• Title/Summary/Keyword: Vehicular Ad-hoc networks (VANETs)

Search Result 73, Processing Time 0.031 seconds

Junction-assisted Routing Protocol for Vehicular Ad Hoc Networks in City Environments

  • Pangwei, Pangwei;Kum, Dong-Won;Cho, You-Ze
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.9A
    • /
    • pp.882-888
    • /
    • 2010
  • Vehicular Ad-Hoc Networks (VANETs) using inter-vehicle communication can potentially enhance traffic safety and facilitate many vehicular applications. Therefore, this paper proposes an inter-vehicle routing protocol called Junction-Assisted Routing (JAR) that uses fixed junction nodes to create the routing paths for VANETs in city environments. JAR is a proactive routing protocol that uses the Expected Transmission Count (ETC) for the road segment between two neighbor junctions as the routing paths between junction nodes. Simulation results showed that the proposed JAR protocol could outperform existing routing protocols in terms of the packet delivery ratio and average packet delay.

A Distance and Angle Based Routing Algorithm for Vehicular Ad hoc Networks

  • Wang, Jing;Rhee, Kyung-Hyune
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2012.05a
    • /
    • pp.190-192
    • /
    • 2012
  • Vehicular Ad hoc Networks (VANETs) is the new wireless networking concept of mobile ad hoc networks in research community. Routing in vehicular is a major challenge and research area. The majority of current routing algorithms for VANETs utilize indirect metrics to select the next hop and produce optimal node path. In this paper, we propose a distance and angle based routing algorithm for VANETs, which combines a distance approach with an angle based geographical strategy for selecting the next hop, with the purpose of using direct metrics to build a optimal node route. The proposed algorithm has better performance than the previous scheme.

  • PDF

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Routing in Vehicular Ad Hoc Networks: Issues and Protocols

  • Shrestha, Raj K.;Moh, Sang-Man;Chung, Il-Yong
    • Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.28-40
    • /
    • 2008
  • Vehicular ad hoc networks (VANETs) are a practical application class of wireless ad hoc networks, which consist of moving vehicles equipped with radio communication capabilities that collaborate to form a temporary network. This paper addresses issues and protocols of multihop routing in such emerging networks in the context of safety and infotainment applications. Due to the highly dynamic mobility of vehicles, frequent link breakage and short connection time are inevitable and, thus, the routing is a challenging task and interest for many researchers and industrial community. The frequent and dynamic change of topology makes the topology-based routing unreliable but the position-based routing more effective. The position-based routing consists of the location service which maps a node id to a geo-graphical position and the forwarding scheme which selects the next hop based on geo-graphical information of the node, its neighbors and the destination. The routing techniques are further categorized into geographical forwarding, trajectory forwarding and opportunistic forwarding based on the forwarding scheme. In this paper, we first present the distinguished properties of VANETs and the challenges and intractable issues posed in designing the routing protocols, followed by the comprehensive survey of existing routing protocols. Then, the different routing protocols designed for VANETs are compared in terms of characteristics, performance and application domains.

  • PDF

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

  • Zhang, Xiaojun;Mu, Liming;Zhao, Jie;Xu, Chunxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3280-3298
    • /
    • 2019
  • Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

Revocation Protocol for Group Signatures in VANETs: A Secure Construction

  • Shari, Nur Fadhilah Mohd;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.299-322
    • /
    • 2020
  • Vehicular ad hoc networks (VANETs) enable wireless communication between vehicles and roadside infrastructure to provide a safer and more efficient driving environment. However, due to VANETs wireless nature, vehicles are exposed to several security attacks when they join the network. In order to protect VANETs against misbehaviours, one of the vital security requirements is to revoke the misbehaved vehicles from the network. Some existing revocation protocols have been proposed to enhance security in VANETs. However, most of the protocols do not efficiently address revocation issues associated with group signature-based schemes. In this paper, we address the problem by constructing a revocation protocol particularly for group signatures in VANETs. We show that this protocol can be securely and efficiently solve the issue of revocation in group signature schemes. The theoretical analysis and simulation results demonstrate our work is secure against adversaries and achieves performance efficiency and scalability.

Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks

  • Li, Wei;Ge, Chenyu;Gu, Dawu;Liao, Linfeng;Gao, Zhiyong;Shi, Xiujin;Lu, Ting;Liu, Ya;Liu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3421-3437
    • /
    • 2018
  • With the enlargement of wireless technology, vehicular ad-hoc networks (VANETs) are rising as a hopeful way to realize smart cities and address a lot of vital transportation problems such as road security, convenience, and efficiency. To achieve data confidentiality, integrity and authentication applying lightweight cryptosystems is widely recognized as a rather efficient approach for the VANETs. The Khudra cipher is such a lightweight cryptosystem with a typical Generalized Feistel Network, and supports 80-bit secret key. Up to now, little research of fault analysis has been devoted to attacking Khudra. On the basis of the single nibble-oriented fault model, we propose a differential fault analysis on Khudra. The attack can recover its 80-bit secret key by introducing only 2 faults. The results in this study will provides vital references for the security evaluations of other lightweight ciphers in the VANETs.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.

Performance Evaluation for a Unicast Vehicular Delay Tolerant Routing Protocol Networks

  • Abdalla, Ahmed Mohamed
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.167-174
    • /
    • 2022
  • Vehicular Ad hoc Networks are considered as special kind of Mobile Ad Hoc Networks. VANETs are a new emerging recently developed, advanced technology that allows a wide set of applications related to providing more safety on roads, more convenience for passengers, self-driven vehicles, and intelligent transportation systems (ITS). Delay Tolerant Networks (DTN) are networks that allow communication in the event of connection problems, such as delays, intermittent connections, high error rates, and so on. Moreover, these are used in areas that may not have end-to-end connectivity. The expansion from DTN to VANET resulted in Vehicle Delay Tolerant Networks (VDTN). In this approach, a vehicle stores and carries a message in its buffer, and when the opportunity arises, it forwards the message to another node. Carry-store-forward mechanisms, packets in VDTNs can be delivered to the destination without clear connection between the transmitter and the receiver. The primary goals of routing protocols in VDTNs is to maximize the probability of delivery ratio to the destination node, while minimizing the total end-to-end delay. DTNs are used in a variety of operating environments, including those that are subject to failures and interruptions, and those with high delay, such as vehicle ad hoc networks (VANETs). This paper discusses DTN routing protocols belonging to unicast delay tolerant position based. The comparison was implemented using the NS2 simulator. Simulation of the three DTN routing protocols GeOpps, GeoSpray, and MaxProp is recorded, and the results are presented.

THERA: Two-level Hierarchical Hybrid Road-Aware Routing for Vehicular Networks

  • Abbas, Muhammad Tahir;SONG, Wang-Cheol
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3369-3385
    • /
    • 2019
  • There are various research challenges in vehicular ad hoc networks (VANETs) that need to be focused until an extensive deployment of it becomes conceivable. Design and development of a scalable routing algorithm for VANETs is one of the critical issue due to frequent path disruptions caused by the vehicle's mobility. This study aims to provide a novel road-aware routing protocol for vehicular networks named as Two-level hierarchical Hybrid Road-Aware (THERA) routing for vehicular ad hoc networks. The proposed protocol is designed explicitly for inter-vehicle communication. In THERA, roads are distributed into non-overlapping road segments to reduce the routing overhead. Unlike other protocols, discovery process does not flood the network with packet broadcasts. Instead, THERA uses the concept of Gateway Vehicles (GV) for the discovery process. In addition, a route between source and destination is flexible to changing topology, as THERA only requires road segment ID and destination ID for the communication. Furthermore, Road-Aware routing reduces the traffic congestion, bypasses the single point of failure, and facilitates the network management. Finally yet importantly, this paper also proposes a probabilistical model to estimate a path duration for each road segment using the highway mobility model. The flexibility of the proposed protocol is evaluated by performing extensive simulations in NS3. We have used SUMO simulator to generate real time vehicular traffic on the roads of Gangnam, South Korea. Comparative analysis of the results confirm that routing overhead for maintaining the network topology is smaller than few previously proposed routing algorithms.