Skip to main content
Erschienen in: Wireless Personal Communications 3/2013

01.12.2013

A Secure Ambulance Communication Protocol for VANET

verfasst von: Chin-Ling Chen, Ing-Chau Chang, Chun-Hsin Chang, Yuan-Fen Wang

Erschienen in: Wireless Personal Communications | Ausgabe 3/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Vehicular ad hoc networks (VANETs) have been a research focus in recent years. VANET’s main applications are enhancing road safety and reducing traffic accidents. Moreover, the VANET system can also reduce the time it takes for emergency vehicles to arrive at the accident location. The security of the transmission messages is of utmost importance, and to protect the transmission messages we propose a secure ambulance communication protocol for VANET to ensure that messages will not be revealed or stolen. The proposed scheme combines symmetric encryption, message authentication codes and digital signature mechanisms, and thereby achieves non-repudiation, availability, integrity, confidentiality, mutual authentication, session key security, known-key security and the ability to prevent known attacks. Finally, with NS2 simulation results that are based on realistic vehicle density statistics and the Taipei city road map, we argue that our secure ambulance communication protocol is effective in real VANET scenarios.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Armknecht, F., Festag, A., Westhoff, D., & Zeng, K. (2007, March). Cross-layer privacy enhancement and non-repudiation in vehicular communication. In 4th Workshop on mobile ad-hoc networks (WMAN) 2007, Bern, Switzerland Armknecht, F., Festag, A., Westhoff, D., & Zeng, K. (2007, March). Cross-layer privacy enhancement and non-repudiation in vehicular communication. In 4th Workshop on mobile ad-hoc networks (WMAN) 2007, Bern, Switzerland
2.
Zurück zum Zitat Bouassida, M.-S., Chrisment, I., & Festor, O. (2008). Group key management in MANETs. International Journal of Network Security, 6(1), 67–69. Bouassida, M.-S., Chrisment, I., & Festor, O. (2008). Group key management in MANETs. International Journal of Network Security, 6(1), 67–69.
4.
Zurück zum Zitat Choi, J., & Jung, S. (2009). A security framework with strong non-repudiation and privacy in VANETs. In 6th IEEE consumer communications and networking conference (pp. 835–839), 10–13 Jan. 2009. Choi, J., & Jung, S. (2009). A security framework with strong non-repudiation and privacy in VANETs. In 6th IEEE consumer communications and networking conference (pp. 835–839), 10–13 Jan. 2009.
5.
Zurück zum Zitat Das, K. (2008). An identity-based random key pre-distribution scheme for direct key establishment to prevent attacks in wireless sensor networks. International Journal of Network Security, 6(2), 134–144. Das, K. (2008). An identity-based random key pre-distribution scheme for direct key establishment to prevent attacks in wireless sensor networks. International Journal of Network Security, 6(2), 134–144.
6.
Zurück zum Zitat Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M., & Tang, J.-M. Framework for security and privacy in automotive telematics. In Proceedings of the 2nd international workshop on mobile commerce (pp. 25–32). Duri, S., Gruteser, M., Liu, X., Moskowitz, P., Perez, R., Singh, M., & Tang, J.-M. Framework for security and privacy in automotive telematics. In Proceedings of the 2nd international workshop on mobile commerce (pp. 25–32).
8.
Zurück zum Zitat ElZarki, M., Mehrotra, S., Tsudik, G., & Venkatasubramanian, N. (2002). Security issues in a future vehicular network. In European Wireless’02 conference. ElZarki, M., Mehrotra, S., Tsudik, G., & Venkatasubramanian, N. (2002). Security issues in a future vehicular network. In European Wireless’02 conference.
9.
Zurück zum Zitat Harney, H., & Muckenhirn, C. (1997). Group key management protocol (GKMP). (RFC 2094). Harney, H., & Muckenhirn, C. (1997). Group key management protocol (GKMP). (RFC 2094).
11.
Zurück zum Zitat Jiang, D., Birmingham, A. L., & Delgrossi, L. (2008). IEEE 802.11p: towards an international standard for wireless access in vehicular environments. In Proceedings of IEEE vehicular technology conference (pp. 2036–2040). Jiang, D., Birmingham, A. L., & Delgrossi, L. (2008). IEEE 802.11p: towards an international standard for wireless access in vehicular environments. In Proceedings of IEEE vehicular technology conference (pp. 2036–2040).
12.
Zurück zum Zitat Jiang, N., & Wang, J. (2008). Anonymous authentication protocol for multi-services in wireless environments. The Journal of China Universities of Posts and Telecommunications, 15(4), 69–74.CrossRef Jiang, N., & Wang, J. (2008). Anonymous authentication protocol for multi-services in wireless environments. The Journal of China Universities of Posts and Telecommunications, 15(4), 69–74.CrossRef
13.
Zurück zum Zitat Johnson, D.-B., Hu, Y., Maltz, D.-A. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4. IETF RFC 4728. Johnson, D.-B., Hu, Y., Maltz, D.-A. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4. IETF RFC 4728.
14.
Zurück zum Zitat Jungels, D., Raya, M., Papadimitratos, P., Aad, I., & Hubaux, J.-P. Certificate revocation in vehicular ad hoc networks. Technical LCAReport-2006-006. Jungels, D., Raya, M., Papadimitratos, P., Aad, I., & Hubaux, J.-P. Certificate revocation in vehicular ad hoc networks. Technical LCAReport-2006-006.
15.
Zurück zum Zitat Karp, B., & Kung, H. (2000). GPSR: greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th ACM annual international conference on Mobile computing and networking (MobiCom), Boston, Massachusetts, United States (pp. 243–254). Karp, B., & Kung, H. (2000). GPSR: greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th ACM annual international conference on Mobile computing and networking (MobiCom), Boston, Massachusetts, United States (pp. 243–254).
17.
Zurück zum Zitat Kenney, J. B. (2011). Dedicated short-range communications (DSRC) standards in the United States. Proceedings of the IEEE, 99(7), 1162–1182.CrossRef Kenney, J. B. (2011). Dedicated short-range communications (DSRC) standards in the United States. Proceedings of the IEEE, 99(7), 1162–1182.CrossRef
18.
Zurück zum Zitat Lee, J.-S., & Chang, C.-C. (2007). Secure communications for cluster-based ad hoc networks using node identities. Journal of Network and Computer Applications, 30(4), 1377–1396.CrossRef Lee, J.-S., & Chang, C.-C. (2007). Secure communications for cluster-based ad hoc networks using node identities. Journal of Network and Computer Applications, 30(4), 1377–1396.CrossRef
19.
Zurück zum Zitat Li, C.-T., Hwang, M.-S., & Chu, Y.-P. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communications, 31(12), 2803–2814.CrossRef Li, C.-T., Hwang, M.-S., & Chu, Y.-P. (2008). A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Computer Communications, 31(12), 2803–2814.CrossRef
20.
Zurück zum Zitat Li, W., Wen, Q., Su, Q., & Jin, Z. (2012). An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Computer Communication, 35(2), 188–195.CrossRef Li, W., Wen, Q., Su, Q., & Jin, Z. (2012). An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Computer Communication, 35(2), 188–195.CrossRef
21.
Zurück zum Zitat Mershad, K., & Artail, H. (2013). A framework for secure and efficient data acquisition in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 62(2), 536–551.CrossRef Mershad, K., & Artail, H. (2013). A framework for secure and efficient data acquisition in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 62(2), 536–551.CrossRef
22.
Zurück zum Zitat Perkins, C., & Royer, E. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of the second IEEE workshop on mobile computing sytems and applications (pp. 90–100). Perkins, C., & Royer, E. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of the second IEEE workshop on mobile computing sytems and applications (pp. 90–100).
23.
Zurück zum Zitat Perrig, A., Canetti, R., Tygar, J.-D., & Song, D. (2002). The TESLA broadcast authentication protocol. UC Berkeley and IBM Research, 5(2), 2–13. Perrig, A., Canetti, R., Tygar, J.-D., & Song, D. (2002). The TESLA broadcast authentication protocol. UC Berkeley and IBM Research, 5(2), 2–13.
24.
Zurück zum Zitat Plößl, K., & Federrath, H. (2008). A privacy aware and efficient security infrastructure for vehicular ad hoc networks. Computer Standards & Interfaces, 30(6), 390–397.CrossRef Plößl, K., & Federrath, H. (2008). A privacy aware and efficient security infrastructure for vehicular ad hoc networks. Computer Standards & Interfaces, 30(6), 390–397.CrossRef
25.
Zurück zum Zitat Raghunathan, S., Mikler, A.-R., & Cozzolino, C. (2005). Secure agent computation: X.509 Proxy Certificates in a multi-lingual agent framework. Journal of Systems and Software, 75(1–2), 123–137. Raghunathan, S., Mikler, A.-R., & Cozzolino, C. (2005). Secure agent computation: X.509 Proxy Certificates in a multi-lingual agent framework. Journal of Systems and Software, 75(1–2), 123–137.
26.
Zurück zum Zitat Raya, M., & Hubaux, J.-P. (2005). Security aspects of inter-vehicle communications. In Proceedings of the 5th Swiss transport research conference, Monte Verità / Ascona (pp. 1–14), 9–11 March, 2005. Raya, M., & Hubaux, J.-P. (2005). Security aspects of inter-vehicle communications. In Proceedings of the 5th Swiss transport research conference, Monte Verità / Ascona (pp. 1–14), 9–11 March, 2005.
27.
Zurück zum Zitat Raya, M., & Hubaux, J.-P. (2005). The security of vehicular ad hoc networks. In Proceedings of SASN’05 (pp. 11–21). Raya, M., & Hubaux, J.-P. (2005). The security of vehicular ad hoc networks. In Proceedings of SASN’05 (pp. 11–21).
28.
Zurück zum Zitat Schmitz, A., Wenig, M. (2006). The effect of the radio wave propagation model in mobile ad hoc networks. In The 9th ACM international symposium on modeling analysis and simulation of wireless and mobile systems, Spain (pp. 61–67). Schmitz, A., Wenig, M. (2006). The effect of the radio wave propagation model in mobile ad hoc networks. In The 9th ACM international symposium on modeling analysis and simulation of wireless and mobile systems, Spain (pp. 61–67).
29.
Zurück zum Zitat Schneier, B. (1996). Applied cryptography protocols algorithms and source code in C (2nd ed.). New York: Wiley.MATH Schneier, B. (1996). Applied cryptography protocols algorithms and source code in C (2nd ed.). New York: Wiley.MATH
30.
Zurück zum Zitat Stallings, W. (2005). Cryptography and network security (4th ed.). Englewood Cliffs: Prentice-Hall. Stallings, W. (2005). Cryptography and network security (4th ed.). Englewood Cliffs: Prentice-Hall.
33.
Zurück zum Zitat Wasef, A., & Shen, X. (2013). EMAP: expedite message authentication protocol for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 12(1), 78–89.CrossRef Wasef, A., & Shen, X. (2013). EMAP: expedite message authentication protocol for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 12(1), 78–89.CrossRef
34.
Zurück zum Zitat Yang, X., Liu, J., Zhao, F., & Vaidya, N. (2004). A vehicle-to-vehicle communication protocol for cooperative collision warning. In Annual international conference on mobile and ubiquitous systems: networking and services (MobiQuitous) (pp. 114–123). Yang, X., Liu, J., Zhao, F., & Vaidya, N. (2004). A vehicle-to-vehicle communication protocol for cooperative collision warning. In Annual international conference on mobile and ubiquitous systems: networking and services (MobiQuitous) (pp. 114–123).
35.
Zurück zum Zitat Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, 59(4), 1606–1617.CrossRef Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, 59(4), 1606–1617.CrossRef
Metadaten
Titel
A Secure Ambulance Communication Protocol for VANET
verfasst von
Chin-Ling Chen
Ing-Chau Chang
Chun-Hsin Chang
Yuan-Fen Wang
Publikationsdatum
01.12.2013
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2013
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-013-1273-y

Weitere Artikel der Ausgabe 3/2013

Wireless Personal Communications 3/2013 Zur Ausgabe

Neuer Inhalt