Skip to main content

Security in Vehicular Ad Hoc Networks (VANETs)

  • Chapter
Wireless Network Security

Abstract

As an important component of the intelligent transportation system (ITS) and a novel form of mobile ad hoc network, Vehicular Ad Hoc Networks (VANETs) have attracted much attention from government, academic institutions and industry. In the U.S., the Federal Communications Commission (FCC) has allocated 75 MHz (5.85–5.925 GHz) in the 5.9 GHz band as a new Dedicated Short Range Communications (DSRC) spectrum for vehicular communication. In Europe, the European Telecommunications Standards Institute (ETSI) has also allocated a radio spectrum of 30 MHz (5.875–5.905 GHz) at 5.9 GHz. Similar bands exist in Japan. IEEE has also formed the new IEEE 802.11p task group[1], which focuses on DSRC PHY and MAC layer standard for Wireless Access for the Vehicular Environment (WAVE). Based on the IEEE 802.11p, a higher layer standard IEEE 1609 has been released for trial use[2]. Besides such efforts, many national and international projects devoted to VANETs, such as, the Research and Innovative Technology Administration (RITA) in the United States, the Car-to-Car Communication Consortium (C2C-CC) in European, and the Advanced Safety Vehicle Program (ASV) in Japan.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. IEEE Draft Std P802.11p/D2.0 (2006) Wireless Access in Vehicular Environments (WAVE).

    Google Scholar 

  2. IEEE Std 1609.2-2006 (2006) IEEE Trial-Use Standard forWireless Access in Vehicular Environments-Security Services for Applications and Management Messages. IEEE, New York.

    Google Scholar 

  3. Luo J, Hubaux J P (2004) A Survey of Inter-Vehicle Communication, EPFL Technical Report IC/2004/24. http://infoscience.epfl.ch/record/52616/files/IC TECH REPORT 200424.pdf. Accessed 10 October, 2011.

    Google Scholar 

  4. Sichitiu M L, Kihl M (2008) Inter-vehicle communication systems: a survey. IEEE Communication Surveys and Tutorials, 10(2): 88–105.

    Article  Google Scholar 

  5. Hartenstein H, Laberteaux K P (2008) A tutorial survey on vehicular ad hoc networks. IEEE Communications Magazine, 46(6): 164–171.

    Article  Google Scholar 

  6. Camp T, Boleng J, Davies V (2002) A Survey of Mobility Models for Ad Hoc Network Research. Wireless Commun. & Mobile Comp., special issue on Mobile Ad Hoc Networking: Research, Trends and Applications, 2(5): 483–502.

    Article  Google Scholar 

  7. Hubaux J P, Capkun S. Jun L (2004) The security and privacy of smart vehicles. IEEE Security and Privacy magazine, 2(3), 49–55.

    Article  Google Scholar 

  8. Raya M, Hubaux J P (2007) Securing Vehicular Ad Hoc Networks. Journal of Computer Security, Special Issue on Security, Ad Hoc and Sensor Networks, 15(1): 39–68.

    Google Scholar 

  9. Raya M, Papadimitrators P, Hubaux J P (2006) Securing vehicular communications. Wireless Communications, 13(5): 8–15.

    Article  Google Scholar 

  10. Guette G, Bryce C (2008) Using TPMs to secure ad hoc networks. In: Proceedings of the 2nd IFIP WG 11.2 international conference on information security theory and practices: smart.devices, convergence and next generation networks, pp. 106–116.

    Google Scholar 

  11. Trusted Computing Group (2007) TPM main specification. Main Specification Version 1.2 rev. 103, Trusted Computing Group.

    Google Scholar 

  12. Raya M, Hubaux J P (2007) Securing vehicular ad hoc networks. Journal of Computer Security, 15: 39–68.

    Google Scholar 

  13. Wohlmacher P (2000) Digital certificates: a survey of revocation methods. In: Proceedings of ACM Wksp. Multimedia, pp. 111–114.

    Google Scholar 

  14. Lin X D, Lu R X, Zhang C X, Zhu H J, Ho P H (2008) Security in vehicular ad hoc networks. IEEE Communications Magazine, 46(4): 88–95.

    Article  Google Scholar 

  15. Zhang C, Lin X D, Lu R X, Ho P H (2008) An efficient RSU-aided message authentication scheme in vehicular communication networks. In: Proceedings of the IEEE Conference on Communications, pp. 1451–1457.

    Google Scholar 

  16. Antonio Kung (2008) Security Architecture and Mechanisms for V2V / V2I, D2.1 v3.0. http://www.sevecom.org/Pages/ProjectDocuments.html. Accessed 10 October, 2011.

    Google Scholar 

  17. Capkun S, Hubaux J P (2006) Secure positioning in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2): 221–232.

    Article  Google Scholar 

  18. Schaub F, Ma X D, Kargl F (2009) Privacy requirements in vehicular communication systems. In: Proceedings of the International Conference on Computational and Engineering, pp. 139–145.

    Google Scholar 

  19. Papadimitratos P, Buttyan L, Holczer T (2008) Schoch E, Freudiger J, Raya M, Ma Z, Kargl F, Kung A, Hubaux J P, Secure vehicular communications: Design and architecture. IEEE Communications Magazine, 46(11): 100–109.

    Article  Google Scholar 

  20. Armknecht F, Festag A, Westhoff D, Zeng K (2007) Cross-layer privacy enhancement and non-repudiation in vehicular communication. In: Proceeding of the 4th Workshop on Mobile Ad Hoc Networks, pp. 1–12.

    Google Scholar 

  21. Fischer L, Aiijaz A, Eckert C, Vogt D (2006) Secure revocable anonymous authenticated inter-vehicle communication. In: Proceeding of the 4th Workshop on Embedded Security in Cars (ESCAR).

    Google Scholar 

  22. Hu Y C, Laberteaux K P (2006) Strong VANET security on a budget. In: Proceeding of the 4th Workshop on Embedded Security in Cars (ESCAR).

    Google Scholar 

  23. Perrig A, Canetti R, Tygar J D, Song D (2002) The TESLA broadcast authentication protocol. RSA Cryptobytes, 5(2): 2–13.

    Google Scholar 

  24. Calandriello G, Papadimitratos P, Hubaux J P, Lioy A (2007) Efficient and robust pseudonymous authentication in VANET. In: Proceeding of the 4th ACM Intl workshop on Vehicular ad hoc networks, pp. 19–28.

    Google Scholar 

  25. Lin X, Sun X, Ho P H, Shen X (2007) Gsis: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Vehicular Technology, 56(6): 3442–3456.

    Article  Google Scholar 

  26. Lu R, Lin X, Zhu H, Ho P H, Shen X (2008) Ecpp: Efficient conditional privacy preservation protocol for secure vehicular communications. In: Proceeding of the 27th Conference on Computer Communications, pp. 1229–1237.

    Google Scholar 

  27. Sastry N, Shankar U, Wagner D (2003) Secure verification of location claims. In: Proceedings of WiSe, pp. 1–10.

    Google Scholar 

  28. Ji X, Zha H Y (2004) Sensor positioning in wireless ad hoc sensor networks using multidimensional scaling. In: Proceeding of the 23rd conference of the IEEE Computer and Communications Societies, pp. 2652–2661.

    Google Scholar 

  29. Bras L, Oliveira M, Carvalho N B, Pinho P (2010) Low power location protocol based on ZigBee wireless sensor networks. In: Proceeding of the international conference on Indoor Positioning and Indoor Navigation, pp. 15–17.

    Google Scholar 

  30. Parno B, Perrig A (2005) Challenges in securing vehicular networks. In: Proceedings of the Workshop on Hot Topics in Networks.

    Google Scholar 

  31. de Fuentes J M, Gonzalez-Tablas A I, Ribagorda A (2010) Overview of security issues in vehicular ad hoc networks. Handbook of Research on Mobility and Computing. IGI Global, Hershey.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Higher Education Press, Beijing and Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Yang, W. (2013). Security in Vehicular Ad Hoc Networks (VANETs). In: Wireless Network Security. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36511-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36511-9_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36510-2

  • Online ISBN: 978-3-642-36511-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics