Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  A Survey on Security and Privacy Approaches of Intelligent Vehicular Ad-Hoc Network (InVANET)  
  Authors : V. N. Sahare; Dr. M. V. Sarode; N. S. Sahare
  Cite as:

 

In last few years, Vehicular Ad-Hoc Network (VANET) becomes increasingly popular in many countries. It is an important element of the Intelligent Transportation Systems (ITSs). In a typical VANET, each vehicle is assumed to have an on-board unit (OBU) and there are road-side unit (RSU) installed along the roads. A trusted authority (TA) and application servers could be installed in the backend. As wireless ad-hoc network is also the base technology of Intelligent Vehicular Ad-Hoc Network (InVANET) as that of VANET, almost there is no specific protocol implemented which owing good security strategy. As we know, reason of this issue is most of wireless ad-hoc protocols has suffered from energy consumption problem and the protocols have to focus on reducing resource consumption. Although, it seems InVANET has better situation because energy has not critical position as its predecessor. But security has critical situation in InVANET similar to ad-hoc. Using InVANET is increasing and security architecture must be carefully designed especially when it becomes a worldwide InVANET which give service millions of vehicles in the roads. In this paper we are presenting a survey over security and privacy challenges for InVANET and different approaches used to provide security.

 

Published In : IJCSN Journal Volume 3, Issue 5

Date of Publication : October 2014

Pages : 284 - 291

Figures : 03

Tables : 01

Publication Link : A Survey on Security and Privacy Approaches of Intelligent Vehicular Ad-Hoc Network (InVANET)

 

 

 

V. N. Sahare : received the B.E. degree in Computer Technology from Nagpur University, Maharashtra, India, in July 2004 and the M.E. in Wireless Communications and Computing from Rashtrasant Tukdoji Maharaj University, Nagpur, Maharashtra, India, in 2008. She is currently a Doctoral Researcher with the Department of Computer Science and Engineering, GHR Labs, Nagpur, Maharashtra, India, where she is doing research in Intelligent Vehicular Ad-Hoc Networks. Her research interests include mobile ad-hoc networks, wireless ad-hoc networks.

 

 

 

 

 

 

 

InVANET

VANET

Attacks

Security

Privacy

ECC

Identity based Cryptography

Vehicular Ad-Hoc Network technology is a fertile region for attackers who will try to challenge the network with their malicious attacks as it is an emerging and promising technology. This paper gives a wide analysis for the threats and challenges, InVANET security schemes and concepts. Various cryptographic approaches are also defined for ensuring security and privacy.

 

 

 

 

 

 

 

 

 

[1] Chenxi Zhang, Xiaodong Lin, Rongxing Lu, Pin-Han Ho and Xuemin (Sherman) Shen, “An Efficient Message Authentication Scheme for Vehicular Communication”, in IEEE Transactions on Vehicular Technology, vol. 57, No. 6, November 2008.

[2] S. Lee, G. Pan, J. Park, M. Gerla, and S. Lu, “Secure incentives for commercial ad dissemination in vehicular networks,” in Proc. ACM Int. Symp. MobiHoc, 2007, pp. 150–159.

[3] H. Oh, C. Yae, D. Ahn, and H. Cho, “5.8 GHz DSRC Packet Communication System for ITS Services,” in Proceedings of the IEEE VTC ’99, Sept. 1999, pp. 2223 – 2227.

[4] F. Sabahi, "Vehicular Ad-hoc Networks Security Analysis," Presented at International Conf. on Computer Engineering and Applications (ICCEA), 2011.

[5] Khaleel Mershad and Hassan Artail, “A Framework for Secure and Efficient Data Acquisition in Vehicular Ad Hoc Networks”, IEEE Transactions On Vehicular Technology, Vol. 62, No. 2, February 2013.

[6] S. Zeadally, R. Hunt, Y. S. Chen, A. Irwin, and A. Hassan, “Vehicular Ad Hoc Networks (VANETS): Status, Results, and Challenges”, 2010.

[7] Farzad Sabahi, “The Security of Vehicular Adhoc Networks”, Third International Conference on Computational Intelligence, Communication Systems and Networks, 2011, IEEE Computer Society 978-0- 7695-4482-3/11.

[8] Mondal, Bilkish. "Measurement of Fluidic Sensitivity of Fluidic Sensor." Cresol 1: 1024. ijcat.org, pg 205- 209.

[9] Ghassan Samara, Wafaa A.H. Ali Alsalihy, “A New Security Mechanism for Vehicular Communication Networks”, 2012 IEEE 978-1-4673-1677-4

[10] Milos Borenovic, Aleksandar Neskovic, and Natasa Neskovic, “Vehicle Positioning Using GSM and Cascade-Connected ANN Structures”, Ieee Transactions On Intelligent Transportation Systems, Vol. 14, No. 1, March 2013

[11] M. Raya, P. Papadimitratos, J. Hubaux, “ Securing Vehicular Communication”, IEEE Wireless Communication,2006, Vol.13, No.5, pp.8-15.

[12] Ghassan Samara, Wafaa A.H. Al-Salihy, R. Sures,“Security Analysis of Vehicular Ad Hoc Networks (VANET)”, Second International Conference on Network Applications, Protocols and Services, 2010 IEEE 978-0-7695-4177-8/10

[13] Ren-Junn Hwang, Yu-Kai Hsiao, Yen-Fu Liu, “Secure Communication Scheme of VANET with Privacy Preserving”, IEEE 17th International Conference on Parallel and Distributed Systems, 2011

[14] X. Lin, K. Lu, C. Zhang, P. Ho, X. Shen, “Security in Ad-hoc Wireless Networks”, IEEE Communication Magazine,2008, Vol.46,No.4,pp-88-95.

[15] G. Calandriello, P. Papadimitratos, J.-P. Hubaux and A. Lioy, “Efficient and robust pseudonymous authentication in VANET,” Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, pp. 19-28, 2007.

[16] C. Lai, H. Chang, C.- C. Lu, “A secure anonymous key mechanism for privacy protection in VANET,” Conference on Intelligent Transport Systems Telecommunications, pp. 635-640, 2009.

[17] Thejaswi, D. T. "MART: Multipath-Based Anonymous Routing Protocol in MANETs." ijcat.org, pg 173-178.

[18] X. Lin, X. Sun, P.H.Ho, X. Shen, “ GSIS: A Secure & privacy preserving protocol for vehicular communications”, IEEE Transactions on Vehicular Technology, Vol-56, No.6, pp.3442-3456.

[19] P. Kamat, A. Baliga, W. Trappe, “ An Identity based security framework for VANETs”, Procee.dings of 3rd International Workshop on Vehicular Ad-Hoc Networks, pp.94-95.

[20] Nurain Izzati Shuhaimi, Tutun Zuhana, “Security in Vehicular Ad-Hoc Network with Identity-Based Cryptography Approach: A Survey”, 7th International Conference on Telecommunication Systems, Services, and Applications (TSSA), 2012, IEEE 978-1-4673- 4550-7/12.

[21] R. Peplow, D.S. Dawoud, and J. van der Merwe, “Ensuring privacy in vehicular communication,” in Proceedings of the 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology, pp. 610-614, 2009.

[22] D. Hakerson, A. Menezes, and S. Vanston , “Guide to Elliptic Curve Cryptography,” Springer-Verlag, NY (2004).

[23] V.S. Miller, “uses of elliptic curves in cryptography,” in Advances in Cryptology, CRYPTO’85, ser . Lecture Notes in Computer Science, vol. 218, Springer, 1986. pp. 417-428.