Skip to main content
Log in

Toward a secure batch verification with group testing for VANET

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Vehicular Ad-Hoc Network (VANET) is an application of Ad-Hoc Network, which can significantly improve the efficiency of transportation systems. The authentication of information is particularly important in the VANET system, because of its significant impact, and the transportation systems may be paralyzed as a result of receiving the wrong traffic information. Hence, a lot of schemes have been proposed to verify the information of VANET. However, most of currently known schemes verify the information on a one by one basis. In real situation, the large amount of traffic flow will generate a lot of information at the same time. If the authentication method is authenticating one by one, it is bound to lead to information delays, and the system will have difficulty to achieve real-time performance. Therefore, we shall propose an improved authentication of the batch scheme based on bilinear pairing to make VANET more secure, efficient, and more suitable for practical use.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Dahiya, A., & Chauhan, R. K. (2010). A comparative study of MANET and VANET environment. Journal of Computing, 2(7), 87–92.

    Google Scholar 

  2. Li, C.-T., & Hwang, M.-S. (2011). A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks. Information Sciences, 181(23), 5333–5347.

    Article  MathSciNet  MATH  Google Scholar 

  3. Sivakumar, R., Sinha, P., & Bharghavan, V. (2003). Braving the broadcast storm: Infrastructural support for ad hoc routing. Computer Networks, 41(6), 687–706.

    Article  MATH  Google Scholar 

  4. Chim, T. W., Yiu, S. M., Hui, L. C. K., & Li, V. O. K. (2011). SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks, 9(12), 189–203.

    Article  Google Scholar 

  5. Ghosh, M., Varghese, A., Gupta, A., Kherani, A. A., & Muthaiah, S. N. (2010). Detecting misbehaviors in VANET with integrated root-cause analysis. Ad Hoc Networks, 8(7), 778–790.

    Article  Google Scholar 

  6. Toor, Y., Muhlethaler, P., & Laouiti, A. (2008). Vehicle ad hoc networks: Applications and related technical issues. IEEE Communications Surveys and Tutorials, 10(3), 74–87.

    Article  Google Scholar 

  7. Boukerche, A., Oliveira, H. A. B. F., Nakamura, E. F., & Loureiro, A. A. F. (2008). Vehicular ad hoc networks: A new challenge for localization-based systems. Computer Communications, 31(12), 2838–2849.

    Article  Google Scholar 

  8. Palomar, E., de Fuentes, J. M., González-Tablas, A. I., & Alcaide, A. (2012). Hindering false event dissemination in VANETs with proof-of-work mechanisms. Transportation Research Part C: Emerging Technologies, 23, 85–97.

    Article  Google Scholar 

  9. Raya, M., & Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.

    Google Scholar 

  10. Wu, T.-Y., Guizani, S., Lee, W.-T., & Liao, K.-H. (2012). Improving RSU service time by distributed sorting mechanism. Ad Hoc Networks, 10(2), 212–221.

    Article  Google Scholar 

  11. Zhang, C., Ho, P.-H., & Tapolcai, J. (2011). On batch verification with group testing for vehicular communications. Wireless Networks, 17(8), 1851–1865.

    Article  Google Scholar 

  12. Zhang, C., Lin, X., Lu, R., Ho, P.-H., & Shen, X. (2008). An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, 57(6), 3357–3368.

    Article  Google Scholar 

  13. Hubaux, J.-P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security and Privacy, 2(3), 49–55.

    Article  Google Scholar 

  14. Li, W., Wen, Q., Su, Q., & Jin, Z. (2011). An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network. Computer Communications, 35(2), 188–195.

    Article  Google Scholar 

  15. Antolino Rivas, D., Barceló-Ordinas, J. M., Guerrero Zapata, M., & Morillo-Pozo, J. D. (2011). Security on vanets: Privacy, misbehaving nodes, false information and secure data aggregation. Journal of Network and Computer Applications, 34(6), 1942–1955.

    Article  Google Scholar 

  16. Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  17. Rivest, R. L., Shamir, A., & Adleman, L. M. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  18. Lin, X., Sun, X., Ho, P.-H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456.

    Article  Google Scholar 

  19. Fiat, A. (1990). Batch RSA. In Lecture notes in computer science Vol. 435(17), pp. 175–185.

  20. Huang, J.-L., Yeh, L.-Y., & Chien, H.-Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transaction on Vehicular Technology, 60(1), 248–262.

    Article  Google Scholar 

  21. Wang, H., & Zhang, Y. (2012). On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs. Procedia Engineering, 29, 1735–1739.

    Article  Google Scholar 

  22. Chen, L., Ng, S.-L., & Wang, G. (2011). Threshold anonymous announcement in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 605–615.

    Article  Google Scholar 

  23. ASTM E2213-03 (2010). Standard specification for telecommunications and information exchange between roadside and vehicle systems 8212; 5 GHz Band Dedicated Short Range Communications (DSRC) Medium Access Control (MAC) and Physical Layer (PHY) Specifications. ASTM.org. Accessed: 2011/11/15, form: http://www.astm.org/Standards/E2213.htm.

  24. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. Lecture Notes in Computer Science, 2139(13), 213–229.

    Article  MathSciNet  Google Scholar 

  25. Scott, M. Efficient implementation of cryptographic pairings. [Online]. Available: fttp://fttp.disi.unige.it/pub/person/MoraF/CRYPTO/PARING/mscott-samos07.pdf, accessed: 2012/4/21.

  26. Miyaji, A., Nakabayashi, M., & Takano, S. (2001). New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transaction on Fundamentals of Electronics, E84-A(5), 1234–1243.

    Google Scholar 

Download references

Acknowledgments

The authors would like to express their appreciation to the anonymous referees for their valuable suggestions and comments. This research was partially supported by the National Science Council, Taiwan, R.O.C., under contract no.: 101-2221-E-030-018.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cheng-Chi Lee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lee, CC., Lai, YM. Toward a secure batch verification with group testing for VANET. Wireless Netw 19, 1441–1449 (2013). https://doi.org/10.1007/s11276-013-0543-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-013-0543-7

Keywords

Navigation