Network Architectures, Challenges, Security Attacks, Research Domains and Research Methodologies in VANET: A Survey

Full Text (PDF, 387KB), PP.37-44

Views: 0 Downloads: 0

Author(s)

Amit Kumar Goyal 1,* Gaurav Agarwal 2 Arun Kumar Tripathi 1

1. Department of Computer Applications, KIET Group of Institutions, Ghaziabad, 201206, India

2. Department of Computer Science and Engineering, Invertis University, Bareilly, 243123, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2019.10.05

Received: 22 Jul. 2019 / Revised: 10 Aug. 2019 / Accepted: 23 Aug. 2019 / Published: 8 Oct. 2019

Index Terms

VANET, Architecture, Security, Challenges, Attacks, Research Models

Abstract

The density of traffic is increasing on the daily basis in the world. As a result, congestion, accidents and pollution are also increasing. Vehicular Ad-hoc Network (VANET), a sub class of Mobile Ad-Hoc Network (MANET), is introduced as solutions to manage congestion and accidents on roads. VANET is gaining attention among researchers due to its wide-range applications in the field of Intelligent Transportation System (ITS). The paper focus on communication architectures along with its components and access technologies, challenges and security attacks in VANET. Furthermore, it deals with broad categorization various research domains, research methodologies and research models in VANET. At last, paper explores various application area of VANET.

Cite This Paper

Amit Kumar Goyal, Gaurav Agarwal, Arun Kumar Tripathi, "Network Architectures, Challenges, Security Attacks, Research Domains and Research Methodologies in VANET: A Survey", International Journal of Computer Network and Information Security(IJCNIS), Vol.11, No.10, pp.37-44, 2019. DOI:10.5815/ijcnis.2019.10.05

Reference

[1]https://www.who.int/news-room/fact-sheets/detail/road-traffic-injuries
[2]S. Al-Sultan, M. M. Al-Doori, A. H. Al-Bayatti, and H. Zedan, “A comprehensive survey on vehicular Ad Hoc network”, Journal of Network and Computer Applications, volume 37, Issue 1, January 2014, pp. 380–392, doi:10.1016/j.jnca.2013.02.036
[3]Ikram Ali, Alzubair Hassan, and Fagen Li, “Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey”, Vehicular Communications Volume 16, April 2019, pp. 45-61, doi: 10.1016/j.vehcom.2019.02.002
[4]F. Li and Y. Wang, “Routing in vehicular ad hoc networks: a survey”, IEEE Vehicular Technology Magazine, Volume 2, Issue 2, June 2007, pp. 12 – 22, doi: 10.1109/MVT.2007.912927
[5]X. Su, “A comparative survey of routing protocol for vehicular sensor networks”, IEEE International Conference on Wireless Communications, Networking and Information Security, June 2010, doi: 10.1109/WCINS.2010.5542309
[6]H. Hartenstein and K. P. Laberteaux, “A tutorial survey on vehicular ad hoc networks,” IEEE Communications Magazine, Volume 46, Issue 6, June 2008, pp. 164–171, doi: 10.1109/MCOM.2008.4539481
[7]M.N. Mejri, J. Ben-Othman, and M. Hamdi, “Survey on VANET security challenges and possible cryptographic solutions”, Elsevier, Vehicular Communication., Volume 1, Issue 2, April 2014, pp. 53-66, doi:10.1016/j.vehcom.2014.05.001.
[8]G. Karagiannis, O. Altintas, E. Ekici et al., “Vehicular net-working: a survey and tutorial on requirements, architectures, challenges, standards and solutions” ,IEEE Communications Surveys and Tutorials, Volume 13, Issue 4, July 2011 pp. 584–616, doi: 10.1109/SURV.2011.061411.00019
[9]S. Zeadally, R. Hunt, Y.S. Chen, A. Irwin, A. Hassan, “Vehicular ad hoc networks (VANETS): status, results, and challenges”, Springer Telecommunication Systems, Volume 50, Issue 4, August 2012, pp. 217-241, doi: /10.1007/s11235-010-9400-5
[10]Arun Kumar Tripathi, R. Radhakrishnan and J. S. Lather, “Impact of wireless link delay on handover latency in Mobile IPv6 environment”, International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT-14) February 2014, pp. 424-428, 10.1109/ICICICT.2014.6781319.
[11]S.S. Tangade, and S.S. Manvi, “A survey on attacks, security and trust management solutions in VANETs”, Proc. 4th IEEE International Conference on Computing, Communications and Networking Technologies, ICCCNT-2013 , pp. 1-6, doi: 10.1109/ICCCNT.2013.6726668
[12]M. Raya and J. P. Hubaux, “Securing vehicular ad hoc net-works,” Journal of Computer Security, Volume 15 Issue 1, January 2007, pp. 39-68, doi: 10.3233/JCS-2007-15103
[13]Lianhai Liu, Yujue Wang, Jingwei Zhang, and Qing Yang, “A Secure and Efficient Group Key Agreement Scheme for VANET”, MDPI Sensors, Volume 19 Issue 3, January 2019, pp: 1-14, doi: 10.3390/s19030482
[14]J. Jenefa, and E. A. Mary Anita, “Secure Vehicular Communication Using ID Based Signature Scheme”, ACM, Wireless Personal Communications: An International Journal, January 2018, Volume 98, Issue 1, pp 1383–1411, doi:10.1007/s11277-017-4923-7.
[15]Sarah Oubabas, Rachida Aoudjit, Joel J. P. C. Rodrigues, and Said Talbi,“ Secure and stable Vehicular Ad Hoc Network clustering algorithm based on hybrid mobility similarities and trust management scheme”, Elsevier , Volume 13, July 2018, pp. 128-138, doi:10.1016/j.vehcom.2018.08.001
[16]Mingzhong Wang, Dan Liu, Liehuang Zhu, Yongjun Xu, and Fei Wang, “LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication”, Springer-Verlag Wien 2016, Volume 98, Issue 7, July 2016, pp: 685–708, doi:10.1007/s00607-014-0393-x
[17]Shihan Bao, Waleed Hathal, Haitham Cruickshank, Zhili Sun, Phillip Asuquo, and Ao Lei, “A lightweight authentication and privacy-preserving scheme for VANETs using TESLA and Bloom Filters”, ScienceDirect ICT Express, Volume 4, Issue 4, December 2018, pp: 221–227, doi:10.1016/j.icte.2017.12.001
[18]Jie Li, Huang Lu, and Mohsen Guizani, “ACPN: a novel authentication framework with conditional privacy preservation and non-repudiation for VANETs”, IEEE Transactions on Parallel and Distributed Systems, Volume 26, Issue 4, April 2015, pp. 938-948, doi: 10.1109/TPDS.2014.2308215
[19]Cui Li and Ze Wang, “Location-based Security Authentication Mechanism for Ad hoc Network”, Proceeding of National Conference on Information Technology and Computer Science, November 2012, doi:10.2991/citcs.2012.150
[20]Mina Rahbari and Mohammad Ali Jabreil Jamali, “Efficient detection of Sybil attack based on cryptography in VANET”, International Journal of Network Security & Its Applications, Volume 3, Issue 6, November 2011, pp 185- 194, doi: 10.5121/ijnsa.2011.3614
[21]Xiaodong Lin, Xiaoting Sun, Xiaoyuc Wang, Chenxi Zhang, Pin-Han Ho, and Xuemin (Sherman) Shen, “Timed Efficient and Secure Vehicular Communications with Privacy Preserving”, IEEE transactions on wireless communications, Volume 7, Issue. 12, December 2008, pp: 4987-4998,doi:10.1109/T-WC.2008.070773
[22]Chenxi Zhang, Xiaodong Lin, Rongxing Lu, Pin-Han Ho, and Xuemin (Sherman) Shen, “An Efficient Message Authentication Scheme for Vehicular Communications”, IEEE transactions on vehicular technology, Volume 57, Issue 6, November 2008, pp. 3357 - 3368, doi:10.1109/TVT.2008.928581.
[23]M. Raya, J. Hubaux, “The security of vehicular ad hoc networks “, Proc. 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, November 2005, pp. 11–21, doi:10.1145/1102219.1102223
[24]G. Calandriello, P. Papadimitratos, J.P. Hubaux, A. Lioy, “Efficient and robust pseudonymous authentication in VANET “, in: Proc. 4th ACM International Work-shop on Vehicular Ad Hoc Networks, September 2007, pp .19–28, doi:10.1145/1287748.1287752
[25]A. Wasef, X. Shen, “EMAP: expedite message authentication protocol for vehicular ad hoc networks “, IEEE Transactions on Mobile Computing. Volume 12 Issue 1, January 2013, pp. 78–89, doi:10.1109/TMC.2011.246
[26]M.H. Jahanian, F. Amin, A.H. Jahangir, “Analysis of TESLA protocol in vehicular ad hoc networks using timed colored Petrinets “, in: Proc. 6th International Conference on Information and Communication Systems, ICICS-2015, April 2015, pp. 222–227, doi:10.1109/IACS.2015.7103231
[27]A. Studer, F. Bai, B. Bellur, A. Perrig,” Flexible, extensible, and efficient VANET authentication “, Journal of Communication and Networks, Volume 11 Issue 6, December 2009, pp. 574–588, doi:10.1109/JCN.2009.6388411
[28]S.S. Manvi, M.S. Kakkasageri, D.G. Adiga, “Message authentication in vehicular ad hoc networks: ECDSA based approach “, in: Proc. International Conference on Future Computer and Communication, ICFCC-2009, April 2009, pp.16–20, doi: 10.1109/ICFCC.2009.120
[29]R. Kalkundri, S.A. Kulkarni, “A secure message authentication scheme for VANET using ECDSA “, in: Proc. 4th International Conference on Computing, Communications and Networking Technologies, ICCCNT, January 2014, pp.1–6, doi:10.1109/ICCCNT.2013.6726769
[30]J.J. Haas, Y. Hu, K.P. Laberteaux, ” Real-world VANET security protocol performance ‘, in: Proc. IEEE Global Telecommunications Conference, March 2010, pp.1–7, doi:10.1109/GLOCOM.2009.5426188
[31]J. Petit, “Analysis of ECDSA authentication processing in VANETs “, in: Proc. 3rd International Conference on New Technologies, Mobility and Security, NTMS, January 2010, pp. 3–7, doi:10.1109/NTMS.2009.5384696
[32]M. Sivasakthi and S. Suresh, “Research on vehicular ad hoc networks (VANETs): an overview”, Journal of Applied Sciences and Engineering Research, Volume 2, Issue 1, February 2013, pp. 23–27, doi: 10.5923/j.jwnc.20130303.02
[33]H. Moustafa and Y. Zhang, “Vehicular Netorks: Techniques, Standards, and Applications”, CRC Press, January 2009, doi.org/10.1201/9781420085723
[34]Wenshuang Liang, Zhuorong Li, Hongyang Zhang, Shenling Wang, and Rongfang Bie,“ Vehicular Ad Hoc Networks: Architectures, Research Issues, Methodologies, Challenges, and Trend”, International Journal of Distributed Sensor Networks Volume 2015, pp. 1-11, doi.:10.1155/2015/745303
[35]J. Harri, F. Filali, and C. Bonnet, “Mobility models for vehicular ad hoc networks: a survey and taxonomy”, IEEE Communications Surveys and Tutorials, Volume 11, Issue 4, December 2009, pp. 19–41, doi: 10.1109/SURV.2009.090403
[36]H. Hartenstein and K. Laberteaux, “VANET-Vehicular Applications and Inter-Networking Technologies”, John Wiley & Sons, February 2010