Open Access   Article Go Back

PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle

Godavari H. Kudlikar1 , Sunita S. Barve2

Section:Research Paper, Product Type: Journal Paper
Volume-4 , Issue-5 , Page no. 105-110, May-2016

Online published on May 31, 2016

Copyright © Godavari H. Kudlikar, Sunita S. Barve . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Godavari H. Kudlikar, Sunita S. Barve, “PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle,” International Journal of Computer Sciences and Engineering, Vol.4, Issue.5, pp.105-110, 2016.

MLA Style Citation: Godavari H. Kudlikar, Sunita S. Barve "PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle." International Journal of Computer Sciences and Engineering 4.5 (2016): 105-110.

APA Style Citation: Godavari H. Kudlikar, Sunita S. Barve, (2016). PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle. International Journal of Computer Sciences and Engineering, 4(5), 105-110.

BibTex Style Citation:
@article{Kudlikar_2016,
author = {Godavari H. Kudlikar, Sunita S. Barve},
title = {PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2016},
volume = {4},
Issue = {5},
month = {5},
year = {2016},
issn = {2347-2693},
pages = {105-110},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=913},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=913
TI - PBAS: Batch Authentication Scheme for Vehicular Ad Hoc Network using Proxy Vehicle
T2 - International Journal of Computer Sciences and Engineering
AU - Godavari H. Kudlikar, Sunita S. Barve
PY - 2016
DA - 2016/05/31
PB - IJCSE, Indore, INDIA
SP - 105-110
IS - 5
VL - 4
SN - 2347-2693
ER -

VIEWS PDF XML
1498 1367 downloads 1394 downloads
  
  
           

Abstract

In vehicular ad-hoc networks for authentication Public Key Infrastructure (PKI) was used as Vehicular Signature application. Using PKI scheme integrity of message and identity of senders can be verified. In this scheme task of Road Side Unit (RSU) is to verify received messages one by one, and if this is the case then it is difficult to guess the identity of a vehicle by RSU i.e. from which vehicle particular message is being sent. So Proxy Based Batch Authentication Scheme is being proposed in order to reduce computational overhead of RSU in distributed computing system. In PBAS, each proxy vehicle authenticates multiple messages simultaneously using verification function at the same time, so that RSU can independently verify the outputs given by each proxy vehicles within its range.

Key-Words / Index Term

Proxy vehicle; Proxy based authentication; Privacy preservation; Vehicular ad-hoc network

References

[1] Chim T.W, Yiu, S.M, Hui Li, “VSPN: VANET-Based Secure and Privacy Preserving Navigation”, IEEE Transactions on Computers, vol.63, no.2, (2014):pp.510-524
[2] Xiaoyan Zhu, Shunrong Jiang, Liangmin Wang and Hui Li, “Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks”, IEEE Transactions on Vehicular Technology, vol.63, no.2,(2014): pp.907-919
[3] Richard Gilles Engoulou, Martine Bellaïche, Samuel Pierre, Alejandro Quintero “VANET security surveys”, in Computer Communications, vol.44, no.4,(2014): pp 1–13
[4] Lamba S; Sharma M., “An Efficient Elliptic Curve Digital Signature Algorithm (ECDSA)”, International Conference on Machine Intelligence and Research Advancement (ICMIRA), (2013): pp.179-183
[5] Wasef, A.; Xuemin Shen, “EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks”, IEEE Transactions on Mobile Computing, vol.12, no.1,(2013): pp.78-89
[6] Xiaodong Lin; Xu Li, “Achieving Efficient Cooperative Message Authentication in Vehicular Ad Hoc Networks”, IEEE Transactions on Vehicular Technology, vol.62, no.7, (2013):pp.3339-3348
[7] Shi-Jinn Horng; Shiang-Feng Tzeng; Yi Pan; Pingzhi Fan; Xian Wang; Tianrui Li; Khan, M.K., “ b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET ”, IEEE Transactions on Information Forensics and Security, vol.8, no.11,(2013): pp.1860-1875
[8] IEEE Standard for “Wireless Access in Vehicular Environments Security Services for Applications and Management Messages”, on IEEE Std 1609.2-2013 (Revision of IEEE Std 1609.2-2006) , (2013):pp.1-289
[9] Rongxing Lu; Xiaodong Lin; Zhiguo Shi; Shen, X.S., “A Lightweight Conditional Privacy-Preservation Protocol for Vehicular Traffic-Monitoring Systems” IEEE in Intelligent Systems , vol.28, no.3(2013): pp.62-65
[10] Dietzel, S.; Petit, J.; Heijenk, G.; Kargl, F., “ Graph-Based Metrics for Insider Attack Detection in VANET Multihop Data Dissemination Protocols”, IEEE Transactions on Vehicular Technology, vol.62, no.4,(2013): pp.1505-1518
[11] Xiaojun Li; Liangmin Wang, “A Rapid Certification Protocol from Bilinear Pairings for Vehicular Ad Hoc Networks” in Trust, Security and Privacy in Computing and Communications (TrustCom), 2012 IEEE 11th International Conference on , (2012):pp.890-895
[12] Rongxing Lu; Xiaodong Li; Luan, T.H.; Xiaohui Liang; Xuemin Shen, “ Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs” , IEEE Transactions on Vehicular Technology , vol.61, no.1,( 2012): pp.86-96
[13] Kyung-Ah Shim, “ CPAS : An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks”, IEEE Transactions on Vehicular Technology, vol.61, no.4, (2012):pp.1874-1883
[14] Jiun-Long Huang; Lo-Yao Yeh; Hung-Yu Chien, “ ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks”, in Vehicular Technology, IEEE Transactions on , vol.60, no.1, pp.248-262, Jan. 2011
[15] Lingbo Wei; Jianwei Liu; Tingge Zhu, “ On a Group Signature Scheme Supporting Batch Verification for Vehicular Networks”, in Multimedia Information Networking and Security (MINES), 2011 Third International Conference on ,( 2011):pp.436-440
[16] T. W. Chim, S. M. Yiu, C. K. Hui, and O. K. Li, “SPECS: Secure and privacy enhancing communications schemes for VANETs”, Ad Hoc Networks, vol.9, Issue.2,(2011): pp.189-203
[17] Isaac, J.T.; Zeadally, S.; Camara, J.S., “Security attacks and solutions for vehicular ad hoc networks”, IEEE Transaction in Communications, vol.4, no.7,(2010):pp.894-903
[18] Yipin Sun; Rongxing Lu; Xiaodong Lin; Xuemin Shen; Jinshu Su, “An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications”, IEEE Transactions on Vehicular Technology, vol.59, no.7, (2010):pp.3589-3603
[19] Ghassan Samara, Wafaa A. H. Al-Salihy, R. Sures., ”Security analysis of vehicular ad hoc networks (VANET)”, in IEEE Conf. Network Applications Protocols and Services (NETAPPS), (2010):pp.55-60
[20] Wasef, A.; Rongxing Lu; Xiaodong Lin; Xuemin Shen, “Complementing public key infrastructure to secure vehicular ad hoc networks [Security and Privacy in Emerging Wireless Networks]” , IEEE Transaction on Wireless Communications, vol.17, no.5,( 2010): pp.22-28
[21] Wasef, A.; Yixin Jiang; Xuemin Shen, ”DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks” IEEE Transactions on Vehicular Technology, vol.59, no.2,(2010): pp.533-549
[22] C. Zhang; R. Lu; X. Lin; P. Ho; X. Shen., “An efficient identity-based batch verification scheme for vehicular sensor networks”, IEEE INFOCOM in Proc.,(2008):pp. 246-250