Skip to main content
Top
Published in: Wireless Networks 6/2013

01-08-2013

Toward a secure batch verification with group testing for VANET

Authors: Cheng-Chi Lee, Yan-Ming Lai

Published in: Wireless Networks | Issue 6/2013

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Vehicular Ad-Hoc Network (VANET) is an application of Ad-Hoc Network, which can significantly improve the efficiency of transportation systems. The authentication of information is particularly important in the VANET system, because of its significant impact, and the transportation systems may be paralyzed as a result of receiving the wrong traffic information. Hence, a lot of schemes have been proposed to verify the information of VANET. However, most of currently known schemes verify the information on a one by one basis. In real situation, the large amount of traffic flow will generate a lot of information at the same time. If the authentication method is authenticating one by one, it is bound to lead to information delays, and the system will have difficulty to achieve real-time performance. Therefore, we shall propose an improved authentication of the batch scheme based on bilinear pairing to make VANET more secure, efficient, and more suitable for practical use.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Dahiya, A., & Chauhan, R. K. (2010). A comparative study of MANET and VANET environment. Journal of Computing, 2(7), 87–92. Dahiya, A., & Chauhan, R. K. (2010). A comparative study of MANET and VANET environment. Journal of Computing, 2(7), 87–92.
2.
go back to reference Li, C.-T., & Hwang, M.-S. (2011). A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks. Information Sciences, 181(23), 5333–5347.MathSciNetMATHCrossRef Li, C.-T., & Hwang, M.-S. (2011). A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks. Information Sciences, 181(23), 5333–5347.MathSciNetMATHCrossRef
3.
go back to reference Sivakumar, R., Sinha, P., & Bharghavan, V. (2003). Braving the broadcast storm: Infrastructural support for ad hoc routing. Computer Networks, 41(6), 687–706.MATHCrossRef Sivakumar, R., Sinha, P., & Bharghavan, V. (2003). Braving the broadcast storm: Infrastructural support for ad hoc routing. Computer Networks, 41(6), 687–706.MATHCrossRef
4.
go back to reference Chim, T. W., Yiu, S. M., Hui, L. C. K., & Li, V. O. K. (2011). SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks, 9(12), 189–203.CrossRef Chim, T. W., Yiu, S. M., Hui, L. C. K., & Li, V. O. K. (2011). SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks, 9(12), 189–203.CrossRef
5.
go back to reference Ghosh, M., Varghese, A., Gupta, A., Kherani, A. A., & Muthaiah, S. N. (2010). Detecting misbehaviors in VANET with integrated root-cause analysis. Ad Hoc Networks, 8(7), 778–790.CrossRef Ghosh, M., Varghese, A., Gupta, A., Kherani, A. A., & Muthaiah, S. N. (2010). Detecting misbehaviors in VANET with integrated root-cause analysis. Ad Hoc Networks, 8(7), 778–790.CrossRef
6.
go back to reference Toor, Y., Muhlethaler, P., & Laouiti, A. (2008). Vehicle ad hoc networks: Applications and related technical issues. IEEE Communications Surveys and Tutorials, 10(3), 74–87.CrossRef Toor, Y., Muhlethaler, P., & Laouiti, A. (2008). Vehicle ad hoc networks: Applications and related technical issues. IEEE Communications Surveys and Tutorials, 10(3), 74–87.CrossRef
7.
go back to reference Boukerche, A., Oliveira, H. A. B. F., Nakamura, E. F., & Loureiro, A. A. F. (2008). Vehicular ad hoc networks: A new challenge for localization-based systems. Computer Communications, 31(12), 2838–2849.CrossRef Boukerche, A., Oliveira, H. A. B. F., Nakamura, E. F., & Loureiro, A. A. F. (2008). Vehicular ad hoc networks: A new challenge for localization-based systems. Computer Communications, 31(12), 2838–2849.CrossRef
8.
go back to reference Palomar, E., de Fuentes, J. M., González-Tablas, A. I., & Alcaide, A. (2012). Hindering false event dissemination in VANETs with proof-of-work mechanisms. Transportation Research Part C: Emerging Technologies, 23, 85–97.CrossRef Palomar, E., de Fuentes, J. M., González-Tablas, A. I., & Alcaide, A. (2012). Hindering false event dissemination in VANETs with proof-of-work mechanisms. Transportation Research Part C: Emerging Technologies, 23, 85–97.CrossRef
9.
go back to reference Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68. Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.
10.
go back to reference Wu, T.-Y., Guizani, S., Lee, W.-T., & Liao, K.-H. (2012). Improving RSU service time by distributed sorting mechanism. Ad Hoc Networks, 10(2), 212–221.CrossRef Wu, T.-Y., Guizani, S., Lee, W.-T., & Liao, K.-H. (2012). Improving RSU service time by distributed sorting mechanism. Ad Hoc Networks, 10(2), 212–221.CrossRef
11.
go back to reference Zhang, C., Ho, P.-H., & Tapolcai, J. (2011). On batch verification with group testing for vehicular communications. Wireless Networks, 17(8), 1851–1865.CrossRef Zhang, C., Ho, P.-H., & Tapolcai, J. (2011). On batch verification with group testing for vehicular communications. Wireless Networks, 17(8), 1851–1865.CrossRef
12.
go back to reference Zhang, C., Lin, X., Lu, R., Ho, P.-H., & Shen, X. (2008). An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, 57(6), 3357–3368.CrossRef Zhang, C., Lin, X., Lu, R., Ho, P.-H., & Shen, X. (2008). An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, 57(6), 3357–3368.CrossRef
13.
go back to reference Hubaux, J.-P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security and Privacy, 2(3), 49–55.CrossRef Hubaux, J.-P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security and Privacy, 2(3), 49–55.CrossRef
14.
go back to reference Li, W., Wen, Q., Su, Q., & Jin, Z. (2011). An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Computer Communications, 35(2), 188–195.CrossRef Li, W., Wen, Q., Su, Q., & Jin, Z. (2011). An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Computer Communications, 35(2), 188–195.CrossRef
15.
go back to reference Antolino Rivas, D., Barceló-Ordinas, J. M., Guerrero Zapata, M., & Morillo-Pozo, J. D. (2011). Security on vanets: Privacy, misbehaving nodes, false information and secure data aggregation. Journal of Network and Computer Applications, 34(6), 1942–1955.CrossRef Antolino Rivas, D., Barceló-Ordinas, J. M., Guerrero Zapata, M., & Morillo-Pozo, J. D. (2011). Security on vanets: Privacy, misbehaving nodes, false information and secure data aggregation. Journal of Network and Computer Applications, 34(6), 1942–1955.CrossRef
16.
17.
go back to reference Rivest, R. L., Shamir, A., & Adleman, L. M. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MathSciNetMATHCrossRef Rivest, R. L., Shamir, A., & Adleman, L. M. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.MathSciNetMATHCrossRef
18.
go back to reference Lin, X., Sun, X., Ho, P.-H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456.CrossRef Lin, X., Sun, X., Ho, P.-H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456.CrossRef
19.
go back to reference Fiat, A. (1990). Batch RSA. In Lecture notes in computer science Vol. 435(17), pp. 175–185. Fiat, A. (1990). Batch RSA. In Lecture notes in computer science Vol. 435(17), pp. 175–185.
20.
go back to reference Huang, J.-L., Yeh, L.-Y., & Chien, H.-Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transaction on Vehicular Technology, 60(1), 248–262.CrossRef Huang, J.-L., Yeh, L.-Y., & Chien, H.-Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transaction on Vehicular Technology, 60(1), 248–262.CrossRef
21.
go back to reference Wang, H., & Zhang, Y. (2012). On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs. Procedia Engineering, 29, 1735–1739.CrossRef Wang, H., & Zhang, Y. (2012). On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs. Procedia Engineering, 29, 1735–1739.CrossRef
22.
go back to reference Chen, L., Ng, S.-L., & Wang, G. (2011). Threshold anonymous announcement in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 605–615.CrossRef Chen, L., Ng, S.-L., & Wang, G. (2011). Threshold anonymous announcement in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 605–615.CrossRef
23.
go back to reference ASTM E2213-03 (2010). Standard specification for telecommunications and information exchange between roadside and vehicle systems 8212; 5 GHz Band Dedicated Short Range Communications (DSRC) Medium Access Control (MAC) and Physical Layer (PHY) Specifications. ASTM.org. Accessed: 2011/11/15, form: http://www.astm.org/Standards/E2213.htm. ASTM E2213-03 (2010). Standard specification for telecommunications and information exchange between roadside and vehicle systems 8212; 5 GHz Band Dedicated Short Range Communications (DSRC) Medium Access Control (MAC) and Physical Layer (PHY) Specifications. ASTM.org. Accessed: 2011/11/15, form: http://​www.​astm.​org/​Standards/​E2213.​htm.
24.
go back to reference Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Lecture Notes in Computer Science, 2139(13), 213–229.MathSciNetCrossRef Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Lecture Notes in Computer Science, 2139(13), 213–229.MathSciNetCrossRef
26.
go back to reference Miyaji, A., Nakabayashi, M., & Takano, S. (2001). New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transaction on Fundamentals of Electronics, E84-A(5), 1234–1243. Miyaji, A., Nakabayashi, M., & Takano, S. (2001). New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transaction on Fundamentals of Electronics, E84-A(5), 1234–1243.
Metadata
Title
Toward a secure batch verification with group testing for VANET
Authors
Cheng-Chi Lee
Yan-Ming Lai
Publication date
01-08-2013
Publisher
Springer US
Published in
Wireless Networks / Issue 6/2013
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-013-0543-7

Other articles of this Issue 6/2013

Wireless Networks 6/2013 Go to the issue