Skip to main content
Log in

Improved authentication in vanets using a connected dominating set-based privacy preservation protocol

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Vehicular ad hoc networks (VANETs) provide real-time communication between vehicle units for comfortable and safe driving. VANETs are driven by the concept of broadcasting messages to other vehicle units. These messages are disseminated to other vehicles with proper security assurances that ensure authentication. In this paper, an authentication model for securing communications by authenticating vehicles in VANETs is developed, and an ECC algorithm is provided for the authentication of vehicles. Since the nodes are mobile in nature and clustered into zones, a connected dominating set-based privacy preservation (CDSPP) and routing algorithm is proposed to effectively route the packets between the authenticated vehicles. A results analysis shows that the proposed method is better than existing approaches in terms of authenticating vehicles and strictly avoids intrusions in the system. A simulation is carried out with NS 2.34 to evaluate the proposed method. The performance of the proposed method is tested with respect to various metrics, including the packet delivery ratio, latency, average routing overhead, and complexity of signature verification. The proposed CDSPP approach is compared with conventional authentication methods, including CPPA and EIBS. The result shows that the proposed CDSPP method achieves an improved packet delivery ratio and reduces the latency, average routing overhead, and signature complexity compared to those of CPPA and EIBS.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Sivasakthi M, Suresh SR (2013) Research on vehicular ad hoc networks (VANETs): an overview. Int J Appl Sci Eng Res 2(1):23–27

    Article  Google Scholar 

  2. Boussoufa-Lahlah S, Semchedine F, Bouallouche-Medjkoune L (2018) Geographic routing protocols for Vehicular Ad hoc NETworks (VANETs): a survey. Vehicular Commun 11:20–31

    Article  Google Scholar 

  3. Li J, Lu H, Guizani M (2015) ACPN: a novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Trans Parallel Distrib Syst 26(4):938–948

    Article  Google Scholar 

  4. Qu F, Wu Z, Wang FY, Cho W (2015) A security and privacy review of VANETs. IEEE Trans Intell Transp Syst 16(6):2985–2996

    Article  Google Scholar 

  5. Sun J, Zhang C, Zhang Y, Fang Y (2010) An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Trans Parallel Distrib Syst 21(9):1227–1239

    Article  Google Scholar 

  6. Ansari K, Wang C, Wang L, Feng Y (2013) Vehicle-to-vehicle real-time relative positioning using 5.9 GHz DSRC media. In Vehicular Technology Conference (VTC Fall), 2013 IEEE 78th (pp. 1–7). IEEE.

  7. Jiang S, Zhu X, Wang L (2016) An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Trans Intell Transp Syst 17(8):2193–2204

    Article  Google Scholar 

  8. Zhang C, Lu R, Lin X, Ho PH, Shen X (2008) An efficient identity-based batch verification scheme for vehicular sensor networks. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE (pp. 246–250). IEEE

  9. Chim TW, Yiu SM, Hui LC, Li VO (2014) VSPN: VANET-based secure and privacy-preserving navigation. IEEE Trans Comput 63(2):510–524

    Article  MathSciNet  Google Scholar 

  10. Lo NW, Tsai JL (2016) An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans Intell Transp Syst 17(5):1319–1328

    Article  Google Scholar 

  11. Azogu IK, Ferreira MT, Liu H (2012) A security metric for VANET content delivery. In Global Communications Conference (GLOBECOM), 2012 IEEE (pp. 991–996). IEEE

  12. Pandi Vijayakumar MA, Kannan A, Deborah LJ (2016) Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Trans Intell Transp Syst 17(4):1015–1028

    Article  Google Scholar 

  13. Azzoug Y, Boukra A (2020) Bio-inspired VANET routing optimization: an overview. Artificial Intelligence Review, 1–58

  14. Karthikeyan A, Kuppusamy PG, Amiri IS (2020) Secured identity based cryptosystem approach for intelligent routing protocol in VANET. Scalable Comput Practice Exp 21(1):41–46

    Article  Google Scholar 

  15. Srivastava A, Prakash A, Tripathi R (2020) Location-based routing protocols in VANET: issues and existing solutions. Vehicular Commun 23:100231

    Article  Google Scholar 

  16. Raya M, Hubaux JP (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):39–68

    Article  Google Scholar 

  17. Zhu H, Lin X, Lu R, Ho PH, Shen X (2008) AEMA: An aggregated emergency message authentication scheme for enhancing the security of vehicular ad hoc networks. In Communications, 2008. ICC'08. IEEE International Conference on (pp. 1436–1440). IEEE

  18. Raya M, Papadimitratos P, Hubaux JP (2006) Securing vehicular communications. IEEE Wireless Commun 13(5):8–15

    Article  Google Scholar 

  19. Lu R, Lin X, Zhu H, Ho PH, Shen X (2008) ECPP: efficient conditional privacy preservation protocol for secure vehicular communications. In Infocom 2008. The 27th Conference on Computer Communications. IEEE (pp. 1229–1237). IEEE

  20. Hubaux JP, Capkun S, Luo J (2004) The security and privacy of smart vehicles. IEEE Secur Priv 2(3):49–55

    Article  Google Scholar 

  21. Papadimitratos P, Kung A, Hubaux JP, Kargl F (2006) Privacy and identity management for vehicular communication systems: a position paper (No. CONF). http://lcawww.epfl.ch/papadimitratos/privacy-identity-managment-vehicular-comm.pdf

  22. Xie H, Kulik L, Tanin E (2010) Privacy-aware traffic monitoring. IEEE Trans Intell Transp Syst 11(1):61–70

    Article  Google Scholar 

  23. Studer A, Bai F, Bellur B, Perrig A (2009) Flexible, extensible, and efficient VANET authentication. J Commun Netw 11(6):574–588

    Article  Google Scholar 

  24. Perrig A, Canetti R, Tygar JD, Song D (2005) The TESLA broadcast authentication protocol. Rsa Cryptobytes, 5

  25. Zhang L, Wu Q, Solanas A, Domingo-Ferrer J (2010) A scalable robust authentication protocol for secure vehicular communications. IEEE Trans Veh Technol 59(4):1606–1617

    Article  Google Scholar 

  26. Huang D, Misra S, Verma M, Xue G (2011) PACP: an efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans Intell Transp Syst 12(3):736–746

    Article  Google Scholar 

  27. Huang JL, Yeh LY, Chien HY (2011) ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Trans Veh Technol 60(1):248–262

    Article  Google Scholar 

  28. Lu R, Lin X, Liang X, Shen X (2012) A dynamic privacy-preserving key management scheme for location-based services in vanets. IEEE Trans Intel Trans Sys 13(1):127–139

    Article  Google Scholar 

  29. Guo S, Zeng D, Xiang Y (2014) Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Trans Parallel Dist Syst 25(11):2794–2803

    Article  Google Scholar 

  30. Liu JK, Yuen TH, Au MH, Susilo W (2014) Improvements on an authentication scheme for vehicular sensor networks. Expert Syst Appl 41(5):2559–2564

    Article  Google Scholar 

  31. Shamir A (1984) Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques (pp. 47–53). Springer, Berlin, Heidelberg.

  32. Lin X, Sun X, Ho PH, Shen X (2007) GSIS: a secure and privacy-preserving protocol for vehicular communications. IEEE Trans Veh Technol 56(6):3442–3456

    Article  Google Scholar 

  33. Zhang Y, Yang L, Wang S (2015) An efficient identity-based signature scheme for vehicular communications. In Computational Intelligence and Security (CIS), 2015 11th International Conference on (pp. 326–330)

  34. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  35. Al-Riyami SS, Paterson KG (2003) Certificateless public-key cryptography. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 452–473). Springer, Berlin, Heidelberg

  36. Jun S, Chunjiao H, Lei Z, Shanyu T, Huanguo Z (2014) Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs. China Commun 11(9):93–103

    Article  Google Scholar 

  37. Li X, Wang L (2012) A rapid certification protocol from bilinear pairings for vehicular Ad hoc networks. In 2012 IEEE 11th International Conference on Trust, Security, and Privacy in Computing and Communications (pp. 890–895)

  38. Peng, X. (2016) A novel authentication protocol for vehicle networks. In Systems and Informatics (ICSAI), 2016 3rd International Conference on (pp. 664–668)

  39. Xiong H, Qin Z (2015) Revocable and scalable certificateless remote authentication protocol with anonymity for wireless body area networks. IEEE Trans Inf Forensics Secur 10(7):1442–1455

    Article  Google Scholar 

  40. Pavlovski C, Boyd C (1999) Efficient batch signature generation using tree structures. In International Workshop on Cryptographic Techniques and E-Commerce, CrypTEC (Vol. 99, pp. 70–77)

  41. Ferrara AL, Green M, Hohenberger S, Pedersen MØ (2009) Practical short signature batch verification. In Cryptographers’ Track at the RSA Conference (pp. 309–324). Springer, Berlin

  42. Saadi Y, Kafhali SE, Haqiq A, Nassereddine B (2013) Simulation analysis of routing protocols using manhattan grid mobility model in MANET

  43. Engoulou RG, Bellaïche M, Pierre S, Quintero A (2014) VANET security surveys. Comput Commun 44:1–13

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Saravanan.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saravanan, M., kumar, S.M. Improved authentication in vanets using a connected dominating set-based privacy preservation protocol. J Supercomput 77, 14630–14651 (2021). https://doi.org/10.1007/s11227-021-03911-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-021-03911-4

Keywords

Navigation