You are on page 1of 12

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017 1

Survey of Authentication and Privacy Schemes


in Vehicular ad hoc Networks
Mahmood A. Al-shareeda, Mohammed Anbar, Iznan H. Hasbullah, and Selvakumar Manickam

Abstract— Vehicular ad hoc networks (VANETs) have become increasingly common in recent years due to their critical
role in the field of smart transportation by supporting Vehicle-to-Vehicle and Vehicle-to-Infrastructure communication.
The security and privacy of VANET are of the utmost importance due to the use of an open wireless communication
medium where messages are exchanged in plain text, something which allows attackers to intercept, tamper, replay, and
delete them. Hence, there is a high probability that the safety of a VANET-based smart transportation system could be
compromised. Nowadays, securing and safeguarding the exchange of messages in VANETs is the focus of many security
research teams, as reflected by the number of authentication and privacy schemes that have been proposed. However,
these schemes have not fulfilled all aspects of the security and privacy requirements. The present paper is an effort to
provide a thorough background on VANETs and their components; various types of attacks on them; and all the security
and privacy requirements for authentication and privacy schemes for VANETs. This paper is among the first to provide
a comprehensive survey of the existing authentication and privacy schemes and compare them based on all security
and privacy requirements, computational and communicational overheads, and the level of resistance to different types
of attacks. It also provides a qualitative comparison with the existing surveys. This paper could serve as a guide and
reference in the design and development of any new security and privacy techniques for VANETs.
Index Terms— Vehicular ad hoc network (VANET), VANET authentication, VANET privacy, VANET privacy scheme

I. I NTRODUCTION
Annually, almost 1.3 million people are affected by road
accidents. Road traffic injuries are the ninth leading cause of
death globally [1] and incur a loss of around 3% or USD
1 trillion of the world’s Gross Domestic Product (GDP) [2],
[3]. It is estimated that by 2030, road accidents will be the
fifth leading cause of death [4]. Traffic jams also waste an
enormous amount of time and fuel.
Intelligent Transport System (ITS) plays an extremely im-
portant role in the mobility of modern life in today’s digital
world. The global demand for connected vehicles was valued
at $63,026 million in 2017 and is forecast to increase to be
$225,158 million by 2025, with a compound annual growth Fig. 1: Compound annual growth rate of 17.1% (2018–2025)
rate of 17.1% between 2018 and 2025, as shown in Figure 1. [5].
To improve the management of vehicular traffic in the
future, ITS offers comprehensive and innovative services in
order to control these unpleasant events [6]. It is being
rapid growth of wireless communication technology [7]–[10].
introduced in order to build intelligent vehicles through the
Modern vehicle manufacturers and telcos have accepted the
This paragraph of the first footnote will contain the date on which you fact that wireless equipment will be an integral part of every
submitted your paper for review. It will also contain support information, vehicle, enabling them to communicate with other vehicles as
including sponsor and financial support acknowledgment. For example,
“This work was supported in part by the U.S. Department of Commerce
well as with road infrastructures [11]. These vehicles form a
under Grant BS123456.” particular type of ad hoc network, where the vehicles are the
M. A. Al-shareeda is with the National Advanced IPv6 Centre, nodes of the network. Such a network is known as a vehicular
the Universiti Sains Malaysia, 11800 USM, Penang, Malaysia (e-mail:
m.alshareeda@nav6.usm.my).
ad hoc network (VANET).
M. Anbar is with the National Advanced IPv6 Centre, the Uni- VANET is a subclass of the mobile ad hoc networks
versiti Sains Malaysia, 11800 USM, Penang, Malaysia (e-mail: an- (MANETs) that uses wireless technology for vehicle com-
bar@nav6.usm.my).
I. Hasbullah is with the National Advanced IPv6 Centre, the Uni- munication and proximity to fixed infrastructures [7]. The
versiti Sains Malaysia, 11800 USM, Penang, Malaysia (email: iz- wireless access in vehicular environment (WAVE) is based on
nan@nav6.usm.my). IEEE 802.11p standard and provides basic radio standard for
S. Manickam is with the National Advanced IPv6 Centre, the
Universiti Sains Malaysia, 11800 USM, Penang, Malaysia (e-mail: dedicated short-range communications (DSRC) operating in
selva@usm.my). 5.9 GHz frequency band [12], [13]. Each vehicle distributes

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
2 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

periodic traffic related messages to other vehicles or to road- of the existing schemes in fulfilling the security and
side units (RSUs) within a time-interval of 100 to 300 ms privacy requirements of VANET, but also provides detail
[14]. The DSRC protocol stipulates that the VANET data explanations on the attacks that target these schemes,
communication speed ranges from 6 to 27 Mbps and the such as impersonation, modification, replay and bogus
coverage should be up to 1,000 m. information attacks.
VANET communications are categorized as either Vehicle- • Qualitative comparison with other surveys [19]–[23] is
to-Vehicle (V2V) or Vehicle-to-Infrastructure (V2I). In V2V performed by analysing the schemes in terms of security
communication, every vehicle exchanges traffic-related in- and privacy requirements, security attack resistance, and
formation, such as about traffic jams, accidents, turning in- performance parameters in terms of computational and
tentions, etc., with neighbouring vehicles [15]–[17]. In V2I communicational overheads.
communication, on the other hand, the Trusted Authority (TA) The rest of this paper is structured as follows: Section II
shares information related to the roads through a GUI [18] that deals with the security and privacy aspects of VANETs. The
allows vehicle drivers, in exceptional circumstances, to make different classifications of security and privacy are set out in
an early informed decision or respond to the situation that Section III. Section IV presents a critical review of the existing
could prevent untoward incidents or avoid inconveniences. work. Section V presents a comparison between this survey
From this list of advantages, it is apparent that when it and the existing work. Section VI presents the directions for
comes to modern traffic management, VANET is its enabling future research in VANETs. Conclusions of the survey are
technology. Since each vehicle transmits a periodic safety and outlined in Section VII.
traffic messages with their location, speed, heading, and traffic
events, any node within range, whether legitimate or not, will
receive these traffic messages due to the nature of broadcasting II. B ACKGROUND
in an open access environment. However, this will also allow
attackers to replay, omit, or modify these messages and spread A. Vehicular ad hoc networks
them in the networks. The spread of these altered and false
A vehicular ad hoc network (VANET) comprises a group
messages could lead to situations such as traffic disruption,
of vehicles, moving or stationary, that are connected through
road accidents, etc., and thus justify the call for changes to
a wireless network. The original purpose of VANETs was to
be made to secure the messaging. The security and privacy of
provide drivers with safety and comfort in vehicular environ-
VANETs needs to be addressed before they become practical.
ments. This perspective is changing, as VANETs are now being
Many researchers have suggested advanced authentication and
positioned as an infrastructure for smart transport systems that
privacy schemes for VANETs [19]–[23] that fulfilled VANET
support autonomous vehicles and any activity that requires
security requirements such as non-repudiation, traceability,
Internet access in a smart city ecosystem. VANETs also enable
unlinkability, and unobservability; however, they are not en-
onboard computers with minimum Internet infrastructure sup-
tirely secure and require high computational resources, have
port, mainly in stationary vehicles such as at airport car parks,
high communicational overhead, or need substantial storage
to serve as mobile computing cloud resources. The content
capacity.
produced and consumed by vehicles is relevant only in a local
The reason these schemes require high computational re-
context in terms of time, space, and the agents: the producer
sources and have high communicational overhead is because
and the consumer. The information generated by the vehicles is
each vehicle must check other vehicles’ signatures, which
local in validity, has a limited spatial extent, explicit life span,
raises two issues [24]. First, the computational power of the
limited temporal extent, and has local interest. For example, it
on-board unit (OBU) is limited and insufficient to process
is only relevant to the specific segment of the road at a certain
and verify each and every message signature, particularly
time and for vehicles not too far from the approaching area of
at a location with high traffic density. Second, the addition
a highway. Three major components of VANET architecture
of signatures and public certificates as payload into each
are the TA, the RSU, and the OBU, as shown in Figure 2.
traffic-related message increases the packet size and thus the
Table I gives detailed descriptions of all three components.
communicational overhead is very high.
The present paper surveys several authentication and privacy
schemes that aim to secure V2V and V2I communications in
B. Security and Privacy in a VANET
VANETs. There are at least three contributions of this paper
to the body of knowledge. Being a subclass of MANET, VANET is vulnerable to
• This paper introduces a classification of the existing security attacks [27] since it also inherits some of MANET’s
authentication and privacy schemes based on the methods security problems. However, due to its special characteristics,
used: public key infrastructure-based security and privacy such as the highly dense and dynamic topology for the
schemes (PKI-SPS); group signatures-based security and network, its security aspects have received far less attention.
privacy schemes (GP-SPS); and identity-based security However, VANET’s security is extremely important, since
and privacy schemes (ID-SPS). Besides, the strengths and traffic related messages contain vital information. To guarantee
weaknesses of each schemes are evaluated and compared that attackers do not modify traffic related messages, the
with the others. VANET system should be able to identify any modification
• This survey not only provides a comprehensive analysis on the message [28].

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
AUTHOR et al.: PREPARATION OF PAPERS FOR IEEE TRANSACTIONS AND JOURNALS (FEBRUARY 2017) 3

TABLE I: Description of VANET’s main components

Component Description
A trusted, highly capable third party responsible to register
Trusted other components in VANETs. It can also securely connect
Authority via wired networks to the RSUs. Before joining a network,
(TA) all RSUs and vehicles in the system must be registered
with the TA [25].
Used on the side of the road and can manage vehicles
within its range of communication. RSUs that further (a) (b)
Roadside
transmit messages to vehicles locally or send them to the
Unit (RSU)
TA can confirm the validity and authenticity of the
received message [1].
Vehicle with OBU can communicate with other vehicles or
On-Board RSUs using the DSRC Protocol. There is a tamper-proof
Unit (OBU) device (TPD) in every OBU to ensures no information is
exposed or leaked [26].

(c)
Fig. 3: Different attacks on VANETs. (a) internal vs. external
attacks; (b) active vs. passive attacks (c) malicious vs. rational
attacks.

services.
•Malicious vs. rational attacks.
Not all attacks are perpetrated for personal gain. Certain
attacks are launched by malicious users to disrupt the
network or to create a hurdle for targeted victims in the
network. Rational attacks, on the other hand, are very
simple to predict, for they are attacks on the network for
the attacker’s own benefit.
2) Resistance to attacks: A better understanding of attacks
Fig. 2: A typical structure of a VANET’s environment. against VANETs is needed. [27], [31] discussed different types
of attacks on VANETs.
• Impersonation Attack: This attack targets other legitimate
1) Classification of Attackers: Attackers can be classified vehicles by sending fake messages to other vehicles in
according to their behaviour in the network. An adversary which the attacker tries to masquerade as a legitimate
node is defined as any entity that injects or alters messages and vehicle.
disrupts the network. The attacker’s primary aim is to cause • Modification Attack: To achieve their specific aim, an
problems in the network for the attacker’s benefit. According adversary could transmit modified messages into the
to [29], [30], attacks on VANETs are commonly classified into VANET network. In order to obtain an optimal trans-
three types, as illustrated in Figure 3. portation path, an adversary could, for example, feed false
• Internal vs. external attacks. information to nearby vehicles. Therefore, the verification
An internal attack is generally perpetrated by authenti- of the receivers (e.g. other vehicles and RSUs) cannot be
cated users from within the network who are familiar carried out with modified messages.
with the details of the network configuration. An internal • Replay Attack: A replay attack is a type of network attack
attack is extremely dangerous, and more damaging than where captured information is re-transmitted belatedly or
external attacks. An external attack typically comes from replicated fraudulently to create the illusion that incidents
an unauthenticated user from outside the network and is are occurring.
usually less severe and not as damaging. • Bogus Information Attack: The attacker injects incorrect
• Active vs. passive attacks. information into the messages broadcast for, personal
A passive attack does not involve injecting or tampering advantage.
with messages in the network. A passive attacker con- 3) Requirements for the security and privacy of a VANET:
nects to the wireless network to learn about the pattern The requirements for a security and privacy scheme of a
and frequency of the data transfers, possibly for use VANET are mainly to protect the communication link between
in the future. In contrast, an active attacker alters the vehicles, the vehicles and the TA, as well as the vehicles and
information it receives, generates false signals, drops the RSU. Figure 4 shows the security and privacy requirements
received packets, or changes the data stream, in order to of a VANET.
disrupt the network efficiency or to access unauthorized a) Security requirements:

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
4 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

TABLE II: Parameter value of performance [33]

Performance Parameter Low Medium High


Communicational Overhead (bytes) 1 to 50 51 to 100 101 to 140
Computational Overhead (ms) 1 to 3 3.1 to 6 6.1 to 10

• Entity Authentication (auth.): A receiver (vehicle or RSU)


in the VANET network should be able to check the
messages it has received and to ensure the legitimacy
of the sender.
• Message Authentication (or integrity): The vehicle should
authenticate every message received from the RSUs and
other vehicles, and the receiver should be able to detect
any modification to the messages.
• Non-repudiation: The sender should not be able to deny Fig. 4: Security and privacy requirements for VANETs
or dispute the authorship of messages that were sent.
• Low overhead: The best security level should be achieved
with the least amount of computational resources and
lowest communication overheads possible for all parties
involved.
• Traceability: These requirements are necessary for
VANETs since the users (vehicles) are anonymous. The
TA is the only entity that is given the privilege to know
the identity of a vehicle and is capable of preventing other
entities from participating in the VANET network, when
necessary (e.g. a malicious vehicle).
b) Privacy requirements:
Preservation of privacy: RSUs, vehicles, and third-party

participants should not be able to retrieve any identifiable Fig. 5: Taxonomy of authentication and privacy schemes in
information about a vehicle from the messages. VANETs
• Unlinkability: RSUs, vehicles, and third-party partici-
pants should not be able to track the actions of a
vehicle by examining its transmitted messages. In other
III. TAXONOMY OF AUTHENTICATION AND PRIVACY
words, they should not be able to determine whether two
SCHEMES IN VANET S
different messages originated from the same vehicle or
not. Authentication and privacy are two main aspects of secu-
• Unobservability: During communication, the unobserv- rity that are required for the establishment of trust between
ability is maintained if the vehicle can broadcast the mes- the vehicles in a VANET. The use of proper authentication
sage without being observed by others, particularly third and privacy schemes assures the security of a VANET and
parties. Therefore, a malicious vehicle or RSU should not makes it easier to identify non-legitimate nodes and fake
be able to determine the legality of the communication messages. Many researchers have proposed authentication
[32]. Unlike the anonymity which ensures the original schemes to address common attacks on VANETs to ensure
identity of a registered vehicle is not exposed unless secure communication. Schemes that use message signatures
malicious activities are detected [1]. and signature verification mostly rely on various techniques.
In a nutshell, any proposed security scheme to secure a These types of schemes are classified in this paper into
VANET should address each of these requirements. Failure three categories: public key infrastructure-based security and
to fulfil any of these requirements could potentially render a privacy schemes (PKI-SPS), group signatures-based security
VANET vulnerable to attacks. and privacy schemes (GP-SPS), and identity-based security
and privacy schemes (ID-SPS). The inherent relationship be-
tween PKI-SPS and ID-SPS is that both use cryptography,
as illustrated in Figure 5. The existing schemes have been
examined in terms of fulfilling the security requirements,
attack resistance, and performance (computational and com-
municational overheads). The performance parameters used
in this paper to define the calculation and communication
overheads, as tabulated in Table II, are based on the work
by Manvi and Tangade [33] who assigned linguistic values

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
AUTHOR et al.: PREPARATION OF PAPERS FOR IEEE TRANSACTIONS AND JOURNALS (FEBRUARY 2017) 5

TABLE III: Security and privacy requirements fulfilled by PKI-SPS

Security Requirements Privacy Requirements


Entity Message Trace- Non- Low Low communi- Un- Un-
Papers Privacy
auth. auth. ability repudiation computational cational linkability observability
[34] 3 3 7 7 7 7 3 7 7
[35] 3 3 7 7 3 7 3 7 7
[36] 3 3 7 7 3 7 7 7 7

TABLE IV: Controlled PKI-SPS security attack resistance the certificates issued to the vehicles in these schemes. Thus,
the TA could determine, if necessary, the identity of the users.
Security attack resistance
Bogus The process of revocation is the biggest weakness of a PKI
Papers Impersonation Modification Replay scheme. The requirement of loading a large number of vehicle
information
[34] 3 7 7 7 certificates renders the management of one vehicle inefficient
[35] 3 3 7 7
[36] 3 7 3 7 since the revocation of many certificates in the certificate
revocation list (CRL) is required by the revocation of even
one vehicle. When the CRL is large, this problem is basically
TABLE V: PKI-SPS overhead for computational and com- fatal. Since all revoked public keys are maintained by the CRL,
municational the public key should also be authenticated when the signature
is verified. However, it is not as easy to verify the authenticity
Computational Communicational of a public key on a VANET as it is on a wired network.
Papers
Overhead Overhead
[34] High High The more users are revoked, the bigger the size of the CRL,
[35] Medium High thereby increasing the signature verification time. The reason
[36] Low High for this is because the vehicles are required to first ensure that
the signature is not revoked before verifying the CRL.
In one of the pioneering studies, Raya et al. [34] distributed
– high, medium, or low – to the numerical values that were thousands of pseudonyms to vehicles with the correspond-
obtained from the results of comparing various schemes by ing privacy keys. The sender of the message selects one
[29], [34]. pseudonym and the corresponding private key is used to sign
Table II shows a range of high, medium or low overall the message. The receiver can use the corresponding certificate
values for computational and communicational overheads. to verify the pseudonym.
After computing the computational overhead for signing and Calandriello et al. [35] identified three overall reductions
verifying the message, the summation of these overheads gives and robustness optimizations. The first optimization involves
the total computational overhead. Meanwhile, the communi- a sender signing the signature of each pseudonym only
cational overhead is proportional to the message size for each once since the signature remains unaltered over the whole
scheme, which differs according to the payload within the mes- pseudonym. The verifier only confirms the signature of the
sage. The computational overhead has a direct relation with pseudonym once it is received. The checker will then store
the message size. Table II allows us to objectively determine the signature for later use. The second optimization is to add
which scheme has low, medium or high total computational only the certificate of the pseudonym once every message,
and communicational overheads. which then has the same validity period of certificate. All
messages are sent with a four-byte key ID field that contains
the pseudonym that is needed to check the message. This
A. Public Key Infrastructure-based Security and Privacy decreases the strength of the new node because the messages
Schemes (PKI-SPS) may have to wait for the subsequent pseudonym transmission.
The authentication schemes that use public key infrastruc- The third optimization was suggested in order to resolve this.
ture (PKI) operate with the idea of preloading a large anony- When the pseudonym has already been issued, the pseudonym
mous pool of roughly 43,800 certificates and their respective certificate will be repeated for consecutive messages. In order
private keys at their required levels. The certificates, all signed to optimize the integrity monitoring process, Wasef et al.
by the TA, do not carry any identifiable information related [36] introduced the expedite message authentication protocol
to the identity of the vehicles, which make these certificates (EMAP) that adopts PKI for vehicle authentication and a hash
completely anonymous. Each vehicle should have enough authentication code.
preloaded certificates to guarantee long term security and Tables III and IV present a summary of the security and
privacy, e.g. for one year. During annual vehicle inspection, the privacy requirements that are fulfilled by PKI-SPS schemes
certificates could be updated. Initially, anonymous certificates and the level of security attack resistance, respectively. Table
and their respective private keys are randomly chosen for V presents the results of a performance analysis of the PKI-
signing the vehicle’s traffic related messages. To verify a SPS schemes in terms of computational and communicational
signature using anonymous certificate, the verifying vehicle overhead. In the security requirements, all schemes in PKI-
obtains the signer’s public key from the TA, which stores all SPS category satisfy the entity and message authentication.

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
6 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

TABLE VI: Security and privacy requirements fulfilled by GP-SPS

Security Requirements Privacy Requirements


Entity Message Trace- Non- Low Low communi- Un- Un-
Papers Privacy
auth. auth. ability repudiation computational cational linkability observability
[37] 3 3 3 7 7 7 3 7 7
[38] 3 3 3 3 3 7 3 7 7
[39] 3 3 3 3 3 3 3 7 7
[40] 3 3 7 7 7 7 3 7 7
[41] 3 3 3 7 7 7 3 3 7
[42] 3 3 3 7 7 7 3 7 7

TABLE VII: Controlled GP-SPS security attack resistance can reveal its identity as a group manager. However, there
are linear proportional delays in the verification technique
Security attack resistance
Bogus
of this signature especially in large networks like VANETs
Papers Impersonation Modification Replay where the number of vehicles removed is so high. In addition,
information
[37] 3 3 7 7 in the schemes of group signature the whole group must be
[38] 3 3 3 7
[39] 3 3 7 7
reconstructed, with every vehicle receiving a key of the new
[40] 3 3 3 3 group when the number of vehicles revoked is higher than that
[41] 3 3 3 3 of the group threshold.
[42] 3 3 3 3
The TA should register each vehicle in the GP-SPS schemes
and receive the private key via a secure channel. This process
TABLE VIII: GP-SPS overhead for computational and makes it very difficult for vehicles to change their private
communicational keys. Thus, the probability of attack increases. With group-
based signatures, there is a trade-off between anonymity and
Papers
Computational Communicational group size. While the members in a large group remain
Overhead Overhead
anonymous, the time required to check the signatures increase.
[37] High High
[38] Medium 7 In contrast, a small group size facilitates the identification of
[39] Medium Medium group members for the attacker. Anonymity is therefore not
[40] 7 7 completely preserved.
[41] High 7
[42] High 7 Zhang et al. [37] proposed a location-based service (LBS)
protocol that addresses authentication and privacy issues re-
lated to LBS in VANETs. A vehicle only needs a member key
in this scheme to generate group signatures. These signatures
However, none of the schemes satisfy all privacy requirements,
are validated without any compromise of the privacy of a
such as un-linkability and unobservability, as presented in
vehicle by the LBS. If an LBS application is found to be
Table III. The schemes in PKI-SPS category are resistant to
incorrect, a key generation certificate may evaluate the identity
security attacks such as impersonation, as presented in Table
of the vehicle.
IV. However, the communication overhead is high for schemes
Mohammadi et al. [38] have proposed a secure V2V scheme
in PKI-SPS category, as presented in Table V.
that addressed this privacy issue of two conflicting goals and
Sybil attack in VANET. Boneh and Shacham (BS) approach
B. Group Signatures-based Security and Privacy for a short group signature and the batch verification seems to
Schemes (GP-SPS) be the foundation for this scheme [38]. Their approach is based
The first researchers to propose a group signature (GS) on a lightweight signature approach to ensure the privacy of
based authentication scheme are Chaum and van Heyst [43]. V2V communications. The proposed scheme also employed a
This scheme enables the members of the group to anony- rapid batch signature test procedure which uses the BS method
mously sign on behalf of the entire group. However, the group to ensure a secure group communication for a short period of
manager may reveal the signer’s identity in the event of a time.
dispute. Thus, in secure authenticated messages, anonymity The IEEE Security Standard 1609.2 by Hasrouny et al. [39]
can be preserved in group signature schemes. These types of presents the ways in which WAVE devices secure message
schemes can also ensure secure communication with condi- formats, application messages, and message processing sys-
tional privacy. These schemes can be used to sign the messages tems. They proposed a secure VANET identity authentication
to hide the signer’s identity. scheme by combining group signatures and ID-based signing
GP-SPS schemes allow every member of the group to sign systems [40].
on behalf of the group without revealing the identity of each Shao et al. [41] proposed the use of bilinear pairings in
member. Signatures can be verified using the public group distributed grouped entities with an anonymous authentication
key to maintain high privacy standard for users. Note that protocol. This scheme is based on a new group signature
no signature or verification of a message exposes the identity system that provides the anonymous protocol with threshold
of the user, even though the trustworthy third party (TTP) authentication characteristics. The process of verification is

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
AUTHOR et al.: PREPARATION OF PAPERS FOR IEEE TRANSACTIONS AND JOURNALS (FEBRUARY 2017) 7

based on a verification method for batch signatures. As a significantly reduces the computational process of certifi-
result of this strategy, the TA is not required to generate any cate verification. He et al. [45] designed an identity-based
certificate and therefore no CRL from the TA needs to be conditional privacy-preserving authentication scheme for V2I
downloaded. Lim et al. [42] proposed a well-organized system and V2V communications in VANETs. In their scheme, a
for the distribution of loads from the TA to the RSU to verify bilinear pair is not used in the signature verification process
the group signatures. due to it being one of the most time-consuming operations
Tables VI and VII present a summary of the security and in cryptography. Instead, they proposed a scheme based on
privacy requirements that are fulfilled by GP-SPS schemes elliptic curve cryptography (ECC).
and the level of security attack resistance, respectively. Table Wang and Yao [46] proposed a local identity-based anony-
VIII presents a GP-SPS performance analysis in terms of mous message authentication protocol for VANETs with PKI
computational and communicational overhead. In the security and traditional identity-based authentication protocols due to
requirements, many schemes in GP-SPS satisfy the entity and the complexity and inefficiency of CRL authentication. A
message authentication and traceability. However, none of the certification authority is responsible for the certification of
schemes satisfy all privacy requirements, such as unlinkability each vehicle and RSU for the long term and the RSU manages
and unobservability, as presented in Table VI. The schemes and distributes the local vehicles’ master keys. Vehicles can
in GP-SPS category are resistant to security attacks such as use these master keys to form pseudonyms in order to protect
impersonation and modification as presented in Table VII. their privacy.
However, majority of the schemes in this category have high Cui et al. [47] proposed the use of cuckoo filter for
computational overhead, as presented in Table VIII. secure privacy-preserving authentication (SPACF) to increase
the success rate at the batch verification stage compared
to some of the schemes previously proposed. The use of
C. Identity-based Security and Privacy Schemes cuckoo filter and binary search have been shown to be more
To tackle the problems described above, many researchers efficient than some other systems because it is free to pair
have suggested identity-based security and privacy schemes and does not use map-to-point hash functions. Zhang et al.
(ID-SPS) for VANET. In 1984, Shamir [54] presented an ID- [48] proposed a protocol to authenticate a vehicle system
SPS scheme that uses identity information as the public key of with multiple trustworthy authorities to use a single identity-
the node, while private keys are generated by the same TA and based aggregate signature technique, known to as a distributed
then distributed to nodes using the same identity information. aggregate privacy-preserving authentication. A vehicle can
The recipients verify the message with the sender’s public simultaneously verify multiple messages and can add their
key and sign it with the sender’s private key. Four algorithms: signatures into a single message that reduces storage space
setup, extract, sign, and verify, form the basis of ID-SPS [55]. for a vehicle or a data collector. Bayat et al. [49] developed
The scheme consists of three parts: the TA, the signer, and the an RSU based scheme in which a TA master key is fitted to
verifier. the RSUs with a TPD. The strategy of saving the TA’s master
key in the RSUs is reasonable because the communication
• Setup: The TA uses this algorithm to generate T pub = channels of the RSUs and TAs are more secure and faster
rP by taking a random number r to r ∈ Zq∗ , whereby compared to incorporating a master key into all the OBUs
P ∈ G1 is a generator for the group G1 . The TA stores (e.g. TPD schemes).
the secret r. Zhang et al. [50] designed a Chinese remainder theorem
• Extract: Once you have asked for a secret key that (CRT) to secure communication in VANET. They proposed
corresponds to your identity ID in 0, 1∗ , the TA will run a conditional privacy-preserving authentication scheme that
the algorithm. The TA then calculates and supplies the needed realistic TPDs to guarantee the top security level for
signer with the secret key for the ID as SID = rH(ID). the whole VANET. In their scheme, the master key of the
• Sign: This algorithm is run by the signer to sign the system does not need to be preloaded into the OBU of the
message m ∈ 0, 1∗ . The signer selects Q ∈ G1 , chooses vehicle. Cui et al. [51] proposed a secure mutual authentication
a number z ∈ Zq∗ , and computes λ = e(Q, P ), γ = scheme with regard to privacy preservation. By regularly
h(m, λ), and δ = γSID + βQ. The pair (δ, γ) ∈ Zq∗ updating the data saved on the TPD, malicious users will be
is the signature on message m. prevented from obtaining useful information that can be used
• Verify: When a message m and the message signa- to disrupt the VANET network via a side channel attack. Ali
ture (δ, γ) are received, the verifier computes λ = and Li [52] proposed an effective authentication system based
e(δ, P ).e(H(ID), −Tpub )γ . If the signature is γ = on a bilinear map for communication between the vehicles
h(m, λ), the checker accepts the signature, otherwise the and the infrastructure. Instead of map-to-point hash functions,
signature will be refused. this system uses one-way general hash functions. Cui et al.
For the hierarchical aggregation of signatures and batch [53] proposed a privacy preserving data downloading scheme
verification, Zhang et al. [44] introduced an approach that by adapting the concept of edge computing for VANETs.
produces signatures based on the identity of various vehi- Their scheme allows the RSU to discover the common data
cles which can be aggregated and verified in a batch and by capturing the encrypted requests transmitted from nearby
the message collector is used to reassemble the aggregated nodes without sacrificing the privacy of the download requests.
signatures. By using identified vehicles and RSUs, this scheme Table IX summarizes the level of fulfillment of the security

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
8 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

TABLE IX: Security and privacy requirements fulfilled by ID-SPS

Security Requirements Privacy Requirements


Entity Message Trace- Non- Low Low communi- Un- Un-
Papers Privacy
auth. auth. ability repudiation computational cational linkability observability
[44] 3 3 3 3 3 3 3 7 7
[45] 3 3 3 3 3 3 3 3 7
[46] 3 3 7 3 3 3 3 7 7
[47] 3 3 3 3 3 3 3 3 7
[48] 3 3 3 3 3 3 3 3 7
[49] 3 3 3 7 7 7 3 3 7
[50] 3 3 3 3 3 7 3 3 7
[51] 7 7 3 3 3 3 3 3 7
[52] 3 3 3 3 7 7 3 3 7
[53] 3 3 3 3 3 7 3 7 7

TABLE X: Controlled ID-SPS security attack resistance IV. C RITICAL R EVIEW


Security attack resistance In VANET, any authentication and privacy scheme should
Bogus
Papers Impersonation Modification Replay
information
comply with all security and privacy requirements. Authenti-
[44] 3 3 3 3 cation and privacy schemes are usually categorized by type:
[45] 3 3 3 3 PKI-SPS, GP-SPS, and ID-SPS authentication schemes. In
[46] 3 3 3 3
[47] 3 3 3 7
PKI-SPS, a large number of anonymous certificates and pub-
[48] 3 3 3 3 lic–private key pairs need to be generated prior to the installa-
[49] 3 3 7 3 tion in the vehicle, which will put a huge burden on the TA to
[50] 3 3 3 3
[51] 3 3 3 7
manage. The vehicle also suffers from a storage management
[52] 3 3 3 3 burden due to its limited storage capacity. Furthermore, the
[53] 3 3 3 3 recipient is required to verify the validity of the certificate in
the verification phase, which incurs an additional cost. Table
III shows that [35] is better than other PKI-SPS schemes in
TABLE XI: ID-SPS overhead for computational and com- satisfying most of the security and privacy requirements, such
municational as entity authentication (auth.) and message authentication,
as well as having low computational overhead. Moreover,
Computational Communicational
Papers
Overhead Overhead
as shown in Table IV, [35] also has a high resistance to
[44] Low Low impersonation and modification attacks, while [36] is highly
[45] Low Low resistant to impersonation and replay attacks.
[46] Low Medium
[47] Low Low GP-SPS schemes avoid the burden of certification man-
[48] Low Medium agement. However, the size of the CRL keep increasing as
[49] High High the number of reclaimed vehicles increases. Since each CRL
[50] Low Medium
[51] Low Low operation involves two combined operations, the computa-
[52] High High tional overhead of the signature verification also increases.
[53] Low Medium In addition, the computational cost of a general signature is
less than that of a group signature. The scheme proposed
by [39] is better than other GP-SPS schemes in fulfilling
most of the security and privacy requirements, including
and privacy requirements for ID-SPS schemes, and Table X entity authentication (auth.), message authentication, traceabil-
summarizes the level of attack resistance. Table XI presents ity, non-repudiation, low computational and communicational
an ID-SPS performance analysis in terms of computational overheads, and preservation of privacy, as presented in Table
and communicational overheads. In the security requirements, VI. Moreover, Table VII clearly shows that the proposals of
many schemes in ID-SPS category satisfy the entity and [40]–[42] are better at resisting attacks than other schemes in
message authentications, traceability, non-repudiation and has the GP-SPS category. Table VIII clearly shows that [37] has
low computation overhead. However, none satisfies all privacy a higher computational and communicational overheads than
requirements, such as un-linkability and unobservability as [40].
presented in Table IX. Majority of schemes in ID-SPS cat- Several researchers have suggested ID-SPS schemes to
egory are resistant to security attacks such as impersonation, address the problems associated with PKI-SPS and GP-SPS
modification, and replay, as presented in Table X. Most of the schemes. Despite the importance of privacy in VANETs, the
schemes in this category has low overhead, as presented in privacy requirement is not completely complied with. The
Table XI. only two recommendations that are satisfied are the anonymity
and unlinkability of the sender and recipient. Due to the
associated overhead, unobservability is largely overlooked.

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
AUTHOR et al.: PREPARATION OF PAPERS FOR IEEE TRANSACTIONS AND JOURNALS (FEBRUARY 2017) 9

TABLE XII: Summary of schemes, by category authentication schemes into three groups: (i) asymmetric; (ii)
Schemes Limitations symmetric; and (iii) infrastructure requirements. However, its
• A large number of keys and certificates must be focus is limited to only one feature of the privacy require-
stored. ments, namely, the preservation of privacy, and they ignored
• Requires large storage area.
PKI-SPS- • Revocation checking process. others, such as unlinkability and unobservability. Furthermore,
based • Vulnerable to DoS attack. there is no comprehensive investigation for each scheme of
• Requires maintaining large CRL. its attack resistance, security requirements, and performance
• Requires distribution of CRL to every vehicle.
analysis.
• Distribution of protected private keys. Petit et al. [21] offered a further discussion of the challenges
• Requires frequent changes of private/public keys. and conditions of the abstract lifecycle pseudonym schemes.
• Key management.
• Conditional privacy preservation messages not The schemes were grouped in accordance with their general
GP-SPS- considered. approach to pseudonymisity. The paper identified four main
Based • Verification of batch messages not included. classifications that reflect the dominant research direction: (i)
• No strategy to protect against compromise.
• Not suitable for vehicles with high-speed mobil- asymmetric cryptography-based pseudonym schemes; (ii) pub-
ity. lic key infrastructure, identity-based cryptography schemes;
(iii) group signature schemes, and (iv) symmetric cryptography
• Ineffective average verification time.
• When TA is impaired, all RSU and vehicle com-
schemes. However, the schemes surveyed do not fulfill all the
munications are compromised. requirements of security attack resistance and performance.
ID-SPS-
Based • Computational time is still needed for pairing Boualouache et al. [22] presented a comprehensive survey
operations. based on the classification of pseudonym-changing strategies.
• All private keys can be calculated by TA.
They classified schemes for mixed zone-based strategies as
well as for mixed context-based strategies. They identified the
strengths and costs of the strategies outlined. But their survey
The schemes of [47], [48] are better than the other ID- did not consider the security attack resistance, fulfillment of
SPS schemes in fulfilling the largest number of security and security requirements, and performance of each scheme.
privacy requirements, including entity authentication (auth.), The limitations of existing surveys fall under at least four
message authentication, traceability, non-repudiation, have low broad areas: a lack of an analysis of security attack resistance,
computational and communicational overheads, preservation incomplete compliance with security requirements, incomplete
of privacy, and unlinkability, as shown in Table IX. In addition, compliance with privacy requirements, and no performance
Table X shows that the schemes of [44], [46], [48], [51] analysis.
are better than the other ID-SPS schemes at resisting all • Security attack resistance: Most of the surveys did not

security attacks. The proposals of [44], [47], [51] have lower discuss in detail the security attacks that could compro-
computational and communicational overheads than those of mise the security of a VANET. Nor did they completely
[46], [48], [49], [52], as indicated in Table XI. compare a schemes resistance to attacks such as im-
Table XII summarizes the limitations of each of the three personation, modification, replay, and bogus information
categories of related work. with that of other schemes.
• Security requirements: Most of the existing survey pa-
pers, such as [19]–[22] provide partial discussions of
V. Q UALITATIVE C OMPARISON
the security requirements, such as message authentication
This section provides a qualitative comparison between this and integrity, but ignore others, such as traceability, non-
survey paper and other surveys in the literature. There are repudiation, and low overhead.
many surveys in the literature, such as [19]–[22].; but these • Privacy requirements: None of the existing survey pa-
surveys are not as comprehensive. pers fully investigate the privacy requirements for each
Willke et al. [19] surveyed the applications of vehicu- scheme. For example, the survey [22] investigated the un-
lar communication protocols. They studied V2V applications linkability privacy feature, but completely ignored other
based on a detailed analysis of their communication require- privacy features.
ments. Moreover, they provided additional details on the • Performance analysis: The majority of existing surveys,
selection of a protocol that would be suitable for each type such as [19]–[22], did not conduct a performance analysis
of application and defined as well as discussed important of the computational and communicational overheads of
strengths and weaknesses of the surveyed research. However, the schemes.
no extensive investigation was done on the security attack The main goal of this survey is to provide a clear and
resistance, security and privacy requirements, and perfor- comprehensive classification of the authentication and privacy
mance (computational and communicational overheads) for schemes for vehicular networks. This survey differs from the
each scheme. above-mentioned surveys by providing (i) a comprehensive
Riley et al. [20] surveyed and categorized some of the analysis of fulfillment by each scheme of the security and
existing authentication and privacy schemes based on spe- privacy requirements of a VANET, (ii) comprehensive details
cific requirements. They also documented the advantages and on the security attacks that target authentication and privacy
disadvantages of each scheme. They classified the existing schemes, and (iii) an analysis of the performance, such as

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
10 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

TABLE XIII: Summary of the comparison between this efficient security scheme to address the threats on the security
survey and existing surveys and privacy of VANET that fulfills all the security and privacy
requirements.
This
Metrics
[19] [20] [21] [22] work
This paper discusses the issues related to the security and
Security attacks resistance 7 7 7 7 3 privacy for VANET. Because of the sensitivity of the traffic-
Security requirement 7 7 7 7 3 related messages being exchanged to and from vehicle nodes,
Privacy requirement 7 7 7 7 3 privacy and security are of the utmost importance to the
Performance analysis 7 7 7 7 3
VANET technology. We identify several important security
and privacy requirements for authentication that serve as a fun-
damental step to ensuring security in a VANET. Authentication
the computational and communicational overheads for each schemes for VANETs are classified into three types: public
scheme for authentication and privacy. A summary of the key infrastructure-based security and privacy schemes (PKI-
qualitative comparison of the existing surveys with this survey SPS), group signatures-based security and privacy schemes
is presented in Table XIII. (GP-SPS), and identity-based security and privacy schemes
(ID-SPS). We surveys and compares all the schemes in the
VI. F UTURE R ESEARCH D IRECTIONS three categories in terms of their strengths and weaknesses,
In this section, some directions for future research are fulfillment of the security and privacy requirements, level of
discussed in detail. attack resistance, as well as their performance (computational
and communicational overheads). The security and the effi-
• Security: Since communication is carried out in an open
ciency of the existing authentication schemes for VANETs are
access environment, VANETs are more vulnerable to
evaluated and presented to assist researchers and developers in
attacks, which leads to multiple security threats. One
identifying and distinguishing key features of the security and
of the most dangerous attacks on VANET is imperson-
privacy of a VANET. It is our hope that this paper can serve as
ation attack. Many researchers are currently working to
a guide and reference in the research, design and development
prevent impersonation attack. Nevertheless, regardless of
of any new security and privacy techniques for VANETs in
the approach taken, the balance between privacy and
the future.
non-repudiation cannot be ignored. Furthermore, many
other attacks on VANETs, such as replay attack and
ACKNOWLEDGEMENT
modification attack also require attention. To secure V2I
and V2V communications from internal and external This study has been funded in part by Universiti Sains
attacks, a robust authentication scheme along with a Malaysia external agency grants from U MOBILE Sdn Bhd
secure message exchange method are needed. The issues 304/PNAV/650958/U154.
with trusted authorities and schemes that rely on private
keys to protect V2I and V2V communication are high R EFERENCES
computational and communicational overheads and lim- [1] Murtadha Alazzawi, Hongwei Lu, Ali Yassin, and Kai Chen. Efficient
ited scalability. Conditional Anonymity with Message Integrity and Authentication in a
• Identity-based security and privacy schemes: This is a
Vehicular Ad hoc Network. IEEE Access, 2019.
[2] Mahmoud Al Shareeda, Ayman Khalil, and Walid Fahs. Realistic Het-
robust authentication approach to support communication erogeneous Genetic-based RSU Placement Solution for V2I Networks.
security in VANETs. However, rapid movement of the International Arab Journal of Information Technology, 16(3 A):540–
vehicles in VANET creates a problem with the authenti- 547, 2019.
[3] Mahmoud Al Shareeda, Ayman Khalil, and Walid Fahs. Towards the
cation process since it is a time-consuming operation due Optimization of Road Side Unit Placement Using Genetic Algorithm. In
to high computation requirement. Thus, it is an issue that 2018 International Arab Conference on Information Technology (ACIT),
needs further research. pages 1–5. IEEE, 2018.
[4] World Health Organization. Global status report on road safety 2015.
• Reliability of the links: Many proposals have been made World Health Organization, 2015.
to prevent attacks on VANET by malicious nodes; how- [5] Abhay Singh and Lalit Katare. Connected car market by technology
ever, even under normal condition, there is still an issue (3G, 4G/LTE, and 5G), connectivity solution (integrated, embedded, and
tethered), service (driver assistance, safety, entertainment, well-being,
with lack of reliable links between the components in vehicle management, and mobility management), and end use (original
VANET due to the rapid movement of vehicles. equipment manufacturer (OEMs) and aftermarket): Global opportunity
analysis and industry forecast, 2020–2027, 2020.
[6] Intelligent Transportation Systems Committee et al. IEEE trial-use
VII. C ONCLUSIONS standard for wireless access in vehicular environments-security services
for applications and management messages. IEEE Vehicular Technology
VANET is vital and one of the enabling technologies in ITS Society Standard, 1609:2006, 2006.
that allows vehicles to broadcast and exchange messages be- [7] Ikram Ali, Mohammad Faisal, and Sohail Abbas. A survey on
tween them to support safety and route management services. lightweight authentication schemes in vertical handoff. International
Journal of Cooperative Information Systems, 26(01):1630001, 2017.
Moreover, ITS offers several convenience and entertainment [8] Chi Zhang, Yanchao Zhang, and Yuguang Fang. A coverage inference
applications via VANET to drivers as well as passengers protocol for wireless sensor networks. IEEE Transactions on Mobile
throughout their journey. However, due to the use of open Computing, 9(6):850–864, 2010.
[9] Chi Zhang, Xiaoyan Zhu, and Yuguang Fang. On the improvement
wireless communication medium, VANET is vulnerable to of scaling laws for large-scale MANETs with network coding. IEEE
several types of attacks. Therefore, there is a need for an Journal on selected areas in communications, 27(5):662–672, 2009.

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
AUTHOR et al.: PREPARATION OF PAPERS FOR IEEE TRANSACTIONS AND JOURNALS (FEBRUARY 2017) 11

[10] Baidaa Hamza Khudayer, Mohammed Anbar, Sabri Hanshi, and Tat- [33] Sunilkumar S Manvi and Shrikant Tangade. A survey on authentication
Chee Wan. Efficient route discovery and link failure detection mech- schemes in vanets for secured communication. Vehicular Communica-
anisms for source routing protocol in mobile ad-hoc networks. IEEE tions, 9:19–30, 2017.
Access, 8:24019–24032, 2020. [34] Maxim Raya and Jean-Pierre Hubaux. The security of vehicular ad hoc
[11] Chi Zhang, Xiaoyan Zhu, Yang Song, and Yuguang Fang. A formal networks. In Proceedings of the 3rd ACM workshop on Security of ad
study of trust-based routing in wireless ad hoc networks. In 2010 hoc and sensor networks, pages 11–21, 2005.
Proceedings IEEE INFOCOM, pages 1–9. IEEE, 2010. [35] Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, and
[12] Daniel Jiang, Vikas Taliwal, Andreas Meier, Wieland Holfelder, and Antonio Lioy. Efficient and robust pseudonymous authentication in
Ralf Herrtwich. Design of 5.9 GHz DSRC-based vehicular safety VANET. In Proceedings of the fourth ACM international workshop
communication. IEEE wireless communications, 13(5):36–43, 2006. on Vehicular ad hoc networks, pages 19–28, 2007.
[13] Mohammed Al-Shalabi, Mohammed Anbar, Tat-Chee Wan, and Zakaria [36] Albert Wasef and Xuemin Shen. EMAP: Expedite message authenti-
Alqattan. Energy efficient multi-hop path in wireless sensor networks cation protocol for vehicular ad hoc networks. IEEE transactions on
using an enhanced genetic algorithm. Information Sciences, 500:259– Mobile Computing, 12(1):78–89, 2011.
273, 2019. [37] Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferrer, and Bao
[14] CAMP Vehicle Safety Communications Consortium et al. Vehicle Liu. Practical secure and privacy-preserving scheme for value-added
safety communications project: Task 3 final report: identify intelligent applications in VANETs. Computer Communications, 71:50–60, 2015.
vehicle safety applications enabled by DSRC. National Highway Traffic [38] Mahdiyeh Alimohammadi and Ali A Pouyan. Sybil attack detection
Safety Administration, US Department of Transportation, Washington using a low-cost short group signature in VANET. In 2015 12th
DC, 2005. International Iranian Society of Cryptology Conference on Information
[15] John Kenney. Dedicated short-range communications (DSRC) standards Security and Cryptology (ISCISC), pages 23–28. IEEE, 2015.
in the United States. Proceedings of the IEEE, 99(7):1162–1182, 2011. [39] Hamssa Hasrouny, Carole Bassil, Abed Ellatif Samhat, and Anis Laouiti.
[16] Mahmood Alzubaidi, Mohammed Anbar, Yung-Wey Chong, and Shadi Group-based authentication in v2v communications. In 2015 Fifth
Al-Sarawi. Hybrid Monitoring Technique for Detecting Abnormal International Conference on Digital Information and Communication
Behaviour in RPL-Based Network. Journal of Communications, 13(5), Technology and its Applications (DICTAP), pages 173–177. IEEE, 2015.
2018. [40] Dinesh Tiwari, Mayank Bhushan, Ankit Yadav, and Suman Jain. A
[17] Mahmood Alzubaidi, Mohammed Anbar, Samer Al-Saleem, Shadi Al- novel secure authentication scheme for vanets. In 2016 Second Inter-
Sarawi, and Kamal Alieyan. Review on mechanisms for detecting national Conference on Computational Intelligence & Communication
sinkhole attacks on RPLs. In 2017 8th International Conference on Technology (CICT), pages 287–297. IEEE, 2016.
Information Technology (ICIT), pages 369–374. IEEE, 2017.
[41] Jun Shao, Xiaodong Lin, Rongxing Lu, and Cong Zuo. A Threshold
[18] Gurpreet Singh. Video Streaming Communication over VANET. In Re- Anonymous Authentication Protocol for VANETs. IEEE Transactions
cent Advances in Computational Intelligence, pages 189–197. Springer, on Vehicular Technology, 65(3):1711–1720, 2015.
2019.
[42] Kiho Lim, Kastuv M Tuladhar, Xiwei Wang, and Weihua Liu. A scalable
[19] Theodore Willke, Patcharinee Tientrakool, and Nicholas Maxemchuk. A
and secure key distribution scheme for group signature based authen-
survey of inter-vehicle communication protocols and their applications.
tication in VANET. In 2017 IEEE 8th Annual Ubiquitous Computing,
IEEE Communications Surveys & Tutorials, 11(2):3–20, 2009.
Electronics and Mobile Communication Conference (UEMCON), pages
[20] Marshall Riley, Kemal Akkaya, and Kenny Fong. A survey of au-
478–483. IEEE, 2017.
thentication schemes for vehicular ad hoc networks. Security and
[43] David Chaum and Eugène Van Heyst. Group signatures. In Workshop
Communication Networks, 4(10):1137–1152, 2011.
on the Theory and Application of of Cryptographic Techniques, pages
[21] Jonathan Petit, Florian Schaub, Michael Feiri, and Frank Kargl.
257–265. Springer, 1991.
Pseudonym schemes in vehicular networks: A survey. IEEE commu-
nications surveys & tutorials, 17(1):228–255, 2014. [44] Lei Zhang, Chuanyan Hu, Qianhong Wu, Josep Domingo-Ferrer, and
Bo Qin. Privacy-preserving vehicular communication authentication
[22] Abdelwahab Boualouache, Sidi-Mohammed Senouci, and Samira Mous-
with hierarchical aggregation and fast response. IEEE Transactions on
saoui. A survey on pseudonym changing strategies for vehicular ad-hoc
Computers, 65(8):2562–2574, 2015.
networks. IEEE Communications Surveys & Tutorials, 20(1):770–790,
2017. [45] Debiao He, Sherali Zeadally, Baowen Xu, and Xinyi Huang. An Efficient
[23] Ikram Ali, Alzubair Hassan, and Fagen Li. Authentication and privacy Identity-based Conditional Privacy-preserving Authentication Scheme
schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular for Vehicular Ad hoc Networks. IEEE Transactions on Information
Communications, 2019. Forensics and Security, 10(12):2681–2691, 2015.
[24] Chenxi Zhang, Xiaodong Lin, Rongxing Lu, and Ho. RAISE: An [46] Shibin Wang and Nianmin Yao. LIAP: A local identity-based anony-
Efficient RSU-aided Message Authentication Scheme in Vehicular Com- mous message authentication protocol in VANETs. Computer Commu-
munication Networks. In 2008 IEEE International Conference on nications, 112:154–164, 2017.
Communications, pages 1451–1457. IEEE, 2008. [47] Jie Cui, Jing Zhang, Hong Zhong, and Yan Xu. SPACF: A secure
[25] Murtadha A Alazzawi, Hongwei Lu, Ali A Yassin, and Kai Chen. Robust privacy-preserving authentication scheme for VANET with cuckoo fil-
conditional privacy-preserving authentication based on pseudonym root ter. IEEE Transactions on Vehicular Technology, 66(11):10283–10295,
with cuckoo filter in vehicular ad hoc networks. KSII Transactions on 2017.
Internet and Information Systems (TIIS), 13(12):6121–6144, 2019. [48] Lei Zhang, Qianhong Wu, Josep Domingo-Ferrer, Bo Qin, and Chuanyan
[26] Yang Ming and Xiaoqin Shen. PCPA: A Practical Certificateless Hu. Distributed aggregate privacy-preserving authentication in VANETs.
Conditional Privacy Preserving Authentication Scheme for Vehicular Ad IEEE Transactions on Intelligent Transportation Systems, 18(3):516–
hoc Networks. Sensors, 18(5):1573, 2018. 526, 2016.
[27] Richard Gilles Engoulou, Martine Bellaı̈che, Samuel Pierre, and Alejan- [49] Majid Bayat, Morteza Pournaghi, Majid Rahimi, and Mostafa
dro Quintero. VANET Security Surveys. Computer Communications, Barmshoory. NERA: A New and Efficient RSU based Authentication
44:1–13, 2014. Scheme for VANETs. Wireless Networks, pages 1–16, 2019.
[28] Xiaodong Lin, Rongxing Lu, Chenxi Zhang, Haojin Zhu, Pin-Han Ho, [50] Jing Zhang, Jie Cui, Hong Zhong, Zhili Chen, and Lu Liu. Pa-
and Xuemin Shen. Security in vehicular ad hoc networks. IEEE crt: Chinese remainder theorem based conditional privacy-preserving
communications magazine, 46(4):88–95, 2008. authentication scheme in vehicular ad-hoc networks. IEEE Transactions
[29] Maxim Raya and Jean-Pierre Hubaux. Securing Vehicular Ad hoc on Dependable and Secure Computing, 2019.
Networks. Journal of Computer Security, 15(1):39–68, 2007. [51] Jie Cui, Wenyu Xu, Yibo Han, Jing Zhang, and Hong Zhong. Secure
[30] Amer Aijaz, Bernd Bochow, Florian Dötzer, Andreas Festag, Matthias mutual authentication with privacy preservation in vehicular ad hoc
Gerlach, Rainer Kroh, and Tim Leinmüller. Attacks on inter vehicle networks. Vehicular Communications, 21:100200, 2020.
communication systems-an analysis. Proc. WIT, pages 189–194, 2006. [52] Ikram Ali and Fagen Li. An efficient conditional privacy-preserving
[31] José Marı́a de Fuentes, Ana Isabel González-Tablas, and Arturo Rib- authentication scheme for Vehicle-To-Infrastructure communication in
agorda. Overview of security issues in vehicular ad-hoc networks, VANETs. Vehicular Communications, 22:100228, 2020.
handbook of research on mobility and computing, 2010. [53] Jie Cui, Lu Wei, Hong Zhong, Jing Zhang, Yan Xu, and Lu Liu. Edge
[32] Andreas Pfitzmann and Marit Hansen. Anonymity, Unlinkability, Unde- computing in vanets-an efficient and privacy-preserving cooperative
tectability, Unobservability, Pseudonymity, and Identity Management-a downloading scheme. IEEE Journal on Selected Areas in Communi-
Consolidated Proposal for Terminology. Version v0, 31:15, 2008. cations, 38(6):1191–1204, 2020.

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JSEN.2020.3021731, IEEE Sensors
Journal
12 IEEE SENSORS JOURNAL, VOL. XX, NO. XX, XXXX 2017

[54] Adi Shamir. Identity-based cryptosystems and signature schemes. In


Workshop on the theory and application of cryptographic techniques,
pages 47–53. Springer, 1984.

[55] Florian Hess. Efficient identity based signature schemes based on


pairings. In International Workshop on Selected Areas in Cryptography,
pages 310–324. Springer, 2002.

Mahmood A. Al-shareeda received his B.S. in


communication engineering from Iraq University
College, and an MSc in Information Technol-
ogy from the Islamic University of Lebanon in
2018. Currently, he is a Ph.D. candidate at the
National Advanced IPv6 Center, the Universiti
Sains Malaysia. His research interests are se-
curity and privacy issues in vehicular ad hoc
networks and network optimization.

Mohammed Anbar obtained his Ph.D. in Ad-


vanced Computer Network from University Sains
Malaysia (USM). He is currently a senior lec-
turer at National Advanced IPv6 Centre (NAv6),
Universiti Sains Malaysia. His current research
interests include malware detection, web secu-
rity, Intrusion Detection System (IDS), Intrusion
Prevention System (IPS), network monitoring,
Internet of Things (IoT), Vehicular Ad hoc Net-
work (VANET) security and IPv6 security.

Iznan Husainy Hasbullah is a Research Officer


in the Next Generation Unified Communication
Group at the National Advanced IPv6 Centre,
the Universiti of Sains Malaysia. His research
interests include unified communications, video
conferencing, next generation networking, and
capture systems for GUIs and lectures. He had
experience working as a software developer,
project manager, R & D consultant, CTO and
security auditor prior to joining the NAv6 in 2010.
He holds a B.Sc. in Electrical Engineering from
Rensselaer Polytechnic Institute, New York.

Selvakumar Manickam is an associate pro-


fessor working in cybersecurity, the Internet of
Things, Industry 4.0, and Machine Learning. He
has authored or co-authored more than 160
articles in journals, conference proceedings, and
book reviews, and has supervised 13 PhDs. He
had 10 years of industrial experience prior to
joining academia. He is a member of technical
forums at national and international levels. He
also has experience building IoT, embedded,
server, mobile and web-based applications.

1530-437X (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
Authorized licensed use limited to: University of Edinburgh. Downloaded on September 05,2020 at 05:00:38 UTC from IEEE Xplore. Restrictions apply.

You might also like