CFP last date
22 April 2024
Reseach Article

Design a Cloud Security Model in VANET Communication: Design and Architecture

by Hatem M. Hamad, Alaaeddin B. AlQazzaz
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 146 - Number 3
Year of Publication: 2016
Authors: Hatem M. Hamad, Alaaeddin B. AlQazzaz
10.5120/ijca2016910665

Hatem M. Hamad, Alaaeddin B. AlQazzaz . Design a Cloud Security Model in VANET Communication: Design and Architecture. International Journal of Computer Applications. 146, 3 ( Jul 2016), 38-48. DOI=10.5120/ijca2016910665

@article{ 10.5120/ijca2016910665,
author = { Hatem M. Hamad, Alaaeddin B. AlQazzaz },
title = { Design a Cloud Security Model in VANET Communication: Design and Architecture },
journal = { International Journal of Computer Applications },
issue_date = { Jul 2016 },
volume = { 146 },
number = { 3 },
month = { Jul },
year = { 2016 },
issn = { 0975-8887 },
pages = { 38-48 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume146/number3/25382-2016910665/ },
doi = { 10.5120/ijca2016910665 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:49:21.617372+05:30
%A Hatem M. Hamad
%A Alaaeddin B. AlQazzaz
%T Design a Cloud Security Model in VANET Communication: Design and Architecture
%J International Journal of Computer Applications
%@ 0975-8887
%V 146
%N 3
%P 38-48
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

During the last few years, Intelligent Transportation System (ITS) has been progressed at a rapid rate, which aimed to improve the transportation activities in the terms of the safety and efficiency. According to many issues with the traditional Vehicular Ad-Hoc Networks (VANET), some efforts are made to merge the VANET with the cloud technology. This work proposes the VANET based on the cloud (V2Cloud), and designs a security model framework that is hosted on the cloud to manage the security services, and provide a secure VANET communication between the different entities e.g. vehicles, authorities and etc. This security model framework is called VANET Security as a Service (VSaaS). Our works will presented in a set of two papers. In this first one, it presents VSaaS design and architecture in order to show that the VSaaS fulfills the VANET's security requirements, and protects the VANET against the different types of attacks. The second paper will present the progress towards the implementation and the security analysis of the proposed architecture, along with the results of the performance of the security overhead for the secure Vehicle Information Messages (VIMs), which are sent by vehicles to the cloud as a coarse-grained information.

References
  1. H. Hartenstein, K. Laberteaux , "VANET Vehicular Applications and Inter-Networking Technologies", John Wiley & Sons ISBN: 978-0-470-74056-9.January 2010.
  2. “Dedicate Short Range Communications (DSRC),”http://www.leearmstrong.com/Dsrc/DSRCHomeset.htm.
  3. C. Barberis, E. Gueli, L. Minh Tuan, G. Malnati and A. Nassisi, “A customizable visualization framework for VANET application design and development,” Proc. Consumer Electronics (ICCE), 2011 IEEE InternationalConference on, 2011, pp. 569-570.
  4. S. Olariu, M. Eltoweissy and M. Younis, “Towards Autonomous Vehicular Clouds,” ICST Transactions on Mobile Communications and Applications, vol. 11, no. 7-9, 2011, pp. 1-11.
  5. M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica and M. Zaharia, “A view of cloud computing,” Commun. ACM, vol. 53, no. 4, 2010, pp. 50-58; DOI10.1145/1721654.1721672.
  6. R. Hussain, J. Son, H. Eun, S. Kim and H. Oh ,“Rethinking Vehicular Communication: Merging VANET with Cloud Computing”, IEEE International Conference on Cloud Computing Technology and Science, 2011, pp. 600-609;DOI 10.1109/CloudCom.2012.6427481.
  7. R. Hussain, Z. Rezaeifar, H. Oh, "A Paradigm Shift from Vehicular Ad Hoc Networks to VANET-Based Clouds ", Wireless Personal Communications: An International Journal Springer, 2015, vol. 83, no. 2, p.p 1131-1158;DOI 10.1007/s11277-015-2442-y
  8. M. A. Al Mamun, K. Anam, M. F. Onik, A M Esfar- E- Alam, “Deployment of Cloud Computing into VANET to Create Ad Hoc Cloud Network Architecture”, Proceedings of the World Congress on Engineering and Computer Science, USA, 2012, vol. 1, ISBN 978-988-19251-6-9
  9. M. M. Manohara Pai , Nabil Ajam ; Radhika M. Pai ; Joseph Mouzna, "Transport and traffic rule violation monitoring service in ITS: A secured VANET cloud application", IEEE International Conference on Cloud Computing Technology and Science, 2015, pp. 213-218;DOI 10.1109/CCNC.2015.7157979
  10. G. Samara, W. Al-Salihy, R.Sures, Security issues and challenges of Vehicular Ad Hoc Networks (VANET), in IEEE 4th Int. Conf. on New Trends in Information Science and Service Science (NISS), 2010, pp. 393–398.
  11. M. Raya and J. P. Hubaux, Securing vehicular ad hoc networks, Journal of Computer Security, vol. 15, no. 1,pp.39–68,2007.
  12. M. Burmester, E. Magkos, V. Chrissikopoulos, “Strengthening Privacy Protection in VANETs,” in IEEE Int. Conf. Networking and Communications, 2008 (WIMOB'08),pp.508–513,2008.
  13. L. Butty´an, T. Holczer, and I. Vajda, “On the effectiveness of changing pseudonyms to provide location privacy in vanets,” in ESAS, 2007, pp. 129–141, 2007.
  14. L. Huang, K. Matsuura, H. Yamane, and K. Sezaki, “Enhancing wireless location privacy using silent period,” in IEEE Wireless Communications and Networking Conference(WCNC),2005,pp.1187–1192.
  15. K. Sampigethaya, L. Huang, K. Matsuura, R. Poovendran, and K. Sezaki, “Caravan: Providing location privacy for VANET,” in Escar 2005: 3rd Embedded Security in Cars Workshop, 2005.
  16. G. J. Freudiger, M. Raya, and M. Feleghhazi, Mix zones for location privacy in vehicular networks in Proc. First Int. Workshop on Wireless Networking for Intelligent Transportation Systems (WiNITS‟ 07), Vancouver, Canada, Aug. 2007.
  17. L. Buttyán, T. Holczer, and I. Vajda, On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs, Security and Privacy in Ad-hoc and Sensor Networks, Lecture Notes in Computer Science, Springer, Berlin / Heidelberg, vol. 4572, 2007, pp.129-141.
  18. AdiShamir , “Identity-based cryptosystems and signature schemes,” Advances in Cryptoloty-Crypto‟84, LNCS, Vol. 196, Springer-Verlag, pp. 47 – 53, 1984.
  19. D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairings,” Advances in Cryptology-Asiacrypt, Springer-Verlag, pp. 514 – 532, 2001.
  20. P. Kamat, A. Baliga, W. Trappe, “An identity-based security framework for VANETs,” Proceeding of International Conference on Mobile Computing and Networking, Los Angeles, California, USA, pp.94–95, 2006.
  21. P. Kamat, A. Baliga, W. Trappe, “Secure, Pseudonymous, and Auditable Communication in Vehicular Ad Hoc Networks,” J. Security and Comm. Networks, vol. 1, no. 3, pp. 233 – 244, 2008.
  22. C. Lai, H. Chang, Chei Chung Lu, “A secure anonymous key mechanism for privacy protection in VANET,” 9th International Conference on Intelligent Transport Systems Telecommunications, (ITST), pp. 635 – 640, 2009.
  23. J. Sun, C. Zhang, Y. Zhang, Y. Fang, “An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks,” Parallel and Distributed Systems, IEEE Transactions on vol. 21 , no. 9, pp. 1227 – 1239, 2010.
  24. J. Guo, J.P. Baugh, and S. Wang, A group signature based secure and privacy-preserving vehicular communication framework, in Mobile Networking for Vehicular Environments, pp. 103–108, 2007.
  25. X. Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: a secure and privacy preserving protocol for vehicular communications” IEEE Transaction on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, 2007.
  26. G. Calandriello, P. Papadimitratos, J.P. Hubaux, and A. Lioy, “Efficient and Robust Pseudonymous Authentication in VANET” in Proc. 4th ACM int. Workshop on Vehicular Ad Hoc Networks, pp. 19–28, 2007.
  27. C. Zhang, X. Lin, R. Lu, and P.-H. Ho, “RAISE: an efficient rsu-aided message authentication scheme in vehicular communication networks”, in Proc. IEEE ICC 2008, Beijing, China, May 19–23, 2008.
  28. A. Bayrak, T. Acarman: “A Secure and privacy protecting protocol for VANET”, Intelligent Vehicles Symposium (IV), 2010 IEEE, pp. 579 – 584, 2010.
  29. S. Olariu, T. Hristov, and G. Yan, “The Next Paradigm Shift: From Vehicular Networks to Vehicular Clouds,” Developments in Mobile Ad Hoc Networking: The Cutting Edge Directions, Wiley, 2012.
  30. K. Mershad and H. Artail, “Finding a STAR in a Vehicular Cloud,” IEEE Intelligent Transportation Systems, vol. 5, no. 2, 2013, pp. 55–68.
  31. D. Baby et al., “VCR: Vehicular Cloud for Road Side Scenarios,” Advances in Comp. and Info. Tech., 2013, pp.541–52.
  32. N. Zingirian and C. Valenti, “Sensor Clouds for Intelligent Truck Monitoring,” Proc. IEEE Intell. Veh. Symp., 2012, pp. 999–1004.
  33. S. Kumar, S. Gollakota, and D. Katabi, “A Cloud-Assisted Design for Autonomous Driving,” Proc. 1st ACMWksp. on Mobile Cloud Comp., 2012, pp. 41–46.
  34. T. W. Lin, J. M. Shen, and H. C. Weng, “Cloud-Supported Seamless Internet Access in Intelligent Transportation Systems,” Wireless Personal Commun., 2013, pp. 1–26.
  35. S. Rangarajan et al., “V2C: A Secure Vehicle to Cloud Framework for Virtualized and On-Demand Service Provisioning,” Proc. ACM Int’l. Conf. Advances in Comp., Commun. and Informatics, 2012, pp. 148–54.
  36. G. Yan and S. Olariu, “An efficient geographic location-based security mechanism for vehicular ad hoc networks,” in Proc. IEEE Int. Symp. TSP, Macau SAR, China, Oct. 2009, pp. 804–809.
  37. R. Hussain, F. Abbas, J. Son, and H. Oh, “Tiaas: Secure cloud-assisted traffic information dissemination in vehicular ad hoc networks,” IEEE International Symposium on Cluster Computing and the Grid, vol. 0, pp. 178–179, 2013.
  38. S. Mallissery, M. Pai M M, R. M Pai, and S. A.., “Cloud Enabled Secure Communication in Vehicular Ad-hoc Networks,” IEEE International Conference on Connected Vehicles and Expo (ICCVE) , Vienna, pp. 596–601, 2014
  39. S. Olariu, T. Hristov, and G. Yan, The Next Paradigm Shift: From Vehicular Networks to Vehicular Clouds. Wiley-IEEE Press, 2013, ch. Mobile Ad Hoc Networking: Cutting Edge Directions, Second Edition (eds. Stefano Basagni and Marco Conti and Silvia Giordano and AndlvanStojmenovic), pp. 645–700.
  40. G. Yan, D. Wen, S. Olariu, and M. Weigle, “Security Challenges in Vehicular Cloud Computing” IEEE International Transactions on Intelligent Transportation Systems , vol. 14, pp. 284–294, 2012.
  41. B. Mishra, S. K. Panigrahy, T. C. Tripathy, D. Jena, and S. K. Jena, “A secure and efficient message authentication protocol for vanets with privacy preservation,” in Proceedings of the 2011 World Congress on Information and Communication Technologies, December 2011, pp. 880 – 885.
  42. J. Serna, J. Luna, and M. Medina, “Geolocation-based trust for vanet’s privacy,” in Proceedings of the 4th International Conference on Information Assurance and Security, September 2008, pp. 287–290.
  43. G. Samara, W. Al-Salihy, R.Sures, Security issues and challenges of Vehicular Ad Hoc Networks (VANET), in IEEE 4th Int. Conf. on New Trends in Information Science and Service Science (NISS), 2010, pp. 393–398.
  44. G. Samara, W. Al-Salihy, R. Sures, Security Analysis of Vehicular Ad Hoc Networks (VANET), in IEEE 2th Int. Conf. on Network Applications, Protocols and Services, 2010, DOI: 10.1109/NETAPPS.2010.17.
  45. “Vehicle Identification Number (VIN)” http://www.autohausaz.com/mercedes-auto-arts/mercedes-vehicle-identification-numbers.html
Index Terms

Computer Science
Information Sciences

Keywords

VANET Cloud VSaaS Certified Authority Cryptography Vehicle Information Messages Traffic Information Messages Authentication Privacy Security Overhead