SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962
Volume-10, Issue-4 (August 2020)
www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23
160 This work is licensed under Creative Commons Attribution 4.0 International License.
Proposal: An Efficient Security and Privacy Scheme based on Elliptic
Curve Cryptography (ECC) for Vehicular Ad hoc Network (VANET)
Israa M. Al-dulaimi1
and Ayman Khalil1
1
Student, Faculty of Engineering, Islamic University of Lebanon, Beirut, LEBANON
2
Lecturer, Faculty of Engineering, Islamic University of Lebanon, Beirut, LEBANON
2
Corresponding Author: ayman.khalil23@gmail.com
ABSTRACT
Vehicles in a vehicular ad-hoc network (VANET)
broadcast information about the driving environment in the
road. Due to the open-access environment, this means that
the VANET is susceptible to security and privacy issues.
However, none of the related works satisfies all security and
privacy requirements. Besides, their proposed has huge
overhead in terms of computation and communication. To
address the above issues, we will propose the security and
privacy scheme based on Elliptic Curve Cryptography (ECC)
and one secure hash function. Hence the reliability of each
message being signed and checked has been improved. The
main aim of this work is to satisfy all aspect requirements of
security and privacy and reduce the computational
complexity of the system.
Keywords— Elliptic Curve Cryptography, Vehicular Ad
hoc Network, Security, Privacy
I. INTRODUCTION
Recently, vehicle ad hoc networks (VANETs)
have become particularly involved in the use of protection
and traffic services[1][2][3]. Vehicles in these technologies
are equipped with a wireless transmission instrument and
can send and receive messages with significantly higher
movements compared to mobile ad-hoc networks
(MANET)[4]. The traffic information is shared between
vehicles as they move on the network. This helps drivers to
control their ways of avoiding crowds, get warnings about
road conditions and be alerted in advance of potential
traffic coincidence[5][6][7].
A VANET consists of both vehicles and roadside
units (RSUs). Vehicles are equipped with on-board units
(OBUs) which indicate to wireless communication
devices, therefore allows vehicles to exchange information
related to traffic with each other and nearby RSUs[8][9].
The communication of VANET can divide into two
modes, vehicle-to-vehicle (V2V) communication and
vehicle-to-infrastructure (V2I) communication[10],
[11][12].
VANETs have several exciting applications that
could benefit tremendously from our driving experience as
already described. Still, the blade is double-edged.
Security and privacy issues should be carefully considered
in VANET[13]. Malicious vehicles can disturb the traffic
road and obtain the desired benefits. For example, the
malicious vehicle that produces messages to create an
emergency situation to misinform other vehicles to slow
down, pull over and yield; a compromised vehicle that acts
as an RSU can misinform other vehicles to a particular
location and trigger a traffic problem. If an attacker
continues jamming a large number of bogus messages into
a VANET, normal receipt and authentication of messages
would be delayed; private information such as the driving
route of legitimate drivers may be leaked if the attacker
passively scans traffic-related messages in a given area.
Obviously, such attacks may cause serious
problems and can lead to traffic accidents. Therefore, it is
imperative to develop protection and privacy measures to
avoid these malicious attacks before VANET applications
are deployed and put into commercial use.
Therefore, we propose an efficient security and
privacy scheme against attacks and reduce the overhead of
the system in terms of computation and communication
cost. The rest of this paper is organized as follows. We
bring some related work in Sect. II. In Sect. III, we present
the background of the proposed scheme. Section IV
describes the phases of the proposed scheme. A conclusion
is finally stated in Sect. V.
II. RELATED WORK
Recently, many research proposed security and
piracy scheme for V2V and V2I communications in
VANET. In this section, we present the existing schemes
related to our proposed scheme as follow,
In 1984, Shamir published the first work using
ID-based schemes [14]. The identification information is
used as the public key of the node, while private keys are
generated via a TA and then distributed to nodes using the
same identity information. The recipients validate the
message via the public key of the sender and sign the
message using the private key of the sender. Zhang et al.
[15][16] used the vehicle user's identity in an ID-based
scheme in which a vehicle does not need to save a large
International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962
Volume-10, Issue-4 (August 2020)
www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23
161 This work is licensed under Creative Commons Attribution 4.0 International License.
number of public and private keys and their certificates.
This scheme therefore
Mitigates the amount of storage needed as well as
the communication and computation costs. Additionally, it
avoids the need for certificate management and a CRL.
The schemes proposed by Zhang et al. [15][16] support
batch verification based on bilinear pairing for the
messages received by a vehicle and an RSU, and thus
achieve low verification costs, allowing several messages
to be verified concurrently. In 2009, Jiang et al. [17] used
an ID-based scheme to propose the binary authentication
tree (BAT) for V2I communication. BAT achieves high
efficiency and meets the security and privacy requirements
in VANETs. In 2011, Huang et al. [18] proposed a new
authentication scheme termed PACP, which depends on
using pseudonyms rather than real identities, providing
conditional privacy and efficiency in performance. Chim et
al. [19] and Lee and Lai [20] pointed out, in 2011 and
2013 respectively, that the schemes proposed in [15][16]
have flaws that mean that an OBU can use a fake identity
to eliminate the traceability requirement. In the same
context, Bayat et al. [21] introduced new protection and
privacy-preserving scheme based on RSU. In this system,
the RSUs are stored in the RSU's tamper-proof computer
master keys. Ming and Cheng [22] have introduced an
elliptic curve-based, certificateless conditional privacy
security scheme.
III. BACKGROUND
A. Problem Sstatement
Detailed documentation is available in IEEE Trial
Use Standard [23] for VANET security, including a choice
of cryptograms. The rests of VANET components must
sign messages with their private keys to authenticate a
message sender and ensure the integrity of the message
before transmitting traffic-related messages.
Figure 1 presents the format of a [23] signed
traffic-related message. We can see for every 69-byte
VANET message that a 125-byte certificate and a 56-byte
ECDSA signature must be attached. Of course, the
overhead cryptography (the certificate and the signature)
constitutes a large part of the total packet size.
Figure 1: Signed Message Format
B. System Model
1-TA: Is a completely trusted party in a VANET
and is responsible for initializing and supplying RSUs and
vehicles with device parameters including public and
private key pairs.
2-RSU: They are situated along the road as
vehicle routers, and are considered part of the network
infrastructure. An RSU manages the connectivity of all
OBUs within its region and publishes messages relating to
traffic[24].
3-OBU: An OBU is a radio system mounted in a
vehicle operating on the DSRC protocol for transmitting
and receiving beacons from other rest of VANET
components.
C. Security and Piracy Requirements
The proposed scheme should be satisfying
security and piracy requirements as follows,
1-Privacy-preserving: The scheme must satisfy
the privacy protection requirement in a VANET, ensuring
that private information about vehicles such as their
location and identification should be protected and should
not be exposed by the broadcast messages.
2-Authentication and integrity: A receiver
(vehicle or RSU) should have the capacity in a VANET to
check the receiving beacon and make sure the sender is
legitimate. In addition, the beacon's material should be
checked to ensure it was delivered without abuse.
3-Traceability and revocation: These are essential
criteria in a VANET, as they provide anonymity on
condition. This means a TA should be able to track a
malicious vehicle, disclose its original identity and revoke
it from continuing to participate in VANET.
4-Unlinkability: Malicious vehicle does not have
the ability to link two or more message which sent by the
same sender.
5-Security attacks resistance: An successful
scheme in a VANET can withstand general attacks such as
MITM attacks[25], replay, modification [26] and
impersonation.
D. Research Methodology
As Figure 2, to attain the objectives, several
methodological stages are followed:
1-review of the literature,
2-development of a new framework,
3-design and implementation,
4-testing and evaluation
In the first stage, the research problem is defined
comprehensively analyzed through a critical review of
existing schemes. In the second stage, the solution to the
research problem is presented. The solution consists of
several phases that select preliminaries, select phases and
design scheme.
International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962
Volume-10, Issue-4 (August 2020)
www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23
162 This work is licensed under Creative Commons Attribution 4.0 International License.
Figure 2: Main Stages of the Research Process
IV. PROPOSAL SCHEME
VANETs' protection and privacy concerns
surrounding V2I and V2V contact should be handled
carefully as soon as possible. Several researchers have
recently suggested schemes for the widespread deployment
of VANETs to cope with the above-mentioned problems.
The proposed scheme typically has the following four
phases: initialization of the system, signing message,
verification message and trace of the original identity. The
TA is responsible for defining and transmitting public
parameters of the scheme to the rest of the entities in
VANETs. The vehicle should be authenticated to that TA
during the joining process, in order to exchange a traffic-
related message based on the parameters via secure
communication. The vehicle then computes its signature
message and the verifier checks those signatures. If a
complaint is received about a malicious vehicle, the TA
should be able to locate and revoke the malicious vehicle
by disclosure of the vehicle's original identity.
A. Initialization Phase
The TA is responsible for measuring the system-
based ECC 's public parameter {p, q, a, b, P} and
transmitting it to the remaining entities in VANETs.
B. Signing Message Phase
After the vehicle entering the RSU, it signs the
message M_i in{0, 1}^* with its pseudonym PID_i,
chooses random r in Z_q^*, picks the timestamp and
calculates the signature sigma_i.
C. Verification Message Phase
The timestamp validity is checking firstly after
the checking receiver receives the message M_i. If new,
By one of the following, it begins to verify the message
M_i:
1-Single verification message (SVM)
In this method, checking receiver checks the
signaturesigma_i on message M_i for pseudonym identity
PID_i from a vehicle V_i. If the signature sigma_m is not
ligimtate, the receiver does not accept the message M_i.
Otherwise, it accepts the message M_i.
2-Batch verification message (BVM)
If the checking recipient receives a large number of
messages {M_1, PID_1, sigma_1}, {M_2, PID_2,
sigma_2},......,{M_n, PID_n, sigma_n}, the signatures
can be at the same time checked. In this method, vehicle
gets a signatures batch sigma_i = {sigma_1, sigma_2,
...., sigma_n} on n messages M_i ={M_1,
M_2,.......,M_n} for n pseudonym PID_i= {PID_1,
PID_2, ......, PID_n} from n vehicle V_i = {V_1, V_2,
....., V_n}, where i= {1, 2, ....,n}. If the signature
sigma_i is not legitimate, the vehicle does not accept the
messages M_i. Otherwise, it accepts message M_i.
D. Original Identity Trace Phase
In this method, when RSU broadcasts the report
to TA about an unauthentic vehicle, which should be able
to track and prevent the malicious vehicle by disclosing the
vehicle's original identity.
V. CONCLUSION
Owing to the nature of an open-access
environment, VANETs can cause serious challenges and
problems. An efficient, conditional privacy-preserving
authentication scheme for secure V2V and V2I
communication is proposed in this paper. The purpose of
the proposed will be to resist attacks on model safety and
to meet security and privacy requirements in VANETs.
Future work will be to implement the security and privacy
scheme, in addition to evaluating and comparing the
performance parameter related to the computation and
communication model between the proposed and other
existing schemes.
REFERENCES
[1] M. A. Al-shareeda, M. Anbar, I. H. Hasbullah, & S.
Manickam. (2020). Survey of authentication and privacy
schemes in vehicular ad hoc networks. IEEE Sens. J., pp.
1.
[2] M. S. Talib, A. Hassan, B. Hussin, & A. A. Hassan.
(2018). Vehicular ad-hoc networks: Current challenges and
future direction of research. Jour Adv Res. Dyn. Control
Syst, 10(2), 2065–2074.
[3] M. M. Hamdi, L. Audah, S. A. Rashid, A. S. Mustafa,
& M. S. Abood. (2020). A survey on data dissemination
and routing protocol in VANET: Types challenges
opportunistic and future role. Int. J. Adv. Sci. Technol,
29(5), 6473–6482.
[4] A. S. Mustafa, M. M. Al-Heeti, M. M. Hamdi, & A. M.
Shantaf. (2020). Performance analyzing the effect of
network size on routing protocols in MANETs. In:
International Congress on Human-Computer Interaction,
Optimization and Robotic Applications (HORA), pp. 1–5.
[5] J. Zhang, J. Cui, H. Zhong, Z. Chen, & L. Liu. (2019).
International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962
Volume-10, Issue-4 (August 2020)
www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23
163 This work is licensed under Creative Commons Attribution 4.0 International License.
PA-CRT: Chinese remainder theorem based conditional
privacy-preserving authentication scheme in vehicular ad-
hoc networks. IEEE Trans. Dependable Secur. Comput.
[6] H. Zhong, B. Huang, J. Cui, Y. Xu, & L. Liu. (2017).
Conditional privacy-preserving authentication using
registration list in vehicular ad hoc networks. IEEE Access,
6, 2241–2250.
[7] M. M. Hamdi, S. A. Rashid, M. Ismail, M. A.
Altahrawi, M. F. Mansor, & M. K. AbuFoul. (2018).
Performance evaluation of active queue management
algorithms in large network. In: IEEE 4th International
Symposium on Telecommunication Technologies (ISTT),
pp. 1–6.
[8] M. S. Talib, A. Hassan, B. Hussin, Z. A. Abas, Z. S.
Talib, & Z. S. Rasoul. (2018). A novel stable clustering
approach based on Gaussian distribution and relative
velocity in VANETs. Int. J. Adv. Comput. Sci. Appl., 9(4),
216–220.
[9] A. H. Mohammed, M. M. Hamdi, S. A. Rashid, and A.
M. Shantaf. (2020). An optimum design of square
microstrip patch antenna based on fuzzy logic rules. In:
International Congress on Human-Computer Interaction,
Optimization and Robotic Applications (HORA), pp. 1–7.
[10] M. A. Al-Shareeda, M. Anbar, S. Manickam, & A. A.
Yassin. (2020). VPPCS: VANET-based privacy-
preserving communication scheme. IEEE Access, 8,
150914–150928.
[11] M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, S.
Manickam, & S. M. Hanshi. (2020). Efficient conditional
privacy preservation with mutual authentication in
vehicular ad hoc networks. IEEE Access.
[12] M. M. Hamdi, L. Audah, S. A. Rashid, A. H.
Mohammed, S. Alani, & A. S. Mustafa. (2020). A review
of applications, characteristics and challenges in vehicular
ad hoc networks (VANETs). In: International Congress on
Human-Computer Interaction, Optimization and Robotic
Applications (HORA), pp. 1–7.
[13] M. Al Shareeda, A. Khalil, & W. Fahs. (2018).
Towards the optimization of road side unit placement
using genetic algorithm. In: International Arab Conference
on Information Technology (ACIT), pp. 1–5.
[14] A. Shamir. (1984). Identity-based cryptosystems and
signature schemes. In: Workshop on the Theory and
Application of Cryptographic Techniques, pp. 47–53.
[15] C. Zhang, R. Lu, X. Lin, P.-H. Ho, & X. Shen.
(2008). An efficient identity-based batch verification
scheme for vehicular sensor networks. In: IEEE
INFOCOM 2008-The 27th Conference on Computer
Communications, pp. 246–250.
[16] C. Zhang, P.-H. Ho, & J. Tapolcai. (2011). On batch
verification with group testing for vehicular
communications. Wirel. Networks, 17(8), 1851, 2011.
[17] Y. Jiang, M. Shi, X. Shen, & C. Lin. (2008). BAT: A
robust signature scheme for vehicular networks using
binary authentication tree. IEEE Trans. Wirel. Commun.,
8(4), 1974–1983.
[18] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, &
A. Lioy. (2007). Efficient and robust pseudonymous
authentication in VANET. In: Proceedings of the Fourth
ACM International Workshop on Vehicular Ad Hoc
Networks, pp. 19–28.
[19] T. W. Chim, S.-M. Yiu, L. C. K. Hui, & V. O. K. Li.
(2011). SPECS: Secure and privacy enhancing
communications schemes for VANETs. Ad Hoc Networks,
9(2), 189–203.
[20] C.-C. Lee & Y.-M. Lai. (2013). Toward a secure
batch verification with group testing for VANET. Wirel.
Networks, 19(6), 1441–1449.
[21] M. Bayat, M. Pournaghi, M. Rahimi, & M.
Barmshoory. (2019). NERA: A new and efficient RSU
based authentication scheme for VANETs. Wirel.
Networks, pp. 1–16.
[22] Y. Ming & H. Cheng. (2019). Efficient certificateless
conditional privacy-preserving authentication scheme in
VANETs. Mob. Inf. Syst.
[23] M. Raya & J.-P. Hubaux. (2005). The security of
vehicular ad hoc networks. In: Proceedings of the 3rd
ACM Workshop on Security of Ad Hoc and Sensor
Networks, pp. 11–21.
[24] M. Al Shareeda, A. Khalil, & W. Fahs. (2019).
Realistic heterogeneous genetic-based RSU placement
solution for V2I networks. Int. Arab J. Inf. Technol.,
16(3A), 540–547.
[25] M. A. Al-shareeda, M. Anbar, S. Manickam, & I. H.
Hasbullah. (2020). Review of prevention schemes for man-
in-the-middle (MITM) attack in vehicular ad hoc networks.
Available at:
https://ijemr.net/ojs/index.php/ojs/article/view/519.
[26] M. A. Al-shareeda, M. Anbar, S. Manickam, & I. H.
Hasbullah. (2020). Review of prevention schemes for
modification attack in vehicular ad hoc networks.
International Journal of Engineering and Management
Research, 10(3), 149-152.

More Related Content

What's hot

1102060,1102073,1102083
1102060,1102073,11020831102060,1102073,1102083
1102060,1102073,1102083Maksuda Mou
 
A Survey on Vehicle to Infrastructure Communication System
A Survey on Vehicle to Infrastructure Communication SystemA Survey on Vehicle to Infrastructure Communication System
A Survey on Vehicle to Infrastructure Communication SystemIOSR Journals
 
Cyber DoS attack-based security simulator for VANET
Cyber DoS attack-based security simulator for VANET Cyber DoS attack-based security simulator for VANET
Cyber DoS attack-based security simulator for VANET IJECEIAES
 
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Dr. Amarjeet Singh
 
VANET for Security using Cryptography
VANET for Security using Cryptography VANET for Security using Cryptography
VANET for Security using Cryptography Pallavi Agarwal
 
Overview of Trust and Cryptography in VANET
Overview of Trust and Cryptography in VANET Overview of Trust and Cryptography in VANET
Overview of Trust and Cryptography in VANET Pallavi Agarwal
 
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...IRJET Journal
 
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)Dr. Amarjeet Singh
 
SOTM : A Self Organized Trust Management System for VANET
SOTM : A Self Organized Trust Management System for VANET SOTM : A Self Organized Trust Management System for VANET
SOTM : A Self Organized Trust Management System for VANET csandit
 
Classification and review of security schemes
Classification and review of security schemesClassification and review of security schemes
Classification and review of security schemesHabitamuAsimare
 
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICS
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICSA TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICS
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICSIJNSA Journal
 

What's hot (19)

1102060,1102073,1102083
1102060,1102073,11020831102060,1102073,1102083
1102060,1102073,1102083
 
Base paper
Base paperBase paper
Base paper
 
A Survey on Vehicle to Infrastructure Communication System
A Survey on Vehicle to Infrastructure Communication SystemA Survey on Vehicle to Infrastructure Communication System
A Survey on Vehicle to Infrastructure Communication System
 
Cyber DoS attack-based security simulator for VANET
Cyber DoS attack-based security simulator for VANET Cyber DoS attack-based security simulator for VANET
Cyber DoS attack-based security simulator for VANET
 
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
Review of Prevention Schemes for Man-In-The-Middle (MITM) Attack in Vehicular...
 
VANET for Security using Cryptography
VANET for Security using Cryptography VANET for Security using Cryptography
VANET for Security using Cryptography
 
Security in Vehicular Ad Hoc Networks through Mix-Zones Based Privacy
Security in Vehicular Ad Hoc Networks through Mix-Zones Based PrivacySecurity in Vehicular Ad Hoc Networks through Mix-Zones Based Privacy
Security in Vehicular Ad Hoc Networks through Mix-Zones Based Privacy
 
Overview of Trust and Cryptography in VANET
Overview of Trust and Cryptography in VANET Overview of Trust and Cryptography in VANET
Overview of Trust and Cryptography in VANET
 
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...
The New Route Discovery Technique for Secure Message Delivery in Vehicular Ad...
 
Sustainability 07-02028
Sustainability 07-02028Sustainability 07-02028
Sustainability 07-02028
 
Sub1565
Sub1565Sub1565
Sub1565
 
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)
Review of Security and Privacy Scheme for Vehicular Ad Hoc Networks (VANETs)
 
F0332838
F0332838F0332838
F0332838
 
SOTM : A Self Organized Trust Management System for VANET
SOTM : A Self Organized Trust Management System for VANET SOTM : A Self Organized Trust Management System for VANET
SOTM : A Self Organized Trust Management System for VANET
 
VANET Clustering Survey
VANET Clustering SurveyVANET Clustering Survey
VANET Clustering Survey
 
MS_Thesis_AOB
MS_Thesis_AOBMS_Thesis_AOB
MS_Thesis_AOB
 
Classification and review of security schemes
Classification and review of security schemesClassification and review of security schemes
Classification and review of security schemes
 
K1803046067
K1803046067K1803046067
K1803046067
 
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICS
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICSA TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICS
A TIERED BLOCKCHAIN FRAMEWORK FOR VEHICULAR FORENSICS
 

Similar to Efficient ECC-based Security and Privacy Scheme for VANETs

Security schemes based on conditional privacy-preserving vehicular ad hoc net...
Security schemes based on conditional privacy-preserving vehicular ad hoc net...Security schemes based on conditional privacy-preserving vehicular ad hoc net...
Security schemes based on conditional privacy-preserving vehicular ad hoc net...nooriasukmaningtyas
 
LSKA-ID: A lightweight security and key agreement protocol based on an identi...
LSKA-ID: A lightweight security and key agreement protocol based on an identi...LSKA-ID: A lightweight security and key agreement protocol based on an identi...
LSKA-ID: A lightweight security and key agreement protocol based on an identi...TELKOMNIKA JOURNAL
 
Enhanced Conditional Privacy Preservation In VANETs
Enhanced Conditional Privacy Preservation In VANETsEnhanced Conditional Privacy Preservation In VANETs
Enhanced Conditional Privacy Preservation In VANETsIJERDJOURNAL
 
VANET Security against Sybil Attack by Using New SRAN Routing Protocol
VANET Security against Sybil Attack by Using New SRAN Routing ProtocolVANET Security against Sybil Attack by Using New SRAN Routing Protocol
VANET Security against Sybil Attack by Using New SRAN Routing ProtocolEditor IJCATR
 
VANET: Trust and Hashing
VANET: Trust and HashingVANET: Trust and Hashing
VANET: Trust and HashingPallavi Agarwal
 
Towards design strong emergency and COVID-19 authentication scheme in VANET
Towards design strong emergency and COVID-19  authentication scheme in VANETTowards design strong emergency and COVID-19  authentication scheme in VANET
Towards design strong emergency and COVID-19 authentication scheme in VANETnooriasukmaningtyas
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Brisk and secure ad hoc vehicular communication
Brisk and secure ad hoc vehicular communicationBrisk and secure ad hoc vehicular communication
Brisk and secure ad hoc vehicular communicationeSAT Journals
 
Security and Trust Management in VANET
Security and Trust Management in VANETSecurity and Trust Management in VANET
Security and Trust Management in VANETPallavi Agarwal
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSIJNSA Journal
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSIJNSA Journal
 
Cooperative Data Sharing with Security in Vehicular Ad-Hoc Networks
Cooperative Data Sharing with Security in Vehicular Ad-Hoc NetworksCooperative Data Sharing with Security in Vehicular Ad-Hoc Networks
Cooperative Data Sharing with Security in Vehicular Ad-Hoc Networkscsandit
 
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs Applications
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs ApplicationsBlockchain-Based Secure and Scalable Routing Mechanisms for VANETs Applications
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs ApplicationsIJCNCJournal
 
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONS
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONSBLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONS
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONSIJCNCJournal
 
Vehicular adhoc network for communication
Vehicular adhoc network for communicationVehicular adhoc network for communication
Vehicular adhoc network for communicationathirayanpericse
 
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...IJCNCJournal
 
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation Systems
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation SystemsAdvanced Privacy Scheme to Improve Road Safety in Smart Transportation Systems
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation SystemsIJCNCJournal
 
Technical Review on Different Applications, Challenges and Security in VANET
Technical Review on Different Applications, Challenges and Security in VANETTechnical Review on Different Applications, Challenges and Security in VANET
Technical Review on Different Applications, Challenges and Security in VANETPallavi Agarwal
 

Similar to Efficient ECC-based Security and Privacy Scheme for VANETs (20)

Security schemes based on conditional privacy-preserving vehicular ad hoc net...
Security schemes based on conditional privacy-preserving vehicular ad hoc net...Security schemes based on conditional privacy-preserving vehicular ad hoc net...
Security schemes based on conditional privacy-preserving vehicular ad hoc net...
 
LSKA-ID: A lightweight security and key agreement protocol based on an identi...
LSKA-ID: A lightweight security and key agreement protocol based on an identi...LSKA-ID: A lightweight security and key agreement protocol based on an identi...
LSKA-ID: A lightweight security and key agreement protocol based on an identi...
 
Enhanced Conditional Privacy Preservation In VANETs
Enhanced Conditional Privacy Preservation In VANETsEnhanced Conditional Privacy Preservation In VANETs
Enhanced Conditional Privacy Preservation In VANETs
 
VANET Security against Sybil Attack by Using New SRAN Routing Protocol
VANET Security against Sybil Attack by Using New SRAN Routing ProtocolVANET Security against Sybil Attack by Using New SRAN Routing Protocol
VANET Security against Sybil Attack by Using New SRAN Routing Protocol
 
VANET: Trust and Hashing
VANET: Trust and HashingVANET: Trust and Hashing
VANET: Trust and Hashing
 
Towards design strong emergency and COVID-19 authentication scheme in VANET
Towards design strong emergency and COVID-19  authentication scheme in VANETTowards design strong emergency and COVID-19  authentication scheme in VANET
Towards design strong emergency and COVID-19 authentication scheme in VANET
 
Jb3515641568
Jb3515641568Jb3515641568
Jb3515641568
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Brisk and secure ad hoc vehicular communication
Brisk and secure ad hoc vehicular communicationBrisk and secure ad hoc vehicular communication
Brisk and secure ad hoc vehicular communication
 
Security and Trust Management in VANET
Security and Trust Management in VANETSecurity and Trust Management in VANET
Security and Trust Management in VANET
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETS
 
SURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETSSURVEY ON SECURE ROUTING IN VANETS
SURVEY ON SECURE ROUTING IN VANETS
 
Cooperative Data Sharing with Security in Vehicular Ad-Hoc Networks
Cooperative Data Sharing with Security in Vehicular Ad-Hoc NetworksCooperative Data Sharing with Security in Vehicular Ad-Hoc Networks
Cooperative Data Sharing with Security in Vehicular Ad-Hoc Networks
 
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs Applications
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs ApplicationsBlockchain-Based Secure and Scalable Routing Mechanisms for VANETs Applications
Blockchain-Based Secure and Scalable Routing Mechanisms for VANETs Applications
 
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONS
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONSBLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONS
BLOCKCHAIN-BASED SECURE AND SCALABLE ROUTING MECHANISMS FOR VANETS APPLICATIONS
 
Vehicular adhoc network for communication
Vehicular adhoc network for communicationVehicular adhoc network for communication
Vehicular adhoc network for communication
 
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...
MAR SECURITY: IMPROVED SECURITY MECHANISM FOR EMERGENCY MESSAGES OF VANET USI...
 
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation Systems
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation SystemsAdvanced Privacy Scheme to Improve Road Safety in Smart Transportation Systems
Advanced Privacy Scheme to Improve Road Safety in Smart Transportation Systems
 
Review Paper on VANET
Review Paper on VANETReview Paper on VANET
Review Paper on VANET
 
Technical Review on Different Applications, Challenges and Security in VANET
Technical Review on Different Applications, Challenges and Security in VANETTechnical Review on Different Applications, Challenges and Security in VANET
Technical Review on Different Applications, Challenges and Security in VANET
 

More from Dr. Amarjeet Singh

Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...
Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...
Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...Dr. Amarjeet Singh
 
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., Bhilad
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., BhiladA Case Study on Small Town Big Player – Enjay IT Solutions Ltd., Bhilad
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., BhiladDr. Amarjeet Singh
 
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...Dr. Amarjeet Singh
 
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...Dr. Amarjeet Singh
 
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...Factors Influencing Ownership Pattern and its Impact on Corporate Performance...
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...Dr. Amarjeet Singh
 
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...Dr. Amarjeet Singh
 
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...A Study on Factors Influencing the Financial Performance Analysis Selected Pr...
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...Dr. Amarjeet Singh
 
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...An Empirical Analysis of Financial Performance of Selected Oil Exploration an...
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...Dr. Amarjeet Singh
 
A Study on Derivative Market in India
A Study on Derivative Market in IndiaA Study on Derivative Market in India
A Study on Derivative Market in IndiaDr. Amarjeet Singh
 
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...Dr. Amarjeet Singh
 
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological Fluid
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological FluidAnalytical Mechanics of Magnetic Particles Suspended in Magnetorheological Fluid
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological FluidDr. Amarjeet Singh
 
Techno-Economic Aspects of Solid Food Wastes into Bio-Manure
Techno-Economic Aspects of Solid Food Wastes into Bio-ManureTechno-Economic Aspects of Solid Food Wastes into Bio-Manure
Techno-Economic Aspects of Solid Food Wastes into Bio-ManureDr. Amarjeet Singh
 
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?Crypto-Currencies: Can Investors Rely on them as Investment Avenue?
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?Dr. Amarjeet Singh
 
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...Dr. Amarjeet Singh
 
Role of Indians in the Battle of 1857
Role of Indians in the Battle of 1857Role of Indians in the Battle of 1857
Role of Indians in the Battle of 1857Dr. Amarjeet Singh
 
Haryana's Honour Killings: A Social and Legal Point of View
Haryana's Honour Killings: A Social and Legal Point of ViewHaryana's Honour Killings: A Social and Legal Point of View
Haryana's Honour Killings: A Social and Legal Point of ViewDr. Amarjeet Singh
 
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...Dr. Amarjeet Singh
 
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...Dr. Amarjeet Singh
 
Capacity Expansion Banes in Indian Steel Industry
Capacity Expansion Banes in Indian Steel IndustryCapacity Expansion Banes in Indian Steel Industry
Capacity Expansion Banes in Indian Steel IndustryDr. Amarjeet Singh
 
Metamorphosing Indian Blockchain Ecosystem
Metamorphosing Indian Blockchain EcosystemMetamorphosing Indian Blockchain Ecosystem
Metamorphosing Indian Blockchain EcosystemDr. Amarjeet Singh
 

More from Dr. Amarjeet Singh (20)

Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...
Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...
Total Ionization Cross Sections due to Electron Impact of Ammonia from Thresh...
 
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., Bhilad
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., BhiladA Case Study on Small Town Big Player – Enjay IT Solutions Ltd., Bhilad
A Case Study on Small Town Big Player – Enjay IT Solutions Ltd., Bhilad
 
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...
Effect of Biopesticide from the Stems of Gossypium Arboreum on Pink Bollworm ...
 
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...
Artificial Intelligence Techniques in E-Commerce: The Possibility of Exploiti...
 
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...Factors Influencing Ownership Pattern and its Impact on Corporate Performance...
Factors Influencing Ownership Pattern and its Impact on Corporate Performance...
 
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...
An Analytical Study on Ratios Influencing Profitability of Selected Indian Au...
 
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...A Study on Factors Influencing the Financial Performance Analysis Selected Pr...
A Study on Factors Influencing the Financial Performance Analysis Selected Pr...
 
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...An Empirical Analysis of Financial Performance of Selected Oil Exploration an...
An Empirical Analysis of Financial Performance of Selected Oil Exploration an...
 
A Study on Derivative Market in India
A Study on Derivative Market in IndiaA Study on Derivative Market in India
A Study on Derivative Market in India
 
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...
Theoretical Estimation of CO2 Compression and Transport Costs for an hypothet...
 
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological Fluid
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological FluidAnalytical Mechanics of Magnetic Particles Suspended in Magnetorheological Fluid
Analytical Mechanics of Magnetic Particles Suspended in Magnetorheological Fluid
 
Techno-Economic Aspects of Solid Food Wastes into Bio-Manure
Techno-Economic Aspects of Solid Food Wastes into Bio-ManureTechno-Economic Aspects of Solid Food Wastes into Bio-Manure
Techno-Economic Aspects of Solid Food Wastes into Bio-Manure
 
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?Crypto-Currencies: Can Investors Rely on them as Investment Avenue?
Crypto-Currencies: Can Investors Rely on them as Investment Avenue?
 
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...
Awareness of Disaster Risk Reduction (DRR) among Student of the Catanduanes S...
 
Role of Indians in the Battle of 1857
Role of Indians in the Battle of 1857Role of Indians in the Battle of 1857
Role of Indians in the Battle of 1857
 
Haryana's Honour Killings: A Social and Legal Point of View
Haryana's Honour Killings: A Social and Legal Point of ViewHaryana's Honour Killings: A Social and Legal Point of View
Haryana's Honour Killings: A Social and Legal Point of View
 
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...
Optimization of Digital-Based MSME E-Commerce: Challenges and Opportunities i...
 
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...
Modal Space Controller for Hydraulically Driven Six Degree of Freedom Paralle...
 
Capacity Expansion Banes in Indian Steel Industry
Capacity Expansion Banes in Indian Steel IndustryCapacity Expansion Banes in Indian Steel Industry
Capacity Expansion Banes in Indian Steel Industry
 
Metamorphosing Indian Blockchain Ecosystem
Metamorphosing Indian Blockchain EcosystemMetamorphosing Indian Blockchain Ecosystem
Metamorphosing Indian Blockchain Ecosystem
 

Recently uploaded

APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxJoão Esperancinha
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAbhinavSharma374939
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 

Recently uploaded (20)

Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptxDecoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
Decoding Kotlin - Your guide to solving the mysterious in Kotlin.pptx
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog Converter
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 

Efficient ECC-based Security and Privacy Scheme for VANETs

  • 1. International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962 Volume-10, Issue-4 (August 2020) www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23 160 This work is licensed under Creative Commons Attribution 4.0 International License. Proposal: An Efficient Security and Privacy Scheme based on Elliptic Curve Cryptography (ECC) for Vehicular Ad hoc Network (VANET) Israa M. Al-dulaimi1 and Ayman Khalil1 1 Student, Faculty of Engineering, Islamic University of Lebanon, Beirut, LEBANON 2 Lecturer, Faculty of Engineering, Islamic University of Lebanon, Beirut, LEBANON 2 Corresponding Author: ayman.khalil23@gmail.com ABSTRACT Vehicles in a vehicular ad-hoc network (VANET) broadcast information about the driving environment in the road. Due to the open-access environment, this means that the VANET is susceptible to security and privacy issues. However, none of the related works satisfies all security and privacy requirements. Besides, their proposed has huge overhead in terms of computation and communication. To address the above issues, we will propose the security and privacy scheme based on Elliptic Curve Cryptography (ECC) and one secure hash function. Hence the reliability of each message being signed and checked has been improved. The main aim of this work is to satisfy all aspect requirements of security and privacy and reduce the computational complexity of the system. Keywords— Elliptic Curve Cryptography, Vehicular Ad hoc Network, Security, Privacy I. INTRODUCTION Recently, vehicle ad hoc networks (VANETs) have become particularly involved in the use of protection and traffic services[1][2][3]. Vehicles in these technologies are equipped with a wireless transmission instrument and can send and receive messages with significantly higher movements compared to mobile ad-hoc networks (MANET)[4]. The traffic information is shared between vehicles as they move on the network. This helps drivers to control their ways of avoiding crowds, get warnings about road conditions and be alerted in advance of potential traffic coincidence[5][6][7]. A VANET consists of both vehicles and roadside units (RSUs). Vehicles are equipped with on-board units (OBUs) which indicate to wireless communication devices, therefore allows vehicles to exchange information related to traffic with each other and nearby RSUs[8][9]. The communication of VANET can divide into two modes, vehicle-to-vehicle (V2V) communication and vehicle-to-infrastructure (V2I) communication[10], [11][12]. VANETs have several exciting applications that could benefit tremendously from our driving experience as already described. Still, the blade is double-edged. Security and privacy issues should be carefully considered in VANET[13]. Malicious vehicles can disturb the traffic road and obtain the desired benefits. For example, the malicious vehicle that produces messages to create an emergency situation to misinform other vehicles to slow down, pull over and yield; a compromised vehicle that acts as an RSU can misinform other vehicles to a particular location and trigger a traffic problem. If an attacker continues jamming a large number of bogus messages into a VANET, normal receipt and authentication of messages would be delayed; private information such as the driving route of legitimate drivers may be leaked if the attacker passively scans traffic-related messages in a given area. Obviously, such attacks may cause serious problems and can lead to traffic accidents. Therefore, it is imperative to develop protection and privacy measures to avoid these malicious attacks before VANET applications are deployed and put into commercial use. Therefore, we propose an efficient security and privacy scheme against attacks and reduce the overhead of the system in terms of computation and communication cost. The rest of this paper is organized as follows. We bring some related work in Sect. II. In Sect. III, we present the background of the proposed scheme. Section IV describes the phases of the proposed scheme. A conclusion is finally stated in Sect. V. II. RELATED WORK Recently, many research proposed security and piracy scheme for V2V and V2I communications in VANET. In this section, we present the existing schemes related to our proposed scheme as follow, In 1984, Shamir published the first work using ID-based schemes [14]. The identification information is used as the public key of the node, while private keys are generated via a TA and then distributed to nodes using the same identity information. The recipients validate the message via the public key of the sender and sign the message using the private key of the sender. Zhang et al. [15][16] used the vehicle user's identity in an ID-based scheme in which a vehicle does not need to save a large
  • 2. International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962 Volume-10, Issue-4 (August 2020) www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23 161 This work is licensed under Creative Commons Attribution 4.0 International License. number of public and private keys and their certificates. This scheme therefore Mitigates the amount of storage needed as well as the communication and computation costs. Additionally, it avoids the need for certificate management and a CRL. The schemes proposed by Zhang et al. [15][16] support batch verification based on bilinear pairing for the messages received by a vehicle and an RSU, and thus achieve low verification costs, allowing several messages to be verified concurrently. In 2009, Jiang et al. [17] used an ID-based scheme to propose the binary authentication tree (BAT) for V2I communication. BAT achieves high efficiency and meets the security and privacy requirements in VANETs. In 2011, Huang et al. [18] proposed a new authentication scheme termed PACP, which depends on using pseudonyms rather than real identities, providing conditional privacy and efficiency in performance. Chim et al. [19] and Lee and Lai [20] pointed out, in 2011 and 2013 respectively, that the schemes proposed in [15][16] have flaws that mean that an OBU can use a fake identity to eliminate the traceability requirement. In the same context, Bayat et al. [21] introduced new protection and privacy-preserving scheme based on RSU. In this system, the RSUs are stored in the RSU's tamper-proof computer master keys. Ming and Cheng [22] have introduced an elliptic curve-based, certificateless conditional privacy security scheme. III. BACKGROUND A. Problem Sstatement Detailed documentation is available in IEEE Trial Use Standard [23] for VANET security, including a choice of cryptograms. The rests of VANET components must sign messages with their private keys to authenticate a message sender and ensure the integrity of the message before transmitting traffic-related messages. Figure 1 presents the format of a [23] signed traffic-related message. We can see for every 69-byte VANET message that a 125-byte certificate and a 56-byte ECDSA signature must be attached. Of course, the overhead cryptography (the certificate and the signature) constitutes a large part of the total packet size. Figure 1: Signed Message Format B. System Model 1-TA: Is a completely trusted party in a VANET and is responsible for initializing and supplying RSUs and vehicles with device parameters including public and private key pairs. 2-RSU: They are situated along the road as vehicle routers, and are considered part of the network infrastructure. An RSU manages the connectivity of all OBUs within its region and publishes messages relating to traffic[24]. 3-OBU: An OBU is a radio system mounted in a vehicle operating on the DSRC protocol for transmitting and receiving beacons from other rest of VANET components. C. Security and Piracy Requirements The proposed scheme should be satisfying security and piracy requirements as follows, 1-Privacy-preserving: The scheme must satisfy the privacy protection requirement in a VANET, ensuring that private information about vehicles such as their location and identification should be protected and should not be exposed by the broadcast messages. 2-Authentication and integrity: A receiver (vehicle or RSU) should have the capacity in a VANET to check the receiving beacon and make sure the sender is legitimate. In addition, the beacon's material should be checked to ensure it was delivered without abuse. 3-Traceability and revocation: These are essential criteria in a VANET, as they provide anonymity on condition. This means a TA should be able to track a malicious vehicle, disclose its original identity and revoke it from continuing to participate in VANET. 4-Unlinkability: Malicious vehicle does not have the ability to link two or more message which sent by the same sender. 5-Security attacks resistance: An successful scheme in a VANET can withstand general attacks such as MITM attacks[25], replay, modification [26] and impersonation. D. Research Methodology As Figure 2, to attain the objectives, several methodological stages are followed: 1-review of the literature, 2-development of a new framework, 3-design and implementation, 4-testing and evaluation In the first stage, the research problem is defined comprehensively analyzed through a critical review of existing schemes. In the second stage, the solution to the research problem is presented. The solution consists of several phases that select preliminaries, select phases and design scheme.
  • 3. International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962 Volume-10, Issue-4 (August 2020) www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23 162 This work is licensed under Creative Commons Attribution 4.0 International License. Figure 2: Main Stages of the Research Process IV. PROPOSAL SCHEME VANETs' protection and privacy concerns surrounding V2I and V2V contact should be handled carefully as soon as possible. Several researchers have recently suggested schemes for the widespread deployment of VANETs to cope with the above-mentioned problems. The proposed scheme typically has the following four phases: initialization of the system, signing message, verification message and trace of the original identity. The TA is responsible for defining and transmitting public parameters of the scheme to the rest of the entities in VANETs. The vehicle should be authenticated to that TA during the joining process, in order to exchange a traffic- related message based on the parameters via secure communication. The vehicle then computes its signature message and the verifier checks those signatures. If a complaint is received about a malicious vehicle, the TA should be able to locate and revoke the malicious vehicle by disclosure of the vehicle's original identity. A. Initialization Phase The TA is responsible for measuring the system- based ECC 's public parameter {p, q, a, b, P} and transmitting it to the remaining entities in VANETs. B. Signing Message Phase After the vehicle entering the RSU, it signs the message M_i in{0, 1}^* with its pseudonym PID_i, chooses random r in Z_q^*, picks the timestamp and calculates the signature sigma_i. C. Verification Message Phase The timestamp validity is checking firstly after the checking receiver receives the message M_i. If new, By one of the following, it begins to verify the message M_i: 1-Single verification message (SVM) In this method, checking receiver checks the signaturesigma_i on message M_i for pseudonym identity PID_i from a vehicle V_i. If the signature sigma_m is not ligimtate, the receiver does not accept the message M_i. Otherwise, it accepts the message M_i. 2-Batch verification message (BVM) If the checking recipient receives a large number of messages {M_1, PID_1, sigma_1}, {M_2, PID_2, sigma_2},......,{M_n, PID_n, sigma_n}, the signatures can be at the same time checked. In this method, vehicle gets a signatures batch sigma_i = {sigma_1, sigma_2, ...., sigma_n} on n messages M_i ={M_1, M_2,.......,M_n} for n pseudonym PID_i= {PID_1, PID_2, ......, PID_n} from n vehicle V_i = {V_1, V_2, ....., V_n}, where i= {1, 2, ....,n}. If the signature sigma_i is not legitimate, the vehicle does not accept the messages M_i. Otherwise, it accepts message M_i. D. Original Identity Trace Phase In this method, when RSU broadcasts the report to TA about an unauthentic vehicle, which should be able to track and prevent the malicious vehicle by disclosing the vehicle's original identity. V. CONCLUSION Owing to the nature of an open-access environment, VANETs can cause serious challenges and problems. An efficient, conditional privacy-preserving authentication scheme for secure V2V and V2I communication is proposed in this paper. The purpose of the proposed will be to resist attacks on model safety and to meet security and privacy requirements in VANETs. Future work will be to implement the security and privacy scheme, in addition to evaluating and comparing the performance parameter related to the computation and communication model between the proposed and other existing schemes. REFERENCES [1] M. A. Al-shareeda, M. Anbar, I. H. Hasbullah, & S. Manickam. (2020). Survey of authentication and privacy schemes in vehicular ad hoc networks. IEEE Sens. J., pp. 1. [2] M. S. Talib, A. Hassan, B. Hussin, & A. A. Hassan. (2018). Vehicular ad-hoc networks: Current challenges and future direction of research. Jour Adv Res. Dyn. Control Syst, 10(2), 2065–2074. [3] M. M. Hamdi, L. Audah, S. A. Rashid, A. S. Mustafa, & M. S. Abood. (2020). A survey on data dissemination and routing protocol in VANET: Types challenges opportunistic and future role. Int. J. Adv. Sci. Technol, 29(5), 6473–6482. [4] A. S. Mustafa, M. M. Al-Heeti, M. M. Hamdi, & A. M. Shantaf. (2020). Performance analyzing the effect of network size on routing protocols in MANETs. In: International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA), pp. 1–5. [5] J. Zhang, J. Cui, H. Zhong, Z. Chen, & L. Liu. (2019).
  • 4. International Journal of Engineering and Management Research e-ISSN: 2250-0758 | p-ISSN: 2394-6962 Volume-10, Issue-4 (August 2020) www.ijemr.net https://doi.org/10.31033/ijemr.10.4.23 163 This work is licensed under Creative Commons Attribution 4.0 International License. PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad- hoc networks. IEEE Trans. Dependable Secur. Comput. [6] H. Zhong, B. Huang, J. Cui, Y. Xu, & L. Liu. (2017). Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. IEEE Access, 6, 2241–2250. [7] M. M. Hamdi, S. A. Rashid, M. Ismail, M. A. Altahrawi, M. F. Mansor, & M. K. AbuFoul. (2018). Performance evaluation of active queue management algorithms in large network. In: IEEE 4th International Symposium on Telecommunication Technologies (ISTT), pp. 1–6. [8] M. S. Talib, A. Hassan, B. Hussin, Z. A. Abas, Z. S. Talib, & Z. S. Rasoul. (2018). A novel stable clustering approach based on Gaussian distribution and relative velocity in VANETs. Int. J. Adv. Comput. Sci. Appl., 9(4), 216–220. [9] A. H. Mohammed, M. M. Hamdi, S. A. Rashid, and A. M. Shantaf. (2020). An optimum design of square microstrip patch antenna based on fuzzy logic rules. In: International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA), pp. 1–7. [10] M. A. Al-Shareeda, M. Anbar, S. Manickam, & A. A. Yassin. (2020). VPPCS: VANET-based privacy- preserving communication scheme. IEEE Access, 8, 150914–150928. [11] M. A. Al-Shareeda, M. Anbar, I. H. Hasbullah, S. Manickam, & S. M. Hanshi. (2020). Efficient conditional privacy preservation with mutual authentication in vehicular ad hoc networks. IEEE Access. [12] M. M. Hamdi, L. Audah, S. A. Rashid, A. H. Mohammed, S. Alani, & A. S. Mustafa. (2020). A review of applications, characteristics and challenges in vehicular ad hoc networks (VANETs). In: International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA), pp. 1–7. [13] M. Al Shareeda, A. Khalil, & W. Fahs. (2018). Towards the optimization of road side unit placement using genetic algorithm. In: International Arab Conference on Information Technology (ACIT), pp. 1–5. [14] A. Shamir. (1984). Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques, pp. 47–53. [15] C. Zhang, R. Lu, X. Lin, P.-H. Ho, & X. Shen. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks. In: IEEE INFOCOM 2008-The 27th Conference on Computer Communications, pp. 246–250. [16] C. Zhang, P.-H. Ho, & J. Tapolcai. (2011). On batch verification with group testing for vehicular communications. Wirel. Networks, 17(8), 1851, 2011. [17] Y. Jiang, M. Shi, X. Shen, & C. Lin. (2008). BAT: A robust signature scheme for vehicular networks using binary authentication tree. IEEE Trans. Wirel. Commun., 8(4), 1974–1983. [18] G. Calandriello, P. Papadimitratos, J.-P. Hubaux, & A. Lioy. (2007). Efficient and robust pseudonymous authentication in VANET. In: Proceedings of the Fourth ACM International Workshop on Vehicular Ad Hoc Networks, pp. 19–28. [19] T. W. Chim, S.-M. Yiu, L. C. K. Hui, & V. O. K. Li. (2011). SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks, 9(2), 189–203. [20] C.-C. Lee & Y.-M. Lai. (2013). Toward a secure batch verification with group testing for VANET. Wirel. Networks, 19(6), 1441–1449. [21] M. Bayat, M. Pournaghi, M. Rahimi, & M. Barmshoory. (2019). NERA: A new and efficient RSU based authentication scheme for VANETs. Wirel. Networks, pp. 1–16. [22] Y. Ming & H. Cheng. (2019). Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. [23] M. Raya & J.-P. Hubaux. (2005). The security of vehicular ad hoc networks. In: Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 11–21. [24] M. Al Shareeda, A. Khalil, & W. Fahs. (2019). Realistic heterogeneous genetic-based RSU placement solution for V2I networks. Int. Arab J. Inf. Technol., 16(3A), 540–547. [25] M. A. Al-shareeda, M. Anbar, S. Manickam, & I. H. Hasbullah. (2020). Review of prevention schemes for man- in-the-middle (MITM) attack in vehicular ad hoc networks. Available at: https://ijemr.net/ojs/index.php/ojs/article/view/519. [26] M. A. Al-shareeda, M. Anbar, S. Manickam, & I. H. Hasbullah. (2020). Review of prevention schemes for modification attack in vehicular ad hoc networks. International Journal of Engineering and Management Research, 10(3), 149-152.