Skip to main content
Log in

Privacy-Preserving Authentication Protocols in Vanet

  • Review Article
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

Vehicular Ad hoc Network (VANET) is a versatile and ad hoc network, where the vehicles must be authenticated before sharing any critical information. During authentication, privacy of the users must be preserved. There are several surveys on privacy-preserving authentication schemes in VANET. However, none of them are focused on the ability of the schemes to address different security issues and their robustness against security attacks. In this paper, we present a review on various privacy-preserving authentication schemes in VANET. These schemes may be categorized into several types like symmetric/asymmetric key cryptography-based schemes, digital signature-based schemes, ID cryptography-based schemes, pseudonym-based schemes, homomorphic encryption-based schemes, and blockchain-based schemes. A comprehensive study of the prominent schemes, with regards to their effectiveness in addressing different security issues and their robustness against possible attacks, has been performed. Open issue and scope for future work are also highlighted.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data availability

No separate data is available in this paper.

References

  1. Singh A, Kumar M, Rishi R, Madan D. A relative study of manet and vanet: its applications, broadcasting approaches and challenging issues. In: International Conference on Computer Science and Information Technology. 2011;627–632. Springer

  2. Mansour MB, Salama C, Mohamed HK, Hammad SA. Vanet security and privacy-an overview. Int J Netw Secur Appl (IJNSA) 2018;10

  3. Kaushik SS. Review of different approaches for privacy scheme in vanets. Int J Adva Eng Technol. 2013;5(2):356.

    Google Scholar 

  4. Sommer C, Dressler F. Vehicular networking. Cambridge University Press, Cambridge. 2014. https://doi.org/10.1017/CBO9781107110649

  5. Biswas S, Mišić J, Mišić V. Ddos attack on wave-enabled vanet through synchronization. In: 2012 IEEE Global Communications Conference (GLOBECOM). 2012;1079–1084. IEEE

  6. Taleb T, Sakhaee E, Jamalipour A, Hashimoto K, Kato N, Nemoto Y. A stable routing protocol to support its services in vanet networks. IEEE Trans Veh Technol. 2007;56(6):3337–47.

    Article  Google Scholar 

  7. Jindal V, Bedi P. Vehicular ad-hoc networks: introduction, standards, routing protocols and challenges. Int J Comput Sci Issues (IJCSI). 2016;13(2):44.

    Article  Google Scholar 

  8. Manvi SS, Tangade S. A survey on authentication schemes in vanets for secured communication. Veh Commun. 2017;9:19–30.

    Google Scholar 

  9. Sheikh MS, Liang J. A comprehensive survey on vanet security services in traffic management system. Wirel Commun Mob Comput. 2019;2019.

  10. Mundhe P, Verma S, Venkatesan S. A comprehensive survey on authentication and privacy-preserving schemes in vanets. Comput Sci Rev. 2021;41: 100411.

    Article  Google Scholar 

  11. Azam F, Yadav SK, Priyadarshi N, Padmanaban S, Bansal R. A comprehensive review of authentication schemes in vehicular ad-hoc network. IEEE Access. 2021;9:31309–21.

    Article  Google Scholar 

  12. Gao S, Lim A, Bevly D. An empirical study of dsrc v2v performance in truck platooning scenarios. Digit Commun Netw. 2016;2(4):233–44.

    Article  Google Scholar 

  13. Kenney JB. Dedicated short-range communications (dsrc) standards in the united states. Proc IEEE. 2011;99(7):1162–82.

    Article  Google Scholar 

  14. Morgan YL. Notes on dsrc & wave standards suite: its architecture, design, and characteristics. IEEE Commun Surv Tutor. 2010;12(4):504–18.

    Article  Google Scholar 

  15. Bi S, Chen C, Du R, Guan X. Proper handover between vanet and cellular network improves internet access. In: 2014 IEEE 80th Vehicular Technology Conference (VTC2014-Fall). 2014;1–5. IEEE

  16. Lai C, Zheng D, Zhao Q, Jiang X. Segm: a secure group management framework in integrated vanet-cellular networks. Veh Commun. 2018;11:33–45.

    Google Scholar 

  17. Engoulou RG, Bellaïche M, Pierre S, Quintero A. Vanet security surveys. Comput Commun. 2014;44:1–13.

    Article  Google Scholar 

  18. Biswas S, Mišić J. A cross-layer approach to privacy-preserving authentication in wave-enabled vanets. IEEE Trans Veh Technol. 2013;62(5):2182–92.

    Article  Google Scholar 

  19. More HR, Digrase AA, Wayse AV. Linear pid control technique for single wheel abs (anti-lock braking system) of motorcycle. In: 2017 2nd International Conference for Convergence in Technology (i2ct). 2017;277–281. IEEE

  20. Luckshetty A, Dontal S, Tangade S, Manvi SS. A survey: comparative study of applications, attacks, security and privacy in vanets. In: 2016 International Conference on Communication and Signal Processing (ICCSP). 2016;1594–1598. IEEE

  21. Sumra IA, Ahmad I, Hasbullah H, et al. Behavior of attacker and some new possible attacks in vehicular ad hoc network (vanet). In: 2011 3rd International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT). 2011;1–8. IEEE

  22. Hasrouny H, Samhat AE, Bassil C, Laouiti A. Vanet security challenges and solutions: a survey. Veh Commun. 2017;7:7–20.

    Google Scholar 

  23. Zhang J, Zheng K, Zhang D, Yan B. Aatms: an anti-attack trust management scheme in vanet. IEEE Access. 2020;8:21077–90.

    Article  Google Scholar 

  24. Papadimitratos P, Gligor V, Hubaux J-P. Securing vehicular communications-assumptions, requirements, and principles 2006.

  25. Anita EM, Jenefa J. A survey on authentication schemes of vanets. In: 2016 International Conference on Information Communication and Embedded Systems (ICICES). 2016;1–7. IEEE

  26. Manivannan D, Moni SS, Zeadally S. Secure authentication and privacy-preserving techniques in vehicular ad-hoc networks (vanets). Veh Commun. 2020;25: 100247.

    Google Scholar 

  27. Mishra R, Singh A, Kumar R. Vanet security: Issues, challenges and solutions. In: 2016 International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT). 2016;1050–1055. IEEE

  28. Wagan AA, Jung LT. Security framework for low latency vanet applications. In: 2014 International Conference on Computer and Information Sciences (ICCOINS). 2014;1–6. IEEE

  29. Rajput U, Abbas F, Eun H, Oh H. A hybrid approach for efficient privacy-preserving authentication in vanet. IEEE Access. 2017;5:12014–30.

    Article  Google Scholar 

  30. He D, Zeadally S, Xu B, Huang X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inform Foren Secur. 2015;10(12):2681–91.

    Article  Google Scholar 

  31. Sakai Y, Emura K, Hanaoka G, Kawai Y, Matsuda T, Omote K. Group signatures with message-dependent opening. In: International Conference on Pairing-Based Cryptography. 2012;270–294. Springer

  32. Shrestha R, Kim S. Integration of iot with blockchain and homomorphic encryption: Challenging issues and opportunities. In: Advances in Computers. 2019;115:293–331. Elsevier

  33. Han W, Xiao Y. Privacy preservation for v2g networks in smart grid: a survey. Comput Commun. 2016;91:17–28.

    Article  Google Scholar 

  34. Bunese EE, Todt E, Albini LCP. Vanet security through group broadcast encryption. J Comput Commun. 2020;8(8):22–35.

    Article  Google Scholar 

  35. Kumar N, Iqbal R, Misra S, Rodrigues JJ. An intelligent approach for building a secure decentralized public key infrastructure in vanet. J Comput Syst Sci. 2015;81(6):1042–58.

    Article  MATH  Google Scholar 

  36. Alimohammadi M, Pouyan A. Performance analysis of cryptography methods for secure message exchanging in vanet. Int J Sci Eng Res. 2014;5(2):912.

    Google Scholar 

  37. Wang M, Liu D, Zhu L, Xu Y, Wang F. Lespp: lightweight and efficient strong privacy preserving authentication scheme for secure vanet communication. Computing. 2016;98(7):685–708.

    Article  MathSciNet  MATH  Google Scholar 

  38. Ren K, Lou W, Kim K, Deng R. A novel privacy preserving authentication and access control scheme for pervasive computing environments. IEEE Trans Veh Technol. 2006;55(4):1373–84.

    Article  Google Scholar 

  39. Liu X, Xia Y, Chen W, Xiang Y, Hassan MM, Alelaiwi A. Semd: secure and efficient message dissemination with policy enforcement in vanet. J Comput Syst Sci. 2016;82(8):1316–28.

    Article  MathSciNet  MATH  Google Scholar 

  40. Lim K, Tuladhar KM, Wang X, Liu W. A scalable and secure key distribution scheme for group signature based authentication in vanet. In: 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). 2017;478–483. IEEE

  41. Eiza MH, Ni Q, Shi Q. Secure and privacy-aware cloud-assisted video reporting service in 5g-enabled vehicular networks. IEEE Trans Veh Technol. 2016;65(10):7868–81.

    Article  Google Scholar 

  42. Vijayakumar P, Azees M, Kannan A, Deborah LJ. Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks. IEEE Trans Intell Transp Syst. 2015;17(4):1015–28.

    Article  Google Scholar 

  43. Azees M, Vijayakumar P, Deboarh LJ. Eaap: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans Intell Transp Syst. 2017;18(9):2467–76.

    Article  Google Scholar 

  44. Shao J, Lin X, Lu R, Zuo C. A threshold anonymous authentication protocol for vanets. IEEE Trans Veh Technol. 2015;65(3):1711–20.

    Article  Google Scholar 

  45. Chim TW, Yiu S-M, Hui LC, Li VO. Vspn: Vanet-based secure and privacy-preserving navigation. IEEE Trans Comput. 2012;63(2):510–24.

    Article  MathSciNet  Google Scholar 

  46. Wei Z, Li J, Wang X, Gao C-Z. A lightweight privacy-preserving protocol for vanets based on secure outsourcing computing. IEEE Access. 2019;7:62785–93.

    Article  Google Scholar 

  47. Malik A, Pandey B. Asymmetric encryption based secure and efficient data gathering technique in vanet. In: 2017 7th International Conference on Cloud Computing, Data Science and Engineering-Confluence. 2017;369–372. IEEE

  48. Alwan MH, Ramli KN, Al-Jawher YA, Sameen AZ, Mahdi HF. Performance comparison between 802.11 and 802.11 p for high speed vehicle in vanet. Int J Elect Comput Eng. 2019;9(5):3687.

    Google Scholar 

  49. Goyal AK, Tripathi AK, Agarwal G. Security attacks, requirements and authentication schemes in vanet. In: 2019 International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT). 2019;1:1–5. IEEE

  50. El-Hajj M, Fadlallah A, Chamoun M, Serhrouchni A. A survey of internet of things (IoT) authentication schemes. Sensors. 2019;19(5):1141.

    Article  Google Scholar 

  51. Wazid M, Das AK, Kumar N, Odelu V, Reddy AG, Park K, Park Y. Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks. IEEE Access. 2017;5:14966–80.

    Article  Google Scholar 

  52. Alazzawi MA, Lu H, Yassin AA, Chen K. Efficient conditional anonymity with message integrity and authentication in a vehicular ad-hoc network. IEEE Access. 2019;7:71424–35.

    Article  Google Scholar 

  53. Cui J, Tao X, Zhang J, Xu Y, Zhong H. Hcpa-gka: a hash function-based conditional privacy-preserving authentication and group-key agreement scheme for vanets. Veh Commun. 2018;14:15–25.

    Google Scholar 

  54. Islam SH, Obaidat MS, Vijayakumar P, Abdulhay E, Li F, Reddy MKC. A robust and efficient password-based conditional privacy preserving authentication and group-key agreement protocol for vanets. Fut Gen Comput Syst. 2018;84:216–27.

    Article  Google Scholar 

  55. Gupta N, Manaswini R, Saikrishna B, Silva F, Teles A. Authentication-based secure data dissemination protocol and framework for 5g-enabled vanet. Fut Internet. 2020;12(4):63.

    Article  Google Scholar 

  56. Shamir A. Identity-based cryptosystems and signature schemes. In: Workshop on the Theory and Application of Cryptographic Techniques. 1984;47–53. Springer

  57. Patel M, Patel R. Improved identity based encryption system (iibes): a mechanism for eliminating the key-escrow problem. Emerg Sci J. 2021;5(1):77–84.

    Article  Google Scholar 

  58. Gentry C. “A fully homomorphic encryption scheme". PhD dissertation, Stanford university (2009)

  59. Sun X, Yu FR, Zhang P, Xie W, Peng X. A survey on secure computation based on homomorphic encryption in vehicular ad hoc networks. Sensors. 2020;20(15):4253.

    Article  Google Scholar 

  60. Rivest RL, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun ACM. 1978;21(2):120–6.

    Article  MathSciNet  MATH  Google Scholar 

  61. Prema N. Efficient secure aggregation in vanets using fully homomorphic encryption (FHE). Mob Netw Appl. 2019;24(2):434–42.

    Article  MathSciNet  Google Scholar 

  62. Kang J, Lin D, Jiang W, Bertino E. Highly efficient randomized authentication in vanets. Pervas Mob Comput. 2018;44:31–44.

    Article  Google Scholar 

  63. Farouk F, Alkady Y, Rizk R. Efficient privacy-preserving scheme for location based services in vanet system. IEEE Access. 2020;8:60101–16.

    Article  Google Scholar 

  64. Tan H, Kim P, Chung I. Practical homomorphic authentication in cloud-assisted vanets with blockchain-based healthcare monitoring for pandemic control. Electronics. 2020;9(10):1683.

    Article  Google Scholar 

  65. Aggarwal S, Kumar N. Basics of blockchain. In: Advances in Computers vol. 121, pp. 129–146. Elsevier (2021)

  66. Zachariadis M, Hileman G, Scott SV. Governance and control in distributed ledgers: understanding the challenges facing blockchain technology in financial services. Inform Organ. 2019;29(2):105–17.

    Article  Google Scholar 

  67. Xu Y, Ren J, Wang G, Zhang C, Yang J, Zhang Y. A blockchain-based nonrepudiation network computing service scheme for industrial iot. IEEE Trans Ind Inform. 2019;15(6):3632–41.

    Article  Google Scholar 

  68. Lu Z, Wang Q, Qu G, Zhang H, Liu Z. A blockchain-based privacy-preserving authentication scheme for vanets. IEEE Trans Very Large Scale Integr (VLSI) Syst. 2019;27(12):2792–801.

    Article  Google Scholar 

  69. Ali I, Gervais M, Ahene E, Li F. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in vanets. J Syst Architect. 2019;99: 101636.

    Article  Google Scholar 

  70. Ma Z, Zhang J, Guo Y, Liu Y, Liu X, He W. An efficient decentralized key management mechanism for vanet with blockchain. IEEE Trans Veh Technol. 2020;69(6):5836–49.

    Article  Google Scholar 

  71. Dwivedi SK, Amin R, Vollala S. Blockchain-based secured ipfs-enable event storage technique with authentication protocol in vanet. IEEE/CAA J Autom Sinica. 2021;8(12):1913–22.

    Article  Google Scholar 

  72. Lu Z, Liu W, Wang Q, Qu G, Liu Z. A privacy-preserving trust model based on blockchain for vanets. IEEE Access. 2018;6:45655–64.

    Article  Google Scholar 

  73. Kumar V, Mishra S, Chand N, et al. Applications of VANETs: present and future. Commun Netw. 2013;5(01):12.

    Article  Google Scholar 

  74. Lin D, Kang J, Squicciarini A, Wu Y, Gurung S, Tonguz O. Mozo: a moving zone based routing protocol using pure v2v communication in vanets. IEEE Trans Mob Comput. 2016;16(5):1357–70.

    Article  Google Scholar 

  75. Horng S-J, Tzeng S-F, Pan Y, Fan P, Wang X, Li T, Khan MK. b-specs+: batch verification for secure pseudonymous authentication in vanet. IEEE Trans Inform Foren Secur. 2013;8(11):1860–75.

    Article  Google Scholar 

  76. Hao Y, Cheng Y, Zhou C, Song W. A distributed key management framework with cooperative message authentication in vanets. IEEE J Select Areas Commun. 2011;29(3):616–29.

    Article  Google Scholar 

  77. Zhang C, Lin X, Lu R, Ho P-H, Shen X. An efficient message authentication scheme for vehicular communications. IEEE Trans Veh Technol. 2008;57(6):3357–68.

    Article  Google Scholar 

  78. Lin X, Li X. Achieving efficient cooperative message authentication in vehicular ad hoc networks. IEEE Trans Veh Technol. 2013;62(7):3339–48.

    Article  Google Scholar 

  79. Wu L, Fan J, Xie Y, Wang J, Liu Q. Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks. Int J Distrib Sens Netw. 2017;13(3):1550147717700899.

    Article  Google Scholar 

  80. Chandra S, Paira S, Alam SS, Sanyal G. A comparative survey of symmetric and asymmetric key cryptography. In: 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE). 2014;83–93. IEEE

  81. Mantri A, Razaque A, Makwana H, Parekh P, Soomro TR. Analytical comparison of rsa and rsa with chinese remainder theorem. J Independ Stud Res. 2016;14(1):16.

    Google Scholar 

  82. Zhang G, Liao Y, Fan Y, Liang Y. Security analysis of an identity-based signature from factorization problem. IEEE Access. 2020;8:23277–83.

    Article  Google Scholar 

  83. Nandy T, Idris MYIB, Noor RM, Ahmedy I, Bhattacharyya S. An enhanced two-factor authentication protocol for v2v communication in vanets. In: Proceedings of the 2020 the 3rd International Conference on Information Science and System. 2020;171–176.

  84. Bali RS, Kumar N. Secure clustering for efficient data dissemination in vehicular cyber-physical systems. Fut Gen Comput Syst. 2016;56:476–92.

    Article  Google Scholar 

  85. Zhao P, Zhang G, Wan S, Liu G, Umer T. A survey of local differential privacy for securing internet of vehicles. J Supercomput. 2020;76(11):8391–412.

    Article  Google Scholar 

  86. Boneh D, Franklin M. Identity-based encryption from the weil pairing. In: Annual International Cryptology Conference. 2001;213–229. Springer

  87. Barreto PS, Libert B, McCullagh N, Quisquater J-J. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: International Conference on the Theory and Application of Cryptology and Information Security. 2005;515–532. Springer

Download references

Funding

The work presented in this paper is funded by Cyber Security R &D Division, Ministry of Electronics and Information Technology (MeitY), Government of India (AAA-22/2/2021-CSRD-MeitY).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiten Choudhury.

Ethics declarations

Conflict of interest

The authors declares that there is no conflict of interest in the work presented in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nath, H.J., Choudhury, H. Privacy-Preserving Authentication Protocols in Vanet. SN COMPUT. SCI. 4, 589 (2023). https://doi.org/10.1007/s42979-023-02122-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-023-02122-3

Keywords

Navigation