Secure message transmission algorithm for Vehicle to Vehicle (V2V) communication

In the highly growing digital world, information sharing is important common. But it must be secured else adversary can either intercept or delete partially/fully information. Hence, it will be useless to specific human but it may be helpful to adversary. In today's road market, vehicles are most useful to assist persons through broadcasting vehicles regarding information such that current position, traffic, environment, etc. to other vehicles in a secure vehicular communication. We will use public-private key mechanism to achieve this scenario in a public domain. The main goal of this paper is to improve security of exchanging message in terms of confidentiality, authentication, access & availability. Hence, we have suggested an approach to fulfill these security needs for information transmission between two or more vehicles in doubtful network infrastructure. Thus, vehicles can send/receive their important credentials through our secure message exchanging algorithm. Because, in our algorithm, we have used idea of public-private key encryption-decryption mechanism in the computation of messages which is sent over public channel.

[1]  Nalini Venkatasubramanian,et al.  Security Issues in a Future Vehicular Network , 2002 .

[2]  Sudip Misra,et al.  Security in Vehicular Ad Hoc Networks , 2016 .

[3]  Robert H. Deng,et al.  A novel privacy preserving authentication and access control scheme for pervasive computing environments , 2006, IEEE Transactions on Vehicular Technology.

[4]  Mario Gerla,et al.  RF-GPS: RFID assisted localization in VANETs , 2009, 2009 IEEE 6th International Conference on Mobile Adhoc and Sensor Systems.

[5]  Ozan K. Tonguz,et al.  UV-CAST: An urban vehicular broadcast protocol , 2010, 2010 IEEE Vehicular Networking Conference.

[6]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[7]  Liang Zhou,et al.  Cooperation advances on vehicular communications: A survey , 2014, Veh. Commun..

[8]  Johann van der Merwe,et al.  A survey on peer-to-peer key management for mobile ad hoc networks , 2007, CSUR.

[9]  Jiannong Cao,et al.  Secure localization and location verification in wireless sensor networks: a survey , 2010, The Journal of Supercomputing.

[10]  Srdjan Capkun,et al.  Secure Location Verification with Hidden and Mobile Base Stations , 2008, IEEE Transactions on Mobile Computing.

[11]  Srdjan Capkun,et al.  The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.

[12]  Siu-Ming Yiu,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[13]  Panagiotis Papadimitratos,et al.  GNSS-based Positioning: Attacks and countermeasures , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[14]  Radha Poovendran,et al.  HiRLoc: high-resolution robust localization for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[15]  Azim Eskandarian,et al.  Challenges of intervehicle ad hoc networks , 2004, IEEE Transactions on Intelligent Transportation Systems.

[16]  Marco Fiore,et al.  Discovery and Verification of Neighbor Positions in Mobile Ad Hoc Networks , 2013, IEEE Transactions on Mobile Computing.

[17]  Alejandro Quintero,et al.  VANET security surveys , 2014, Comput. Commun..

[18]  Srdjan Capkun,et al.  Secure neighborhood discovery: a fundamental element for mobile ad hoc networking , 2008, IEEE Communications Magazine.

[19]  Victor C. M. Leung,et al.  Secure Location Verification for Vehicular Ad-Hoc Networks , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[20]  Hannes Federrath,et al.  A privacy aware and efficient security infrastructure for vehicular ad hoc networks , 2008, Comput. Stand. Interfaces.

[21]  Tim Leinmüller,et al.  Decentralized position verification in geographic ad hoc routing , 2010, Secur. Commun. Networks.

[22]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[23]  Radha Poovendran,et al.  A graph theoretic framework for preventing the wormhole attack in wireless ad hoc networks , 2007, Wirel. Networks.

[24]  Maxim Raya,et al.  Efficient secure aggregation in VANETs , 2006, VANET '06.

[25]  F. Barcelo-Arroyo,et al.  A ranging system with IEEE 802.11 data frames , 2007, 2007 IEEE Radio and Wireless Symposium.

[26]  Alison Brown,et al.  SOFTWARE DEFINED RADIO TEST BED FOR INTEGRATED COMMUNICATIONS AND NAVIGATION APPLICATIONS , 2004 .

[27]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[28]  Radha Poovendran,et al.  SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.

[29]  Adrian Perrig,et al.  Challenges in Securing Vehicular Networks , 2005 .

[30]  Juan-Carlos Cano,et al.  Evaluating the impact of a novel message dissemination scheme for vehicular networks using real maps , 2012 .

[31]  Srdjan Capkun,et al.  Secure positioning in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.