An Efficient Privacy Preserving Protocol for VANET Using Hybrid Approach
Safia Mushtaq
Abstract—Vehicular Ad-hoc Network (VANET) is a subgroup of Mobile Ad-hoc Network. VANET has unique feature that make it different from MANET. VANET has been ultimately a hot research topic in the last few years for the researchers. In the existing scheme, used HECC for both encryption/decryption of data and key exchange. The existing schemes are more complex which are not suitable for VANET environment. In our propose scheme we will be used a hybrid approach, which contain on blowfish algorithm (also called symmetric algorithm) and HECC (also called asymmetric algorithm). Blowfish algorithm will be used for encryption/decryption of data and HECC will be used for secure key exchange.
Keywords—component; formatting; style; styling; insert (key words)
Introduction
Many accidental events occur due to less attention of drivers. Most of the people injure or die in a road accident. About half of the world affect due to the road accident. Accidents can be avoided if the driver gets the notice even before one or half a second of an accident. Traffic jam is another problem for drivers on road. All these challenges are due to less security in VANETs system. There are many attacks which are possible in VANETs system.
VANET is an enhance form of MANET. There are few characteristics of VANET that makes it different from MANET, i.e. High flexibility of nodes, fast changing network topology, infinite network size, possible support from an organization, instantaneous, time-sensitive data exchange and essential result of security and privacy.
VANETs Communication are of three types i.e. Vehicle-to-Vehicle Communication, Vehicle-to-Infrastructure and Vehicle-to-Trusted authority. V2V Communication is a wireless communication between vehicles. This communication design is suitable where messages are being sent to a group of vehicles or a particular vehicle. In V2I Communication once a possible attacks are detected, transfer messages are done both through infrastructure i.e. through RSUs or a vehicle. For the communication between vehicles as well as RSUs, high bandwidth connection is used. V2T communication is that in which vehicles can communicate through wireless broadband devices such as Wi-Fi 3G/4G.
Now-a-days most of the researchers work on the VANET security. Different schemes have been used for VANET security. In traditional identity-based signature structure 1 is to be provide privacy and authentication of vehicle-to-vehicle communication and vehicle-to-RSU of the VANET. Authentication providing two-way communications, that is from vehicle to RSU and RSU to vehicle. ID-based signature system worked on elliptic curve cryptosystem authentication procedure and also provided batch message veri?cation mechanism. They discussed that the ECC-based structure requires 160-bit key size to encrypt the message transmitted between vehicle and RSU. ECC-based structure requires large memory space as well as consumes more energy and leads to high communication and computational overhead. But they proposed new authentication structure that works on the advantage of HECC to sign the message transmitted between vehicle and RSU, where HECC needs smaller 80-bit key size than the traditional signature system, it deals greater level of security with less computational and communication overhead.
Blowfish was designed 2 in 1993 by Bruce Schneider as a fast, free alternative to existing encryption algorithms. Blowfish is a symmetric block cipher which is used for encryption and decryption. It takes a key length from 32 bits to 448 bits for securing data. Blowfish Algorithm is a Feistel Network, iterating a simple encryption function 16 times. The block size is 64 bits, and the key can be any length up to 448 bits. Each line has 32 bits. Algorithm preserves two sub-key arrays i.e. the 18-Entry P-Array four 256-Entry S-Boxes. S-Boxes accept 8-bits Input Produce 32-bits Output. One entry of P-Array is used for every round. After final round, every half of data block is XOR with one of the two remaining idle P-Entries. The blowfish algorithm works on data in large blocks has a 64-bit block size. It has an accessible key, from 32 bits to the minimum 256 bits. It uses simple operations that are efficient on microprocessors .e.g. Exclusive-OR, addition, table lookup and modular-multiplication. It does not use variable-length shifts or bit-wise permutations, or conditional jumps. Works precomputable sub keys. Blowfish encryption algorithm wants 32 bits microprocessor at a rate of 1 byte for every 26 clock cycles. Blowfish consists of 16 rounds. Each round consists of XOR operation and a function. Each round consists of key expansion and data encryption. Key expansion generally used for generating initial substances of one array and data encryption uses a 16 round Feistel network methods. Fig.1 shows that how blowfish algorithm is working. Plain text and key are the inputs of this algorithm, 64 bits plain text occupied is divided into two 32 bits data and at every round the given key is expanded and stored in 18 P-Array and gives 32 bits key as input and XOR with previous round data.
Then, for i = 1 to 16:
XL=XL?PiXR=F (XL) ? XRSwap XL and XRAfter the sixteenth round, swap XL and XR again to undo the last swap.
Then, XR = XR ? P15 and XL= XL ?P16. Finally, recombine XL and XR to get the cipher text.
In the blowfish algorithm there is 64 bits, then the bits are separate into bits and there are 4 S-Boxes. Each S-Box consists of 32 bits. Now the design of the algorithm like 2 S-Boxes connecting with XOR as like same other 2 S-Boxes connected with XOR and then from the 2 XOR added then from there get key plain text.
Divide XL into four 8-bit parts: a, b, c, d
F XL = ((S1a + S2b mod232) ?S3c) + S4dmod232)
We propose a new security mechanisms in VANETs. In propose scheme we will be use Blowfish algorithm for secure transmission of data. Blowfish is identified to be secret-key cipher that uses a variable number of bits ranging from 32-448 bits and encrypts the data 16 times to make it impossible for an eavesdropper to decrypt it. No attack has been possible to break the blowfish encryption. HECC will be used for key generation and key exchange. In our scheme, security is based on Hyper Elliptic Curve Discrete Logarithm Problem (HECDLP). Eavesdropper cannot hack or destroy HECDLP easily because it is hard and complex.
General model for VANET
General model for the VANET consists of three different communication which are as follows. General model of VANET is shown in fig.2.
Vehicle-To-Vehicle (V2V) Communication
In V2V communication, the vehicles communicate with each other’s through On Board Unit (OBU) and Application Unit (AU) works behind OBU. V2V communication can provide a data conversation policy for the drivers to share information and send warning messages, i.e. to develop driver support. In V2V Communication there is pure wireless communication between vehicles.
Vehicle-to-road side unit (V2R) Communication
In V2R Communication is between mobile nodes and infrastructure unit RSU. V2R communication allows real-time traffic/weather information for drivers and provides an environmental detecting and observing. RSU to Trusted Authority communication is done through wired media.
Vehicle-to-Trusted Authority/server Communication
In Vehicle-to-Trusted Authority/server communication vehicles can communicate through wireless broadband devices such as Wi-Fi 3G/4G. As the broadband cloud can contain more traffic information and monitoring data as well as information services, this type of communication is suitable for active driver assistance and vehicle chasing.
Releated work
In 3 author discussed VANET characteristics, VANET security challenges and constraints. They described different types of attackers i.e. Active and Passive Attacker, Malicious and Rational Attacker, Insider and Outsider attacker, Area Attacker, Timing Attacker and Communication Attacker. They described security requirement as services i.e. Authentication, Availability, Confidentiality, Integrity, Non Repudiation, Privacy and anonymity and Traceability. They proposed different types of VANET attacks and their Impact on Network. The important attacks which they described are: Brute force Attack, DOS (Denial-of-service) Attack, DDOS (Distributed Denial-of-service) Attack, Node Impersonation Attack, Pranksters, Eavesdropping, Global Positioning System (GPS) Spoofing and Application Attack on safety and Non Safety messages and so on.
In 4, author defined only Sybil attack on VANET. In this paper author discussed the fuzzy detection tool against Sybil attack. Sybil attack creates when an attacker uses large number of false name, instead of his real ID and affect the modest users by using false name.
In 5, author proposed different tasks, first task is located topology of VANET for testing. Second task is located authentication of vehicle. In authentication first task is to be implemented basic ECC (Elliptic Curve Cryptography) algorithm for authentication then accomplished difference in ECC by AECC (Adaptive Elliptic Curve Cryptography) and EECC (Enhanced Elliptic Curve Cryptography) algorithms. In AECC, the key size is adaptive, i.e. different sizes of keys are generated during the key generation phase. Three ranges are indicated for key sizes: small, large, and medium. In EECC, added an extra constraint during the communication of information from, the vehicle to the RSU for key generation. Third task provided malicious node recognition while authentication and last task is to be priority based message forwarding.
In ADDIN EN.CITE ;EndNote;;Cite;;Author;Kumar;/Author;;RecNum;37;/RecNum;;DisplayText;(Kumar and Bansal);/DisplayText;;record;;rec-number;37;/rec-number;;foreign-keys;;key app=”EN” db-id=”eet5tf9p7xt2zxetzf0pae2ftdwdvdxfrt5z”;37;/key;;/foreign-keys;;ref-type name=”Journal Article”;17;/ref-type;;contributors;;authors;;author;Kumar, Ajay;/author;;author;Bansal, Manu;/author;;/authors;;/contributors;;titles;;title;A Review on VANET Security Attacks and Their Countermeasure;/title;;/titles;;dates;;/dates;;urls;;/urls;;/record;;/Cite;;/EndNote;(Kumar and Bansal)6, author presented comparison between MANETs and VANETs. They proposed comparative analysis between MANETs and VANET Networks and discussed VANET security requirements. They also described the several types of attacks i.e. Location Trailing, Denial of service (DOS) attack, Timing attack, Sybil attack, Replay Attack, Routing attack, Eavesdropping and Fake Information, and also analyzed comparative analysis of Security Algorithms for VANETS.
In ADDIN EN.CITE ;EndNote;;Cite;;Author;Qu;/Author;;Year;2015;/Year;;RecNum;38;/RecNum;;DisplayText;(Qu, Wu et al. 2015);/DisplayText;;record;;rec-number;38;/rec-number;;foreign-keys;;key app=”EN” db-id=”eet5tf9p7xt2zxetzf0pae2ftdwdvdxfrt5z”;38;/key;;/foreign-keys;;ref-type name=”Journal Article”;17;/ref-type;;contributors;;authors;;author;Qu, Fengzhong;/author;;author;Wu, Zhihui;/author;;author;Wang, Fei-Yue;/author;;author;Cho, Woong;/author;;/authors;;/contributors;;titles;;title;A security and privacy review of VANETs;/title;;secondary-title;IEEE Transactions on Intelligent Transportation Systems;/secondary-title;;/titles;;periodical;;full-title;IEEE Transactions on Intelligent Transportation Systems;/full-title;;/periodical;;pages;2985-2996;/pages;;volume;16;/volume;;number;6;/number;;dates;;year;2015;/year;;/dates;;isbn;1524-9050;/isbn;;urls;;/urls;;/record;;/Cite;;/EndNote;(Qu, Wu et al. 2015) 7, author proposed background information of VANETs and discussed threats, challenges, and requirements in VANETs. In threat section they discussed different types i.e. hardware tampering, bogus information, Impersonation attack, denial-of-service (DOS) attack, message suspension and eavesdropping. In requirements section they proposed different schemes i.e. integrated messages as well as ef?ciently authenticated sources, Con?dentiality and non-repudiation, availability and scalability. They proposed algorithms of Digital Signature. In Digital Signature, they discussed different Asymmetric cryptography i.e. RSA, ECC (Elliptic Curve Cryptography) and ECDSA (Elliptic Curve Digital Signature Algorithm).
In ADDIN EN.CITE ;EndNote;;Cite;;Author;Rathod;/Author;;Year;2017;/Year;;RecNum;39;/RecNum;;DisplayText;(Rathod and Patel 2017);/DisplayText;;record;;rec-number;39;/rec-number;;foreign-keys;;key app=”EN” db-id=”eet5tf9p7xt2zxetzf0pae2ftdwdvdxfrt5z”;39;/key;;/foreign-keys;;ref-type name=”Journal Article”;17;/ref-type;;contributors;;authors;;author;Rathod, Arpita;/author;;author;Patel, Shreya;/author;;/authors;;/contributors;;titles;;title;A SURVEY ON BLACK HOLE ;amp; GRAY HOLE ATTACKS DETECTION SCHEME FOR VEHICULAR AD-HOC NETWORK;/title;;/titles;;dates;;year;2017;/year;;/dates;;urls;;/urls;;/record;;/Cite;;/EndNote;(Rathod and Patel 2017) 8, author presented Routing Attacks i.e. black hole attack and gray hole attack. They discussed many attackers in VANET i.e. passive attackers, active attackers, insider attackers, outsider attackers, malicious attackers, rational attackers and local attackers. They evaluated comparison between Black Hole attack and Gray Hole attack.
In 9, author proposed an integrated multi-level Security model and provided the flexibility against malicious attack and purposed to reduce instances of road accidents, as well as to comfort traffic congestions. They described different components of intergraded multi-level of security in VANET. In level one they discussed level of attackers, malicious attackers and behavior of attackers. In level two they defined trusted level and Trust Platform Module (TPM). In level three they defined chain of trust. They also described different Trust Levels and Chain of trust (COT).
In 10, author discussed VANET Architecture i.e. Modules Performing Communications, Modes of Communication. They proposed different attacks on the different layers which are attacks at the application layer i.e. message tampering, GPS Spoofing attack, malware attack, repudiation and location tracking. They proposed attacks targeting network and transport layer functionalities that are Sybil attack, Black Hole attack, Gray Hole attack, Worm Hole attack and Impersonation attack. They also discussed attacks on PHYSICAL and MAC layers, these are spamming, denial-of-service attack and distributed denial-of-service attack.
In 11, author discussed VANET Characteristics which are frequent disconnected network, rapid topology changes, battery power and storage capacity, communication environment, mobility Modelling and in Mobility Modeling section they discussed type of the attackers i.e. Vandal, Hacker, Malicious hacker and Insider vs. Outsider and also described Capabilities of Attackers i.e. Technical, Resources and Coverage Area and also proposed types of attacks. They discussed different Network Challenges in VANET i.e. Wireless Access Technology, Spectrum Issues and so on.
In ADDIN EN.CITE ;EndNote;;Cite;;Author;Qazi;/Author;;Year;2017;/Year;;RecNum;43;/RecNum;;DisplayText;(Qazi, Khan et al. 2017);/DisplayText;;record;;rec-number;43;/rec-number;;foreign-keys;;key app=”EN” db-id=”eet5tf9p7xt2zxetzf0pae2ftdwdvdxfrt5z”;43;/key;;/foreign-keys;;ref-type name=”Journal Article”;17;/ref-type;;contributors;;authors;;author;Qazi, Farheen;/author;;author;Khan, Fozia Hanif;/author;;author;Kiani, Khurram Nawaz;/author;;author;Khan, Sadiq Ali;/author;;/authors;;/contributors;;titles;;title;Enhancing the Security of Vehicle to Road Side Unit (RSU) Communication with Key Generation and Advanced Encryption Procedure in Vehicular Ad-Hoc Network (VANET);/title;;secondary-title;Indian Journal of Science and Technology;/secondary-title;;/titles;;periodical;;full-title;Indian Journal of Science and Technology;/full-title;;/periodical;;volume;10;/volume;;number;36;/number;;dates;;year;2017;/year;;/dates;;isbn;0974-5645;/isbn;;urls;;/urls;;/record;;/Cite;;/EndNote;(Qazi, Khan et al. 2017) 12, author discussed a secure protocol of the VANET for the roadside communication. They also provided the new way of encryption and decryption procedure to improve the communication between Vehicle and RSU. They discussed technical challenges in Security of VANET i.e. network management, congestion and collision control, environmental impact, MAC Design and Security. They proposed procedure for creating the key which are key generation procedure, encryption procedure and decryption procedure.
In 13, author proposed an efficient location-based restricted privacy-preserving authentication structure instead of bilinear pairing and tamper-proof devices. They described a CPPA system which is used in VANETs, without using any special devices i.e. TPD. They also proposed a structure which is generated on ECC without any composite bilinear pairing operations. They proposed a scheme i.e. ID-based signature is passed out by ECC, require 160-bit key size to encrypt the message which is to be transfer between RSU and vehicle. In terms of energy consumption correspondingly this algorithm needs more power for its calculation of 160-bit encryption key.
In 14, author examined the authentication issues in VANETs. They proposed conservation and repudiation i.e. ACPN for VANETs. In ACPN, they presented the PKC (public-key cryptography) toward the pseudonym generation. The self-generated PKC based pseudonyms exist as identi?ers instead of vehicle IDs for the privacy-preserving authentication, while the update of the pseudonyms depends on vehicular demands. The current ID-Based Signature (IBS) system and the IBOOS (ID-Based Online/Of?ine Signature) structures are used, for the authentication among the RSUs (road side units) and vehicles, and the authentication among vehicles, correspondingly. They proposed authentication, privacy preservation, non-repudiation and other goals of ACPN that are examined for VANETs. Classic performance estimation had been directed using ef?cient IBS and IBOOS schemes. They proposed an algorithm which used RSA, this system works ECC-based and ID-based of?ine or online signatures.
In 15, author proposed ef?cient batch veri?er for the IBS scheme. They proposed batch veri?er that can deal with arbitrary number of signatures such as a batch. Then, they analyzed computation cost of the proposed batch veri?er using existing parameters and compare it with well-known batch veri?ers. They also presented a one-round three-party identity-based key agreement protocol for example an application of batch veri?er, which requires only three pairing operations in veri?cation. They also proposed batch verifier for shim’s IBS, Shim’s identity-based signature structure remains de?ned completed asymmetric bilinear pairing.
In 16, author discussed the basics of the proxy signature approach and also described the ECDSA (Elliptic Curve Digital Signature Algorithm).In ECDSA they discussed that a signer of message followed the three steps i.e. Key Pair Generation, Signature Generation and Veri?cation. They proposed an ID-based proxy signature environment with ECDSA for VANETs.
In 17, author proposed a WAVE-based cross-layer system of conditional privacy-preserving authentication for validation and authenticating vehicular safety application messages. They described ECDSA (Elliptic Curve Digital Signature Algorithm), which is used in combination with the Identity-Based (ID-based) signature, where existing location evidence on a vehicle is applied as the ID of the matching vehicle.
In 18, author proposed a secure privacy-preserving authentication, which works the usage of aliases for nameless message. They described digital signature structure and combined veri?cation system that are designed for vehicular communications, and the ID-based signature system is used for vehicle-to-RSU communication. They used Password-protected OBU, which is one of the methods that is proposed for the exact attention of less overhead in preserving the keys.
In 19, author proposed a PBAS (Proxy Based Authentication Scheme) using distributed computing. In PBAS, proxy vehicles are used to authenticate several messages with a verification function at the same time, so that RSU can freely authenticate the outputs assumed by every alternative vehicles inside its range. They also designed further key negotiation structure for transferring complex messages.
In 20, author proposed RSA, ECC and MD5 scheme. In RSA, encryption and decryption time is dependent on the key size. If increase the key size, this badly disturbs the decrypting time. RSA is not enough for encoding long messages. While ECC provides same functionality as RSA. ECC needs less computing power and memory and it has smaller keys i.e. better performance, compared with RSA for longer messages. The sizes of selected key combines are smaller for the ECC than RSA. RSA have a long interval and it wastes a lot of time that is not appropriate and enough for VANETs. Each public key method can either encrypt session key, or it is used for validation of a small message such as message digest i.e. signature application. For public key encryption and signature generation, they used both RSA and ECC procedures. Elliptic Curve Integrated Encryption Scheme (ECIES)-224 and RSA-2048 have the same security stages. Increasing the key size in RSA technique had a huge effect than ECIES, on decryption time. It means for small messages that want to keys less than 1024 bits in RSA, using RSA is authentic for processing time and for longer messages they used Elliptic Curve Integrated Encryption Scheme (ECIES) method for scalability and better performance in the VANET.
proposed scheme
In propose scheme we will use blowfish algorithm for encryption/decryption of data, which is symmetric encryption algorithm and HECC for key generation and key exchange, HECC is an asymmetric encryption algorithm. Blowfish algorithm takes a key length from 32 bits to 448 bits for securing data. HECC is more complex when it use Hyper Elliptic Curve Discrete Logarithm Problem (HECDLP). Eavesdropper cannot hack or destroy HECDLP easily.
Notation Table:
Symbol Descriptions
H Hash function
RSU Road Side Unit
V Vehicle
XnRandom number
IDvIdentification ID for vehicle
Sr Server
PbsrPublic key of server
PrsrPrivate Key of server
PbvPublic Key of vehicle
PrvPrivate Key of vehicle
C Cipher text
? Rejection
There are four phases of propose scheme.
Initialization of resources
Data encryption/decryption
Key generation and exchange
Key updating
INITIALIZATION OF RESOURCES
DATA ENCRYPTION/ DECRYPTION
Encryption Algorithm 1
For each vehicle V ? area
Sense data of area Ad
Calculate hash value Hv=Hash(Ad)
Calculate Cd=ER-GK(Ad, Hv)
Disseminate Cd to server through RSU
End
Decryption Algorithm 2
For each vehicle decrypt data Cd ? area
Ad, Hv=DRGK(Cd)
Calculate Hv?=hash(Ad)
Accepted if calculate Hv?=Hv data of some area otherwise
End
KEY GENERATION AND EXCHANGE
Algorithm 3
Session key generate and exchange 1
Vehicle (Pbv, Prv, Pbsr, IDv)
Generate Xn? X {0,1,2,……,n}
H=Hash (Xn ? IDv ? Nonce)
C=E Pbsr (Xn ? IDv ? Nonce ? H)
Communicate cipher text C to server through RSU
Server Decrypt (Pbsr, Prsr, Prv)
Xn ? IDv ? Nonce ? H)= D Prv (c)
Calculate H?=hash (Xn ? IDv ? Nonce)
Accepted if H?=H
Otherwise ?
Server authentication the vehicle
Vehicle authentication (IDv, Nonce)
Compare received IDv with stored nonce number
If match correct
Than vehicle allowed
Else vehicle not allowed
Key generation and Encryption/decryption
(Xm1 , Xm2 , Xm3 ,…………,Xmn )
vi, vj ? (Xm1 , Xm2 , Xm3 ,…………,Xmn )
Calculate key by using randomly selected of two numbers
GK= Xmi ? XmjUsing HECC ? Pbsr (GK)
Encryption secrete key (GK) second encrypted key to
server
GK=D Prsr (GK)
Secrete key=GK
KEY UPDATING
Algorithm 4
Vehicle calculate secrete key RGK
Randomly select two numbers e.g. Xn? and Xn?Than calculate secrete key RGK=Xmi ? XmjNow coming session secrete key (RGK) will be used for next and previous session.
performance analysis
conclUsion
References
Yadav, K. A. and P. Vijayakumar (2018). Hyperelliptic Curve Cryptography-Based Lightweight Privacy-Aware Secure Authentication Scheme for Vehicular Ad Hoc Network. Intelligent Embedded Systems, Springer: 83-90.
Manku, S. and K. Vasanth (2015). “Blowfish encryption algorithm for information security.” ARPN Journal of Engineering and Applied Sciences 10(10): 4717-4719.
Upadhyaya, A. N. and J. Shah “Black hole Attack Prevention in VANET.”
Bojnord, A. S. and H. S. Bojnord (2017). “A Secure Model for Prevention of Sybil Attack in Vehicular Ad Hoc Networks.” International Journal of Computer Science and Network Security (IJCSNS) 17(1): 30.
Godse, S. P., P. N. Mahalle, et al. (2017). “Rising Issues in VANET Communication and Security: A State of Art Survey.” INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS 8(9): 245-252.
Kumar, A. and M. Bansal “A Review on VANET Security Attacks and Their Countermeasure.”
Qu, F., Z. Wu, et al. (2015). “A security and privacy review of VANETs.” IEEE Transactions on Intelligent Transportation Systems 16(6): 2985-2996.
Rathod, A. and S. Patel (2017). “A SURVEY ON BLACK HOLE & GRAY HOLE ATTACKS DETECTION SCHEME FOR VEHICULAR AD-HOC NETWORK.”
Sumra, I. A., P. Sellappan, et al. (2017). “An Integrated Multi-level Security Model for Malicious Attacks Resiliency in Vehicular Ad hoc Network (VANET).”
Nanda, P., N. Malik, et al. (2017). An Overview of Security Challenges in Vehicular Ad-Hoc Networks. 16th International Conference on Information Technology (ICIT).
Al Junaid, M. A. H., A. Syed, et al. (2018). Classification of Security Attacks in VANET: A Review of Requirements and Perspectives. MATEC Web of Conferences, EDP Sciences.
Qazi, F., F. H. Khan, et al. (2017). “Enhancing the Security of Vehicle to Road Side Unit (RSU) Communication with Key Generation and Advanced Encryption Procedure in Vehicular Ad-Hoc Network (VANET).” Indian Journal of Science and Technology 10(36).
Wu, L., J. Fan, et al. (2017). “Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks.” International Journal of Distributed Sensor Networks 13(3): 1550147717700899.
Li, J., H. Lu, et al. (2015). “ACPN: a novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs.” IEEE Transactions on Parallel and Distributed Systems 26(4): 938-948.
Hwang, J. Y., D. H. Choi, et al. (2015). “New efficient batch verification for an identity?based signature scheme.” Security and Communication Networks 8(15): 2524-2535.
Biswas, S., J. Misic, et al. (2011). ID-based safety message authentication for security and trust in vehicular networks. Distributed Computing Systems Workshops (ICDCSW), 2011 31st International Conference On, IEEE.
Biswas, S. and J. Miši? (2013). “A cross-layer approach to privacy-preserving authentication in wave-enabled vanets.” IEEE Transactions on Vehicular Technology 62(5): 2182-2192.
Malhi, A. and S. Batra (2016). “Privacy-preserving authentication framework using bloom filter for secure vehicular communications.” International Journal of Information Security 15(4): 433-453.
Kudlikar, G. H. and U. Nagaraj (2015). “A Survey on Various Security Schemes in Vehicular Ad hoc Network.”