Enhancing Location Privacy for Vehicular Ad Hoc Networks
DOI:
https://doi.org/10.51983/ajcst-2020.9.2.2170Keywords:
Vehicular Ad Hoc Networks, Communication, Movement of VehiclesAbstract
Communication messages in Vehicular Ad-hoc Networks (VANETs) can be used to track movement of vehicles. In this paper, we address the problem of movement tracking and enhance location privacy without affecting security and safety of vehicles. By considering unique characteristics of VANETs, we firstly propose a synchronized pseudonym changing protocol based on the concept of forming groups among neighboring vehicles. Secondly, we analytically evaluate the anonymity and unlinkability of the proposed protocol. Finally, we do a series of simulations to evaluate the performance of our protocol in real VANET environments such as Manhattan and Urban. Simulation results show that our protocol is feasible and produces excellent performances. The main advantages of our protocol compared with the existing approaches include: 1) it makes larger anonymity set and higher entropy; 2) it reduces the tracking probability; 3) it can be used in both safety and non-safety communications; and 4) Vehicles need not suspend regular communication for changing pseudonyms.
References
M. E. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian, "Security issues in a future vehicular network," in Proc. of the European Wireless Workshop, 2002.
J.-P. Hubaux, S. Capkun, and J. Luo, "The security and privacy of smart vehicles," IEEE Security & Privacy, vol. 2, no. 3, pp. 49–55, 2004.
M. Raya and J.-P. Hubaux, "Security aspects of inter-vehicle communications," in Proc. of Swiss Transport Research Conference, 2005.
M. Raya and J.-P. Hubaux, "The security of vehicular ad hoc networks," in Proc. of the ACM Workshop on Security of Ad hoc and Sensor Networks (SASN), 2005, pp. 11– 21.
M. Raya and J-P. Hubaux, "Securing Vehicular Ad Hoc Networks," Journal of Computer Security, Special Issue on Security of Ad Hoc and Sensor Networks, vol. 15, no. 1, pp. 39 – 68, 2007.
F. Dotzer, "Privacy issues in vehicular ad hoc networks," in Proc. of the Workshop on Privacy Enhancing Technologies (PET), 2005, pp. 197–209.
M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking," in Proc. of the ACM International Conference on Mobile Systems (MobiSys), 2003, pp. 31–42.
S. Kato, S. Tsugawa, K. Tokuda, T. Matsui, and H. Fujii, "Vehicle control algorithms for cooperative driving with automated vehicles and intervehicle communications," IEEE Trans. on Intelligent Transportation Systems, vol. 3, no. 3, pp. 155–161, Sep 2002.
R. Hochnadel and M. Gaeta, "A look ahead network (LANET) model for vehicle-to-vehicle communications using DSRC," in Proc. of World Congress on Intelligent Transportation Systems, 2003.
ITS probe vehicle techniques. [Online]. Available: http://tti.tamu.edu/documents/FHWA-PL-98-035 c5.pdf.
E. Schoch, F. Kargl, T. Leinmuller, S. Schlott, and P. Papadimitratos, "Impact of Pseudonym Changes on Geographic Routing in VANETs," in Proc. of the European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS), 2006, pp. 43–57.
M. Raya, A. Aziz, and J.-P. Hubaux, "Efficient secure aggregation in VANETs," in Proc. of the 3rd international workshop on Vehicular Ad hoc Networks (VANET), 2006, pp. 67–75.
Chun-Ta Li, Min-Shiang Hwang, and Yen-Ping Chu, "A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks," Journal of Computer Communication, article in press.
X. Lin, X. Sun, P.-H. Ho, and X. Shen, "GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications," IEEE Transactions on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, 2007.
A. R. Beresford, "Location privacy in ubiquitous computing," Ph.D. dissertation, University of Cambridge, 2004.
L. Huang, K. Matsuura, H. Yamane, and K. Sezaki, "Enhancing wireless location privacy using silent period," in Proc. of the IEEE Wireless Communications and Networking Conference (WCNC), 2005, pp. 1187–1192.
L. Huang, K. Matsuura, H. Yamane, and K. Sezaki, "Towards modeling wireless location privacy," in Proc. of the Workshop on Privacy Enhancing Technologies (PET), 2005, pp. 59–77.
J. Freudiger, M. Raya, and M. Felegyhazi, "Mix-Zones for location privacy in vehicular networks," WiN-ITS 2007, Vancouver, Canada.
K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, "CARAVAN: Providing location privacy for VANET," in Proc. of the Workshop on Embedded Security in Cars (ESCAR), 2005.
K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, "AMOEBA: Robust location privacy scheme for VANET," IEEE Journal on Selected Areas in Communications, vol. 25, no. 8, pp. 1569-1589, 2007.
D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," Journal of Cryptology, vol. 1, pp. 65–75, 1988.
A. Pfitzmann and M. Waidner, "Networks without user observability – design options," in Advances in Cryptology – EUROCRYPT’85. Springer-Verlag, LNCS 219, pp. 245–253.
A. Serjantov and G. Danezis, "Towards an information theoretic metric for anonymity," in Proc. of the Workshop on Privacy Enhancing Technologies (PET), 2002, pp. 41–53.
F. L. Mannering, W. P. Kilareski, and S. S. Washburn, "Principles of Highway Engineering and Traffic Analysis, 3rd Ed," Wiley Publishers, 2004.
A. M. Mathai, An Introduction to Geometrical Probability: Distributional Aspects with Applications. CRC Press, 1999.
The Network Simulator – NS-2. [Online]. Available: http://www.isi.edu/nsnam/ns/.
Mobility Generator Framework [Online]. Available: http://gmsf.hypert.net/.
D. Boneh, X. Boyen, and H. Shacham, "Short group signature" in Proc.Advances in Cryptography – Crypto’04, ser. LNCS, Vol. 3152, Springer-Verlag, pp. 41-55.
IEEE 1609.2: Trial-Use Standards for Wireless Access in Vehicular Environments (WAVE)-Security, 2016.
R. Lu, X. Lin, H. Zhu, P. -H. Ho, and X. Shen, "ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications," in proceedings of the IEEE INFOCOM 2008.
C. Zhang, X. Lin, R. Lu, P. -H. Ho, and X. Shen, "An Efficient Message Authentication Scheme for Vehicular Communications," IEEE transactions on vehicular technology, vol. 57, no. 6, Nov 2008.
A. Wasef and X. Shen, "REP: Location Privacy for VANETs using random encryption periods," Springer-Mobile Networks and Applications, vol. 15, no. 1, pp. 172-185, Feb. 2010.
J. H. Song, V. W. S. Wong, and V. C. M, Leung, "Wireless location privacy protection in vehicular ad hoc networks," Springer–Mobile Networks and Applications, vol. 15, no. 1, pp. 160-171, Feb. 2010.
G. Yvonne, W. Bernhard, and G. H. Peter, "Medium Access Concept for VANETs Based on Clustering," in the 66th IEEE VTC, pp. 2189-2193, 2007.
P. Fan, "Improving Broadcasting Performance by Clustering with Stability for Inter-vehicle Communication," in Proceedings of the 65th IEEE VTC, Dublin, Ireland, 2007.
W. Zhiagang, L. Lichuan, Z. MengChu, and A. Nirwan, "A Position-Based Clustering Technique for Ad Hoc Intervehicle Communication," IEEE transactions on Man and Cybernetics, vol. 38, no. 2, Mar 2008.
Z. Y. Rawashdeh and S. M. Mahmud, "Toward Strongly Connected Clustering Structure in Vehicular Ad Hoc Networks," in Proceedings of the 70th IEEE VTC, Alaska, USA, 2009.
G. Calandriello, P. Papadimitratos, J. Hubaux, and A. Lioy, "Efficient and robust pseudonymous authentication in VANET," in Proceedings of the ACM VANET ’07 Montreal, Canada, 2007.
S. Ahren, E. Shi, F. Bai, and A. Perrig. "TACKing Together Efficient Authentication Revocation, and Privacy in VANETs," in Proceedings of the 7th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON), 2009, Rome, Italy.
E. Fonseca, A. Festag, R. Baldessari, and R. Aguiar, "Support of anonymity in VANETs- Putting pseudonymity into practice," in Proc. of IEEE WCNC, Hong Kong, 2007.
L. Buttyan and T. Holczer and I. Vajda, "On the effectiveness of changing pseudonyms to provide location privacy in VANETs," in Proc. of European workshop on security and privacy in ad hoc and sensor networks (ESAS), Cambridge, 2007.
L. Buttyán, T. Holczer, A. Weimerskirch, and W. Whyte, "SLOW: A Practical Pseudonym Changing Scheme for Location Privacy in VANETs," IEEE Vehicular Networking Conference (VNC), Tokyo, Japan, 2009.
IEEE P802.11p TM/D3.0 Draft Standard for Information Technology – Telecommunications and Information Exchange between Systems – Local and metropolitan area networks – Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications.
Intellidriveusa [Online]. Available: http://www.intellidriveusa.org/documents/052009-Technical Description.pdf.
B. Wiedersheim, Z. Ma, F. Kargl, and P. Papadimitratos, "Privacy in inter-vehicular networks: Why simple pseudonym change is not enough," in Proc. 7th International Conference on wireless On-demand Network Systems and Services (WONS’10), pp. 176-183, 2010.
M. Gruteser and B. Hoh. "On the anonymity of periodic location samples In Security," in Pervasive Computing 2005, pp. 179–192.
L. Fischer, S. Katzenbeisser, and C. Eckert, ‘‘Measuring unlinkability revisited,’’ In WPES ’08: Proc. ACM workshop on Privacy in the electronic society, October 2008.
Z. Ma, F. Kargl, and M. Weber, "A location privacy metric for v2x communication systems," In IEEE Sarnoff Symposium, Princeton, USA, Mar 2009.
Hesiri Weerasinghe, Huirong Fu, "ESAP: Efficient and Scalable Authentication Protocol for Vehicular Ad hoc Networks," in Proceedings of the IEEE Globecom 2010, pp. 1786-1791, Miami, Florida, Dec 2010.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2020 The Research Publication
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.