Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1641913.1641938acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
research-article

A practical security framework for a VANET-based entertainment service

Published: 26 October 2009 Publication History

Abstract

In this paper, we propose a secure multimedia resource trading system in a vehicular ad hoc network, leveraging a short-time self-certificate signature scheme. The short-time self-certificate signature does not need certificate verification overhead. Thus, it can significantly reduce computation and communication delay in the mobile environment. In addition, we present a promising and practical framework for the VANET-based entertainment service by deploying our secure trading system. The main advantage the framework is that it offers fair resource trading and complete transaction between vehicles without the mediation of a dedicated on-line trusted third party. Furthermore, the proposed scheme can prevent selfish vehicles and detect malicious vehicles trying to disguise themselves as resource sellers or repudiating receipt of multimedia resources. Our simulation results and analysis demonstrate validity and practicality of our framework.

References

[1]
C. L. Robinson et al., "Efficient Message Composition and Coding for Cooperative Vehicular Safety Applications," IEEE Trans. Vehicular Technology, vol. 56, no. 6, 2007, pp. 3244--3255.
[2]
U. Lee et al., "Dissemination and Harvesting of Urban Data Using Vehicular Sensing Platforms," IEEE Trans. Vehicular Technology, vol.58, no. 2, 2009, pp. 882--901.
[3]
M. D. Dikaiakos et al., "Location-Aware Services over Vehicular Ad-Hoc Networks using Car-to-Car Communication," IEEE Journal on Selected Areas in Communications, vol. 25, no. 8, 2007, pp. 1590--1602.
[4]
S. Lee et al., "Secure Incentives for Commercial Ad Dissemination in Vehicular Networks," in Proc. ACM Mobihoc 07, Sep. 2007, pp. 150--159.
[5]
S. Yuan, C. Zhang, and P. Ho, "A Secure Business Framework for File Purchasing in Vehicular Networks," Wiley's Security and Communication Networks Journal, vol. 1, no. 3, 2008, pp. 259--268.
[6]
J. T. Isaac et al., "A Secure Vehicle-to-roadside Communication Payment Protocol in Vehicular Ad Hoc Networks," Elsevier Computer Communications, vol. 31, no. 25, 2008, pp. 2478--2484.
[7]
M. Caliskan, D. Graupner, and M. Mauve, "Decentralized Discovery of Free Parking Places," in Proc. ACM VANET 06, Sep. 2006, pp. 30--39.
[8]
U. Lee et al., "FleaNet: A Virtual Market Place on Vehicular Networks," in Proc. IEEE V2VCOM, Jul. 2006, pp. 1--8.
[9]
G. Kounga, T. Walter, and S. Lachmund, "Proving Reliability of Anonymous Information in VANETs," IEEE Trans. Vehicular Technology, vol. 58, no. 6, 2009, pp. 2977--2989.
[10]
G. Kounga, T. Walter, and C. Schaefer, "Generating CA-authenticated public keys in ad hoc networks," in Proc. ACM Mobicom 08, May 2008.
[11]
P. Papadimitratos et al., "Secure Vehicular Communication Systems: Design and Architecture," IEEE Communications Magazine, vol. 46, no. 11, 2008, pp. 100--109.
[12]
F. Kargl et al., "Secure Vehicular Communications Systems: Implementation, Performance, and Research Challenges," IEEE Communications Magazine, vol. 46, no. 11, 2008, pp. 110--118.
[13]
E. Schoch et al., "Communication Patterns in VANETs," IEEE Communications Magazine, vol. 46, no. 11, 2008, pp. 119--125.
[14]
J. Zhang et al., "On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key," Informatica, vol. 29, no.3, 2005, pp. 343--356.
[15]
Y. Tseng, J. Jan, and H. Chien, "Digital signature with Message Recovery using Self-certified Public keys and its variants," Elsevier Applied Mathematics and Computation, vol. 136, no. 2, 2003, pp. 203--214.
[16]
N. Asokan, M. Schunter, and M. Waidner, "Optimistic Protocols for Fair Exchange," in Proc. ACM CCS 97, Apr. 1997, pp. 7--17.
[17]
M. Naor, and K. Nissim, "Certificate Revocation and Certificate Update," IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, 2000, pp. 561--570.
[18]
X. Lin et al., "GSIS: Secure Vehicular Communications with Privacy Preserving," IEEE Trans. Vehicular Technology, vol. 56, no.6, 2007, pp.3442--3456.
[19]
R. Lu et al., "ECPP: Efficient Conditional Privacy Preserving Protocol for Secure Vehicular Communications," in Proc. IEEE INFOCOM 2008, Apr. 2008, pp. 1229--1237.
[20]
X. Lin et al., "TSVC: Efficient and Secure Vehicular Communications with Privacy Preserving," IEEE Trans. Wireless Communications, vol. 7, no. 12, 2008, pp. 4987--4998.
[21]
Vehicle Safety Communication Project, "Task 3 Final Report: Identify Intelligent Vehicle Safety Applications," U.S. Dept. of Transport, Tech. Rep., Mar. 2005.

Cited By

View all
  • (2018)Advanced Reserve Channel Before Handover (aRCBH) Algorithm to Increase the Availability of Vehicular IPTV Services2018 IEEE 9th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON)10.1109/IEMCON.2018.8615093(233-241)Online publication date: Nov-2018
  • (2017)Proactive Certificate Distribution for PKI in VANETProceedings of the 13th ACM Symposium on QoS and Security for Wireless and Mobile Networks10.1145/3132114.3132730(9-13)Online publication date: 21-Nov-2017
  • (2015)Practical link duration prediction model in vehicular ad hoc networksInternational Journal of Distributed Sensor Networks10.1155/2015/2169342015(2-2)Online publication date: 1-Jan-2015
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PM2HW2N '09: Proceedings of the 4th ACM workshop on Performance monitoring and measurement of heterogeneous wireless and wired networks
October 2009
232 pages
ISBN:9781605586212
DOI:10.1145/1641913
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 October 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. multimedia
  2. security
  3. vehicular ad hoc networks

Qualifiers

  • Research-article

Conference

MSWiM '09
Sponsor:

Acceptance Rates

PM2HW2N '09 Paper Acceptance Rate 15 of 41 submissions, 37%;
Overall Acceptance Rate 74 of 226 submissions, 33%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)14
  • Downloads (Last 6 weeks)0
Reflects downloads up to 02 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2018)Advanced Reserve Channel Before Handover (aRCBH) Algorithm to Increase the Availability of Vehicular IPTV Services2018 IEEE 9th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON)10.1109/IEMCON.2018.8615093(233-241)Online publication date: Nov-2018
  • (2017)Proactive Certificate Distribution for PKI in VANETProceedings of the 13th ACM Symposium on QoS and Security for Wireless and Mobile Networks10.1145/3132114.3132730(9-13)Online publication date: 21-Nov-2017
  • (2015)Practical link duration prediction model in vehicular ad hoc networksInternational Journal of Distributed Sensor Networks10.1155/2015/2169342015(2-2)Online publication date: 1-Jan-2015
  • (2013)Secure Cooperative Data Downloading in Vehicular Ad Hoc NetworksIEEE Journal on Selected Areas in Communications10.1109/JSAC.2013.SUP.051304731:9(523-537)Online publication date: Sep-2013
  • (2012)An Enhanced Security Protocol for VANET-Based Entertainment ServicesIEICE Transactions on Communications10.1587/transcom.E95.B.2245E95.B:7(2245-2256)Online publication date: 2012
  • (2012)A lightweight secure mobile Payment protocol for vehicular ad-hoc networks (VANETs)Electronic Commerce Research10.1007/s10660-011-9086-012:1(97-123)Online publication date: 1-Mar-2012
  • (2011)SC-OAProceedings of the 2011 IEEE International Parallel & Distributed Processing Symposium10.1109/IPDPS.2011.32(243-254)Online publication date: 16-May-2011

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media