CFP last date
20 May 2024
Reseach Article

An Analytic Study of Security Solutions for VANET

by Indu Bhardwaj, Sibaram Khara
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 132 - Number 10
Year of Publication: 2015
Authors: Indu Bhardwaj, Sibaram Khara
10.5120/ijca2015907563

Indu Bhardwaj, Sibaram Khara . An Analytic Study of Security Solutions for VANET. International Journal of Computer Applications. 132, 10 ( December 2015), 1-7. DOI=10.5120/ijca2015907563

@article{ 10.5120/ijca2015907563,
author = { Indu Bhardwaj, Sibaram Khara },
title = { An Analytic Study of Security Solutions for VANET },
journal = { International Journal of Computer Applications },
issue_date = { December 2015 },
volume = { 132 },
number = { 10 },
month = { December },
year = { 2015 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume132/number10/23627-2015907563/ },
doi = { 10.5120/ijca2015907563 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:28:57.921432+05:30
%A Indu Bhardwaj
%A Sibaram Khara
%T An Analytic Study of Security Solutions for VANET
%J International Journal of Computer Applications
%@ 0975-8887
%V 132
%N 10
%P 1-7
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Vehicular ad-hoc networks (VANETs) are renowned form of mobile ad-hoc networks. In VANET, wireless device sends information to nearby vehicles, and messages can be transmitted from one vehicle to another vehicle or roadside infrastructure. So, using VANET can increase safety and traffic optimization. Similar to other technologies, in VANET there are some important and noticeable issues. One of the most important of them is Security. Since the network is open and accessible from everywhere in the VANET radio range, it is expected to be an easy target for malicious users. Therefore there is a need for optimizing the Security of vehicular Ad-hoc networks by Mitigating malicious attacks. This paper presents a review of security requirements, attacks and security challenges to implement the security measures in the VANET. Existing solutions proposed by different researchers are also reviewed and compared to find out the research gaps and scopes in the field of VANET security.

References
  1. Yih-Chun Hu; Kenneth P. Laberteaux. 2006. Strong VANET Security on a Budget” In Proceedings of Workshop on Embedded Security in Cars (ESCAR).
  2. S. Sesay, Z Yang and Jianhua He, 2004. A survey on Mobile Ad Hoc Network, in Information Technology Journal, (2004) 168-175,
  3. Moustafa,H.;Zhang,Y. 2009. Vehicular networks: Techniques, Standards, and Application. in CRC Press, (2009).
  4. Y.- C. Hu and K. Laberteaux, 2006. Strong Security on a Budget, in Workshop on. Embedded Security for Cars, (Nov. 2006).
  5. Maxim Raya e al., 2005. The Security of Vehicular Ad Hoc Networks, SASN’05, (Nov 2005) , Alexandria, Verginia, USA, 11-21.
  6. ElmarSchoch, Frank Kargl, Michael Weber, and Tim Leinmuller, Communication Patterns in VANET, IEEE Communications Magazine, 46, (Nov 2008),119–125.
  7. T. Leinmüller, E. Schoch, C. Maihöfer, 2007. Security requirements and solution concepts in vehicular ad hoc networks, in Proceedings of the 4th Annual Conference on Wireless on Demand Network Systems and Services, (2007), 84–91,.
  8. Jose Maria de Fuentes, Ana Isabel Gonzalez-Tablas, and Arturo Ribagorda, 2010. Overview of Security issues in Vehicular Ad Hoc Networks, Handbook of Research on Mobility and Computing, (2010).
  9. Murthy, C. S. R.,Manoj, B. S. 2011, Ad Hoc Wireless Networks: Architectures and Protocols” . PEARSON,ISBN 81-317-0688-5, (2011).
  10. Horng, S.; Tzeng, S.; Li, T.; Wang, X.; Huang, P.; Khan, M., 2015. Enhancing Security and Privacy for Identity-based Batch Verification Scheme in VANET, IEEE Transactions on  Vehicular Technolog, (2015).
  11. Yiliang Han; Dingyi Fang; Zelun Yue; Jian Zhang ,2014. SCHAP: Aggregate syncryption based hybrid authentication protocol for VANET in Springer international publishing Switzerland, (2014).218-226.
  12. Pouyan, Ali Akbar, and Mahdiyeh Alimohammadi. 2014. Sybil Attack Detection in Vehicular Networks In Computer Science and Information Technology journal, (2014). vol.2 , no.4, pp. 197 – 202.
  13. Manish Kumar Soni and Ashish Vashistha. 2014. HAP: Hybrid Authentication Protocol for Vehicular Ad Hoc Network in  IJCA Proceedings on National Seminar on Recent Advances in Wireless Networks and Communications NWNC(3):10-14, (April 2014).
  14. Adigun; Bensaber.;Biskri. 2013. Protocol of Change Pseudonyms for VANETs in IEEE 38th Conference on Local Computer Networks Workshops (LCN Workshops), (2013).
  15. Ghaleb, Fuad A., M. A. Razzaque, and Ismail Fauzi Isnin. 2013. Security and privacy enhancement in vanets using mobility pattern. In IEEE Fifth International Conference on Ubiquitous and Future Networks (ICUFN), (2013).
  16. Alam, Nima, A. Tabatabaei Balaei, and Andrew G. Dempster. (2013). Relative positioning enhancement in VANETs: A tight integration approach. IEEE Transactions on Intelligent Transportation Systems , vol.14, no.1, (March 2013) 47,55.
  17. Tong Zhou; R.R Choudhury; Peng Ning; K Chakrabarty. 2011. P2DAP – Sybil Attacks Detection in VANET in IEEE Journal on  Selected Areas in Communications Volume:29 ,  Issue: 3 (2011).
  18. Priya Karunanithi, Komathy Karuppanan. 2011. Efficient Distributed Group Authentication Protocol for Vehicular Ad Hoc Network In Proceedings of International Conference, ACC 2011, vol 192, (2011) 624-633.
  19. Catalin Gosman, Ciprian Dobre, Valentin Cristea, 2010. A Security Protocol for Vehicular Distributed Systems, in 12th international conference on symbolic and numeric algorithms for scientific computing (SYNASC), IEEE digital library (2010).
  20. X. Lin, X. Sun, P. H. Ho, and X. Shen, 2007. GSIS: A secure and privacy-preserving protocol for vehicular communications, IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, (2007).
  21. P. Papadimitratos and Z. J. Haas, 2013. Secure Data Transmission in Mobile Ad Hoc Network, in ACM Workshop on Wireless Security, San Diego, CA, (September 2003).
  22. Y. C. Hu, D. B. Johnson and A. Perrig, 2003. SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks, in Elsevier B. V. (2003) 175-192.
  23. Y. C. Hu, A. Perrig and D. B. Johnson, 2002. Ariadne: A Secure On-Demand Routing Protocol for AdHoc Networks, MobiCom'02, (2002) 23-26.
  24. Dahill, B.N. Levine, E. Royer and Clay Shields, A Secure Routing Protocol for Ad Hoc Networks, in Proceeding of IEEE ICNP (Nov. 2002), 78-87.
Index Terms

Computer Science
Information Sciences

Keywords

VANET Security Attacks RSU Attack Blackhole Grayhole DOS Illusion Wormhole Sinkhole