A Collaboratively Hidden Location Privacy Scheme for VANETs

Communication messages in vehicular ad hoc networks (VANETs) can be used to locate and track vehicles, and this can lead to threats on location privacy of vehicle users. In this paper, we address the problem of privacy and liability in VANETs. We propose a scheme that provides location privacy by utilizing a variant of ring signature. It allows a vehicle to form a ring arbitrarily with nearby vehicles and sign its messages anonymously, so that it can hide itself in the surrounding vehicles. When solving a dispute, the real signer will be responsible for what it has signed as the anonymity is revocable by the authority.

[1]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[2]  Xiaohui Liang,et al.  Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.

[3]  Kaoru Sezaki,et al.  Enhancing wireless location privacy using silent period , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[4]  J.-P. Hubaux,et al.  Architecture for Secure and Private Vehicular Communications , 2007, 2007 7th International Conference on ITS Telecommunications.

[5]  Brijesh Kumar Chaurasia,et al.  Conditional Privacy through Ring Signature in Vehicular Ad-hoc Networks , 2011, Trans. Comput. Sci..

[6]  Jianqing Li,et al.  Cooperative pseudonym change scheme based on the number of neighbors in VANETs , 2013, J. Netw. Comput. Appl..

[7]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[8]  Rafail Ostrovsky,et al.  Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..

[9]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[10]  Michel Barbeau,et al.  Secure Anonymous Broadcasting in Vehicular Networks , 2007, 32nd IEEE Conference on Local Computer Networks (LCN 2007).

[11]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[12]  Hovav Shacham,et al.  Efficient Ring Signatures Without Random Oracles , 2007, Public Key Cryptography.

[13]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[14]  George Lima,et al.  Improving location privacy in mix-zones for VANETs , 2011, 30th IEEE International Performance Computing and Communications Conference.

[15]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[16]  Zhong Chen,et al.  Efficient and multi-level privacy-preserving communication protocol for VANET , 2012, Comput. Electr. Eng..

[17]  Levente Buttyán,et al.  SLOW: A Practical pseudonym changing scheme for location privacy in VANETs , 2009, 2009 IEEE Vehicular Networking Conference (VNC).

[18]  M. Gerlach,et al.  Security Architecture for Vehicular Communication , 2007 .