Cloud based secured privacy preserving protocol for vehicular DTNS

  • Authors

    • Sana Mohammed Abouljam
    • Tulika .
    2017-12-21
    https://doi.org/10.14419/ijet.v7i1.1.9455
  • Vehicular Ad Hoc Networks, Clusters, K-Anonymization, Aggregated Transmission Evidence Generation, Vehicular Cloud, Connection Graph.
  • In this work, our research focuses on a design for request distribution and associated security attacks in dense vehicular ad hoc networks (VANET) and also sparse VANET that creates a delay tolerant network (DTN). Generally vehicles are stratified into clusters; we presented a reliability based clustering which has been designed for VANET. Cluster creation is according to complicated clustering metric that considers density of relation graph, link value and also traffic conditions. Since the ones in specific time and location are always affecting with the similar pattern of the direction and also velocity. A vehicle communicates with other vehicles or it’s nearest Road Side Unit (RSU), which provides an access for a local cloud for sending appeals. We define the formal security model k-anonymization of privacy preserving aggregated transmission evidence generation (ATEG) in our proposed trust based VANET network (TBVN). It is required that both the individual vehicle velocity and the average velocity of vehicle clusters should be well protected from the semi-trusted vehicular cloud and the malicious running vehicles. Therefore, except for the traditional security requirements such as data secrecy and authentication, unique safety and privacy concerns are emergently should be rectified.

  • References

    1. [1] Whaiduzzaman, Md, Mehdi Sookhak, Abdullah Gani, and RajkumarBuyya, "A survey on vehicular cloud computing", Journal of Network and Computer Applications, Vol. 40 pp. 325-344, 2014. https://doi.org/10.1016/j.jnca.2013.08.004.

      [2] Hussain Rasheed, and Heekuck Oh, "Cooperation-Aware VANET Clouds: Providing Secure Cloud Services to Vehicular Ad Hoc Networks", JIPS, Vol.10, No.1, pp.103-118, 2014.2.

      [3] Wang Jin, Yonghui Zhang, Youyuan Wang, and Xiang Gu, "RPRep: A Robust and Privacy-Preserving Reputation Management Scheme for Pseudonym-Enabled VANETs", International Journal of Distributed Sensor Networks, 2016.

      [4] Taherkhani Nasrin, and Samuel Pierre, "Centralized and Localized Data Congestion Control Strategy for Vehicular Ad Hoc Networks Using a Machine Learning Clustering Algorithm", Vol.17, No.11, 2016.

      [5] Louazani Ahmed, Sidi Mohammed Senouci, and Mohammed Abderrahmane Bendaoud, "Clustering-based algorithm for connectivity maintenance in vehicular ad-hoc networks", In Innovations for Community Services, pp. 34-38, IEEE, 2014.

      [6] Whaiduzzaman, Md, Mehdi Sookhak, Abdullah Gani, and RajkumarBuyya. "A survey on vehicular cloud computing", Journal of Network and Computer Applications Vol.40, pp.325-344, 2014 https://doi.org/10.1016/j.jnca.2013.08.004.

      [7] Singh Kuldeep, Poonam Saini, Sudesh Rani and Awadhesh Kumar Singh, "Authentication and privacy preserving message transfer scheme for vehicular ad hoc networks (VANETs)â€, 2015.

      [8] Lu Yanrong, Lixiang Li, Haipeng Peng, and Yixian Yang, "Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks", KSII Transactions on Internet & Information Systems,Vol.10, No.3, 2016.

      [9] Mandal Monica, Chaitrali Landge, Pramila Gaikwad, Uma Nagaraj, and Ashwini Abhale, "Implementing Storage as a Service in VANET using Cloud Environment", Vol.1, No.5, 2014.

      [10] Rajput Ubaidullah, Fizza Abbas, Jian Wang, Hasoo Eun, and Heekuck Oh, "CACPPA: A Cloud-Assisted Conditional Privacy Preserving Authentication Protocol for VANET", In Cluster, Cloud and Grid Computing (CCGrid), pp. 434-442, 2016.

      [11] Cho Wonjun, Youngho Park, Chul Sur, and Kyung Hyune Rhee, "An Improved Privacy-Preserving Navigation Protocol in {VANET} s", JoWUA, Vol .4, No .4, pp. 80-92, 2013.

      [12] Wang, Changji, Dongyuan Shi, XileiXu, and Jian Fang, "An anonymous data access scheme for VANET using pseudonym-based cryptography", Journal of Ambient Intelligence and Humanized Computing Vol.7, No.1, pp.63-71, 2016. https://doi.org/10.1007/s12652-015-0301-z.

      [13] Jinyuan Sun, Chi Zhang, Yanchao Zhang, and Yuguang Fang, “An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networksâ€, Vol.21, No.9, 2010.

      [14] Chim Tat Wing, Siu-Ming Yiu, Lucas CK Hui, and Victor OK Li, "VSPN: VANET-based secure and privacy-preserving navigation", IEEE Transactions on Computers, Vol.63, No.2, pp.510-524, 2014. https://doi.org/10.1109/TC.2012.188.

      [15] Kaushik, Sapna S. "Review of different approaches for privacy scheme in VANETs." Int. J. Adv. Eng. Technol, Vol. 5, pp.2231-1963 2013.

      [16] Lin, Xiaodong, and Xu Li. "Achieving efficient cooperative message authentication in vehicular ad hoc networks." IEEE Transactions on Vehicular Technology, Vol .62, No. 7, pp. 3339-3348, 2013. https://doi.org/10.1109/TVT.2013.2257188.

      [17] Zhang Jianhong, and Yuwei Xu, "Privacy preserving authentication protocols with efficient verification in VANETs", International Journal of Communication Systems, Vol. 27, No.12 pp.3676-3692, 2014. https://doi.org/10.1002/dac.2566.

      [18] Wang Yimin, Hong Zhong, Yan Xu, and Jie Cui, "ECPB: Efficient Conditional Privacy-Preserving Authentication Scheme Supporting Batch Verification for VANETs", International Journal of Network Security, Vol. 18, No. 2, pp. 374-382, 2016.

      [19] Zhou, Jun, Xiaolei Dong, Zhenfu Cao, and Athanasios V. Vasilakos, "Secure and privacy preserving protocol for cloud-based vehicular DTNs", IEEE Transactions on Information Forensics and Security, Vol.10, No. 6, pp.1299-1314, 2016. https://doi.org/10.1109/TIFS.2015.2407326.

      [20] U. Rajput; F. Abbas; H. Oh, "A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET," in IEEE Access, No.99, pp.1-1, 2016.

      [21] S. Biswas and J. Mišić, "A Cross-Layer Approach to Privacy-Preserving Authentication in WAVE-Enabled VANETs," in IEEE Transactions on Vehicular Technology, Vol. 62, No.5, pp. 2182-2192, 2013. https://doi.org/10.1109/TVT.2013.2238566.

      [22] Sun, Jinyuan, Chi Zhang, Yanchao Zhang, and Yuguang Fang, "An identity-based security system for user privacy in vehicular ad hoc networks", IEEE Transactions on Parallel and Distributed Systems Vol. 21, No. 9, pp. 1227-1239, 2010. https://doi.org/10.1109/TPDS.2010.14.

      [23] Saxena, Neetesh, Santiago Grijalva, Victor Chukwuka, and Athanasios V. Vasilakos, "Network Security and Privacy Challenges in Smart Vehicle-to-Grid", IEEE Wireless Communications, 2017. https://doi.org/10.1109/MWC.2016.1600039WC.

      [24] Taha, Sanaa, and XueminShen, "A physical-layer location privacy-preserving scheme for mobile public hotspots in NEMO-based VANETs", IEEE Transactions on Intelligent Transportation Systems, Vol.14, No.4, pp.1665-1680, 2013. https://doi.org/10.1109/TITS.2013.2265311.

      [25] Yaqoob Ibrar, Iftikhar Ahmad, Ejaz Ahmed, Abdullah Gani, Muhammad Imran, and Nadra Guizani, “Overcoming the key challenges to establishing vehicular communication: Is sdn the answer?", IEEE Communications Magazine Vol. 55, No. 7, pp. 128-134, 2017. https://doi.org/10.1109/MCOM.2017.1601183.

  • Downloads

  • How to Cite

    Abouljam, S. M., & ., T. (2017). Cloud based secured privacy preserving protocol for vehicular DTNS. International Journal of Engineering & Technology, 7(1.1), 199-205. https://doi.org/10.14419/ijet.v7i1.1.9455