Uploaded by Soham Dey

Privacy Enhancement for VANET Using BCPKI

advertisement
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
Privacy Enhancement for VANET Using BCPKI
Tejas Ramteke1, Harshal Patil2, Soham Dey3, Abhay Naikwadi4
1,2,3,4
Computer Engineering/Savitribai Phule Pune University/India
-------------------------------------------------------*****************-------------------------------------------------ABSTRACT
Security and privacy are two major issues for the Vehicular Adhoc Network (VANET). In this paper, we present the
deep literature survey on security aspects of VANET and privacy issues in VANET. Due to their ability to provide
access to a broad lay out of ubiquitous services, VANETs are becoming more and more significant today. The
number of security attacks & threats is definitely increased as a result of this increase in inter-vehicular services
& communications risks. The most recent information on security threats, vulnerabilities, and security
services, with a focus on significant issues that have received little attention in the literature, like VANET security
system appraisal tools. The result section concludes with comparison of state of arts system and we offer a novel
method to heighten secrecy in VANET.
Keywords: Privacy, VANET, Blockchain, PKI.
I. INTRODUCTION
VANET(Vehicular Adhoc Network) is a radicals of locomoting or static vehicles connected by a wireless electronic
network form a vehicular ad hoc network. Both the academic community and the business community are very interested in
researching VEHICULAR COMMUNICATIONS. As long as at to the lowest degree one of the transmitting and receiving
units is a vehicle and maybe a routing node, it is described as the communication between the vehicles and possibly with
the side units[1].
Mobile ad hoc networks (MANETs) are evolving into vehicular ad hoc networks (VANETs), where the fixed nodes are the
roadside units (RSUs) placed in strategic locations, while the mobile nodes are vehicles with a restricted mobility pattern
and dedicated communication units installed in the vehicles allowing them to exchange data[2].
VANET communications take the form of Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communication,
which typically uses the Global Positioning System (GPS) to exchange messages with the RSU. If the range restrictions are
met, these communications can be single-hop, multihop, broadcasting, or multicasting[3].
The primary function of the VANET is to enable any equipped vehicle to broadcast safety messages about the condition of
the road to other nearby vehicles so that they can adjust their travel routes. Additionally, the VANET enables nearby RSUs
to convey with the traffic control centre to synchronise traffic lights to lessen traffic congestion, manage emergency and
traffic incident operations, etc. Since automobiles serve as the sensing nodes and provide traffic management servers with a
wealth of valuable information about the state of the road from virtual nodes (vehicles), it is generally accepted to virtualize
and interpret VANETs as a sensor network. As a component of Intelligent Transportation Systems (ITSs), VANET has
increased in significance and acceptance across a number of nations since it is expected to solve a number of pressing
transportation issues and enable a broad range of exciting ITS applications[3][4][5].
Although VANETs offer many appealing features and applications, if such security-sensitive networks do not handle and
account for security, their security will undoubtedly face numerous obstacles, threats, vulnerabilities, and risks.
prerequisites before deployment. Exceptional illustration. An example would be if a time-sensitive communication was
sent purposefully altered and was caused by a "innocent" car, rejected, or redirected by an incorrect receiving
unit, Routing a malicious car, there will be serious repercussions. the innocent car might be implicated,( for example,
injuries, fatalities, etc.). This necessitates the creation of strong and dependable security mechanisms in VANETs and calls
for extensive and in-depth research to aid in thwarting harmful actions in the network. The United States, Japan, and the
European Union have actively financed numerous projects on VANET security[6].
Due to its numerous applications, the vehicular ad-hoc Network (VANET) has met an increasing amount of attention in
IJARESM Publication, India >>>> www.ijaresm.com
Page 906
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
recent years. A vehicle's communication is currently vulnerable to a number of security risks, including Denial of
Service (DoS) attacks, in which a malicious node creates a prominent number of fictitious identities. Spoofing of IP
addresses is used to prevent fair data flow between two moving vehicles by interfering with its correct operation.
Fig : Vanet Attack
First, as shown in above Figure , the attacker can take control of a significant number of exposed hosts on the internet by
compromising them. These insecure hosts can be used by the attacker to concurrently ship a big count of packets to the
victim vehicles.
Massive amounts of traffic are sent toward the victim cars' objective during DoS assaults. Either the network service for the
vehicle or the actual vehicle are the focus. The high mass of traffic compromises with the victim's services.
Owing to the paucity of infrastructure and challenges in providing comprehensive coverage for all roadways due to the high
installation costs, the computational overhead has increased.
In this paper we present a deep literature survey on existing systems, we also compared the state of art systems and at last
we proposed our novel method for enhancing privacy in VANET using blockchain.
The rest of the paper is organised as, section II presents Literature survey. Section III compares the existing systems and
discuses the drawbacks. Section IV concludes the paper and also suggest the future scope.
II. LITERATURE SURVEY
1.
Researchers[7] suggested the components needed in smart vehicles for effective data transfer as well as how
VANET helps to reduce traffic accidents. The authors advise employing electronic license plates for the
authentication of smart vehicles and two methods for location verification: tamper-proof GPS and second, verifiable
multi-literation.
2.
Experimenter Performed analysis of automobile ad hoc network security threats and solutions. The author discusses
a network attack that was reported before 2010. Author's recommendation for mitigating security flaws and
attacks[8].
IJARESM Publication, India >>>> www.ijaresm.com
Page 907
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
3.
Authors [9]analyse the strengthening of VANET privacy protection. To provide a balance between privacy and
accountability in VANET, they devised a cryptographic approach. They forecast that this strategy will be hybrid and
suggested symmetric and public core functions for the sake of both encryption and authentication.
4.
The experimenter suggests the incentive protocol Pi to create a secure vehicular social network, tolerating vehicle
delays and enhancing performance for documenting the fairness among vehicles in the network[10].
5.
The researchers[11] propose a footprint-based approach to prevent the Sybil attack in urban VANET by allowing
vehicles to construct a location-concealed flight for location privacy while communicating via message forwarding.
6.
Litterateur [12]significant security dangers and attacks were largely discussed. Author also covered security issues
with regard to numerous VANET attacks and examined security solutions that had previously been presented.
7.
Researcher [13]has detected the Sybil attack in a VANET based on a realistic scenario and assessed the performance
using simulation code.
8.
Litterateur [14] recommend a trustable framework for protecting the VANET. The authors suggest an ID-based
signature technique that would be used to uniquely authenticate nodes in the network. 2018 4th International
Conference on Calculating Communication and Automation (ICCCA). Since apiece knob has a distinct ID, it is
simpler to recognize any malicious nodes on the network.
9.
Experimenter[15] have discussed peer-to-peer networks and ad hoc networks' routing security. Authors conduct
network attacks, examine the effectiveness and results of those attacks, and then recommend security objectives and
routing settings for sensor networks.
10. Author described the effects of the Sybil attack on the entire network. The Sybil assault is one of the most dangerous
since the nodes pretend to be elsewhere. The authors also outline diverse Sybil attack types on the network and
suggest mitigation for each[16].
11. Researcher provided a safeguard to a Sybil attack. To spot a Sybil attack, authors advise using a timestamp series
method. A vehicle with a single individuality may not pass through numerous RSU at the same time, and if it does,
that node is viewed as being under Sybil assault. This is the introductory tenet of the timestamp technique[17].
12. Author proposed To eliminate Sybil attacks and defend the network from attackers, a thorough analysis of the Sybil
attack's effects is suggested, along with the TRM[18].
13. Experimenter offer a method for noticing Sybil attacks in a vehicular ad-hoc network. Every node in the proposed
framework examines the range of their adjacent node; if that range does not match the parameter, this reveals a
certain node is a Sybil node. Topology then implements a protocol-compliant countermeasure[19].
14. Author Talk about the threats to security and the impact of the Sybil attacks on WSN. The authors say a method for
naming nodes in a Sybil threat by looking at their peers' node tables[20].
15. The authors talk about the security flaws in VANET and offer some security fixes. A series of security protocols are
also provided by the authors to safeguard privacy and boost sensor network effectiveness[21].
16. Reseacher Explored various VANET attacks in light of their effectiveness and accomplishments and advise security
measures to stop them[22].
17. Researcher has outlined a variety of network assaults, but mainly emphasizes on back hole attacks. In a simulated
environment, the researcher tested the black hole attack's performance[23].
18. The authors employed an asymmetric cryptography-based distributed method. A group key is used as one of the
arguments in the function f, f(C1,C2,..,Cn), where Ci is the members' collective contribution and participants can
either be the group leader or a delegate. The leader gives the group members the prepared message after encrypting
each member's input using their public key. The choice to choose the group key is up to the group members[24].
IJARESM Publication, India >>>> www.ijaresm.com
Page 908
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
19. Author presented a fresh key methodology for secure VANET interactions. They offer a technique for constructing a
series of transient secret keys. The application involves the secure dissemination of information and is focused on
V2V communications[25].
20. Researcher presented GDH (Group DH), an extension designed for user groups with different iterations based on the
Diffie-Hellman key exchange mechanism (GDH-1, GDH-2, and GDH3), was proposed. Several proposed systems
for the exchange of collaborative keys make use of CLIQUES. To produce the original key, researchers advise using
the IKA (Initial Key Agreement) protocol[26].
Security and Privacy
Requirements
Security and Privacy Methods
Authentication,
Privacy
Credential Usage,
Digital Signature,
Encryption,
Anonymizer Proxy
Authentication,
Data Integrity
Credential Usage,
Digital Signature,
Encryption,
Message Authentication Code
(MAC)
Anonymity,
Unlinkability
Pseudonym Usage,
Silent Period, Mixzone
Traceability,
Accountability,
Non-Repudiation
Credential Usage,
Digital Signature,
Misbehaviour Authority,
Event Data Recorder
(EDR)
Misbehaviour Detection,
Revocation
Intrusion Detection System
(IDS),
Certificate Revocation List
(CRL), Reputation-based
Methods
IJARESM Publication, India >>>> www.ijaresm.com
Security and Privacy
Approaches
Group Signature Approaches:
TACK [27],
BGLS [28],
Signcryption [29],
Trusted Platform Module (TPM)
[30], [31],
Batch Verification [32], Reencryption [33]
Pseudonymous Authentication
Approaches:
PASS [34],
DCS [35],
Mix-zone [36],
Fixed Mix-zone [37],
RLC [38]
Multiple Approaches:
Decision Packet [39],
Security Mechanisms [40],
Multi Operating Channels Model
[41], Public Key Infrastructure
(PKI) [42]
Identity-based Approaches:
Identity-based Batch Verification
(IBV) [43], Identity-based Aggregate
Signature[44]
Pseudonym Approaches:
Pseudonymous Technique [45],
Variable Pseudonyms
[46], Silent Period [47]
Mix-zone Approaches:
Independent Mix-zone [48],
Multiple Mix-zones [49]
Other Approaches: VANETbased Clouds [50]
Traceability:
Challenge-response Protocol [51]
Accountability,Non-Repudiation:
Trusted Party [52],
Identity-based Signature [53],
Mobile Agent Protocol [54]
Revocation Approaches:
CRL [55],
Local and Global Revocation [56],
Reputation-based Scheme [57],
Certificate Revocation Scheme [58],
Page 909
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
Credential-based Protocol [59]
Misbehaviour Detection Approaches:
IDS [60],
APDA [61],
RRDA [62],
Stable Community Detection [63],
EAPDA [64],
Verification Technique [65]
DISCUSSION
Studying the snipping systems, we identified the following problems:
Due to the use of methods like cryptography by the current systems, they are more susceptible to numerous attacks. These
techniques are now quite vulnerable. The core security needs, such as authentication, nonrepudiation, and integrity, as well
as the driver's privacy, such as identity and location privacy, against being accessed, tracked, or profiled by unauthorised
organisations, are not guaranteed by the security protocols in VANET. One criterion for meeting the demands for security
and privacy is the sophisticated design of a collection of mechanisms that will assure attaining security and secrecy saving
in real-world designs of VANETs. Blockchain technology can be used to secure VANET due to its exponential growth.
CONCLUSION
In this paper we studied the state of art system for security in VANET. In section III we discussed the issues with state of
art system. In future the current systems disadvantages can be overcome by implementing Distributed Blockchain Based
PKI.
REFERENCES
[1] S. K. Bhoi and P. M. Khilar, "Vehicular Communication - A Survey," IET Networks, vol. 3, no. 3, pp. 204-217,
2014.
[2] S. Bitam, A. Mellouk and S. Zeadally, "VANET-Cloud: A Generic Cloud Figuring Model for Vehicular Ad Hoc
Networks," IEEE Wireless Communications, vol. 22, no. 1, pp. 96-102, February, 2015.
[3] T. W. Chim, S. M. Yiu, L. C. K. Hui and V. O. K. Li, "VSPN VANETBased Secure and Privacy-Preserving
Navigation," IEEE Trans. on Computers, vol. 63, no. 2, pp. 510-524, February, 2014.
[4] F. Wang, D. Zeng and L. Yang, "Smart Cars on Smart Roads: An IEEE Intelligent Transfer Systems Company
Update," IEEE Pervasive Computing, vol. 5, no. 4, pp. 68-69, December, 2006.
[5] K. Mershad and H. Artail, "A Framework for Assure and Effective Data Acquirement in Vehicular Ad Hoc
Networks," IEEE Trans. on Vehicular Technology, vol. 62, no. 2, pp. 536-551, February, 2013.
[6] S. Woo, H. J. Jo and D. H. Lee, "A Practical Wireless Assail on the Affiliated Car and Surety Communications
protocol for In-Vehicle CAN," IEEE Trans. on Intelligent Transportation Systems, vol. 16, no. 2, pp. 993 -1006, 08
September 2014.
[7] J.P. Hubaux, S.Capkun, and J.Luo,” The surety and privateness of smart vehicles”, IEEE Security and Privacy
Magazine, Vol. 2, No. 3, pp 49-55,2004.
[8] J.T. Issac, S.Zeaddly, J.S.Camara, “Security measure attacks and results for vehicular ad hoc networks”, IET
Communications, pp 894-903, 2009.
[9] Wenshuang Liang, Zhuorong Li, Hongyang Zhang, “Vehicular Ad Hoc Networks: Architectures, Explore
Consequences, Methodological analysis, Challenges, and Trends”, International Journal of Spread Sensor Network,
Volume: 11 issue: 8, August 2015.
[10] Lu, R., Security and Privacy Conservation in Vehicular Social Networks, Doctoral dissertation, University of
Waterloo, 2012.
[11] S. Chang, Y. Qi, H. Zhu, J. Zhao, X. Shen, “Footprint: observing Sybil attacks in urban vehicular networks,” IEEE
Transactions on Twin and Distributed Systems, Vol. 23, No. 6, 1103-1114, 2012.
[12] J. T. Isaac, S. Zeadally, J. S. Camara, “Security attacks and roots for vehicular ad hoc networks” Communications
IET, Vol. 4, No. 7, 894-903, 2010.
IJARESM Publication, India >>>> www.ijaresm.com
Page 910
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
[13] J. Grover, D. Kumar, M. Sargurunathan, M.S. Gaur and V. Laxmi, “Functioning evaluation and catching of Sybil
attacks in vehicular Ad-Hoc networks” Communications in Computer and Information Science Vol. 89 CCIS, pp.
473-482, 2010.
[14] H. Lu and J. Li and M. Guizani, “A novel ID-based certification framework with adaptive privacy conservation for
VANETs,” IEEE Computing, Communications, and Applications Conference, February 2012.
[15] Karlof, C., and Wagner, D. (2003), „Ensure Routing in Wireless Sensor Networks: Attacks and Countermeasures‟,
Ad Hoc Networks, 1, 293–315.
[16] J. Newsome, E. Shi, D. Song, A. Perrig, The Sybil attack in sensor networks: analytic thinking & defenses, in Proc.
of the Third International Symposium on Data Actioning in Sensor Networks, IPSN 2004, pp. 259–268, 2004.
[17] S. Park, B. Aslam, D. Turgut, C.C. Zou, Defense versus Sybil attack in vehicular ad hoc network based on roadside
unit support, in Proc. of Military Communications Conference, 2009.
[18] R. Hussain, H. Oh, On assure and privacy-aware Sybil attack sensing in vehicular communications, Wireless Pers.
Commun., 77(4), 2649-2673, 2014
[19] R. Xiu-li, Y. Wei, Method of Discovering the Sybil Attack Based on Ranging in Wireless Sensor Network, 5th
International Group discussion on Wireless Communications, Networking and Mobile Computing, WiCom ‟09, 1–4,
2009.
[20] ]K.F. Ssu, W.T. Wang, W.C. Chang, Observing Sybil attacks in Wireless Sensor Networks using adjacent
information, Computer Networks 53(18), 3042–3056, 2009.
[21] Raya, M. and Hubaux, J. P. (2007) “Securing vehicular ad hoc networks”, Journal of Computer Security, 15, pp.39–
68.
[22] Muawia Abdelmagid Elsadig, Yahia A. Fadlalla, “VANETs Security issues and Challenges: A Study”, Indian
Journal of Science and Technology, Volume 9, Issue 28, July 2016.
[23] Vimal Bibhu, Kumar Roshan, Kumar Balwant Singh, Dhirendra Kumar Singh, “Performance Analysis of Black
Hole Attack in VANET”, International Journal of Computing machine Network and Data Security(IJCNIS), October
2012.
[24] C. Boyd, “On key agreement and conference key agreement,” information Security and Privacy,Springer, pp. 294–
302, 1997.
[25] S. Busanelli, G. Ferrari, and L. Veltri, “Short-lived Key Management for Ensure Communications in VANETs,” in
ITS Telecoms (ITST), 2011, pp. 613–618.
[26] G. T. Michael Steiner, Michael Waidner, “Cliques: A new approach to group key agreement,” in IEEE 33rd
International Group discussion on Distributed data processing Systems, 1998.
[27] Studer, A., Shi, E., Bai, F., and Perrig, A., “Efficient mechanisms to provide convoy assembling unitedly efficient
certification revocation, and secrecy in vanets,” 6
[28] th Annual IEEE International Journal of Network Security & Its Applications (IJNSA) Vol. 10, No.2, March 2018
Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, SECON, pp. 19, 2009.
[29] Ding, Q., Li, X., Jiang, M., and Zhou, X., “Reputation management in vehicular Ad Hoc Networks,” in International
Conference on Multimedia Technology, ICMT, Ningbo, China, pp. 1‑5, Oct. 2010.
[30] Lei, Z., Qianhong, W., Solanas, A., and Domingo‑Ferrer, J., “A scalable rich certification protocol for secure
vehicular communications,” in IEEE Transactions on Vehicular Engineering, vol. 59, pp. 1606-1617, March 2010.
[31] Wagan, A.A., Mughal, B.M., and Hasbullah, H., “VANET security framework for believed group using TPM
Hardware,” in 2nd International Conference on Communication Software and Networks, ICCSN, Singapore, pp.
309‑312, Feb. 2010.
[32] Wagan, A.A., Mughal, B.M., and Hasbullah, H., “VANET security framework for trusted grouping using TPM
hardware: Grouping establishment and content dissemination,” in International Symposium in Information
Technology, ITSim, Kuala Lampur, Malaysia, pp. 607‑11, June 2010.
[33] Kim,S. H., Lee, I. Y.,“A study on message certification system based on efficient group signature in VANET,”
inJournal of the Korea Institute of Information Security and Cryptology, vol. 22, issue 2, pp. 239–248, 2012.
[34] Kanchan, S., and Chaudhari, N.S., “Integrating group signature scheme with Non-transitive Proxy Re-encryption in
VANET,”in IEEE International Conference on Computing, Analytics and Security Trends, CAST, pp. 227-231,
December 2016.
[35] Sun, Y., et al., “An efficient pseudonymous certification system with solid privacy conservation for vehicular
communications,” in IEEE Transactions on Vehicular Technology, vol. 59, no. 7, pp. 3589-3603, 2010.
[36] Wasef, A., Jiang, Y., and Shen, X., “DCS: An effective spread certification serve scheme for vehicular networks,”
in IEEE Transactions on Vehicular Technology, vol.59, no. 2, pp. 533-549, 2010.
[37] Buttyan, L., Holczer, T., Weimerskirch, A., and Whyte, W., “SLOW: A Practical Pseudonym Altering System for
Location Privacy in VANETs,” in IEEE Vehicular Networking Conference, VNC, 2009.
IJARESM Publication, India >>>> www.ijaresm.com
Page 911
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
[38] Amro, B., “Protecting Privacy in VANETs Using Mix Zones With Virtual Pseudonym Change,”arXiv preprint
arXiv:1801.10294, 2018.
[39] Wang, S., and Yao, N., “A RSU-helped distributed trust framework for pseudonym-enabled privateness
preservation in VANETs,” in Wireless Networks, pp.1-17, 2018.
[40] Kaur, H., Batish, S., and Kakaria, A., “An approach to observe the wormhole attack in vehicular adhoc networks,”
in International Journal of Bright Sensors and Ad Hoc Networks, IJSSAN, pp.86-89, 2012.
[41] Raw, R. S., Kumar, M., and Singh, N., “Security challenges, effects and their answers for VANET,” in International
Journal of Network Security & Its Applications, vol. 5, issue 5, pp. 95–105, 2013.
[42] Shukla, N., Dinker, A. G., Srivastava, N., and Singh, A., “Security in vehicular ad hoc network by utilizing multiple
controlling channels,” in IEEE 3rd International Conference on Calculation for Sustainable Global Development,
INDIACom, pp. 3064-3068, March 2016.
[43] Islam, N., “Certificate revocation in vehicular Ad Hoc networks: a novel approach,” in IEEE International
Conference on Networking Systems and Security, NSysS, pp. 1-5, January 2016.
[44] Mahapatra, P., and Naveena, A., “Enhancing Identity Based Batch Verification Scheme for Security and Privateness
in VANET,” in IEEE 7th InternationalAdvance Computing Conference, IACC, pp. 391- 396, January 2017.
[45] Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., and Hu, C., “Distributed aggregate privacypreserving
authentication in VANETs,” in IEEE Transactions on Reasoning Transportation Systems, vol. 18, no. 3, pp. 516526, 2017.
[46] Kamat, P., Baliga, A., and Trappe, W., “Secure, Pseudonymous, and Auditable Communication in Vehicular Ad
Hoc Networks,” Security and Communication Networks, vol.1, no. 3, pp. 233-244, 2008.
[47] Kounga, G., Walter, T., and Lachmund, S., “Proving Dependability of Anonymous Data in VANETs,” in IEEE
Transactions on Vehicular Technology, vol. 58, no. 6, pp. 2977-2989, 2009.
[48] Buttyan, L., Holczer, T., Weimerskirch, A., and Whyte, W., “SLOW: A Practical Pseudonym Altering System for
Location Privateness in VANETs,” in IEEE Vehicular Networking Conference, VNC, 2009.
[49] Guo, N., Ma, L., and Gao, T., “Independent Mix Partition for Location Secrecy in Vehicular Networks,” in IEEE
Access, 2018.
[50] Memon, I., Chen, L., Arain, Q.A., Memon, H., and Chen, G., “Pseudonym changing strategy with multiple mix
zones for trajectory privacy protection in road networks,” in International Journal of Communication Systems, vol.
31, issue 1, 2018.
[51] Hussain, R., and Oh, H.,“A secure and privacy-aware route tracing and revocation mechanism in VANET-based
clouds,” inJournal of the Korea Institute of Information Security and Cryptology,vol. 24, issue 5, pp. 795–807, 2014.
[52] Chen, L., Ng, S., and Wang, G., “Threshold Anonymous Declaration in VANETs,” in IEEE Journal on Picked out
Fields in Communications, vol. 29, pp. 605-615, 2011.
[53] Kamat, P., Baliga, A., and Trappe, W., “Secure, Pseudonymous, and Auditable Communication in Vehicular Ad
Hoc Networks,” Security and Communication Networks, vol.1, no. 3, pp. 233-244, 2008.
[54] Sun, C., Liu, J., Xu, X., and Ma, J., “A Privacy-Preserving Common Certification Protesting DoS Attacks in
VANETs,” in IEEE Access, vol. 5, pp.24012-24022, 2017.
[55] Shehada, D., Yeun, C.Y., Zemerly, M.J., Al-Qutayri, M., and Al Hammadi, Y., “Secure Cellular phone Broker
Protocol for Vehicular Communication Systems in Smart Cities,” in Data Invention Technology in Bright Cities, pp.
251-271, Springer, Singapore, 2018.
[56] Sun, Y., et al., “An effective pseudonymous certification system with strong privateness conservation for vehicular
communications,” in IEEE Deals on Vehicular Technology, vol. 59, no. 7, pp. 3589-3603, 2010
[57] Liu, B., Chiang, J. T., and Hu, Y.-C., “Limits on revocation in vanets,” in 8 th International Group discussion on
Utilized Cryptography and Network Security, pp. 38-52, 2010.
[58] Malip, A., Ng, S., and Li, Q., “A Certificateless Anonymous Documented Declaration System in Vehicular Ad Hoc
Networks,”Security and Communication Networks, vol.7, no. 3, pp.588-601, 2014.
[59] Qu, F., Wu, Z., Wang, F., and Cho, W.,“A surety and privateness review of VANETs,” inIEEE Deals on Intelligent
Transfer Systems,vol. 16, issue 6, pp. 1–12, 2015.
[60] Singh, A., and Fhom, H.C.S., “Restricted utilization of anonymous certificate in vehicular ad hoc networks for
misdoing detection,” in International Journal of Information Security, vol. 16, issue2, pp.195-211, 2017.
[61] Erritali, M., and El Ouahidi, B., “A review and categorization of several VANET Invasion Catching Systems,” in
IEEE National Security Days, JNS3, pp. 1-6, April 2013.
[62] RoselinMary, S., Maheshwari, M., and Thamaraiselvan, M., “Early sensing of DOS attacks in VANET using
Attacked Packet Detection Algorithm (APDA), in IEEEInternational Conference on Data Communication and
Implanted Systems, ICICES, pp. 237-240, February 2013.
IJARESM Publication, India >>>> www.ijaresm.com
Page 912
International Journal of All Research Education and Scientific Methods (IJARESM), ISSN: 2455-6211
Volume 10, Issue 11, November-2022, Impact Factor: 7.429, Available online at: www.ijaresm.com
[63] Gandhi, U.D., and Keerthana, R.V.S.M., “Request response detection algorithm for detecting DoS attack in
VANET,” in IEEE International Conference on Optimization, Reliabilty, and Information Technology, ICROIT, pp.
192-194, February 2014.
[64] Grzybek, A., Seredynski, M., Danoy, G., and Bouvry, P., “Detection of static mobile communities in vehicular ad
hoc networks,” in IEEE 17th International Conference on Intelligent Transportation Systems, ITSC, pp. 1172-1178,
October 2014.
[65] Singh, A., and Sharma, P., “A novel mechanism for detecting DOS attack in VANET using Enhanced Attacked
Packet Detection Algorithm (EAPDA),”in IEEE 2nd International Conference on Recent Advances in Engineering
& Computational Sciences, RAECS,pp. 1-5,December 2015.
[66] Memon, I., Arain, Q. A., Memon, H., and Mangi, F. A., “Efficient user based certification protocol for location
grounded services uncovering over road networks,” in Wireless Personal Communications, vol. 95, no. 4, pp. 37133732, 2017.
IJARESM Publication, India >>>> www.ijaresm.com
Page 913
Download