Enhancing Security Protection using Elliptic Curve Encryption and Digital Signature in Vehicular Ad-Hoc Network

  • Authors

    • K. Selvakumar
    • S. Naveen Kumar
    2018-10-02
    https://doi.org/10.14419/ijet.v7i4.10.26768
  • Authentication, ECEDS (Elliptic Curve Encryption and Digital Signature), Pseudonyms, Security, VANET (Vehicular Ad-Hoc Network).
  • The Vehicular Ad-Hoc Network (VANET) is a liberality vehicle acts as remote switch or node in a cellular system. The VANET is much reasonable because of the single framework attributes agree to the system to be unbolted to metro. In this paper, we propose a Secure Hash Algorithm (SHA-1) to make an interesting key to every message. Likewise, prescribe capable and reasonable alias convention with prohibitive disconnection propagation. We set forward prime pseudonyms reasonably make a long time cycle that are worn to interact with semi-confided in experts and alternate pseudonyms with a minor lifetime which are utilized to talk with different nodes. Likewise, suggestion in the digital signature utilized in VANET is the basic, ECEDS (Elliptic Curve Encryption and Digital Signature). ECEDS enrich with system security by using a digital signature for the messages actually communicated with the system.

     

     

  • References

    1. [1] Pathan, Al-Sakib Khan , “Security of Self- Organizing Networks: MANET, WSN, WMN, VANETâ€, CRC press, 2011.

      [2] Biswas, S.; MiÅ¡ić, J “Proxy signature-based RSU message broadcasting in VANETsâ€, Communications (QBSC), 2010 25th Biennial Symposium on Communications, vol., no., May 2010, pp.5-9, 12-14.

      [3] M. Raya and J. Hubaux, ‘‘The security of vehicular ad hoc networks’’, in Proc. 3rd ACM Workshop Secur. Ad Hoc Sensor Netw., 2005, pp. 11–21.

      [4] Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, and Antonio Lioy, â€Efficient and robust pseudonymous authentication in VANETâ€, In VANET ’07, New York, NY, USA, September 2007. ACM, pages 19–28.

      [5] C. I. Fan, R. H. Hsu, and C. H. Tseng, “Pairing-based message authentication scheme with privacy protection in vehicular ad hoc networkâ€, In Proceedings of the International Conference on Mobile Technology, Applications and Systems, September 2008.

      [6] M. Azees, P. Vijayakumar, and L. J. Deborah, ‘‘Comprehensive survey on security services in vehicular ad-hoc networksâ€, IET Intell. Transp. Syst., vol. 10, no. 6, 2016, pp. 379–388.

      [7] M. Raya, P. Papadimitratos, and J. Hubaux, ‘‘Securing vehicular communications’’, IEEE Wireless Commun. Lett., vol. 13, no. 1, Oct. 2006, pp. 8–15.

      [8] Y. Sun, R. Lu, X. Lin, and X. Shen, ‘‘An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications’’, IEEE Trans. Veh. Technol., vol. 59, no. 7, Sep. 2010, pp. 3589–3603.

      [9] L. Zhang, Q. Wu, A. Solanas, and F. J. Domingo, ‘‘A scalable robust authentication protocol for secure vehicular communications’’, IEEE Trans. Veh. Technol., vol. 59, no. 4, May 2010, pp. 1606–1617.

      [10] H. Xiong, K. Beznosov, Z. Qin, and M. Ripeanu, ‘‘Efficient and spontaneous privacy-preserving protocol for secure vehicular communication’’, in Proc. IEEE Int. Conf. Commun. (ICC), May 2010, pp. 1–6.

      [11] J. Petit, F. Schaub, M. Feiri, and F. Kargl, ‘‘Pseudonym schemes in vehicular networks: A survey’’, IEEE Commun. Surveys Tut., vol. 17, no. 1, 2015, 1st Quart., pp. 228–255.

      [12] Studer, A.; Shi, E.; Fan Bai; Perrig, A, “TACKing Together Efficient Authentication, Revocation, and Privacy in VANETsâ€, Sensor, Mesh and Ad Hoc Communications and Networks, SECON '09. 6th Annual IEEE Communications Society Conference on, vol., no., June 2009, pp.1-9, 22-26.

      [13] Manvi, S.S.; Kakkasageri, M.S.; Adiga, D.G, “Message Authentication in Vehicular Ad Hoc Networks: ECDSA Based Approachâ€, Future Computer and Communication, ICFCC 2009. International Conference on , vol., no., April 2009, pp.16-20, 3-5.

      [14] “Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)â€, ANSI X9.62-2005, American National Standards Institute, November 2005.

      [15] “Digital Signature Standard (DSS)â€, FIPS 186-3, 2009. Federal Information Standards, , June 2009, National Institute of Standards and Technology, Processing Publication 186-3.

      [16] SEC1 Standards for Efficient Cryptography Group, SEC 1: Elliptic Curve Cryptography, Version 2.0, 2009.

  • Downloads

  • How to Cite

    Selvakumar, K., & Naveen Kumar, S. (2018). Enhancing Security Protection using Elliptic Curve Encryption and Digital Signature in Vehicular Ad-Hoc Network. International Journal of Engineering & Technology, 7(4.10), 837-841. https://doi.org/10.14419/ijet.v7i4.10.26768