Skip to main content

Abstract

Vehicular Ad-hoc Network (VANET) Security will be a standout amongst those central issues on vehicular correspondences since each vehicle necessities on rely on upon messages passed on by those copartners the place they got message Might a chance to be poisonous. Thereabouts Likewise with shield VANETs starting with poisonous activities, each vehicle must have those ability on assess, pick furthermore react mainly on the information got starting with distinctive vehicles. In this paper, we dismember probabilistic Furthermore deterministic methodologies (independently Also joined) on assess trust for VANET security. The probabilistic methodologies prevent mines those trust level of the copartner vehicles done light from claiming got information. The trust level is used choose legitimacy of the message, which is used with pick if the message might make acknowledged to encourage transmission in those VANET alternately dropped. Those deterministic approach measures those trust level of the got message Toward using separations registered using gained sign quality (RSS) and the vehicle’s reallocation (position organize). Blend of probabilistic Furthermore deterministic approach provides for finer conclusions contrasted with single person methodologies. Those suggested calculations need aid portrayed with numerical results procured from reenactments.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. National Highway Traffic Safety Administration 2012 Report. http://www.nhtsa.gov/staticfiles/administration/pdf/Budgets/FY2012BudgetOverviewv3.pdf

  2. Vehicle Safety Communications Project Task 3 Final Report: Identify Intelligent Vehicle Safety Applications Enabled by DSRC. Vehicle Safety Communications Consortium consisting of BMW, Daimler-Chrysler, Ford, GM, Nissian, Toyota, and VW

    Google Scholar 

  3. Bahl, P., Padmanabhan, V.: RADAR: an in-building RF-based user location and tracking system. In: IEEE INFOCOM, vol. 2, pp. 775–784 (2000)

    Google Scholar 

  4. Beresford, A.R., Stajano, F.: Mix zones: user privacy in location-aware services. In: PERCOMW 2004, Washington, DC, USA, p. 127 (2004)

    Google Scholar 

  5. Dotzer, F.: Privacy issues in vehicular ad hoc networks. In: Privacy Enhancing Technologies, pp. 197–209 (2005)

    Chapter  Google Scholar 

  6. ElBatt, T., Goel, S.K., Holland, G., Krishnan, H., Parikh, J.: Cooperative collision warning using dedicated short range wireless communications. In: Proceedings of the 3rd International Workshop on Vehicular Ad Hoc Networks, pp. 1–9 (2006)

    Google Scholar 

  7. Jain, A.K., Tokekar, V.: Security enhancement of AODV protocol using fuzzy based trust computation in mobile ad hoc networks. Orient. J. Comput. Sci. Technol. 10(1) (2017)

    Article  Google Scholar 

  8. He, T., Huang, C., Blum, B.M., Stankovic, J.A., Abdelzaher, T.: Range-free localization schemes for large scale sensor networks. In: Proceedings of the 9th Annual International Conference on Mobile Computing and Networking, pp. 81–95 (2003)

    Google Scholar 

  9. Minhas, U.F., Zhang, J., Tran, T., Cohen, R.: Intelligent agents in mobile vehicular ad hoc networks: leveraging trust modeling based on direct experience with incentives for honesty. In: Proceedings of the 2010 IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology (WI IAT), pp. 243–247 (2010)

    Google Scholar 

  10. Minhas, U., Zhang, J., Tran, T., Cohen, R.: Towards expanded trust management for agents in vehicular ad-hoc networks. Int. J. Comput. Intell. Theory Pract. (IJCITP) 5(1), 3–15 (2010)

    Google Scholar 

  11. Ostermaier, B., Dotzer, F., Strassberger, M.: Enhancing the security of local danger warnings in VANETs-a simulative analysis of voting schemes. In: The Second International Conference on Availability, Reliability and Security, 2007. ARES 2007, pp. 422–431 (2007)

    Google Scholar 

  12. Rawat, D.W., Popescu, D.C., Yan, G., Olariu, S.: Enhancing VANET performance by joint adaptation of transmission power and contention window size. IEEE Trans. Parallel Distrib. Syst. 22(9), 1528–1535 (2011)

    Article  Google Scholar 

  13. Raya, M., Papadimitratos, P., Aad, I., Jungels, D., Hubaux, J.-P.: Eviction of misbehaving and faulty nodes in vehicular networks. IEEE J. Sel. Areas Commun. 25(8), 1557–1568 (2007)

    Article  Google Scholar 

  14. Raya, M., Papadimitratos, P., Hubaux, J.P., de Lausanne, E.P.F.: Securing vehicular communications. IEEE Wirel. Commun. 13(5), 8–15 (2006)

    Article  Google Scholar 

  15. Raya, M., Hubaux, J.P.: The security of vehicular ad hoc networks. In: Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks, SASN 2005, New York, NY, USA, pp. 11–21. ACM (2005)

    Google Scholar 

  16. Jain, A.K., Tokekar, V.: Security enhancement in MANETs using fuzzy based trust computation against black hole attacks. In: International Congress on Information Communication Technology (ICICT), Bangkok, 11–12 December, 2016 (2016)

    Google Scholar 

  17. Rong, P., Sichitiu, M.L.: Angle of arrival localization for wireless sensor networks. In: 2006 3rd Annual IEEE Communications Society on Sensor and Ad Hoc Communications and Networks, 2006. SECON 2006, vol. 1, pp. 374–382 (2007)

    Google Scholar 

  18. Serna, J., Luna, J., Medina, M.: Geolocation-based trust for vanet’s privacy. In: 4th International Conference on Information Assurance and Security, ISIAS 2008, pp. 287–290 (2008)

    Google Scholar 

  19. Tajeddine, A., Kayssi, A., Chehab, A.: A privacy-preserving trust model for VANETs. In: Proceedings of the 2010 IEEE 10th International Conference on Computer and Information Technology (CIT), pp. 832–837 (2010)

    Google Scholar 

  20. Wex, P., Breuer, J., Held, A., Leinmuller, T., Delgrossi, L.: Trust issues for vehicular ad hoc networks. In: Proceedings of the IEEE Vehicular Technology Conference (VTCSpring 2008), pp. 2800–2804 (2008)

    Google Scholar 

  21. Xu, Q., Mak, T., Ko, J., Sengupta, R.: Vehicle-to-vehicle safety messaging in DSRC. In: Proceedings of the 1st ACM International Workshop on Vehicular Ad Hoc Networks, pp. 19–28 (2004)

    Google Scholar 

  22. Zhang, J.: A survey on trust management for VANETs. In: Proceedings of the 2011 IEEE International Conference on Advanced Information Networking and Applications (AINA), pp. 105–112 (2011)

    Google Scholar 

  23. Zhang, S., Wang, H.: An improved delta and over-issued certificate revocation mechanism. In: Proceedings of the 2008 ISECS International Colloquium on Computing, Communication, Control, and Management, pp. 346–350 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rakeash Mukati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mukati, R., Jain, P., Samvatsar, M., Singh, U. (2019). Trust in VANET Using Reactive Protocol. In: Hemanth, J., Fernando, X., Lafata, P., Baig, Z. (eds) International Conference on Intelligent Data Communication Technologies and Internet of Things (ICICI) 2018. ICICI 2018. Lecture Notes on Data Engineering and Communications Technologies, vol 26. Springer, Cham. https://doi.org/10.1007/978-3-030-03146-6_8

Download citation

Publish with us

Policies and ethics