Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

Security, Privacy, and Decentralized Trust Management in VANETs: A Review of Current Research and Future Directions

Published: 22 June 2024 Publication History

Abstract

Vehicular Ad Hoc Networks (VANETs) are powerful platforms for vehicular data services and applications. The increasing number of vehicles has made the vehicular network diverse, dynamic, and large-scale, making it difficult to meet the 5G network’s demanding requirements. Decentralized systems are interesting and provide attractive services because they are publicly available (transparency), have an append-only ledger (robust integrity protection), remove single points of failure, and enable distributed key management and communication in a peer-to-peer network. Researchers dedicated substantial efforts to advancing vehicle communications, however conventional cryptographic mechanisms are insufficient which enabled us to look at decentralized technologies. Therefore, we revisit decentralized approaches with VANETs. Endpoint devices hold a wallet which may incorporate threshold key management methods like MPC wallets, HD Wallets, or multi-party threshold ECDSA/EdDSA/BLS. We also discuss trust management approaches and demonstrate how decentralization can improve integrity, security, privacy, and resilience to single points of failure. We also conduct a comprehensive review, comparing them with current requirements, and the latest authentication and secure communication architectures, which require the involvement of trusted but non-transparent authorities in certificate issuance/revocation. We highlight the limitations of these schemes from PKI deployment and recommend future research, particularly in the realm of quantum cryptography.

References

[1]
Masayuki Abe, Georg Fuchsbauer, Jens Groth, Kristiyan Haralambiev, and Miyako Ohkubo. 2010. Structure-preserving signatures and commitments to group elements. In Advances in Cryptology – CRYPTO 2010, Tal Rabin (Ed.). Springer, Springer Berlin, Berlin, 209–236.
[2]
Othman S. Al-Heety, Zahriladha Zakaria, Mahamod Ismail, Mohammed Mudhafar Shakir, Sameer Alani, and Hussein Alsariera. 2020. A comprehensive survey: Benefits, services, recent works, challenges, security, and use cases for SDN-VANET. IEEE Access 8 (2020), 91028–91047.
[3]
Mishri Saleh Al-Marshoud, Ali H. Al-Bayatti, and Mehmet Sabir Kiraz. 2021. Improved chaff-based CMIX for solving location privacy issues in VANETs. Electronics 10, 11 (2021), 1302.
[4]
Mahmood A. Al-Shareeda and Selvakumar Manickam. 2022. Security Methods in Internet of vehicles. (2022). arXiv preprint https://arxiv.org/abs/2207.05269
[5]
Ikram Ali, Mwitende Gervais, Emmanuel Ahene, and Fagen Li. 2019. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs. Journal of Systems Architecture 99 (2019), 101636.
[6]
Ikram Ali, Alzubair Hassan, and Fagen Li. 2019. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications 16 (2019), 45–61.
[7]
Ikram Ali, Tandoh Lawrence, and Fagen Li. 2020. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs. Journal of Systems Architecture 103 (2020), 101692.
[8]
Mishri Saleh AlMarshoud, Ali H. Al-Bayatti, and Mehmet Sabir Kiraz. 2022. Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures. Vehicular Communications 36 (2022), 100490.
[9]
Arwa Alrawais, Abdulrahman Alhothaily, Bo Mei, Tianyi Song, and Xiaolu Cheng. 2018. An efficient revocation scheme for vehicular ad-hoc networks. Procedia Computer Science 129 (2018), 312–318.
[10]
Muhammad Arif, Guojun Wang, Md. Zakirul Alam Bhuiyan, Tian Wang, and Jianer Chen. 2019. A survey on security attacks in VANETs: Communication, applications and challenges. Vehicular Communications 19 (2019), 100179.
[11]
Giuseppe Ateniese and Breno de Medeiros. 2003. Efficient group signatures without trapdoors. In Advances in Cryptology – ASIACRYPT 2003, Chi-Sung Laih (Ed.). Springer Berlin, Berlin, 246–268.
[12]
Man Ho Au, Willy Susilo, and Yi Mu. 2006. Constant-size dynamic k-TAA. In Security and Cryptography for Networks, Roberto De Prisco and Moti Yung (Eds.). Springer Berlin, Berlin, 111–125.
[13]
Itzhak Aviv, Artem Barger, Alexander Kofman, and Roye Weisfeld. 2023. Reference architecture for blockchain-native distributed information system. IEEE Access 11 (2023), 4838–4851.
[14]
Farooque Azam, Sunil Kumar, and Neeraj Priyadarshi. 2022. Privacy and authentication schemes in VANETS using blockchain: A review and a framework to mitigate security and privacy issues. In AI Enabled IoT for Electrification and Connected Transportation, Naveenkumar Marati, Akash Kumar Bhoi, Victor Hugo C. De Albuquerque, and Akhtar Kalam (Eds.). Springer Nature Singapore, Singapore, 127–145.
[15]
Farooque Azam, Sunil Kumar Yadav, Neeraj Priyadarshi, Sanjeevikumar Padmanaban, and Ramesh C. Bansal. 2021. A comprehensive review of authentication schemes in vehicular ad-hoc network. IEEE Access 9 (2021), 31309–31321.
[16]
Maria Azees, Pandi Vijayakumar, and Lazarus Jegatha Deboarh. 2017. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems 18, 9 (2017), 2467–2476.
[17]
Maria Azees, Pandi Vijayakumar, and Lazarus Jegatha Deborah. 2016. Comprehensive survey on security services in vehicular ad-hoc networks. IET Intelligent Transport Systems 10, 6 (2016), 379–388.
[18]
Josep Balasch. 2008. Smart Card Implementation of Anonymous Credentials. Ph.D. Dissertation. Katholieke Universiteit Leuven.
[19]
Shalini Batra and Avleen Kaur Malhi. 2015. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Mathematics & Theoretical Computer Science 17, 1 (2015), 317–338.
[20]
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, and Anna Lysyanskaya. 2008. P-signatures and noninteractive anonymous credentials. In Theory of Cryptography. Springer Berlin, Berlin, 356–374.
[21]
Patrik Bichsel, Jan Camenisch, Thomas Groß, and Victor Shoup. 2009. Anonymous credentials on a standard Java card. In Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS’09). Association for Computing Machinery, New York, NY, USA, 600–610.
[22]
Umesh Bodkhe, Sudeep Tanwar, Karan Parekh, Pimal Khanpara, Sudhanshu Tyagi, Neeraj Kumar, and Mamoun Alazab. 2020. Blockchain for industry 4.0: A comprehensive review. IEEE Access 8 (2020), 79764–79800.
[23]
Dan Boneh and Xavier Boyen. 2004. Short signatures without random oracles. In Advances in Cryptology – EUROCRYPT 2004, Christian Cachin and Jan L. Camenisch (Eds.). Springer Berlin, Berlin, 56–73.
[24]
Dan Boneh, Xavier Boyen, and Hovav Shacham. 2004. Short group signatures. In Advances in Cryptology – CRYPTO 2004, Matt Franklin (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 41–55.
[25]
Abdelwahab Boualouache and Thomas Engel. 2022. A Survey on Machine Learning-based Misbehavior Detection Systems for 5G and Beyond Vehicular Networks. (2022). arXiv preprint https://arxiv.org/abs/2201.10500
[26]
Abdelwahab Boualouache, Sidi-Mohammed Senouci, and Samira Moussaoui. 2017. A survey on pseudonym changing strategies for vehicular ad-hoc networks. IEEE Communications Surveys & Tutorials 20, 1 (2017), 770–790.
[27]
Stefan Brands. 2000. Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. The MIT Press, Cambridge, Massachusetts.
[28]
Alessio Buscemi, Ion Turcanu, German Castignani, Andriy Panchenko, Thomas Engel, and Kang G. Shin. 2023. A survey on controller area network reverse engineering. IEEE Communications Surveys & Tutorials (2023).
[29]
Abdulla Chaer, Khaled Salah, Claudio Lima, Pratha Pratim Ray, and Tarek Sheltami. 2019. Blockchain for 5G: Opportunities and challenges. In 2019 IEEE Globecom Workshops (GC Wkshps). IEEE, 1–6.
[30]
Tat Wing Chim, Siu-Ming Yiu, Lucas C. K. Hui, and Victor O. K. Li. 2011. SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks 9, 2 (2011), 189–203.
[31]
Jie Cui, Jing Zhang, Hong Zhong, Runhua Shi, and Yan Xu. 2018. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Information Sciences 451 (2018), 1–15.
[32]
Jie Cui, Jing Zhang, Hong Zhong, and Yan Xu. 2017. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Transactions on Vehicular Technology 66, 11 (2017), 10283–10295.
[33]
Chamitha De Alwis, Pawani Porambage, Kapal Dev, Thippa Reddy Gadekallu, and Madhusanka Liyanage. 2023. A survey on network slicing security: Attacks, challenges, solutions and research directions. IEEE Communications Surveys & Tutorials (2023).
[34]
Zouina Doukha and Samira Moussaoui. 2015. An SDMA-based mechanism for accurate and efficient neighborhood-discovery link-layer service. IEEE Transactions on Vehicular Technology 65, 2 (2015), 603–613.
[35]
ETSI ITS. 2009. Intelligent Transport Systems (ITS); Vehicular Communications; Basic Set of Applications; Definitions. Technical Report. ETSI ITS, FRANCE. 81 pages.
[36]
ETSI ITS. 2018. Intelligent Transport Systems (ITS); Security; Pre-Standardization Study on Pseudonym Change Management. https://www.etsi.org/deliver/etsi_tr/103400_103499/103415/01.01.01_60/tr_103415v010101p.pdf (2018).
[37]
ETSI ITS. 2021. Intelligent Transport Systems (ITS); Security; Trust and Privacy Management. https://www.etsi.org/deliver/etsi_ts/102900_102999/102941/01.04.01_60/ts_102941v010401p.pdf (2021).
[38]
Xinxin Fan, Ling Liu, Rui Zhang, Quanliang Jing, and Jingping Bi. 2020. Decentralized trust management: Risk analysis and trust aggregation. ACM Computing Surveys (CSUR) 53, 1 (2020), 1–33.
[39]
Amos Fiat and Adi Shamir. 1987. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology – CRYPTO’86, Andrew M. Odlyzko (Ed.). Springer Berlin, Berlin, 186–194.
[40]
Tahani Gazdar, Ohoud Alboqomi, and Asmaa Munshi. 2022. A decentralized blockchain-based trust management framework for vehicular ad hoc networks. Smart Cities 5, 1 (2022), 348–363.
[41]
Georg Grabner, Ali Ahmed, and Nilufar Baghaei. 2023. Using blockchain to preserve chain of custody (CoC): Cloud forensics analysis. In Proceedings of the International Conference on Software Engineering and Knowledge Engineering, SEKE, Vol. 2023. Knowledge Systems Institute Graduate School, 380–385.
[42]
Jens Groth and Amit Sahai. 2008. Efficient non-interactive proof systems for bilinear groups. In Advances in Cryptology – EUROCRYPT 2008, Nigel Smart (Ed.). Springer Berlin, Berlin, 415–432.
[43]
Jason J. Haas, Yih-Chun Hu, and Kenneth P. Laberteaux. 2009. Real-world VANET security protocol performance. In GLOBECOM 2009-2009 IEEE Global Telecommunications Conference. IEEE, Honolulu, HI, USA, 1–7.
[44]
Yi Han, Nuo-Nuo Xue, Bi-Yao Wang, Qi Zhang, Chun-Lei Liu, and Wei-Shan Zhang. 2018. Improved dual-protected ring signature for security and privacy of vehicular communications in vehicular ad-hoc networks. IEEE Access 6 (2018), 20209–20220.
[45]
Shi-Jinn Horng, Shiang-Feng Tzeng, Po-Hsian Huang, Xian Wang, Tianrui Li, and Muhammad Khurram Khan. 2015. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences 317 (2015), 48–66.
[46]
Rasheed Hussain, Jooyoung Lee, and Sherali Zeadally. 2020. Trust in VANET: A survey of current solutions and future research opportunities. IEEE Transactions on Intelligent Transportation Systems 22, 5 (2020), 2553–2571.
[47]
Aravind Iyer, Arzad Kherani, Ashwin Rao, and Aditya Karnik. 2008. Secure V2V communications: Performance impact of computational overheads. In IEEE INFOCOM Workshops 2008. IEEE, Phoenix, AZ, USA, 1–6.
[48]
Jobish John, Aswathi Vijayan, H. Vincent Poor, and Dirk Pesch. 2023. Industry 4.0 and beyond: The role of 5G, WiFi 7, and TSN in enabling smart manufacturing. arXiv preprint arXiv:2310.02379 (2023).
[49]
Arijit Karati, SK Hafizul Islam, G. P. Biswas, Md Zakirul Alam Bhuiyan, Pandi Vijayakumar, and Marimuthu Karuppiah. 2017. Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of Things environments. IEEE Internet of Things Journal 5, 4 (2017), 2904–2914.
[50]
Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, and Weihua Liu. 2017. A scalable and secure key distribution scheme for group signature based authentication in VANET. In 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). IEEE, New York, NY, USA, 478–483.
[51]
Jinhui Liu, Yong Yu, Jianwei Jia, Shijia Wang, Peiru Fan, Houzhen Wang, and Huanguo Zhang. 2019. Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular ad-hoc networks. Tsinghua Science and Technology 24, 5 (2019), 575–584.
[52]
Yiliang Liu, Liangmin Wang, and Hsiao-Hwa Chen. 2014. Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 64, 8 (2014), 3697–3710.
[53]
Rongxing Lu, Xiaodong Lin, Haojin Zhu, P.-H. Ho, and Xuemin Shen. 2008. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008-The 27th Conference on Computer Communications. IEEE, Phoenix, AZ, USA, 1229–1237.
[54]
Zhaojun Lu, Gang Qu, and Zhenglin Liu. 2018. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Transactions on Intelligent Transportation Systems 20, 2 (2018), 760–776.
[55]
Zhaojun Lu, Qian Wang, Gang Qu, Haichun Zhang, and Zhenglin Liu. 2019. A blockchain-based privacy-preserving authentication scheme for vanets. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27, 12 (2019), 2792–2801.
[56]
Zhuo Ma, Junwei Zhang, Yongzhen Guo, Yang Liu, Ximeng Liu, and Wei He. 2020. An efficient decentralized key management mechanism for VANET with blockchain. IEEE Transactions on Vehicular Technology 69, 6 (2020), 5836–5849.
[57]
Khalid Mahmood, Shehzad Ashraf Chaudhry, Husnain Naqvi, Taeshik Shon, and Hafiz Farooq Ahmad. 2016. A lightweight message authentication scheme for smart grid communications in power sector. Computers & Electrical Engineering 52 (2016), 114–124.
[58]
Mohammad Saiful Islam Mamun and Atsuko Miyaji. 2012. An optimized signature verification system for vehicle ad hoc NETwork. In 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing. IEEE, Shanghai, China, 1–8.
[59]
Dakshnamoorthy Manivannan, Shafika Showkat Moni, and Sherali Zeadally. 2020. Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs). Vehicular Communications 25 (2020), 100247.
[60]
Marvy B. Mansour, Cherif Salama, Hoda K. Mohamed, and Sherif A. Hammad. 2018. VANET security and privacy – An overview. International Journal of Network Security & Its Applications (IJNSA) 10, 2 (2018), 13–34.
[61]
Mohamed Nidhal Mejri, Jalel Ben-Othman, and Mohamed Hamdi. 2014. Survey on VANET security challenges and possible cryptographic solutions. Vehicular Communications 1, 2 (2014), 53–66.
[62]
Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. 2018. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL, USA.
[63]
Alaa Hamid Mohammed, Alaa Amjed Abdulateef, and Ihsan Amjad Abdulateef. 2021. Hyperledger, Ethereum and blockchain technology: A short overview. In 2021 3rd International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA). IEEE, 1–6.
[64]
Pravin Mundhe, Shekhar Verma, and S. Venkatesan. 2021. A comprehensive survey on authentication and privacy-preserving schemes in VANETs. Computer Science Review 41 (2021), 100411.
[65]
Pravin Mundhe, Vijay Kumar Yadav, Shekhar Verma, and S. Venkatesan. 2020. Efficient lattice-based ring signature for message authentication in VANETs. IEEE Systems Journal 14, 4 (2020), 5463–5474.
[66]
Gaurang Naik, Biplav Choudhury, and Jung-Min Park. 2019. IEEE 802.11 bd & 5G NR V2X: Evolution of radio access technologies for V2X communications. IEEE Access 7 (2019), 70169–70184.
[67]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review n/a (2008), 21260.
[68]
Vankamamidi Srinivasa Naresh, Sivaranjani Reddi, and VVL Divakar Allavarpu. 2021. Provable secure dynamic lightweight group communication in VANETs. Transactions on Emerging Telecommunications Technologies n/a (2021), e4273.
[69]
National Institute of Standards and Technology NIST. 2023. Comments Requested on Three Draft FIPS for Post-Quantum Cryptography. https://csrc.nist.gov/News/2023/three-draft-fips-for-post-quantum-cryptography (2023).
[70]
Dinh C. Nguyen, Pubudu N. Pathirana, Ming Ding, and Aruna Seneviratne. 2020. Integration of blockchain and cloud of things: Architecture, applications and challenges. IEEE Communications Surveys & Tutorials 22, 4 (2020), 2521–2549.
[71]
Jonathan Petit and Zoubir Mammeri. 2010. Analysis of authentication overhead in vehicular networks. In WMNC2010. IEEE, Budapest, Hungary, 1–6.
[72]
Jonathan Petit, Florian Schaub, Michael Feiri, and Frank Kargl. 2014. Pseudonym schemes in vehicular networks: A survey. IEEE Communications Surveys & Tutorials 17, 1 (2014), 228–255.
[73]
Andreas Pfitzmann and Marit Köhntopp. 2001. Anonymity, unobservability, and pseudonymity — A proposal for terminology. In Designing Privacy Enhancing Technologies, Hannes Federrath (Ed.). Springer Berlin, Berlin, 1–9.
[74]
Fengzhong Qu, Zhihui Wu, Fei-Yue Wang, and Woong Cho. 2015. A security and privacy review of VANETs. IEEE Transactions on Intelligent Transportation Systems 16, 6 (2015), 2985–2996.
[75]
Ubaidullah Rajput, Fizza Abbas, Hasoo Eun, and Heekuck Oh. 2017. A hybrid approach for efficient privacy-preserving authentication in VANET. IEEE Access 5 (2017), 12014–12030.
[76]
Maxim Raya and Jean-Pierre Hubaux. 2007. Securing vehicular ad hoc networks. Journal of Computer Security 15, 1 (2007), 39–68.
[77]
Mohammad Javad Sadri and Maryam Rajabzadeh Asaar. 2020. A lightweight anonymous two-factor authentication protocol for wireless sensor networks in Internet of Vehicles. International Journal of Communication Systems 33, 14 (2020), e4511.
[78]
Kamile Nur Sevis and Ensar Seker. 2016. Survey on data integrity in cloud. In 2016 IEEE 3rd International Conference on Cyber Security and Cloud Computing (CSCloud). IEEE, Beijing, China, 167–171.
[79]
Adi Shamir. 1985. Identity-based cryptosystems and signature schemes. In Advances in Cryptology, George Robert Blakley and David Chaum (Eds.). Springer Berlin, Berlin, 47–53.
[80]
Jun Shao, Xiaodong Lin, Rongxing Lu, and Cong Zuo. 2015. A threshold anonymous authentication protocol for VANETs. IEEE Transactions on Vehicular Technology 65, 3 (2015), 1711–1720.
[81]
Muhammad Sameer Sheikh, Jun Liang, and Wensong Wang. 2019. A survey of security services, attacks, and applications for vehicular ad hoc networks (vanets). Sensors 19, 16 (2019), 3589.
[82]
Marcos A. Simplicio, Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Leonardo T. D. Ferraz, and Marcos Vinicius M. Silva. 2020. Privacy-preserving certificate linkage/revocation in VANETs without linkage authorities. IEEE Transactions on Intelligent Transportation Systems 22, 6 (2020), 3326–3336.
[83]
Marcos A. Simplicio Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, and Marcos Vinicius M. Silva. 2019. ACPC: Efficient revocation of pseudonym certificates using activation codes. Ad Hoc Networks 90 (2019), 101708.
[84]
Sandeep Kumar Sood, Navin Kumar, and Munish Saini. 2021. Scientometric analysis of literature on distributed vehicular networks: VOSViewer visualization techniques. Artificial Intelligence Review (2021), 1–33.
[85]
Jinyuan Sun, Chi Zhang, Yanchao Zhang, and Yuguang Fang. 2010. An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Transactions on Parallel and Distributed Systems 21, 9 (2010), 1227–1239.
[86]
Haowen Tan and Ilyong Chung. 2019. Secure authentication and key management with blockchain in vanets. IEEE Access 8 (2019), 2482–2498.
[87]
Shrikant Tangade, Sunilkumar S. Manvi, and Pascal Lorenz. 2020. Trust management scheme based on hybrid cryptography for secure communications in VANETs. IEEE Transactions on Vehicular Technology 69, 5 (2020), 5232–5243.
[88]
IEEE Vehicular Technology. 2013. IEEE standard for Wireless Access in Vehicular Environments Security Services for Applications and Management Messages. Technical Report STND. IEEE.
[89]
IEEE Vehicular Technology. 2016. IEEE Standard for Wireless Access in Wireless Access in Vehicular Environments (WAVE) – Networking Services. Technical Report STND. IEEE.
[90]
Jia-Lun Tsai. 2015. A new efficient certificateless short signature scheme using bilinear pairings. IEEE Systems Journal 11, 4 (2015), 2395–2402.
[91]
Shiang-Feng Tzeng, Shi-Jinn Horng, Tianrui Li, Xian Wang, Po-Hsian Huang, and Muhammad Khurram Khan. 2015. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Transactions on Vehicular Technology 66, 4 (2015), 3235–3248.
[92]
Eric R. Verheul. 2001. Self-blindable credential certificates from the weil pairing. In Advances in Cryptology – ASIACRYPT 2001, Colin Boyd (Ed.). Springer Berlin, Berlin, 533–551.
[93]
Pandi Vijayakumar, Maria Azees, and L. Jegatha Deborah. 2015. CPAV: Computationally efficient privacy preserving anonymous authentication scheme for vehicular ad hoc networks. In 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing. IEEE, New York, NY, USA, 62–67.
[94]
Baosheng Wang, Yi Wang, and Rongmao Chen. 2019. A practical authentication framework for VANETs. Security and Communication Networks 2019 (2019), 4752612.
[95]
Chen Wang, Jian Shen, Jin-Feng Lai, and Jianwei Liu. 2021. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Transactions on Emerging Topics in Computing 9, 3 (2021), 1386–1396.
[96]
Junchao Wang, Yan Sun, and Chris Phillips. 2023. Enhanced pseudonym changing in VANETs: How privacy is impacted using factitious beacons. In 2023 Wireless Telecommunications Symposium (WTS). IEEE, 1–6.
[97]
Shibin Wang and Nianmin Yao. 2017. LIAP: A local identity-based anonymous message authentication protocol in VANETs. Computer Communications 112 (2017), 154–164.
[98]
Yimin Wang, Hong Zhong, Yan Xu, Jie Cui, and Ge Wu. 2020. Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETs. IEEE Systems Journal 14, 4 (2020), 5373–5383.
[99]
Albert Wasef and Xuemin Shen. 2011. EMAP: Expedite message authentication protocol for vehicular ad hoc networks. IEEE Transactions on Mobile Computing 12, 1 (2011), 78–89.
[100]
Mohammad Wazid, Ashok Kumar Das, Neeraj Kumar, Vanga Odelu, Alavalapati Goutham Reddy, Kisung Park, and Youngho Park. 2017. Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks. IEEE Access 5 (2017), 14966–14980.
[101]
Alan F. Westin. 1968. Privacy and freedom. Washington and Lee Law Review 25, 1 (1968), 166.
[102]
Libing Wu, Qianqian Sun, Xinpei Wang, Jing Wang, Shui Yu, Yifei Zou, Bingyi Liu, and Zike Zhu. 2019. An efficient privacy-preserving mutual authentication scheme for secure V2V communication in vehicular ad hoc network. IEEE Access 7 (2019), 55050–55063.
[103]
Jieyao Xu, Dongmei Zhang, Gaoyuan Xiong, and Han Zhang. 2020. CPBA: An efficient conditional privacy-preserving batch authentication scheme for VANETs. In Wireless Algorithms, Systems, and Applications, Dongxiao Yu, Falko Dressler, and Jiguo Yu (Eds.). Springer International Publishing, Cham, 555–567.
[104]
Zhiyan Xu, Debiao He, Neeraj Kumar, and Kim-Kwang Raymond Choo. 2020. Efficient certificateless aggregate signature scheme for performing secure routing in VANETs. Security and Communication Networks 2020 (2020), 5276813.
[105]
Xiaodong Yang, Chunlin Chen, Tingchun Ma, Yutong Li, and Caifen Wang. 2018. An improved certificateless aggregate signature scheme for vehicular ad-hoc networks. In 2018 IEEE 3rd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). IEEE, Chongqing, China, 2334–2338.
[106]
Yanjiang Yang, Xuhua Ding, Haibing Lu, Jian Weng, and Jianying Zhou. 2015. Self-blindable credential: Towards anonymous entity authentication upon resource constrained devices. In Information Security, Yvo Desmedt (Ed.). Springer International Publishing, Cham, 238–247.
[107]
Yanjiang Yang, Zhuo Wei, Youcheng Zhang, Haibing Lu, Kim-Kwang Raymond Choo, and Haibin Cai. 2017. V2X security: A case study of anonymous authentication. Pervasive and Mobile Computing 41 (2017), 259–269.
[108]
Yao-Tsung Yang, Li-Der Chou, Chia-Wei Tseng, Fan-Hsun Tseng, and Chien-Chang Liu. 2019. Blockchain-based traffic event validation and trust verification for VANETs. IEEE Access 7 (2019), 30868–30877.
[109]
Ezer Osei Yeboah-Boateng. 2013. Cyber-Security Challenges with SMEs in Developing Economies: Issues of Confidentiality, Integrity & Availability (CIA). Institut for Elektroniske Systemer, Aalborg Universitet, Aalborg, Denmark.
[110]
Kuo-Hui Yeh, Kuo-Yu Tsai, and Chuan-Yen Fan. 2015. An efficient certificateless signature scheme without bilinear pairings. Multimedia Tools and Applications 74, 16 (2015), 6519–6530.
[111]
Rong Yu, Jiawen Kang, Xumin Huang, Shengli Xie, Yan Zhang, and Stein Gjessing. 2015. MixGroup: Accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks. IEEE Transactions on Dependable and Secure Computing 13, 1 (2015), 93–105.
[112]
Jianhong Zhang, Zhibin Sun, Shuai Liu, and Pengyan Liu. 2016. On the security of a threshold anonymous authentication protocol for VANETs. In Security, Privacy, and Anonymity in Computation, Communication, and Storage, Guojun Wang, Indrakshi Ray, Jose M. Alcaraz Calero, and Sabu M. Thampi (Eds.). Springer International Publishing, Cham, 145–155.
[113]
Lei Zhang. 2017. OTIBAAGKA: A new security tool for cryptographic mix-zone establishment in vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security 12, 12 (2017), 2998–3010.
[114]
Lei Zhang, Chuanyan Hu, Qianhong Wu, Josep Domingo-Ferrer, and Bo Qin. 2015. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 65, 8 (2015), 2562–2574.
[115]
Lili Zhang, Chenming Li, Yueheng Li, Qiaomei Luo, and Rongbo Zhu. 2017. Group signature based privacy protection algorithm for mobile ad hoc network. In 2017 IEEE International Conference on Information and Automation (ICIA). IEEE, Macao, China, 947–952.
[116]
Lei Zhang, Mingxing Luo, Jiangtao Li, Man Ho Au, Kim-Kwang Raymond Choo, Tong Chen, and Shengwei Tian. 2019. Blockchain based secure data sharing system for Internet of vehicles: A position paper. Vehicular Communications 16 (2019), 85–93.
[117]
Lei Zhang, Xinyu Meng, Kim-Kwang Raymond Choo, Yuanfei Zhang, and Feifei Dai. 2018. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud. IEEE Transactions on Dependable and Secure Computing 17, 3 (2018), 634–647.
[118]
Lei Zhang, Qianhong Wu, Josep Domingo-Ferrer, Bo Qin, and Chuanyan Hu. 2016. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Transactions on Intelligent Transportation Systems 18, 3 (2016), 516–526.
[119]
Xiaohong Zhang and Xiaofeng Chen. 2019. Data security sharing and storage based on a consortium blockchain in a vehicular ad-hoc network. IEEE Access 7 (2019), 58241–58254.
[120]
Hong Zhong, Shunshun Han, Jie Cui, Jing Zhang, and Yan Xu. 2019. Privacy-preserving authentication scheme with full aggregation in VANET. Information Sciences 476 (2019), 211–221.
[121]
Xiaoyan Zhu, Shunrong Jiang, Liangmin Wang, and Hui Li. 2013. Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 63, 2 (2013), 907–919.

Cited By

View all
  • (2025)Third layer blockchains are being rapidly developed: Addressing state-of-the-art paradigms and future horizonsJournal of Network and Computer Applications10.1016/j.jnca.2024.104044233(104044)Online publication date: Jan-2025
  • (2024)Intelligent algorithmic framework for detection and mitigation of BeiDou spoofing attacks in vehicular ad hoc networks (VANETs)PeerJ Computer Science10.7717/peerj-cs.241910(e2419)Online publication date: 18-Oct-2024
  • (2024)Decentralized Machine Learning Framework for the Internet of Things: Enhancing Security, Privacy, and Efficiency in Cloud-Integrated EnvironmentsElectronics10.3390/electronics1321418513:21(4185)Online publication date: 25-Oct-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 56, Issue 10
October 2024
954 pages
EISSN:1557-7341
DOI:10.1145/3613652
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 22 June 2024
Online AM: 10 April 2024
Accepted: 31 March 2024
Revised: 19 March 2024
Received: 07 February 2023
Published in CSUR Volume 56, Issue 10

Check for updates

Author Tags

  1. Security
  2. privacy
  3. VANETs
  4. decentralization
  5. trust management

Qualifiers

  • Survey

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)927
  • Downloads (Last 6 weeks)183
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Third layer blockchains are being rapidly developed: Addressing state-of-the-art paradigms and future horizonsJournal of Network and Computer Applications10.1016/j.jnca.2024.104044233(104044)Online publication date: Jan-2025
  • (2024)Intelligent algorithmic framework for detection and mitigation of BeiDou spoofing attacks in vehicular ad hoc networks (VANETs)PeerJ Computer Science10.7717/peerj-cs.241910(e2419)Online publication date: 18-Oct-2024
  • (2024)Decentralized Machine Learning Framework for the Internet of Things: Enhancing Security, Privacy, and Efficiency in Cloud-Integrated EnvironmentsElectronics10.3390/electronics1321418513:21(4185)Online publication date: 25-Oct-2024
  • (2024)Autonomous Vehicle Data Protection : A Review of Security Threats, Challenges and Protective MechanismInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology10.32628/CSEIT241042910:5(524-528)Online publication date: 9-Oct-2024
  • (2024)Positive and negative paradigms of personal functioning and development in the pre-retirement and retirement agesПсихолог10.25136/2409-8701.2024.3.70687(79-90)Online publication date: Mar-2024
  • (2024)Advancing urban mobility in developing countries: A mobile RSU approach for sustainable transportationIET Intelligent Transport Systems10.1049/itr2.12586Online publication date: 29-Oct-2024
  • (2024)MOVE in ROAD: Multi-objective Vehicle Monitoring Using River Formation Dynamics and Deep Learning AlgorithmsWireless Personal Communications: An International Journal10.1007/s11277-024-11493-6137:4(2281-2302)Online publication date: 1-Aug-2024
  • (2024)Elliptic curve encryption-based energy-efficient secured ACO routing protocol for wireless sensor networksThe Journal of Supercomputing10.1007/s11227-024-06235-180:13(18866-18899)Online publication date: 1-Sep-2024
  • (2024)Trajectory tracking attack for vehicular ad‐hoc networksSecurity and Privacy10.1002/spy2.4337:6Online publication date: 18-Jun-2024

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media