Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Robust, Flexible, and Efficient authentication Key Exchange Protocol for VANET Based on Law Executor

Author : Venkatamangarao Nampally 1 Dr. Mamillapally Raghavender Sharma 2

Date of Publication :31st August 2020

Abstract: currently no proposed work addresses all of the requirements for message and entity authentication in VANET system. This paper focuses on the authentication scheme which is based on number theory as it plays a vital role in network system communication. In this paper, we discuss a novel, robust and efficient authentication protocol which is based on number theory principles involving LE using novel key sharing scheme employing probabilistic random keys which allows an OBU to update its compromised keys. VANET is a type of Ad hoc network in which vehicles act as nodes for exchanging all type of information. Here, we experiment the NTBS with LE for obtaining Authentication mechanism for transferring and receiving resources of network. In VANETS the primary and crucial components of security are recognized as node authentication, message integrity, data availability, non-repudiation, and data confidentiality. From above node authentication mechanism is crucial challenge in VANET. So, we concentrate and invent a authentication protocol.

Reference :

    1. C. Wu, K. Kumekawa, and T. Kato, “A novel multihop broadcast protocol for vehicular safety applications, Journal of Information Proceedings, vol.18, pp.110-124, 2010.
    2. Venkatamangarao Nampally, Dr. M. Raghavender Sharma, “Rudimentary Concepts of Cloud Computing Approaches and Future Challenges for VANET”, International Journal of Scientific & Research (IJSTR), Volume. 8, Issue. 9, 2019.
    3. Venkatamangarao Nampally, Dr. M. Raghavender Sharma, “Achieving Fast Communication Mechanism by Using Transitive Trust Relationships for VANET”, International Journal of Scientific Research in Computer Science, Engineering and Information Technology (IJSRCSEIT), Vol.2, Issue.5, pp.349-355, 2017.
    4. Kang kai, Wang Kong, Luo Tao, “Fog computing for Vehicular ad hoc networks:paradigms, scenarios, and issues”, in the journal of china universities of posts and telecommunications, vol. 23, issue .2, pp.56-65, april 2016.
    5. An Intelligent Transportation system [ITS] project by Intelligent Consulting Armengol Torres, R.B.S.
    6. B. Yu et al., “Detecting sybil attacks in VANETs”, Journal of parallel Distrib. Comput.., vol.73, pp.746- 756, 2013.
    7. X.Lin, X. Sun, P.-H. Ho, and X. Shen, “GSIS: a secure and privacy preserving protocol for vehicular communications”, IEEE transactions on vehicular technology, vol.56, no.6, pp.3442-3456, 2007.
    8. Venkatamangarao Nampally, Dr. M. Raghavender Sharma , “Increasing Information Sharability by Using NTBS Clustering Approach for VANET”, IPASJ International Journal of Computer Science ( IIJCS), Vol.5, Issue.10, pp.001-017, 2017.
    9. Venkatamangarao Nampally, Dr. M. Raghavender Sharma, “Information Sharing Standards in Communication for VANET”, International Journal of Scientific Research in Computer Science Applications and Management Studies (IJSRCSAMS), Vol.7, Issue.4, 2017.
    10. F. Wang, Y. Xu, H. Zhang, Y. Zhang, and L. Zhu, “2FLIP: A two factor light weight privacy preserving authentication scheme for VANET”, IEEE transactions on vehicular technology, vol.65, no. 2, pp.896-911, 2016.
    11. Dok, H., Fu. H, Echevarira. R, and Weerasinghe.H, “Privacy issues of Vehicular Ad-Hoc Networks “, International Journal of Future Generation Communication and Networking, vol.3, no.1, pp.17- 31, 2010
    12. Choi. H. K, Kim. I. H, and Yoo. J. C, “Secure and Efficient protocol for vehicular ad hoc networks with privacy preservation”, EURASIP Journal on Wireless Communications and and Networking, Hindawi Publishing Corporation , Article ID:716794, pp.1.15, 2011.
    13. Studer. A, Bai. F, Beller. B, and Perring. A, “Flexible, Extensible, and Efficient VANET authentication”, 6th Conference Embedded security in cars, Hamberg, Germany, pp.22-27, 2008.
    14. Hubaux, J-P, Capkun. S, and Luo. J, “The security and privacy of smart vehicles”, IEEE Security and Privacy Magazine, vol.2, issue.3, pp.49-55, 2011. http://www.sevecom.org/
    15. Stanica et al., “ Simulation of Vehicular Ad hoc networks: challenges, review of tools and recommendations”, in computer networks, vol. 55, pp. 3179-3188, July 2011
    16. G. Korkmaz, E. Ekici, and F. Ozguner, “Black-burstbased multi-hop broadcast protocol s for vehicular networks”, IEEE Transactions on Vehicular Technology, vol.56, no.5, pp.3159-3167, 2007.
    17. W. Zhu, D. Jao, C. H. Foh, W. Zhao, and H.zhang, “A collision avoidance mechanism for emergency message broadcast in urban VANET”, in proceedings of the 83rd IEEE Vehicular Technology Conference, VTC Spring 2016, China, 2016.
    18. Venkatamangarao Nampally, Dr. M. Raghavender Sharma, “A Novel Protocol for Safety Messaging and Secure communication for VANET System: DSRC”, International Journal of Engineering Research & Technology (IJERT), Volume. 9, Issue. 1, 2020.

Recent Article