The Possibility to Resolve the Security Problems through the LTE in Vehicular Ad-hoc Networks
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
The Possibility to Resolve the Security Problems through the LTE in Vehicular Ad-hoc Networks

Authors: Sun-Hee Han, Hun-Jung Lim, Tai-Myoung Chung

Abstract:

Vehicular Ad-Hoc Networks (VANET) can provide communications between vehicles or infrastructures. It provides the convenience of driving and the secure driving to reduce accidents. In VANET, the security is more important because it is closely related to accidents. Additionally, VANET raises a privacy issue because it can track the location of vehicles and users- identity when a security mechanism is provided. In this paper, we analyze the problem of an existing solution for security requirements required in VANET, and resolve the problem of the existing method when a key management mechanism is provided for the security operation in VANET. Therefore, we show suitability of the Long Term Evolution (LTE) in VANET for the solution of this problem.

Keywords: VANET, Privacy, Security, LTE

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1072628

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1766

References:


[1] Hannes Hartenstein and Kenneth P. Laberteaux, "VANET Vehicular Applications and Inter-Networking Technologies," WILEY, pp299 - 363, Dec. 2009.
[2] Michael E. Nowatkowski, "Certificate Revocation List Distribution in Vehicular Ad hoc Network," Georgia Institute of Technology, May. 2010.
[3] D. Chaum and E. van Heyst, "Group signatures," Proc. Eurocrypt, vol. 547, pp. 257 - 265, 1991.
[4] Shuai Zhang, Jun Tao, Yijia Yuan, "Anonymous authentication-oriented vehicular privacy protection technology research in VANET," International Conference on Electrical and Control Engineering (ICECE), pp.4365-4368, Sept. 2011
[5] K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, "AMOEBA: robust location privacy scheme for VANET", IEEE Journal on Selected Areas in Communications, vol. 25, no. 8, pp. 1569 - 1589, 2007.
[6] J. Freudiger and M. Raya, "Mix-zones for location privacy in vehicular networks," Proc. WiN-ITS, Aug. 2007.
[7] Steve M. Mills et al., "IEEE Trial-Use Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages," Intelligent Transportation Systems Committee, Jul. 2006.
[8] Maxim Raya, Jean-Pierre Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, pp. 39-68, 2007.
[9] William Stallings "Cryptography and Network Security" 4th Ed. Pearson Education
[10] C.Zhang, et al., "An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks," Proceedings - IEEE INFOCOM., vol. 5473, pp. 309 - 324, Apr. 2009.
[11] Panagiotis Papadimitratos, Aleksandar Jovanovic, "Protection and Fundamental Vulnerability of GNSS," IEEE International Workshop Satellite and Space Communications 2008, pp. 167 - 171, Oct. 2008.
[12] "Vehicle Safety Communications - Applications (VSC-A)", National Highway Traffic Safety Administration, Appendix Volume 3, Sep. 2011.