Skip to main content

Secure Opportunistic Vehicle-to-Vehicle Communication

  • Chapter
  • First Online:

Part of the book series: Studies in Big Data ((SBD,volume 22))

Abstract

How much time do you spend stuck in traffic? Well, the average person spends around 43 hours a year stuck just because of the over-populated streets. The road infrastructure is something that cannot be easily improved, which is why the field of Intelligent Transportation Systems (ITS) has emerged. The most common example of such systems is the navigators which integrate the location monitoring of drivers with the services that help predict faster(or at least, most pleasant) alternative route(s). But, since everyone tries to find the optimal route, conflict of interest between the drivers can appear: one driver can choose to send bad data in order to give a false image of the map and gain advantages. The present chapter describes a solution to create a security mechanism in the context of ITS. The solution is a heterogeneous solution in which both symmetrical and asymmetrical encryption are used. Section 1 makes a short introduction into the field of ITS with its main challenges. The related work is then presented in Sect. 2. A theoretical approach (see Sect. 3) over the security mechanism proposed in the chapter is then made, followed by the practical description of the implementation (Sect. 4) and the constructive details (Sect. 5). Section 6 presents the experimental evaluation and the results of the security proposal. Finally, the conclusion are presented in the final Sect. 7 and some future work is mentioned.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   179.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Schagrin, M.: Vehicle-to-vehicle (V2V) communications for safety. http://www.its.dot.gov/research/v2v.htm (2013). Accessed 01 Aug 2015

  2. Wireless networking speed: Ideals and experiences. https://www.cites.illinois.edu/wireless/speed.html. Accessed 01 Aug 2015

  3. Kamvar, S.D., Schlosser, M.T., Garcia-Molina, H.L.: The eigentrust algorithm for reputation management in P2P networks. In: Proceedings of the 12th International Conference on World Wide Web, pp. 640–651. ACM (2003)

    Google Scholar 

  4. Perrig, A., Newsome, J., Shi, E., Song, D.: The sybil attack in sensor networks: analysis and defenses. In: Third International Symposium on Information Processing in Sensor Networks (2004)

    Google Scholar 

  5. Raya, M., Hubaux, J.-P.: The security of vehicular ad hoc networks. In: Proceedings of the 3rd ACM Workshop on Security of Ad hoc and Sensor Networks, pp. 11–21. ACM (2005)

    Google Scholar 

  6. Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., Sezaki, K.: CARAVAN: providing location privacy for VANET. Technical Report, DTIC Document (2005)

    Google Scholar 

  7. Ma, S., Wolfson, O., Lin, J.: A survey on trust management for intelligent transportation system. In: Proceedings of the 4th ACM SIGSPATIAL International Workshop on Computational Transportation Science, pp. 18–23. ACM (2011)

    Google Scholar 

  8. Hubaux, J.-P., Capkun, S., Luo, J.: The security and privacy of smart vehicles. IEEE Secur. Priv. 3, 49–55 (2004)

    Article  Google Scholar 

  9. Gollan, L., Gollan, I.L., Meinel, C.: Digital signatures for automobiles?! In: Systemics, Cybernetics and Informatics. SCI, Citeseer (2002)

    Google Scholar 

  10. Furgel, I., Lemke, K.: A review of the digital tachograph system. In: Embedded Security in Cars, pp. 69–94. Springer (2006)

    Google Scholar 

  11. Raya, M., Papadimitratos, P., Hubaux, J.-P.: Securing vehicular communications. IEEE Wirel. Commun. Mag. Spec. Issue Inter-Veh. Commun. 13(LCA-ARTICLE-2006-015), 8–15 (2006)

    Google Scholar 

  12. Samara, G., Al-Salihy, W.A., Sures, R.: Security analysis of vehicular ad hoc nerworks (VANET). In: 2010 Second International Conference on Network Applications Protocols and Services (NETAPPS), pp. 55–60. IEEE (2010)

    Google Scholar 

  13. Dak, A.Y., Yahya, S., Kassim, M.: A literature survey on security challenges in VANETs. Int. J. Comput. Theory Eng. 4(6), 1007 (2012)

    Article  Google Scholar 

  14. Raw, R.S., Kumar, M., Singh, N.: Security challenges, issues and their Solutions for VANET. Int. J. Netw. Secur. Appl. (IJNSA) 5(5) (2013)

    Google Scholar 

  15. Fonseca, E., Festag, A.: A survey of existing approaches for secure ad hoc routing and their applicability to VANETS. NEC Netw. Lab. 28, 1–28 (2006)

    Google Scholar 

  16. Sanzgiri, K., Dahill, B., Levine, B.N., Shields, C., Royer, E.M.B.: A secure routing protocol for ad hoc networks. In: 10th IEEE International Conference on Network Protocols, 2002. Proceedings, pp. 78–87. IEEE (2002)

    Google Scholar 

  17. Hu, Y.-C., Perrig, A., Johnson, D.B.: Ariadne: a secure on-demand routing protocol for ad hoc networks. Wirel. Netw. 11(1–2), 21–38 (2005)

    Article  Google Scholar 

  18. Buchegger, S., Le Boudec, J.-Y.: Performance analysis of the CONFIDANT protocol. In: Proceedings of the 3rd ACM International Symposium on Mobile Ad hoc Networking and Computing, pp. 226–236. ACM (2002)

    Google Scholar 

  19. Golle, P., Greene, D., Staddon, J.: Detecting and correcting malicious data in VANETs. In: Proceedings of the 1st ACM International Workshop on Vehicular Ad hoc Networks, pp. 29–37. ACM (2004)

    Google Scholar 

  20. Zapata, M.G.: Secure ad hoc on-demand distance vector routing. ACM SIGMOBILE Mobile Comput. Commun. Rev. 6(3), 106–107 (2002)

    Article  Google Scholar 

  21. Hu, Y.-C., Johnson, D.B., Perrig, A.: SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks. Ad hoc Netw. 1(1), 175–192 (2003)

    Article  Google Scholar 

  22. Papadimitratos, P., Haas, Z.J.: Secure link state routing for mobile ad hoc networks. In: 2003 Symposium on Applications and the Internet Workshops, Proceedings, vol. 2003, pp. 379–383. IEEE (2003)

    Google Scholar 

  23. Carter, S., Yasinsac, A.: Secure position aided ad hoc routing (2003)

    Google Scholar 

  24. Adjih, C., Clausen, T., Jacquet, P., Laouiti, A., Muhlethaler, P., Raffo, D.: Securing the OLSR protocol. In: Proceedings of Med-Hoc-Net, pp. 25–27 (2003)

    Google Scholar 

  25. Marti, S., Giuli, T.J., Lai, K., Baker, M.: Mitigating routing misbehavior in mobile ad hoc networks. In: Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, pp. 255–265. ACM (2000)

    Google Scholar 

  26. McGraw, G.: Software Security: Building Security, vol. 1. Addison-Wesley Professional (2006)

    Google Scholar 

  27. Ruohomaa, S., Kutvonen, L.: Trust management survey. In: Trust Management, pp. 77–92. Springer (2005)

    Google Scholar 

  28. Linn, J.: Trust models and management in public-key infrastructures. RSA Lab. 12 (2000)

    Google Scholar 

  29. Boncella, R.J.: Wireless security: an overview. Commun. Assoc. Inf. Syst. 9(1), 15 (2002)

    Google Scholar 

  30. X.509 public key certificate and certification request generation. http://www.bouncycastle.org/wiki/display/JA1/X.509+Public+Key+Certificate+and+Certification+Request+Generation. Accessed 01 Aug 2015

  31. Kocher, P.C.: Cryptanalysis of Diffie-Hellman, RSA, DSS, and other systems using timing attacks. In: Advances in Cryptology, CRYPTO95: 15th Annual International Cryptology Conference. Citeseer (1995)

    Google Scholar 

  32. Solo, D., Housley, R., Ford, W.: Internet x. 509 public key infrastructure certificate and CRL profile (1999)

    Google Scholar 

  33. Kaufman, C., Perlman, R., Speciner, M.: Network Security: Private Communication in a Public World. Prentice Hall Press (2002)

    Google Scholar 

  34. Liu, P., Tao, Z., Panwar, S.: A cooperative MAC protocol for wireless local area networks. In: 2005 IEEE International Conference on Communications, 2005. ICC 2005, vol. 5, pp. 2962–2968. IEEE (2005)

    Google Scholar 

Download references

Acknowledgements

The research in this paper is supported by national project MobiWay—Mobility beyond Individualism (PN-II-PT-PCCA-2013-4-0321), and by national project DataWay—Real-time Data Processing Platform for Smart Cities: Making sense of Big Data (PN-II-RU-TE-2014-4-2731). The authors would like to thank the reviewers for their time and expertise, constructive comments and valuable insight.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexandra-Elena Mihaita .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Mihaita, AE., Dobre, C., Pop, F., Mavromoustakis, C.X., Mastorakis, G. (2017). Secure Opportunistic Vehicle-to-Vehicle Communication. In: Mavromoustakis, C., Mastorakis, G., Dobre, C. (eds) Advances in Mobile Cloud Computing and Big Data in the 5G Era. Studies in Big Data, vol 22. Springer, Cham. https://doi.org/10.1007/978-3-319-45145-9_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-45145-9_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-45143-5

  • Online ISBN: 978-3-319-45145-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics