Towards Privacy Aware Pseudonymless Strategy for Avoiding Profile Generation in VANET

Inspiring from MANET (Mobile Ad hoc NETworks), VANET (Vehicular Ad hoc NETworks) employing vehicles as nodes, provide a wide range of applications in transportation system. The security of VANET has been a hot topic among the research community. VANETs must meet the basic security requirements such as authentication, integrity, confidentiality and privacy. In VANET, vehicles send beacon messages periodically every 100-300ms which carry speed and position information used for safe driving. The privacy of user is abused by profile generation where the adversary makes movement profiles against the vehicle using the identity information in the beacon. We outline the strategies using pseudonyms to provide privacy of user. After finding out deficiencies in pseudonym-based schemes, we propose a pseudonymless strategy to avoid profilation. In our scheme, we assume that each car is equipped with TRH (Tamper-Resistant Hardware) carrying out secure operations. Our proposed scheme assures the avoidance of profile generation without using mix zones and silent periods. We show that our proposed scheme is computationally efficient and less bandwidth consuming than other systems.

[1]  Gene Tsudik,et al.  Security and Privacy in Ad-hoc and Sensor Networks, Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005, Revised Selected Papers , 2005, ESAS.

[2]  Michael Weber,et al.  Pseudonym-On-Demand: A New Pseudonym Refill Strategy for Vehicular Communications , 2008, 2008 IEEE 68th Vehicular Technology Conference.

[3]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.

[4]  Tim Leinmüller,et al.  Impact of Pseudonym Changes on Geographic Routing in VANETs , 2006, ESAS.

[5]  Hannes Federrath,et al.  A privacy aware and efficient security infrastructure for vehicular ad hoc networks , 2008, Comput. Stand. Interfaces.

[6]  Stefan Rass,et al.  How to protect privacy in floating car data systems , 2008, VANET '08.

[7]  Hannes Federrath,et al.  Preventing Profile Generation in Vehicular Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[8]  E. Schoch,et al.  Security requirements and solution concepts in vehicular ad hoc networks , 2007, 2007 Fourth Annual Conference on Wireless on Demand Network Systems and Services.

[9]  Tim Leinmüller,et al.  Vehicle Behavior Analysis to Enhance Security in VANETs , 2008 .

[10]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[11]  Levente Buttyán,et al.  On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.

[12]  Brijesh Kumar Chaurasia,et al.  Optimizing Pseudonym Updation for Anonymity in VANETS , 2008, 2008 IEEE Asia-Pacific Services Computing Conference.

[13]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[14]  Shiyong Zhang,et al.  Probabilistic Isolation of Malicious Vehicles in Pseudonym Changing VANETs , 2007, 7th IEEE International Conference on Computer and Information Technology (CIT 2007).

[15]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[16]  S. Verma,et al.  Maximizing anonymity of a vehicle , 2008, 2008 Fourth International Conference on Wireless Communication and Sensor Networks.

[17]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: implementation, performance, and research challenges , 2008, IEEE Communications Magazine.

[18]  Matthias Gerlach,et al.  Privacy in VANETs using Changing Pseudonyms - Ideal and Real , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[19]  S. Verma,et al.  Message broadcast in VANETs using group signature , 2008, 2008 Fourth International Conference on Wireless Communication and Sensor Networks.

[20]  Chun-Ta Li,et al.  A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..

[21]  S. Eichler Strategies for Pseudonym Changes in Vehicular Ad Hoc Networks depending on Node Mobility , 2007, 2007 IEEE Intelligent Vehicles Symposium.

[22]  Emmanouil Magkos,et al.  Strengthening Privacy Protection in VANETs , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[23]  Florian Dötzer,et al.  Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.

[24]  Rui L. Aguiar,et al.  Support of Anonymity in VANETs - Putting Pseudonymity into Practice , 2007, 2007 IEEE Wireless Communications and Networking Conference.

[25]  Nai-Wei Lo,et al.  Illusion Attack on VANET Applications - A Message Plausibility Problem , 2007, 2007 IEEE Globecom Workshops.