91
Views
5
CrossRef citations to date
0
Altmetric
Original Articles

The design of speedy seamless safe messaging mechanism in VANET

, &
Pages 2614-2630 | Received 18 Sep 2012, Accepted 20 May 2013, Published online: 01 Jul 2013

References

  • F. Bai, H. Krishnan, V. Sadekar, G. Holl, and T. Elbatt, Towards characterizing and classifying communication-based automotive applications from a wireless networking perspective, Proceedings of IEEE Workshop on Automotive Networking and Applications (AutoNet), San Francisco, CA, 2006.
  • D. Boneh and H. Shacham, Group signatures with verifier local revocation, Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, 2004, pp. 168–177.
  • D. Boneh, X. Boyen, and H. Shacham, Short group signatures, in Proceedings of Crypto 2004, M. Franklin, ed., Volume 3152 of LNCS, Springer Berlin Heidelberg, Santa Barbara, CA, 2004, pp. 41–55.
  • G. Calandriello, P. Papadimitratos, J.P. Hubaux, and A. Lioy, Efficient and robust pseudonymous authentication in VANET, VANET ’07, Montreal, Quebec, Canada, 2007, pp. 19–27.
  • D. Chaum and E. van Heyst, Group signatures, in Proceedings of Eurocrypt 1991, D.W. Davies, ed., Volume 547 of LNCS, Springer Berlin Heidelberg, Brighton, UK, 1991, pp. 257–265.
  • R. Chen, D. Ma, and A. Regan, TARI: Meeting delay requirements in VANETs with efficient authentication and revocation, 2nd International Conference on Wireless Access in Vehicular Environments (WAVE), Shanghai, China December 2009.
  • J.U. Choi, M. Jakobsson, and S. Wetzel, Balancing auditability and privacy in vehicular networks, Proc. 1st ACM int. workshop Q2SWinet, Montreal, Canada, 2005, pp. 79–87.
  • M. Gerla and L. Kleinrock, Vehicular networks and the future of the mobile internet, Comput. Netw. 55(2) (2011), pp. 457–469.
  • J. Guo, J. Baugh, and S. Wang, A group signature based secure and privacy-preserving vehicular communication framework, Proceedings of the Mobile Networking for Vehicular Environments (MOVE) workshop in conjunction with IEEE INFOCOM, Anchorage, AK, 2007.
  • J.T. Isaac, J.S. Camara, S. Zeadally, and J.T. Marquez, A secure vehicle-to-roadside communication payment protocol in vehicular ad hoc networks, Comput. Commun. 31(10) (2008), pp. 2478–2484.
  • D. Jungels, M. Raya, P. Papadimitratos, I. Aad, and J.P. Hubaux, Certificate revocation in vehicular ad hoc networks, Technical LCAReport-2006-006, LCA, 2006.
  • J.S. Lee and C.C. Chang, Secure communications for cluster-based ad hoc networks using node identities, J. Netw. Comput. Appl. 30(4) (2007), pp. 1377–1396.
  • C.-T. Li and M.-S. Hwang, A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks, Inf. Sci. 181(23) (2011), pp. 5333–5347.
  • C.T. Li, M.S. Hwang, and Y.P. Chu, A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks, Comput. Commun. 31(12) (2008), pp. 2803–2814.
  • C.-T. Li, C.-C. Yang, and M.-S. Hwang, A secure routing protocol with node selfishness resistance in MANETs, Int. J. Mob. Commun. 10(1) (2012), pp. 103–118.
  • W. Li, Q. Wen, Q. Su, and Z. Jin, An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network, Comput. Commun. 35(2) (2011), pp. 188–195.
  • X. Lin, R. Lu, C. Zhang, H. Zhu, P.H. Ho, and X. Shen, Security in vehicular ad hoc networks, IEEE Commun. Mag. 46(4) (2008), pp. 88–95.
  • M. Raya and J.P. Hubaux, The security of vehicular ad hoc networks, Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN), Alexandria, VA, 2005.
  • M. Raya and J.P. Hubaux, Securing vehicular ad hoc networks, J. Comput. Secur., Special Issue on security of ad hoc and sensor networks 15(1) (2007), pp. 39–68.
  • M. Riley, K. Akkaya, and K. Fong, A survey of authentication schemes for vehicular ad hoc networks, Secur. Comm. Netw. 4(10) (2011), pp. 1137–1152.
  • A. Studer, E. Shi, F. Bai, and A. Perrig, TACKing together efficient authentication, revocation, and privacy in VANETs, Proceedings of the 6th Annual IEEE Communications Society Conference on Sensor, Mesh, and Ad Hoc Communications and Networks (SECON 2009), Rome, 2009.
  • Y. Sun, Z. Feng, Q. Hu, and J. Su, An efficient distributed key management scheme for group-signature based anonymous authentication in VANET, Secur. Comm. Netw. 5(1) (2012), pp. 79–86.
  • H.T. Wu and W.S. Hsieh, RSU-based message authentication for vehicular ad-hoc networks, Multimedia Tools Appl. (2011), published online: 15 April 2011. Available at http://www.springerlink.com/content/g8q0x2j4756x8461/
  • X. Xue and J. Ding, LPA: A new location-based privacy-preserving authentication protocol in VANET, Secur. Comm. Netw. 5(1) (2012), pp. 69–78.
  • L.Y. Yeh, Y.C. Chen, and J.L. Huang, PAACP: A portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks, Comput. Commun. 34(3) (2011), pp. 447–456.
  • S. Yousefi, M. Mousavi, and M. Fathy, Vehicular ad hoc networks (vanets): Challenge and persepectives, International Conference on ITS Telecommunications, Chengdu, 2006.
  • C. Zhang, X. Lin, R. Lu, P.H. Ho, and X. Shen, An efficient message authentication scheme for vehicular communications, IEEE Trans. Veh. Technol. 57(6) (2008), pp. 3357–3368.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.