Skip to main content
Log in

Advanced Secured Routing Algorithm of Vehicular Ad-Hoc Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Advances in wireless communication have opened up significant avenues wherein vehicles can themselves communicate with other vehicles and roadside infrastructure strategically placed at critical sections of the road. However, the large-scale acceptance of vehicular ad hoc network (VANET) is still facing challenges and issues that concern the network layer security aspects. There are a lot of attacks which can manipulate the routing in VANETs. Because a lot of efforts are put on finding efficient techniques for finding paths than considering security. In this research a secured AODV routing protocol is proposed to detect malicious nodes, prevent black hole attacks and provide secure data transmission in VANET. The proposed algorithm is based on asymmetric public key infrastructure using elliptic curve cryptographic (ECC) technique. ECC is used for key generation and certificate authority is used to authenticate the vehicle. Each vehicle uses a special data structure (heap) to store routing information. The main objective of this algorithm is to improve security and efficiency in VANET. Whereas road safety can be improved by providing secure and timely information on road traffic conditions, these traffic related messages must be authenticated. We have done the necessary modifications in code of AODV to suit the security requirements as per our proposed algorithm. The performance of proposed Enhanced Secure AODV (ES-AODV) algorithm is compared with different protocols such as AODV and B-AODV (AODV with Black Hole Attack) using NCTUns simulator. Extensive simulation scenarios are considered and final results show that proposed algorithm has 20% higher throughput in comparison to AODV protocol, which makes it more efficient in a sparse vehicular environment having vehicle to vehicle (V2V) and vehicle to infrastructure communication. Also, proposed algorithm has 10% lower packet drop and a lesser number of collisions which renders it more reliable for the V2V environment and also provides high packet delivery ratio. The proposed secured routing algorithm is fast, simple, reliable, and computationally less expensive and less storage cost. It can be implemented in intelligent transportation system for better security and efficiency which is very much required in VANET.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Lv, X., & Li, H. (2013). Secure group communication with both confidentiality and non-repudiation for mobile ad-hoc networks. Information Security, IET, 7, 157.

    Article  Google Scholar 

  2. Zeadally, S., Hunt, R., Chen, Y., Irwin, A., & Hassan, S. (2012). Vehicular ad hoc networks (VANETS): status, results, and challenges. Telecommunication Systems, 50(4), 217–241.

    Article  Google Scholar 

  3. Azogu, I. K. (2013) A new anti jamming strategy for vanet metrics-direct security defense. In IEEE International Conference on Vehicular Network Evolution (pp. 1344–1349).

  4. Raya, M., Papadimitratos, P., & Hubaux, J. P. (2006). Securing vehicular communications. IEEE Wireless Communications, 13(5). https://doi.org/10.1109/WC-M.2006.250352.

  5. Li, F., & Wang, Y. (2007). Routing in vehicular ad hoc networks: A survey. Vehicular Technology Magazine, IEEE, 2(2), 12–22.

    Article  Google Scholar 

  6. Nishiyama, H., Ngo, T., Ansari, N., & Kato N. (2012). On minimizing the impact of mobility on topology control in mobile ad hoc networks. IEEE Transactions on Wireless Communications.

  7. Yi-Chun, Hu, & Perrig, Adrian. (2004). A survey of secure wireless ad hoc routing. IEEE Security and Privacy, 2(3), 28–39.

    Article  Google Scholar 

  8. Vijayakumar, P., Azores, M., Kannan, A., & Deborah, L. J. (2016). Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Transaction on Intelligent Transportation systems, 17(4), 1015–1028.

    Article  Google Scholar 

  9. Kimaya, S., et al. (2005). Authenticated routing for ad hoc networks. Journal on Selected Areas in Communications, 23(3), 598–610.

    Article  Google Scholar 

  10. Zapata, M.G., & Asokan, N. (2002). Securing ad hoc routing protocols. In Proceedings of the ACM workshop on Wireless security, Atlanta, USA (pp. 1–10).

  11. Zhong, H., Wen, J., & Zhang, S. (2016). Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Science and Technology, 21(6), 620–629.

    Article  Google Scholar 

  12. Hamdy, Mohamed, & Ibrahim, Safi. (2015). A comparison of VANET authentication schemes: Public key vs. symmetric key. IEEE Communications Magazine, 40(10), 70–75.

    Google Scholar 

  13. Sunitha, N. R., MaheshKumar, K. M., Mardini, W., & BaniYasetn, M. (2016). Secure ad-hoc on-demand distance vector routing using identity based symmetric key management. Conference IEEE WiSPNET, 3(1), 1075–1081.

    Google Scholar 

  14. Gupta, V., Stebila, D., Fung, S., Shantz, S. C., Gura, N., & Eberle, H. (2004). Speeding up secure web transactions using elliptic curve cryptography. In Proceedings of the 11th Annual Network and Distributed System Security Symposium (NDSS 2004). The Internet Society (pp. 231–239).

  15. Lipschutz, S. (2007). Theory and problems of discrete mathematics (3rd ed.). New York: McGraw-Hill.

    Google Scholar 

  16. Tyagi, P., & Dembla, D. (2015) Performance analysis and quality-of-service monitoring of protected and unprotected TCP networks using NCTUns simulator. In Proceedings of the IEEE CSNT 2015, April 46, 2015, Organized by- Machine Intelligence Research Labs, IEEE Madhya Pradesh Subsection, Gwalior.

  17. Ezreik, A., & Gheryani, A. (2012). Design and simulation of wireless network using NS-2. ICCSIT-2012, Singapore, April 28–29.

  18. Tyagi, P., Dembla, D. (2014). Investigating the security threats in vehicular Ad hoc networks (VANETs): Towards security engineering for safer on-road transportation. In Proceedings of IEEE ICACCI 2014, Sept 24–27.

  19. Esmaili, H. A., Shoji, M. R. K., & Garage, H. (2011). Performance analysis of AODV under black hole attack through use of OPNET simulator. World of Computer Science and Information Technology Journal, 1(2), 493-52.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parul Tyagi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tyagi, P., Dembla, D. Advanced Secured Routing Algorithm of Vehicular Ad-Hoc Network. Wireless Pers Commun 102, 41–60 (2018). https://doi.org/10.1007/s11277-018-5824-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-5824-0

Keywords

Navigation