Establishing an Intelligent Transportation System With a Network Security Mechanism in an Internet of Vehicle Environment

The Internet of Vehicle (IoV) utilizes networks to conduct message exchange and related services or application. In recent years, smart cities and IoVs have become areas of interest in the new generation Internet of Things development, especially since the development of intelligent transportation system has focused on bettering traffic conditions. This paper proposes establishing an intelligent transportation system with a network security mechanism in an IoV environment, with emphasis on the following aspects: 1) this paper integrates intelligent transportation systems in traffic signal control to aid emergency vehicles in more promptly arriving at its destination; 2) in the case of traffic incidents, this paper’s approach allows regular vehicles to obtain proof of incident from pertaining authorities and learn about nearby vehicles global positioning system information, such as position and speed, and utilize their car camcorder data for proving purposes; and 3) this paper combines roadside units (RSUs) with traffic signal control and transmits important information to the certificate authority (CA) for storage. Given that RSUs are limited in computation ability and storage space, we can assess and filter the information before sending it to the CA, reducing RSUs computational burden and storage space usage. This paper satisfies IoVs network security requirements of authentication, non-repudiation, conditional anonymity, and conditional untraceability, and, as seen from experiment results, the proposed method is superior to that of other studies.

[1]  Om Prakash,et al.  EMAP: EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VEHICULAR AD HOC NETWORKS , 2014 .

[2]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[3]  Xuemin Shen,et al.  EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Mobile Computing.

[4]  Hsiao-Hwa Chen,et al.  Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[5]  Heekuck Oh,et al.  A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET , 2016, IEEE Access.

[6]  Song Guo,et al.  Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications , 2014, IEEE Transactions on Parallel and Distributed Systems.

[7]  Yu Cheng,et al.  Secure Cooperative Data Downloading in Vehicular Ad Hoc Networks , 2013, IEEE Journal on Selected Areas in Communications.

[8]  Xiaodong Lin,et al.  A Lightweight Conditional Privacy-Preservation Protocol for Vehicular Traffic-Monitoring Systems , 2013, IEEE Intelligent Systems.

[9]  Marco Fiore,et al.  Securing Warning Message Dissemination in VANETs Using Cooperative Neighbor Position Verification , 2015, IEEE Transactions on Vehicular Technology.

[10]  Michael Scott,et al.  Computing the Tate Pairing , 2005, CT-RSA.

[11]  Hugo Krawczyk,et al.  Chameleon Signatures , 2000, NDSS.

[12]  J. David Irwin,et al.  Reducing Communication Overhead for Wireless Roaming Authentication: Methods and Performance Evaluation , 2008, Int. J. Netw. Secur..

[13]  Sherali Zeadally,et al.  VANET-cloud: a generic cloud computing model for vehicular Ad Hoc networks , 2015, IEEE Wireless Communications.

[14]  Floriano De Rango,et al.  A Predictive Cross-Layered Interference Management in a Multichannel MAC with Reactive Routing in VANET , 2016, IEEE Transactions on Mobile Computing.

[15]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[16]  Lo-Yao Yeh,et al.  PBS: A Portable Billing Scheme with Fine-Grained Access Control for Service-Oriented Vehicular Networks , 2014, IEEE Transactions on Mobile Computing.

[17]  Jian Shen,et al.  Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs , 2016 .

[18]  Xiaolei Dong,et al.  $\hbox{EP}^{2}\hbox{DF}$: An Efficient Privacy-Preserving Data-Forwarding Scheme for Service-Oriented Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.

[19]  Songwu Lu,et al.  Secure Incentives for Commercial Ad Dissemination in Vehicular Networks , 2012, IEEE Trans. Veh. Technol..

[20]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[21]  Huanguo Zhang,et al.  Toward an RSU-unavailable lightweight certificateless key agreement scheme for VANETs , 2014 .

[22]  M. Scott Implementing cryptographic pairings , 2007 .

[23]  Arputharaj Kannan,et al.  Dual Authentication and Key Management Techniques for Secure Data Transmission in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Intelligent Transportation Systems.