Efficient Authentication Scheme for Vehicular Ad Hoc Networks

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2018 by IJCTT Journal
Volume-61 Number-2
Year of Publication : 2018
Authors : E.Indhumathi, Dr.Julia Punitha Malar Dhas, Mr.J.P.Jayan
DOI :  10.14445/22312803/IJCTT-V61P117

MLA

MLA Style: E.Indhumathi, Dr.Julia Punitha Malar Dhas, Mr.J.P.Jayan "Efficient Authentication Scheme for Vehicular Ad Hoc Networks" International Journal of Computer Trends and Technology 61.2 (2018):100-106.

APA Style:E.Indhumathi, Dr.Julia Punitha Malar Dhas, Mr.J.P.Jayan (2018). Efficient Authentication Scheme for Vehicular Ad Hoc Networks International Journal of Computer Trends and Technology, 61(2),100-106

Abstract
VANET Consisting of a network of vehicles, moving at a reasonably high speed that communicate between themselves with different purposes existence the main purpose that of improving security on the road. Due to rapid topology changing and regular disconnection creates it difficult to design an efficient authentication scheme for VANETs. The existing schemes that provide authentication require high computational cost and suffer from message loss. The Proposed system offers a computationally efficient authentication scheme for VANETs. In the proposed scheme digital signature is used to sign every message. To confirm the integrity also authenticity of the messages bilinear pairing is used. The proposed scheme also provides a conditional tracking mechanism to find the malicious vehicles in VANET. The proposed system is conditionally efficient with respect to efficient authentication also maintaining privacy in VANETs.

Reference
[1] R.Lu, X. Lin, T. H. Luan, X. Liang, and X.Shen, “Anonymity analysis on social spot based pseudonym changing for location privacy in VANETs,” in Proc. IEEE ICC, Kyoto, Japan,Jun. 2011, pp. 1–5.
[2] X.Lin, R. Lu, C. Zhang, H. Zhu, P. H. Ho, andX. Shen, “Security in vehicular ad hoc networks,” IEEE Commun. Mag., vol. 46, no. 4, pp. 88–95, Apr. 2008.
[3] I.Blake, G.Seroussi, and N.Smart, Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series), vol. 317. Cambridge, U.K.: Cambridge Univ. Press, 2005.
[4] N.Koblitz, “Elliptic curve cryptosystems,” Math.Comput., vol. 48, no. 177, pp. 203–209, 1987.
[5] A.Dhamgaye and N.Chavhan, “Survey on security challenges in VANET,” Int. J. Comput. Sci. Netw., vol. 2, no. 1, pp. 88–96, 2013.
[6] I.F.Blake, V. K. Murty, and G. Xu, “Refinements of Miller’s algorithm for computing the Weil/Tate pairing,” J.
[7] M.Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,” J. Comput. Secur., vol. 15, no. 1, pp. 39–68, 2007.
[8] C.Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in Proc.IEEE INFOCOM, Apr. 2008, pp. 246–250.
[9] H.Zhu, X. Lin, R. Lu, P. H. Ho, and X. Shen, “AEMA: An aggregated emergency message authentication scheme for enhancing the security of vehicular ad hoc networks,” in Proc.IEEE ICC, May 2008, pp. 1436–1440
[10] M.Raya, P. Papadimitratos, and J.-P. Hubaux Securing vehicular communications,” IEEEWireless Commun., vol. 13, no. 5, pp. 8–15, Oct.2006.
[11] M.Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,” in Proc. 3rd ACMWorkshop Secur. Ad Hoc Sens. Netw., 2005, pp.11–21.

Keywords
VANETs, RSU, Network, rapid topology, OBU