DOI QR코드

DOI QR Code

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Received : 2021.11.05
  • Published : 2021.11.30

Abstract

Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Keywords

References

  1. M. A. Al-shareeda, M. Anbar, I. H. Hasbullah, and S. Manickam, "Survey of authentication and privacy schemes in vehicular ad hoc networks," IEEE Sensors Journal, pp. 1-1, 2020. https://doi.org/10.1109/jsen.2004.823360
  2. M. Azees, P. Vijayakumar, and L. J. Deborah, "Comprehensive survey on security services in vehicular ad-hoc networks," IET Intelligent Transport Systems, vol. 10, no. 6, pp. 379-388, 2016. https://doi.org/10.1049/iet-its.2015.0072
  3. I. T. S. Committee et al., "IEEE trial-use standard for wireless access in vehicular environments-security services for applications and management messages," IEEE Vehicular Technology Society Standard, vol. 1609, p. 2006, 2006.
  4. M. A. Al-Shareeda, M. Anbar, M. A. Alazzawi, S. Manickam, and A. S. Al-Hiti, "Lswbvm: A lightweight security without using batch verification method scheme for a vehicle ad hoc network," IEEE Access, pp. 1-1, 2020.
  5. I. Ali, M. Faisal, and S. Abbas, "A survey on lightweight authentication schemes in vertical handoff," International Journal of Cooperative Information Systems, vol. 26, no. 01, p. 1630001, 2017. https://doi.org/10.1142/S0218843016300011
  6. M. A. Al-Shareeda, M. Anbar, S. Manickam, and A. A. Yassin, "Vppcs: Vanet-based privacy-preserving communication scheme," IEEE Access, vol. 8, pp. 150914-150928, 2020. https://doi.org/10.1109/access.2020.3017018
  7. M. A. Al-shareeda, M. Anbar, S. Manickam, and I. H. Hasbullah, "An efficient identity-based conditional privacy-preserving authentication scheme for secure communication in a vehicular ad hoc network," Symmetry, vol. 12, no. 10, p. 1687, 2020. https://doi.org/10.3390/sym12101687
  8. M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, S. Manickam, and S. M. Hanshi, "Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks," IEEE Access, vol. 8, pp. 144957-144968, 2020. https://doi.org/10.1109/access.2020.3014678
  9. A. Wasef and X. Shen, "EMAP: Expedite message authentication protocol for vehicular ad hoc networks," IEEE transactions on Mobile Computing, vol. 12, no. 1, pp. 78-89, 2011. https://doi.org/10.1109/TMC.2011.246
  10. G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in VANET," in Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, 2007, pp. 19-28.
  11. M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," in Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, 2005, pp. 11-21.
  12. K. Lim, K. M. Tuladhar, X. Wang, and W. Liu, "A scalable and secure key distribution scheme for group signature based authentication in VANET," in 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). IEEE, 2017, pp. 478-483.
  13. J. Shao, X. Lin, R. Lu, and C. Zuo, "A Threshold Anonymous Authentication Protocol for VANETs," IEEE Transactions on Vehicular Technology, vol. 65, no. 3, pp. 1711-1720, 2015. https://doi.org/10.1109/TVT.2015.2405853
  14. H. Hasrouny, C. Bassil, A. E. Samhat, and A. Laouiti, "Group-based authentication in v2v communications," in 2015 Fifth International Conference on Digital Information and Communication Technology and its Applications (DICTAP). IEEE, 2015, pp. 173-177.
  15. J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, "Pa-crt: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks," IEEE Transactions on Dependable and Secure Computing, 2019.
  16. J. Cui, L. Wei, H. Zhong, J. Zhang, Y. Xu, and L. Liu, "Edge computing in vanets-an efficient and privacy-preserving cooperative downloading scheme," IEEE Journal on Selected Areas in Communications, vol. 38, no. 6, pp. 1191-1204, 2020. https://doi.org/10.1109/jsac.2020.2986617
  17. I. Ali and F. Li, "An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs," Vehicular Communications, vol. 22, p. 100228, 2020. https://doi.org/10.1016/j.vehcom.2019.100228
  18. D. Tiwari, M. Bhushan, A. Yadav, and S. Jain, "A novel secure authentication scheme for vanets," in 2016 Second International Conference on Computational Intelligence & Communication Technology (CICT). IEEE, 2016, pp. 287-297.