Open Access Journal

ISSN : 2394 - 6849 (Online)

International Journal of Engineering Research in Electronics and Communication Engineering(IJERECE)

Monthly Journal for Electronics and Communication Engineering

Open Access Journal

International Journal of Engineering Research in Electronics and Communication Engineering(IJERECE)

Monthly Journal for Electronics and Communication Engineering

ISSN : 2394-6849 (Online)

Secure Message Authentication in VANET

Author : Vanashri G. Bhelawe 1 Manoj M. Dongre 2

Date of Publication :10th April 2017

Abstract: As the use of modern technology has been used to a great extent in almost every section of engineering and almost every part of the day to day life, the advancencement in the automobile industries will help to gain more popularity and advantages while driving. Vehicular Adhoc network (VANET) is the new modified enhancement for vehicles which not only enhance the features of vehicle but also take care of the security, integrity issues face by the vehicle users. The proposed scheme will eliminate the undesirable activities of the malicious users to maintain the integrity of messages. The proposed method uses the token evidence method to eliminate the malicious activities. As number of road side units also affects the performance of VANET, we will increase their numbers according to traffic to get better result

Reference :

  1. [1] Xiaodong Lin, Senior Member, IEEE, and Xu Li “Achieving Efficient Cooperative Message Authentication in Vehicular Ad Hoc Networks” IEEE Transactions on Vehicular Technology, vol. xx, no. xx, March 2013.

    [2] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity based batch verification scheme for vehicular sensor networks,” In Proc. of the 27th IEEE nternational Conference on Computer Communications pp. 246?50, Phoenix, Arizona, USA, 2008.

    [3] X. Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: A secure and privacy preserving protocol for vehicular communications,” IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442?456, NOVEMBER 2007.

    [4] X. Liang, R. Lu, X. Lin, and X. Shen, “PPC: Privacy-preserving chatting in vehicular peer-to-peer networks,” In Proc. of the 72nd IEEE Vehicular Technology Conference (VTC2010-Fall), pp. 1-5, Ottawa, Canada, 2010.

    [5] M. Raya and J. P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security, Vol. 15, No. 1, pp. 39-68, 2007.

    [6] Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key management framework with cooperative message authentication in VANETs,”IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp.616?29, 2011.

    [7] U.S. Department of Transportation, “National highway traffic safety administration,” In Veh. Safety Commun.Project, Final Report. Appendix H: WAVE/DSRC Security, Apr. 2006.

    [8] X. Lin, X. Sun, X. Wang, C. Zhang, P.-H. Ho, and X. Shen, “TSVC: Timed efficient and secure vehicular communications with privacy preserving,” IEEE Transaction on Wireless Communications, vol. 7, no. 12, DECEMBER 2008.

    [9] C. Zhang, X. Lin, R. Lu, and P.-H. Ho, “RAISE: An Efficient RSUaided Message Authentication Scheme in Vehicular Communication Networks,” In Proc. of IEEE International Conference on Communications (ICC), Beijing, China, May 2008.

    [10] X. Lin, “Secure and Privacy-Preserving Vehicular Communications,” PhD Thesis, University of Waterloo, Canada. 2008.

    [11] J. Freudiger, M. H. Manshaei, J. P. Hubaux, and D. C. Parkes, “On non-cooperative location privacy: a game-theoretic analysis,” in Proc. of ACM Conference on Computer and Communications Security, 2009, pp. 324–337.

    [12] W. Susilo, F. Zhang, and Y. Mu, “Identity-based strong designated verifier signature schemes,” in Proc. of the 9th Australasian Conference on Information Security and Privacy (ACISP), Sydney, Australia, pp. 313–324, 2004.

    [13] M. Slavik and I. Mahgoub, Stochastic broadcast for VANET, in Proc. 7th IEEE CCNC, Las Vegas, NV, Jan. 2010, pp. 15.

    [14] Y. Bi, L. Cai, X. Shen, and H. Zhao, A cross layer broadcast protocol for multihop emergency message dissemination in inter-vehicle communication, in Proc. IEEE ICC, May 2010, pp. 15.

    [15]N. Mariyasagayam, H. Menouar, and M. Lenardi, An adaptive forwarding mechanism for data dissemination in vehicular networks, in Proc. IEEE VNC, Tokyo, Japan, Oct. 2009, pp. 15.

    [16]A. Studer, F. Bai, B. Bellur, and A. Perrig, “Flexible, extensible, and efficient VANET authentication,” J. Commun. Netw., vol. 11, no. 6, pp. 574–588, 2009.

    [17] Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux Antonio Lioy, “Efficient and Robust Pseudonymous Authentication in VANET,” VANET’07, 10 September, (2007).

    [18] P. Golle, D. Greene and J. Staddon, Detecting and correcting malicious data in VANETs, in: Proceedings of VANET’04, 2004, pp. 29–37.

    [19] P. Papadimitratos, L. Buttyan, J-P. Hubaux, F. Kargl, A. Kung, M. Raya “Architecture for Secure and Private Vehicular Communications’’ in Telecommunications, ITS, vol.5, no.6, pp.1-6, June/July 2007.

    [20] L.Butty , T.Holczer, I.Vajda,“On the effectiveness of changing pseudonyms to provide location privacy in VANETs”In Proc.of Privacy in Ad hoc and Sensor Networks (ESAS 2007).


Recent Article