Sunteți pe pagina 1din 6

Security in Vehicular Adhoc Networks: A Survey

Priyadarshini Nayak

Subhashree Behera

International Institute of Information


Technology Bhubaneswar
Bhubaneswar, Odisha, India

Bharati Mishra

International Institute of Information


Technology Bhubaneswar
Bhubaneswar, Odisha, India

International Institute of Information


Technology Bhubaneswar

bmbharati@gmail.com

priya0306nayak@gmail.com

priya0306nayak@gmail.com

Bhubaneswar, Odisha, India

Debasish Jena
International Institute of Information
Technology Bhubaneswar
Bhubaneswar, Odisha, India

debasish@iiit-bh.ac.in
Ghassan Samara et al. [30] described, Vehicular Adhoc Networks
(VANETs) can be defined as a form of Mobile Adhoc Network
(MANETs), to provide communications among nearby vehicles
and between vehicles and nearby fixed equipments. VANET is a
technology that uses moving vehicles as nodes in a network to
create a mobile network.

ABSTRACT
Vehicular Adhoc Networks these days are attracting much
attention as they are expected to greatly influence and improve
road safety as well as driving conditions. But along with all the
benefits that it offers, there is more chance of giving way to
frequent and severe malicious attacks. Due to this reason much
attention is being given to the security and privacy issues in
VANETs. A lot of research work of being performed to improve
the standards of this network. In this paper we present an
overview on some of the important research works proposed on
the security in VANETs. In this paper we review recent advances
on some of the security proposals for VANETs proposed by
researchers.
C.2.0 [Computer-Communication Networks]: General- Security
and protection.

VANET turns every participating vehicle into a wireless router or


node, allowing vehicles approximately 100 to 300 metres of each
other to connect and, in turn, create a network with a wide range.
As vehicles fall out of the signal range and drop out of the
network, other vehicles can join in, connecting vehicles to one
another so that a mobile internet is created. It is estimated that the
first systems that will integrate this technology are police and fire
vehicles to communicate with each other for safety purposes.
Vehicular Ad-hoc Networks implement variety of wireless
technologies such as Dedicated Short Range Communications
(DSRC) which is a type of WiFi.

General Terms

The VANET communication has been classified into two types:

Security, Performance.

Vehicle-to-Vehicle (V2V) communication: In V2V type of


communication, a vehicle communicates with other vehicles in
the network to transmit, receive or exchange valuable traffic
related information like roadway conditions, accidents on the
road, traffic congestions, etc.
Vehicle-to-Roadside Infrastructure (V2I) communication:
In case of V2I type of communication, a vehicle establishes
connection with fixed equipments referred to as the Road Side
Unit (RSU) or Road Side Infrastructure in order to connect and
communicate with outside networks like the Internet.

Categories and Subject Descriptors

Keywords
Vehicular networks, security, privacy preservation, vehicular
communication.

1. INTRODUCTION
With the day to day development in the wireless communication
networks and the involvement of Internet as a significant part of
our lives, a new hope of a Wi-Fi environment like a Wi-Fi city
with Wi-Fi road conditions is emerging rapidly. This has led to
the development of a new type of network, called the Vehicular
Adhoc Network (VANET).

The organization of the survey is as follows. The next section


deals with the components of VANETs. Section 3, explains the
applications of VANET. Security issues in these networks are
explained in Section 4, followed by the literature survey in
Section 5. Section 6 gives concluding remarks of our observation.

Permission to make digital or hard copies of all or part of this work for
personal or classroom use is granted without fee provided that copies are
not made or distributed for profit or commercial advantage and that
copies bear this notice and the full citation on the first page. To copy
otherwise, or republish, to post on servers or to redistribute to lists,
requires prior specific permission and/or a fee.
ICCCS11, February 1214, 2011, Rourkela, Odisha, India.
Copyright 2011 ACM 978-1-4503-0464-1/11/02$10.00.

2. COMPONENTS OF VEHICULAR
ADHOC NETWORKS
A vehicular adhoc network basically consists of three network
entities or components [25] and they are: Road Side Unit (RSU),
Vehicles (Users) and Trusted Authority (TA). Each of the
components is explained in the following subsections.

590

3. APPLICATIONS OF VANETs
Using VANET as the backbone a number of applications can be
developed. As per C.-T. Li et al. [16] VANET applications can be
categorized as safety applications, convenience oriented
applications and commercial applications. All these applications
are described in the following subsections.

3.1 Safety applications


These applications shall monitor the surrounding vehicles, road
surfaces, weather conditions, road conditions etc. They shall
inform other vehicles about these scenarios. For this they shall use
the message broadcast feature of VANET. These broadcast
messages need authentication and reliability. Examples of some
such VANET applications are given below.

3.1.1 Slow/Stop Vehicle Advisor (SVA)


A slow or stationary vehicle shall broadcast warning messages to
its neighbourhood.

Figure 1: Figure of a Vehicular Network Architecture [1]

2.1 Road Side Unit (RSU)

3.1.2 Emergency Electronic Brake Light (EEBL)

An RSU acts as a gateway to a VANET which enables vehicles to


establish connection with the Internet [25]. These are immobile in
nature. Traffic associated with V2I communication must go
through this gateway. The RSU assists the Trusted Authority
(TA) in disputes in efficiently revoking vehicles and in tracking
the real ID of vehicles.

This is the most important applications for crash prevention. The


first two cars might not benefit from the emergency brake system
but further cars can avoid the crash.

3.1.3 Post Crash Notification (PCN)


A vehicle involved in an accident would broadcast warning
messages about its position to surrounding vehicles. It can send
message to the highway patrol for tow away support.

2.2 Vehicles: The Users


A user can be the owner and/or the driver of the vehicle or in
general, any passenger. The association of vehicles and users is
typically many-to-many; however, at each point of time only one
user can operate a vehicle [16, 25]. Usually there is no distinction
between users and vehicles in any aspect of authentication.
Vehicles in a vehicular Adhoc network are equipped with tamperresistant trusted components (TCs). .

3.1.4 Road Hazard Control Notification (RHCN)


These applications would inform other cars about having a
landslide or about road feature such as road curve, sudden
downhill.

2.3 Trusted Authority (TA)

3.1.5 Cooperate Collision Warning (CCW)

The TA is a trusted party in the vehicular adhoc network that


provides an authenticated recognition to each vehicle in the
network and is called upon in case of any disputes in the network
[17, 25]. In practical implementation, a VANET can have
multiple regional TAs, and each TA is responsible for a given
region for example, state or province.

These applications shall warn vehicles heading towards collision


spot to take a different route.

3.2 Convenience Applications


3.2.1 Congested Road Notification (CRN)
These applications would detect road congestion which can be
used for route and trip planning.

Some of the responsibilities of the TA are as follows:


The TA generates cryptographic key materials for the RSU
and the vehicle and delivers these keys to them over a secure
channel.
It also manages the list of vehicles whose participation has
been revoked, periodically updates the list, and advertises the
list to the network in order to isolate vehicles on the list.
If a message sent by a vehicle creates a problem on the
roadway, the TA is responsible for tracing and identifying the
source of the message to resolve the dispute.
Other than any group or third party, other candidates for the TA
role are automobile manufacturers. In any of the two cases, the
different TAs will have to be cross-certified so that vehicles from
different regions or different manufacturers can authenticate each
other.

3.2.2 Toll booth collections


Helps toll booths to collect toll without stopping the vehicles.

3.2.3 Parking availability Notification (PAN)


This application shall help in finding availability of slots in large
parking areas.

3.3 Commercial Applications


3.3.1 Remote Vehicle Personalization/ Diagnostics
(RVP/D)
These applications shall help downloading of personalized vehicle
settings or uploading of vehicle diagnostics from or to
infrastructure.

591

distribution, and no hand over, no battery power concerns, no


CPU speed issues and extreme time sensitivity.

3.3.2 Service announcements (SA)


These applications shall helpful to roadside business units such as
petrol pumps and highway restaurants because they can advertise
their services to the nearby vehicles.

M. E. Zarki et al. [3] proposed RSA-based digital signatures to be


used for signing the messages by the vehicles and verifying them.
They have identified that the collected temporal and
spatiotemporal data by roadside infrastructures should be stored
securely and effective access control mechanisms should be
devised as these information include data about vehicles and their
locations at different times, traffic conditions, road signs, traffic
signals, and the road network.

J. Luo and J.-P. Hubaux [4] in 2004 published a paper which


described all the available technologies till that date. They
challenged M. E. Zarki et al. [3] proposal and suggested that
confidentiality is essential in VANET communication. They have
described various simulation models available to simulate inter
vehicular communication taking mobility into account.

S. Eichler et al. [5] proposed a secure routing protocol in a


Vehicular Ad hoc Network based on Ad hoc On-Demand
Distance Vector (AODV) Routing protocol for infrastructure
based MANETS. This paper was one of the first to show how
digital signature can be used in secure routing.

3.3.3 Real Time Video Relay (RTVR)


Real time on Demand Video shall no more be confined to the
constraint of homes, it shall be a reality for drivers on the move.
Persons while travelling can download movies of their choice.
Some more commercial applications will be providing Internet
access and access to home networks.

4. SECURITY ISSUES IN VANETs


Like in any communication system, security plays a vital role in
VANET communication. As VANET consists of vehicular nodes
which are moving at high speed, efficient and secure routing
protocols are highly desirable. Safety applications shall use
VANET to communicate; hence the warning messages should be
authenticated. These messages should reach the destination within
the relevant time period. For example if an ambulance sends a
signal to the coming traffic post to clear the traffic, the signal
should reach the traffic post before the ambulance reaches it.

P. Golle et al. [6] proposed a generic approach to validate


VANET data. They proposed a model in which private data need
not flow to a central node for validation; instead it can be done in
a distributed manner. In their model, a node searches for the
explanation of having the data. The collected explanations are
scored against the nodes VANET model and the best scored
explanation is accepted.

To authenticate any user or message we need some identification.


While registration to the VANET, the vehicular nodes shall
provide some credentials such as registration numbers to the
certified authorities. Currently a number of geographic location
services are available which can help finding the location of the
vehicles using their provided credentials. This information can be
used by adversaries in tracking the vehicles route and where
about. As a result privacy norms will be broken. Hence
authentication with privacy preservation is the essential goal for
VANET security.

J. P. Hubaux et al. [7] in 2004 described what components a smart


vehicle shall possess in future which shall run on smart roads.
They also described how these vehicles shall help in reducing
accidents. For authentication of smart vehicles they have
suggested to use the electronic license plates. They have proposed
two methods, Tamper proof GPS and verifiable multilateration for
location verification of vehicles.

5. SURVEY ON SECURITY PROPOSALS


FOR VANETs
As discussed above, to address the authentication and privacy
preservation researchers have published a number of papers on
VANET security.

M. Nekovee [8] proposed a protocol too deal with potential cyber


attacks. According to M. Nekovee the outbreak of a worm
epidemic in the network can start by infecting the OBU of a
single vehicle and spreads through the whole network that would
result in catastrophic consequences. In this research work the
author has combined a realistic model of node movements in
VANET with a velocity-dependent shadow-fading model of
wireless links between VANET nodes.

As per H. Hartenstein and K.P. Laberteaux, [1], the concept of


network vehicle was first proposed by a team of engineers from
Delphi Delco Electronics systems and IBM Corporation in the
year 1998.
B. McMillin et al. [2] proposed a Safety Prototype for FaultTolerant and Secure Intelligent Vehicle Highway System
Software in 1998.

M. T. Zimmer [9], proposed a discussion on the introduction of


Vehicle Safety Communication (VSC) technologies. He showed
the possible threats that might come up with this technology, like
disrupt the contextual integrity data flows and privacy of the user.

M. E. Zarki et al. [3] presented a novel infrastructure for


vehicular communication on highways and envisaged the unique
security challenges to be faced by VANETS. They proposed that
the future cars will be location aware by using GPS receivers and
shall use short-range wireless ad hoc networking for inter-vehicle
communication. The vehicles shall interact with fixed
infrastructures for uploading of data from them and query for trip
planning. They envisioned that the VANET network environment
shall have some unique features like no confidentiality, no key

B. Xiao et al. [10] presented a security scheme for detecting and


localizing Sybil nodes in VANETs. In this scheme each vehicle
can detect the nearby Sybil vehicles by observing the signal
strength distribution. It also provides a technique to prevent Sybil
attacks using some algorithms that keeps track of any suspected
node for certain period of time.

592

confidentiality and integrity, prevention of impersonation attacks


and eavesdropping.

P. Papadimitratos et al. [11] presented a position paper on


VANETs. In this paper they outlined the various characteristics
and security requirements in a secure vehicular communication
network. This paper focuses on the privacy and identity
managements in VANETs.

Rongxing Lu et al. [17] proposed a novel efficient conditional


privacy preservation (ECPP) protocol for secure vehicular
communications. The protocol can efficiently handle the growing
revocation list along with enabling the authorities a benefit of
conditional traceability. This protocol also keeps the key storage
minimal without losing the security level, thereby reducing the
overhead on storage space at each OBU.

J. Sun et al. [12], proposed a scheme to avoid certificates for


authentication. This protocol makes use of ID-based
cryptosystem. This scheme also provides message integrity,
confidentiality and authentication. In addition to this it also
detects and corrects malicious data for data consistency; detect
spoofing attacks, etc.

Albert Wasef and Xuemin (Sherman) Shen [18] proposed privacy


preserving group communications protocol for vehicular ad hoc
networks (PPGCV). PPGCV is based on a probabilistic key
distribution approach and a security threshold scheme. This
protocol is efficient and scalable for group communications, and
also implements privacy preservation. In addition, PPGCV
provides conditional full statelessness property, which allows a
node to calculate the new group key and update its previously
insecure keys.

M. Raya et al. [13] proposed protocols for the identification and


localization of adversary nodes. They contributed solutions to
many problems like detection and expellation of misbehaving
nodes in the network. They employed a combination of the
Revocation of the Trusted Component (RTC) and Revocation
using Compressed Certificate Revocation Lists (RC2RL). The
protocol used a Misbehavior Detection System (MDS) that helps
the nodes to detect faulty nodes around and activate a Local
Eviction of Attackers by Voting Evaluators (LEAVE) protocol to
revoke the attacker from the network.

Chenxi Zhang et al. [19] proposed an RSU-Aided message


authentication scheme, called RAISE that was designed to
improve the authentication and scalability techniques efficiently
for metropolitan-area inter vehicular communications (IVC). This
protocol takes the advantages of the unique features of VANETs
by employing RSUs to assist vehicles in message authentication.

M. Burmester et al. [14] proposed some cryptographic


mechanisms to establish a balance among the privacy and
accountability in VANETs. They took both pairwise and group
communication between vehicles and, between vehicles and road
side infrastructures into account. They consider their approach to
be hybrid as they have proposed the use of both symmetric and
public key operations for authentication and encryption.
According to them, vehicles shall make use of pseudonyms
changed by frequency to minimize overheads in order to achieve
strong privacy. In addition they also proposed a strategy to
strengthen the unlinkability aspects in VANETs.

Albert Wasef and Xuemin Shen [20] in 2009, proposed an


efficient decentralized revocation (EDR) protocol for VANETs,
that focused on revoking a misbehaving vehicle. This protocol
allowed the nearby group of vehicles to outlist any mischievous
vehicle in the network. The protocol does not depend on the
RSUs and authority, due to which the deployment phase of
VANETs becomes easier. In addition, the revocation list is
distributed among all the vehicles and is continuously updated.
The EDR protocol reduces the overhead on the certification
authority (CA), thereby, increasing the security and power at the
vehicular level. The modular nature of the protocol enables its
integration with any PKI system. It also compensates the absence
of RSUs in some areas.

Jesus Tellez Isaac et al. in [15] proposed a payment protocol for


authentication purposes where direct communications between the
nodes are not possible. In their paper they have shown the use of
a non-traditional digital signature scheme with message recovery
using self-certified public keys to provide an authenticated
encryption scheme that permits only the specified receiver to
verify and recover the original message. This protocol is termed
Kiosk Centric Model payment protocol for VANETs (KCM-VAN
Protocol). This proposed protocol shall enable on-road payment
processes, it also supports both credit-card and debit-card
transactions, and preserves privacy (by protecting the vehicle
IDs). It also satisfies the security requirements like user
anonymity, non-repudiation, message integrity and authentication.

Jaeduck Choi and Souhwan Jung [21] have proposed a security


protocol based on a new approach of ID-based cryptosystem. This
protocol employs the Regional Transportation Authority (RTA) as
the third party in order to verify vehicle IDs. It also makes use of
a self-generated RSA public key. In this scheme, the vehicles
generate the RSA key pair all on their own, and the RTA then
uses an ID-based signature scheme to certify the public key. As
the RTA generates only the signature value and the public key, it
never comes to know the private key of the vehicles. In this
scheme the nodes verify each others signature using the ID of the
RTA, after which they can use their RSA private/public keys to
provide strong non-repudiation and privacy. It also provides
solutions for privacy preservation problems. The proposed
security scheme performs efficiently in delay-sensitive
applications.

Chun-Ta Li et al. [16] proposed a scheme called SECSPP that


shall provide an efficient and secure key establishment as well as
privacy preservation in VANETs. In order to provide better
security this scheme is based on the integrated techniques that
include non-interactive ID-based public key cryptography, blind
signature and one-way hash chain. This scheme is one of the first
schemes that took care of authentication, key establishment and
privacy preservation all at a time. This scheme was aimed at the
fulfillment of certain requirements like mutual authentication,
fewer overheads in terms of computational costs and high
efficiency, generating dynamic session key between nodes, data

A. Wasef, and X. Shen[22], proposed one of the first protocols to


reduce the authentication delays caused due to CRL checking and
improved the previous message authentication schemes. They

593

violation elimination. This scheme provides efficient sending and


receiving operation between vehicles.

introduced a Message Authentication Acceleration (MAAC)


protocol which could be used instead of the CRL check process.
This scheme makes use of a fast and secure HMAC function and
can be employed to systems based on PKI.

R. Lu et al. [28] have proposed a scheme known as Social-based


Privacy-preserving Packet Forwarding Protocol (SPRING) for
Vehicular Delay Tolerant Networks (DTN). At first they place the
RSUs at the high social intersection of vehicular DTN. Then they
propose the SPRING protocol. As the RSUs are placed at the high
social intersection, for reliable transmission the RSUs provide
more assistance in storing the packets temporarily in V2I
communication when the proper next hop (vehicle) is not
available. With such kind of assistance the probability of packet
drop is reduced. SPRING resists many attacks such as packet
analysis attack, packet tracing attack and black (grey) hole
attacks.

R. Lu et al. [23] proposed a novel and efficient one-way Hashchain based Certificate Management scheme, named NEHCM in
2009. This can be applied in public key based authentication
scheme. In this paper each vehicle is equipped with a large set of
short time certificates to protect the privacy of the driver. But it is
very difficult to know the linkability among the certificates if the
seeds are not known. NEHCM decreases the risk of Sibel attack in
vehicular communication.
A. Wasef et al. [24] have proposed a new scheme which
complements the Public Key Infrastructure to Secure Vehicular
Ad-hoc Network in 2010. In this article first it has been argued
that Public Key Infrastructure is the most viable mechanism for
securing VANET but later some limitations of PKI has also been
identified by them. PKI cannot provide some security
requirements such as location privacy, efficient authentication and
distributed and fair revocation. Later they have introduced some
complementary security mechanism with PKI such that PKI can
meet the aforementioned security requirements. The latest
proposed mechanism mitigates the Denial of Service attack in
VANET.

L. Cheng et al. [29] has proposed VANET Worm Spreading from


traffic modeling in 2010. This paper considered the potential
worm attack in time variant channel and aims to answer how
different traffic of the day affects VANET worm spreading and
patching.

6. CONCLUSION
In this paper we have studied the major developments done so far
for achieving security in VANETs. We have reviewed a few
similar works on VANETs with respect to different security
assumptions. In order to achieve anonymity, researchers have
used schemes like blind signature, pseudonym updates, group
signature, etc. For achieving message authentication, we found
authors have used non-interactive identity based cryptography,
one-way hash chain, elliptic curve digital signature algorithms
like schemes.

J. Sun et al. [25] has proposed an Identity-Based Security System


for User Privacy in Vehicular Ad Hoc Networks in 2010. This
system solves the conflicting goals such as privacy and
traceability and some challenges for the design of a privacy
preserving defense scheme for VANET. This scheme uses a
pseudo-nym based scheme to achieve privacy and traceability. It
achieves non-framebility and privacy preservation against
misbehavior by using a threshold-signature and a threshold
authentication based defense scheme, respectively. This scheme
used the Identity-based cryptography.

7. REFERENCES
[1] Hartenstein, H. and Laberteaux, K.P., A Tutorial Survey on
Vehicular Adhoc Networks, IEEE Communications
Magazine, pp 164-171, June 2008.

Y. C. Wei et al. [26] have proposed a RSSI (Received Signal


Strength Indicator)-Based User Centric Anonymization model for
Location Privacy in Vehicular Networks in 2010. It is a user
centric model as it works without the need of a centralized trusted
party. The main advantages of this model are enhancement of the
location privacy of the vehicle operator under Global Passive
Adversary (GPA) and ensuring traffic safety. The main motif of
GPA is to locate and track a vehicle in any region by intercepting
the broadcast message. This model has got better location privacy
by combinatorial use of four parameters such as R-Pseudo
position, velocity, direction or R-Random silent period

[2] B. McMillin, J. Sirois, R. Mahoney, and F. Budd, FaultTolerant and Secure Intelligent Vehicle Highway System
Software a Safety Prototype, in IEEE International
Conference on Intelligent Vehicles, 1998.
[3] M. E. Zarki, S. Mehrotra, G. Tsudik, and N.
Venkatasubramanian, Security issues in a future vehicular
network, in EuroWireless, 2002.
[4] J. Luo and J.-P. Hubaux, A Survey of Inter-Vehicle
Communication, EPFL Technical Report IC/2004/24,
March 2004.
[5] S. Eichler, F. Dotzer, C. Schwingenschlogl, J. Fabra, and J.
Eberspacher, Secure Routing in a Vehicular Ad Hoc
Network, IEEE VTC 2004 Fall, Los Angeles, USA,
September 26-29, 2004.

Rongxing Lu et al. [27] have proposed a Privacy-preserving


Chatting in Vehicular Peer-to-peer Networks. In this paper at first
an identity based encryption technique is introduced which can
protect the confidentiality of chatting content. This scheme
employs ring signature which provides both message
authentication and unconditional source anonymity. In this
proposed scheme the vehicles can exchange their pseudo
identities so that the attacker will not be able to link the
transaction of the user in different periods. This scheme has
achieved data confidentiality, efficient authentication and privacy

[6] P. Golle, D. Greene, and J. Staddon, Detecting and


correcting malicious data in VANETs, in Proceedings of
International workshop on Vehicular ad hoc networks
(VANET), 2004.

594

[7] J. P. Hubaux, S. Capkun, and J. Luo, The security and


privacy of smart vehicles, IEEE Security and Privacy
Magazine, Vol. 2, No. 3, pp. 49-55, 2004.

[18] A. Wasef and X. Shen, PGCV: Privacy Preserving Group


Communications Protocol for Vehicular Ad Hoc Networks,
Proc. IEEE ICC'08, Beijing, China, May 19-23, 2008.

[8] M. Nekovee, Modelling the Spread of Computer Worms in


Vehicular Ad Hoc Networks, EC2ND 2005 Proceedings of
the First European Conference on Computer Network
Defence School of Computing, University of Glamorgan,
Wales, UK, pp.115-124, 2005. DOI=
http://www.springerlink.com/content/g4117k7741528542/

[19] C. Zhang, X. Lin, R. Lu and P.-H. Ho. RAISE: An Efficient


RSU-aided Message Authentication Scheme in Vehicular
Communication Networks. IEEE International Conference
on Communications (ICC'08), Beijing, China, May 19-23,
2008.
[20] A. Wasef, and X. Shen, "EDR: Efficient Decentralized
Revocation Protocol for Vehicular Ad Hoc Networks", IEEE
Trans. on Vehicular Technology, Nov 2009.

[9] M. T. Zimmer, Surveillance, privacy and the ethics of


vehicle safety communication technologies, 2005.
[10] B. Xiao, B. Yu, and C. Gao, Detection and localization of
sybil nodes in VANETs. International Conference on Mobile
Computing and Networking, Proceedings of the 2006
workshop on Dependability issues in wireless ad hoc
networks and sensor networks. Los Angeles, CA, USA, pp.
1-8. DOI=http://portal.acm.org/citation.cfm?id=1160974

[21] J. Choi, and S. Jung, "A Security Framework with Strong


Non-Repudiation and Privacy in VANETs", Proc. 6th IEEE
Consumer Communications and Networking Conference, pp.
1-5, 2009.
[22] A. Wasef, and X. Shen, "MAAC: Message Authentication
Acceleration Protocol for Vehicular Ad Hoc Networks",
Proc. IEEE Globecom'09, Honolulu, Hawaii, USA, Nov. 30 Dec. 4, 2009.

[11] P. Papadimitratos, A. Kung, J.-P. Hubaux, and F. Kargl,


Privacy and Identity Management for Vehicular
Communication Systems: A Position Paper. Workshop on
Standards for Privacy in User-Centric Identity Management,
Zurich, Switzerland, July 2006.

[23] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, "NEHCM: A


Novel and Efficient Hash-chain based Certificate
Management Scheme for Vehicular Communications", Proc.
Chinacom'10, Beijing, China, June 2009.

[12] J. Sun, C. Zhang, and Y. Fang, An ID-based Framework


Achieving Privacy and Non-repudiation in Vehicular Ad Hoc
Networks. MILCOM, 2007.

[24] A. Wasef, R. Lu, X. Lin, and X. Shen, "Complementing


Public Key Infrastructure to Secure Vehicular Ad Hoc
Networks", IEEE Wireless Communications, to appear, 2010.

[13] M. Raya, P. Papadimitratos, I. Aad, D. Jungels, and J.-P.


Hubaux, Eviction of Misbehaving and Faulty Nodes in
Vehicular Networks, To appear in IEEE Journal on Selected
Areas in Communications, Special Issue on Vehicular
Networks, 2007.

[25] J. Sun, C. Zhang, Y. Zhang, and Y. Fang, "An identity-based


security system for user privacy in vehicular ad hoc
networks, IEEE Transactions on Parallel and Distributed
Systems, vol. PP, no. 99, pp. 1 C1, 2010.

[14] M. Burmester, E. Magkos, and V. Chrissikopoulos,


Strengthening Privacy Protection in VANETs. IEEE
International Conference on Wireless and Mobile
Computing, Networking and Communications (WIMOB),
2008.

[26] Y.-C. Wei, Y.-M. Chen and H.-L. Shan, RSSI-Based User
Centric Anonymization for Location Privacy in Vehicular
Networks, Security in Emerging Wireless Communication
and Networking Systems, Lecture Notes of the Institute for
Computer Sciences, Social Informatics and
Telecommunications Engineering 42, pp.39-51, 2010.

[15] J.T. Isaac, J.S. Camara, S. Zeadally, and J.T. Marquez, A


Secure Vehicle-to-Roadside Communication Payment
Protocol in Vehicular Ad Hoc Networks. Computer
Communications, Volume 31, Issue 10, 25 June 2008, Pages
2478-2484.

[27] X. Liang, R. Lu, X. Lin, and X. Shen, "PPC: Privacypreserving Chatting in Vehicular Peer-to-peer Networks",
Proc. VTC2010-Fall, Ottawa, Canada, September 6-9, 2010.
[28] R. Lu, X. Lin, and X. Shen, "SPRING: A Social-based
Privacy-preserving Packet Forwarding Protocol for
Vehicular Delay Tolerant Networks", Proc. IEEE
INFOCOM'10, San Diego, California, USA, March 14 - 19,
2010.

[16] C.-T. Li, M.-S. Hwang, and Y.-P. Chu, A Secure and
Efficient Communication Scheme with Authenticated Key
Establishment and Privacy Preserving for Vehicular Ad Hoc
Networks. Computer Communications, Volume 31, Issue
12, 30 July 2008, Pages 2803-2814.

[29] L. Cheng and R. Shakya, "Vanet worm spreading from


traffic modeling", in Proc. IEEE Radio and Wireless
Symposium (RWS), 2010, 10-14 2010, pp. 669-672.

[17] R. Lu, X. Lin, H. Zhu, P.-H. Ho and X. Shen, ECPP:


Efficient Conditional Privacy Preservation Protocol for
Secure Vehicular Communications. The 27th IEEE
International Conference on Computer Communications
(INFOCOM 2008), Phoenix, Arizona.

[30] Ghassan Samara, Wafaa A. H. Al-Salihy, R. Sures, Security


Analysis of Vehicular Ad Hoc Networks (VANET), 2010
Second International Conference on Network Applications,
Protocols and Services.

595

S-ar putea să vă placă și