Browse > Article
http://dx.doi.org/10.22937/IJCSNS.2021.21.11.14

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks  

Al-Mekhlafi, Zeyad Ghaleb (University of Ha'il, Computer Science and Engineering)
Mohammed, Badiea Abdulkarem (University of Ha'il, Computer Science and Engineering)
Publication Information
International Journal of Computer Science & Network Security / v.21, no.11, 2021 , pp. 105-110 More about this Journal
Abstract
Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.
Keywords
Vehicular Ad-hoc networks (VANETs); classification; authentication; conditional privacy-preserving; adversary;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Shao, X. Lin, R. Lu, and C. Zuo, "A Threshold Anonymous Authentication Protocol for VANETs," IEEE Transactions on Vehicular Technology, vol. 65, no. 3, pp. 1711-1720, 2015.   DOI
2 H. Hasrouny, C. Bassil, A. E. Samhat, and A. Laouiti, "Group-based authentication in v2v communications," in 2015 Fifth International Conference on Digital Information and Communication Technology and its Applications (DICTAP). IEEE, 2015, pp. 173-177.
3 J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, "Pa-crt: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks," IEEE Transactions on Dependable and Secure Computing, 2019.
4 J. Cui, L. Wei, H. Zhong, J. Zhang, Y. Xu, and L. Liu, "Edge computing in vanets-an efficient and privacy-preserving cooperative downloading scheme," IEEE Journal on Selected Areas in Communications, vol. 38, no. 6, pp. 1191-1204, 2020.   DOI
5 I. Ali and F. Li, "An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs," Vehicular Communications, vol. 22, p. 100228, 2020.   DOI
6 K. Lim, K. M. Tuladhar, X. Wang, and W. Liu, "A scalable and secure key distribution scheme for group signature based authentication in VANET," in 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). IEEE, 2017, pp. 478-483.
7 M. Azees, P. Vijayakumar, and L. J. Deborah, "Comprehensive survey on security services in vehicular ad-hoc networks," IET Intelligent Transport Systems, vol. 10, no. 6, pp. 379-388, 2016.   DOI
8 A. Wasef and X. Shen, "EMAP: Expedite message authentication protocol for vehicular ad hoc networks," IEEE transactions on Mobile Computing, vol. 12, no. 1, pp. 78-89, 2011.   DOI
9 G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in VANET," in Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, 2007, pp. 19-28.
10 M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," in Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, 2005, pp. 11-21.
11 M. A. Al-Shareeda, M. Anbar, M. A. Alazzawi, S. Manickam, and A. S. Al-Hiti, "Lswbvm: A lightweight security without using batch verification method scheme for a vehicle ad hoc network," IEEE Access, pp. 1-1, 2020.
12 I. T. S. Committee et al., "IEEE trial-use standard for wireless access in vehicular environments-security services for applications and management messages," IEEE Vehicular Technology Society Standard, vol. 1609, p. 2006, 2006.
13 M. A. Al-Shareeda, M. Anbar, S. Manickam, and A. A. Yassin, "Vppcs: Vanet-based privacy-preserving communication scheme," IEEE Access, vol. 8, pp. 150914-150928, 2020.   DOI
14 M. A. Al-shareeda, M. Anbar, S. Manickam, and I. H. Hasbullah, "An efficient identity-based conditional privacy-preserving authentication scheme for secure communication in a vehicular ad hoc network," Symmetry, vol. 12, no. 10, p. 1687, 2020.   DOI
15 D. Tiwari, M. Bhushan, A. Yadav, and S. Jain, "A novel secure authentication scheme for vanets," in 2016 Second International Conference on Computational Intelligence & Communication Technology (CICT). IEEE, 2016, pp. 287-297.
16 M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, S. Manickam, and S. M. Hanshi, "Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks," IEEE Access, vol. 8, pp. 144957-144968, 2020.   DOI
17 M. A. Al-shareeda, M. Anbar, I. H. Hasbullah, and S. Manickam, "Survey of authentication and privacy schemes in vehicular ad hoc networks," IEEE Sensors Journal, pp. 1-1, 2020.   DOI
18 I. Ali, M. Faisal, and S. Abbas, "A survey on lightweight authentication schemes in vertical handoff," International Journal of Cooperative Information Systems, vol. 26, no. 01, p. 1630001, 2017.   DOI