A Secured Dual Authentication Scheme for Data Transmission in VANET

Authors

  • Harshiny J. S  Department of Computer Science and Engineering, Prince Dr. K.Vasudevan College of Engineering and technology Chennai, Affilated Anna University, Tamilnadu, India
  • Roshini P  Department of Computer Science and Engineering, Prince Dr. K.Vasudevan College of Engineering and technology Chennai, Affilated Anna University, Tamilnadu, India
  • Lakshmi Priya S  Department of Computer Science and Engineering, Prince Dr. K.Vasudevan College of Engineering and technology Chennai, Affilated Anna University, Tamilnadu, India

Keywords:

Authentication, Road Side Unit, On Board Unit, PJW hash algorithm.

Abstract

Vehicular ad hoc networks (VANETs) are an important communication paradigm in modern-day mobile computing for exchanging live messages regarding traffic congestion, weather conditions. A trusted authority (TA) is designed to provide a variety of online premium services to customers through VANETs. TA classifies the users into primary, secondary, and unauthorized users. First, we present a dual authentication scheme to provide a high level of security in the vehicle side to effectively prevent the unauthorized vehicles entering into the VANET. Second, we propose a dual group key management scheme to efficiently distribute a group key to a group of users and to update such group keys during the users’ join and leave operations. From this project, we must send the messages or some safety information from the authority to the primary user and the primary user to the secondary user with full of secured process.

References

  1. X. Sun, et al., "Secure vehicular communications based on group signature and ID-based signature scheme," in Proc. IEEEICC, 2007, pp. 1539–1545.
  2. A. Dhamgaye and N. Chavhan, "Survey on security challenges inVANET," Int. J. Comput. Sci., vol. 2, no. 1, pp. 88–96, 2013.
  3. J. L. Huang, L. Y. Yeh, and H. Y. Chien, "ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks," IEEE Trans. Veh. Technol., vol. 60, no. 1,pp. 248– 262, Jan. 2011.
  4. K. Mershad and H. Artail, "A framework for secure and efficient data acquisition in vehicular Ad Hoc networks," IEEE Trans. Veh. Technol., vol. 62, no. 2, pp. 536–551, Feb. 2013.
  5. Y. Hao, Y. Cheng, C. Zhou, and W. Song, "A distributed key management framework with cooperative message authentication in VANETs," IEEE J. Sel. Areas Commun., vol. 29, no. 3, pp. 616–629, Mar. 2011.
  6. W. Shen, L. Liu, and X. Cao, "Cooperative message authentication in vehicular cyber-physical systems," IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, pp. 84–97, Jun. 2013.
  7. A. Perrig, R. Canetti, J. D. Tygar, and D. Song, "The TESLAbroadcast authentication protocol," RSA Crypto., vol. 5, no. 2, pp. 2–13, Aug. 2002.
  8. J. Guo, J. P. Baugh, and S. Wang, "A group signature based secure and privacy preserving vehicular communication framework," in Proc. IEEE INFOCOM, Anchorage, AK, USA, May 2007, pp. 103–108.
  9. C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. Netw., vol. 8, no. 1, pp. 16– 30, Feb. 2000.
  10. X. L. Zheng, C. T. Huang, and M.Matthews, "Chinese remainder theorem based group key management," in Proc. 45th ACMSE, Winston-Salem,NC, USA, 2007, pp. 266–271.
  11. P. Vijayakumar, S. Bose, and A. Kannan, "Centralized key distribution protocol using the greatest common divisor method," Comput. Math.Appl., vol. 65, no. 9, pp. 1360–1368, May 2013.
  12. N. V. Vighnesh, N. Kavita, R. Shalini, and S. Sampalli,"Anovel sender authentication scheme based on hash chain for vehicular ad-hoc networks,"in Proc. IEEE Symp. ISWTA, Langkawi, Malaysia, 2011, pp. 96–101.
  13. P. Papadimitratos, V. Gligor, and J.-P. Hubaux, "Securing vehicular communicationsassumptions, requirements, and principles," in Proc. 4th Workshop ESCAR, Lausanne, Switzerland, 2006, pp. 5–14.
  14. C. Zhang, X. Lin, R. Lu, and P.-H. Ho, "RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks,"in Proc. IEEE ICC, Beijing, China, May 19–23, 2008, pp. 1451– 1457.
  15. L. Veltri, S. Cirani, S. Busanelli, and G. Ferrari, "A novel batch based group key management protocol applied to the Internet of things," Ad Hoc Netw., vol. 11, no. 8, pp. 2724– 2737, Nov. 2013.
  16. S. Busanelli, G. Ferrari, and L. Veltri, "Short-lived key management for secure communications in VANETs," in Proc. IEEE Int. Conf. ITST, St. Petersburg, Russia, 2011, pp. 613–618.
  17. X. Lv, H. Li, and B. Wang, "Group key agreement for secure group communication in dynamic peer systems," J. Parallel Distrib. Comput.,vol. 72, no. 10, pp. 1195–1200, Oct. 2012.
  18. P. Vijayakumar, S. Bose, and A. Kannan, "Chinese remainder theorem based centralized group key management for secure multicast communication,"IET Inf. Security, vol. 8, no. 3, pp. 179–187, May 2014.
  19. X. Sun, X. Lin, and P.-H. Ho, "Secure vehicular communications based on group signature and id-based signature scheme," in Proc. IEEE ICC,Jun. 2007, pp. 1539–1545.
  20. K. Matusiewicz, J. Pieprzyk, N.Pramstaller, C. Rechberger, and V. Rijmen, "Analysis of simplified variants of SHA-256," in Proc. WEWoRC, Louvain, Belgium, Jul. 2005, pp. 112.

Downloads

Published

2017-04-30

Issue

Section

Research Articles

How to Cite

[1]
Harshiny J. S, Roshini P, Lakshmi Priya S, " A Secured Dual Authentication Scheme for Data Transmission in VANET, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 2, pp.739-743, March-April-2017.