A Conditional Privacy-Preserving, Lightweight V2I and V2V Authentication Framework for IoV using VANETs

Authors

  • Mubarak Almutairi College of Computer Science and Engineering, University of Hafr Albatin, Saudi Arabia

DOI:

https://doi.org/10.14738/aivp.114.15182

Keywords:

Intelligent transportation systems, blockchain, vehicle to vehicle communication

Abstract

intelligent transportation systems (ITS) along with internet of vehicles (IoV) have been widley used to improve road safety, comfort, security and flow of traffic. Connected and autonomous vehicles interact with their surroundings, including infrastructure, sensors, computing nodes, etc. via IoV. Communication security has been always a serious concern. Vehicular ad hoc networks (VANETs) can increase driving efficiency and safety while at the same time meet the necessary security requirements through the use of cryptographic technques. Because VANETs rely significantly on processing efficiency, a speeding car when entering the VANET's service area may reduces communication quality and raises the risk of traffic accidents. The certification authority (CA) is able to predict the vehicle's route in order to send a message to the roadside unit (RSU) in advance. An intelligent vehicle-to-infrastructure (V2I) authentication system that is both privacy-preserving and lightweight is proposed in this work. Boneh, Goh, and Nissim (BGN), a homomorphic encryption approach based on the Moore curve, is used to determine route information before a vehicle sets off on its journey. All roadside units in a region are converted to a vector by CA even if they have no knowledge of the route plan. Using the data acquired from the RSUs, a vehicle's connection to each RSU along its route can be quickly verified.

Downloads

Published

2023-08-08

How to Cite

Almutairi, M. (2023). A Conditional Privacy-Preserving, Lightweight V2I and V2V Authentication Framework for IoV using VANETs . European Journal of Applied Sciences, 11(4), 107–125. https://doi.org/10.14738/aivp.114.15182