Enhanced security based on Context Aware Proactive Trust Aware Routing Protocol using secure Preemptive Verifiable Key Handover Policy for VANET Environment
DOI:
https://doi.org/10.4108/eetiot.7648Keywords:
Authentication, routing protocol, delay, RSU, Secure communication, VANETAbstract
INTRODUCTION: Road safety improvements through Vehicular Ad-hoc Networks (VANETs) occur because these networks enable vehicles to exchange messages with Road Side Units (RSUs). The secure exchange of data in VANET evolves as a fundamental challenge in practical systems because nature-based implementation problems combine with protection threats from both data failure and sabotage-based message releases.
OBJECTIVES: This research develops a new routing protocol to strengthen VANET communication security processes by filling existing vulnerabilities and building reliable data transmission methods.
METHODS: CAPTARP represents a routing protocol which integrates PVKHP as its Secure Preemptive Verifiable Key Handover Policy. Data from RSU communications first needs collection before the lookup environment can be established. The Payload Data Impact Rate (PDIR) detects both transmission defects and congestion through analysis. The Transmission Behavioral Delay Tolerance Rate detects the patterns of deliberate transmission anomalies. SRSU-FIS operates as a security enhancement mechanism for routing
decisions while maintaining context-based security protection capabilities.
RESULTS: Test simulations show that the proposed system delivers better results than current approaches by achieving 94.19% throughput alongside 96.03% packet delivery ratio while reaching 95.03% security performance and 95.24% authentication level and maintaining 18.06 ms end-to-end delay.
CONCLUSION: The combination of CAPTARP protocol with PVKHP protocol effectively strengthens VANET security by providing better authentication coupled with trust validation and rapid communication procedures. The security performance surpasses traditional methods because this innovative approach represents a strong solution for protecting vehicular communication networks.
Downloads
References
[1] Mahmood J., Duan Z., and Xue H. (2021) Secure Message Transmission for V2V Based on Mutual Authentication for VANETs, Volume 2021, Article ID 3400558. https://doi.org/10.1155/2021/3400558.
[2] Manivannan D., Moni S.S., and Zeadally S. (2020) Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs), Vehicular Communications, Volume 25, 100247. https://doi.org/10.1016/j.vehcom.2020.100247.
[3] Al-shareeda M.A., Anbar M., Manickam S., and Hasbullah I.H. (2020) An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network, Symmetry, 12(10), 1687. https://doi.org/10.3390/sym12101687.
[4] Jing T., Pei Y., Zhang B., et al. (2018) An efficient anonymous batch authentication scheme based on priority and cooperation for VANETs, Journal of Wireless Communications and Networking, 2018(277). https://doi.org/10.1186/s13638-018-1294-z.
[5] Xu H., Zeng M., and Hu W. (2019) Authentication-Based Vehicle-to-Vehicle Secure Communication for VANETs, Volume 2019, Article ID 7016460. https://doi.org/10.1155/2019/7016460.
[6] Tangade S., Manvi S.S., and Lorenz P. (2020) Trust Management Scheme Based on Hybrid Cryptography for Secure Communications in VANETs, IEEE Transactions on Vehicular Technology, 69(5), 5232–5243. https://doi.org/10.1109/TVT.2020.2981127.
[7] Abdelfatah R.I., Abdal-Ghafour N.M., and Nasr M.E. (2022) Secure VANET Authentication Protocol (SVAP) Using Chebyshev Chaotic Maps for Emergency Conditions, IEEE Access, 10, 1096–1115. https://doi.org/10.1109/ACCESS.2021.3137877.
[8] Umar M., Islam S.H., Mahmood K., Ahmed S., Ghaffar Z., and Saleem M.A. (2021) Provable Secure Identity-Based Anonymous and Privacy-Preserving Inter-Vehicular Authentication Protocol for VANETS Using PUF, IEEE Transactions on Vehicular Technology, 70(11), 12158–12167. https://doi.org/10.1109/TVT.2021.3118892.
[9] Al-Shareeda M.A., Anbar M., Manickam S., and Yassin A.A. (2020) VPPCS: VANET Based Privacy-Preserving Communication Scheme, IEEE Access, 8, 150914–150928. https://doi.org/10.1109/ACCESS.2020.3017018.
[10] Wang P. and Liu Y. (2021) SEMA: Secure and Efficient Message Authentication Protocol for VANETs, IEEE Systems Journal, 15(1), 846–855. https://doi.org/10.1109/JSYST.2021.3051435.
[11] Thumbur G., Rao G.S., Reddy P.V., Gayathri N.B., Reddy D.V.R.K., and Padmavathamma M. (2021) Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks, IEEE Internet of Things Journal, 8(3), 1908–1920. https://doi.org/10.1109/JIOT.2020.3019304.
[12] Shawky M.A., Bottarelli M., Epiphaniou G., and Karadimas P. (2023) An Efficient Cross-Layer Authentication Scheme for Secure Communication in Vehicular Ad-Hoc Networks, IEEE Transactions on Vehicular Technology, 72(7), 8738–8754. https://doi.org/10.1109/TVT.2023.3244077.
[13] Wei L., Cui J., Xu Y., Cheng J., and Zhong H. (2021) Secure and Lightweight Conditional Privacy- Preserving Authentication for Securing Traffic Emergency Messages in VANETs, IEEE Transactions on Information Forensics and Security, 16, 1681–1695. https://doi.org/10.1109/TIFS.2020.3040876.
[14] Zhou Y., Wang Z., Qiao Z., Yang B., and Zhang M. (2023) An Efficient and Provably Secure Identity Authentication Scheme for VANET, IEEE Internet of Things Journal, 10(19), 17170–17183. https://doi.org/10.1109/JIOT.2023.3273234.
[15] Alshudukhi J.S., Mohammed B.A., and Al-Mekhlafi Z.G. (2020) Conditional Privacy-Preserving Authentication Scheme Without Using Point Multiplication Operations Based on Elliptic Curve Cryptography (ECC), IEEE Access, 8, 222032–222040. https://doi.org/10.1109/ACCESS.2020.3044961.
[16] Ali I., Lawrence T., Omala A.A., and Li F. (2020) An Efficient Hybrid Signcryption Scheme With Conditional Privacy-Preservation for Heterogeneous Vehicular Communication in VANETs, IEEE Transactions on Vehicular Technology, 69(10), 11266–11280. https://doi.org/10.1109/TVT.2020.3008781.
[17] Ali I., Hassan A., and Li F. (2019) Authentication and privacy schemes for vehicular Ad Hoc networks (VANETs): A survey, Vehicular Communications, 16, 45–61. https://doi.org/10.1016/j.vehcom.2019.02.002.
[18] Nandy T., et al. (2021) A Secure, Privacy-Preserving, and Lightweight Authentication Scheme for VANETs, IEEE Sensors Journal, 21(18), 20998–21011. https://doi.org/10.1109/JSEN.2021.3097172.
[19] Ali I. and Li F. (2020) An efficient conditional privacy-preserving authentication scheme for vehicle-to-infrastructure communication
Enhanced security based on Context Aware Proactive Trust Aware Routing Protocol using secure Preemptive Verifiable Key Handover Policy for VANET Environment in VANETs, Vehicular Communications, 22. https://doi.org/10.1109/TVT.2020.3008781.
[20] Lee J., Kim G., Das A.K., and Park Y. (2021) Secure and Efficient Honey List-Based Authentication Protocol for Vehicular Ad Hoc Networks, IEEE Transactions on Network Science and Engineering, 8(3), 2412–2425. https://doi.org/10.1109/TNSE.2021.3093435.
[21] Saleem M.A., Al-Shareeda M.A., Anbar M., Hasbullah I.H., and Manickam S. (2023) Provably Secure Conditional-Privacy Access Control Protocol for Intelligent Customers-centric Communication in VANET IEEE Transactions on Consumer Electronics, doi: 10.1109/TCE.2023.3324273.
[22] Al-Shareeda M.A., Anbar M., Hasbullah I.H., and Manickam S. (2021) Survey of Authentication and Privacy Schemes in Vehicular ad hoc Networks IEEE Sensors Journal, vol. 21, no. 2, pp. 2422-2433, doi: 10.1109/JSEN.2020.3021731.
[23] Wei L., Cui J., Zhong H., Xu Y., and Liu L. (2022) Proven Secure Tree-Based Authenticated Key Agreement for Securing V2V and V2I Communications in VANETs IEEE Transactions on Mobile Computing, vol. 21, no. 9, pp. 3280-3297, doi: 10.1109/TMC.2021.3056712.
[24] Xie Q., Ding Z., and Zheng P. (2023) Provably Secure and Anonymous V2I and V2V Authentication Protocol for VANETs IEEE Transactions on Intelligent Transportation Systems, vol. 24, no. 7, pp. 7318-7327, doi: 10.1109/TITS.2023.3253710.
[25] Cui J., Zhang X., Zhong H., Zhang J., and Liu L. (2020) Extensible Conditional Privacy Protection Authentication Scheme for Secure Vehicular Networks in a Multi- Cloud Environment IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1654-1667, doi:10.1109/TIFS.2019.2946933.
[26] Wang Y., Ding Y., Wu Q., Wei Y., Qin B., and Wang H. (2019) Privacy-preserving cloud-based road condition monitoring with source authentication in VANETs IEEE Transactions on Information Forensics and Security, vol. 14, no. 7, pp. 1779-1790.
[27] Ali I., Lawrence T., and Li F. (2020) An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs Journal of Systems Architecture, vol. 103, pp. [online] Available: https://doi.org/10.1016/j.sysarc.2019.101692.
[28] Xu Z., He D., Kumar N., and Choo K.-K.R. (2020) Efficient certificateless aggregate signature scheme for performing secure routing in VANETs Security and Communication Networks, vol. 2020.doi: 10.1155/2020/5276813.
[29] Xiong W., Wang R., Wang Y., Zhou F., and Luo X. (2021) CPPA-D: Efficient conditional privacy-preserving authentication scheme with double-insurance in VANETs IEEE Transactions on Vehicular Technology, vol. 70, no. 4, pp. 3456-3468.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 K N Anupama, R Nagaraj

This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.
This is an open-access article distributed under the terms of the Creative Commons Attribution CC BY 3.0 license, which permits unlimited use, distribution, and reproduction in any medium so long as the original work is properly cited.