Abstract

Secure data transmission is one of the biggest challenges for Vehicular Ad Hoc Networks (VANETs) due to its dynamic and infrastructure-less characteristics. Such security services become a demand to provide safe and secure conversation between automobiles. In this paper, two optimized secure routing protocol for VANETs were proposed: 1) Secure Tilted-Rectangular-Shaped Request Zone Location-Aided Routing protocol (STRS-RZLAR); 2) Secure Cone-Shaped Request Zone LAR (SCS-RZLAR). Each proposed secure protocol integrates a security unit with an optimized shape request zone. The security unit in both protocols is a multi-layer unit that adopts two security agreement protocols: 1) modified Diffie-Hellman key agreement protocol; 2) short authentication string (SAS)-based key agreement protocol. The overall communication scheme is performed using Wi-Fi Direct out-of-band channels. The proposed secure protocols provide a reliable and secure data transmission between automobiles in a VANET and thus making it robust against man-in-the-middle attack (MITMA). Extensive simulations using three main network parameters: vehicular node density, number of malicious nodes and vehicle speed show that the proposed secure routing protocols provide superior performance regarding data delivery and normalized routing load (NRL) with a trade-off in average end to end packet delay. From the other side, Simulation results show that SCS-RZLAR protocol outperforms the STRS-RZLAR protocol regarding NRL and average end to end packet delay, while STRS-RZLAR protocol outperforms the SCS-RZLAR protocol regarding data delivery.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call