Advance EMAP for Vehicular Ad Hoc Network  
  Authors : R. Prashanthi

 

The security in VANETs is improvised with the involvement of Public Key Infrastructure (PKI) and Certificate Revocation List (CRL) through message authentication. The neighborhood vehicles are tracked and are authenticated with EMAP. In EMAP, Certificates and signature matches with the CRL are used in checking and verifying the authenticity of any PKI system. Time consumption in checking the CRL is relatively less in EMAP because hash tables are used for searching process. Keys shared with the non revoked On-Board Units (OBUs) are used in Hashed Message Authentication Code (HMAC) for revocation checking process. End to end delay and message loss ratio is reduced here and thus the security and efficiency of VANETs are enhanced in EMAP. In EMAP, CRL checking process is improved by an efficient revocation checking process using a fast and secure HMAC function. EMAP is suitable not only for VANETs but also for any network employing a PKI system and also reduces the authentication delay.

 

Published In : IJCAT Journal Volume 2, Issue 1

Date of Publication : 31 January 2015

Pages : 15 - 20

Figures :04

Tables : --

Publication Link :Advance EMAP for Vehicular Ad Hoc Network

 

 

 

Ms. R. Prashanthi : is an B.Tech student of Perunthalaivar Kamarajar Institute of Engineering and Technology (PKIET)- Karaikal. She is currently pursuing her UG in Information Technology.

 

 

 

 

 

 

 

Vehicular networks

communication security

message authentication

certificate revocation

This paper have created security structural engineering for VANET frameworks, going for an answer that is both complete and down to earth. This paper have examined the issue deliberately, recognizing threats and models of ill-disposed conduct and in addition security and protection prerequisites that are applicable to the VANETs.

 

 

 

 

 

 

 

 

 

[1] P. Papadimitratos, A. Kung, J. P. Hubaux, and F. Kargl, “Privacy and identity management for vehicular communication systems: a position paper,” Proc. Workshop on Standards for Privacy in User- Centric Identity Management, Zurich, Switzerland, July 2006. [2] K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, “CARAVAN: Providing location privacy for VANET,” Proc. Embedded Security in Cars (ESCAR), November 2005. [3] A. Wasef, Y. Jiang, and X. Shen, “DCS: An efficient distributed certificate service scheme for vehicular networks,” IEEE Trans. on Vehicular Technology, vol. 59, pp. 533–549, 2010. [4] M. Raya and J.-P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security, vol. 15, no. 1, pp. 39–68, 2007. [5] “US bureau of transit statistics.” *Online+. Available: http://en.wikipedia.org/wiki/Passenger vehicles in the United States [6] J. J. Haas, Y. Hu, and K. P. Laberteaux, “Design and analysis of a lightweight certificate revocation mechanism for VANET,” Proc. 6th ACM international workshop on VehiculAr InterNETworking, pp. 89–98, 2009. [7] “IEEE trial-use standard for wireless access in vehicular environments - security services for applications and management messages,” IEEE Std 1609.2-2006, 2006. [8] “5.9 GHz DSRC.” *Online+. Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html. [9] A. Wasef and X. Shen, “MAAC: Message authentication acceleration protocol for vehicular ad hoc networks,” Proc. IEEE GLOBECOM’09, 2009. [10] J. P. Hubaux, “The security and privacy of smart vehicles,” IEEE Security and Privacy, vol. 2, pp. 49–55, 2004. [11] A. Studer, E. Shi, F. Bai, and A. Perrig, “TACKing together efficient authentication, revocation, and privacy in VANETs,” Proc. SECON ’09, pp. 1–9, 2009. [12] M. Raya, P. Papadimitratos, I. Aad, D. Jungels, and J.-P. Hubaux, “Eviction of misbehaving and faulty nodes in vehicular networks,” IEEE Journal on Selected Areas in Communications, vol. 25, pp. 1557– 1568, 2007. [13] P. P. Papadimitratos, G. Mezzour, and J. Hubaux, “Certificate revocation list distribution in vehicular communication systems,” Proc. 5th ACM international workshop on VehiculAr Inter- NETworking, pp. 86–87, 2008. [14] K. P. Laberteaux, J. J. Haas, and Y. Hu, “Security certificate revocation list distribution for VANET,” Proc. 5th ACM international workshop on VehiculAr Inter-NETworking, pp. 88–89, 2008. [15] H. Chan, A. Perrig, and D. Song, “Random key predistribution schemes for sensor networks,” Proc. 2003 IEEE Symposium on Security and Privacy, pp. 197–213, 2003.