skip to main content
10.1145/2815347.2815355acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
research-article

An Efficient Pseudonym Change Protocol Based on Trusted Neighbours for Privacy and Anonymity in VANETs

Authors Info & Claims
Published:02 November 2015Publication History

ABSTRACT

In vehicular ad hoc networks (VANETs), regular changes in private communication pseudonyms are important to avoid illegal tracking of vehicles and to ensure their anonymity. In this paper, we propose a pseudonym change protocol based on the detection of trusted neighbors. In the absence of the latter, we opted for the attribution of a lifetime to pseudonyms. This protocol triggers the pseudonym change in several vehicles at the same time, a solution that improves vehicles anonymity. In this paper, we evaluate the performance of our protocol and compare our work to that based on a triggering system that changes pseudonyms with individual behavior after a limited lifetime.

References

  1. Florian Dötzer. Privacy Issues in Vehicular Ad Hoc Networks. In: Proceedings of the fifth international conference on privacy enhancing technologies (PET'05). Cavtat, Croatia; 2006. pp. 197--209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Hubaux JP, Capkun S, Luo J. The security and privacy of smart vehicles. IEEE Security and Privacy 2004; 2(3):49--55. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Youngho Park, Kyung-Hyune Rhee, Chul Sur. A Secure and Location Assurance Protocol for Location-Aware Services in VANETs. 50th International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp. 456--61, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Freudiger J, Manshaei MH, Le Boudec J-Y, Hubaux J-P. On the Age of Pseudonyms in Mobile Ad Hoc Networks. INFOCOM, 2010 Proceedings IEEE, pp. 1--9, Mar. 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Yuanyuan Pan, Jianqing Li. Cooperative pseudonym change scheme based on the number of neighbors in VANETs. Journal of Network and Computer Applications 36 (2013):1599--1609. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Mathews SM, Bevish Jinila Y. An effective strategy for pseudonym generation & changing scheme with privacy preservation for vanet. Electronics and Communication Systems (ICECS), 2014 International Conference on.Google ScholarGoogle Scholar
  7. Yeong-Sheng Chen, Tang-Te Lo, Chiu-Hua Lee, Ai-Chun Pang. Efficient pseudonym changing schemes for location privacy protection in VANETs. Connected Vehicles and Expo (ICCVE), 2013 International Conference on.Google ScholarGoogle Scholar
  8. Wang Ying, Jiujiang, China, Yang Shiyong. Protecting Location Privacy via Synchronously Pseudonym Changing in VANETs. Communication Systems and Network Technologies (CSNT), 2014 Fourth International Conference on. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Boualouache, Abdelwahab, Moussaoui Samira. S2SI: A Practical Pseudonym Changing Strategy for Location Privacy in VANETs. Advanced Networking Distributed Systems and Applications (INDS), 2014 International Conference on. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Xinyi Wang, Zheng Huang, Qiaoyan Wen, Hua Zhang. An efficient anonymous batch authenticated and key agreement scheme using self-certified public keys in VANETs. TENCON 2013 - 2013 IEEE Region 10 Conference (31194), 22--5, Oct. 2013.Google ScholarGoogle ScholarCross RefCross Ref
  11. Huang Lu, Jie Li, Mohsen Guizani. A Novel ID-based Authentication Framework with Adaptive Privacy Preservation for VANETs. Computing, Communication and Applications Conference (ComComAp), pp. 345--50, 2012.Google ScholarGoogle Scholar
  12. Song Guo, Deze Zeng, Yang Xiang. Chameleon Hashing for Secure and Privacy-Preserving Vehicular Communications. Parallel and Distributed Systems, IEEE Transactions on, Issue Date: Nov. 2014.Google ScholarGoogle Scholar
  13. Dijiang Huang, Satyajayant Misra, Mayank Verma, Guoliang Xue, PACP. An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs. Intelligent Transportation Systems, IEEE Transaction on Volume 12, pp. 736--46, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Adetundji Adigun, Boucif Amar Bensaber, Ismail Biskri. Protocol of Change Pseudonyms for VANETs. 9th IEEE International Workshop on Performance and Management of Wireless and Mobile Networks, Local Computer Networks Workshops (LCN Workshops), 2013 IEEE 38th Conference on. pp. 162--7, ISBN: 978-1-4799-0539-3, 21--24 October 2013, Sydney, NSW.Google ScholarGoogle Scholar
  15. http://www.omnetpp.org/ visited 25/05/2015Google ScholarGoogle Scholar
  16. http://veins.car2x.org/ visited 25/05/2015Google ScholarGoogle Scholar
  17. http://sumo.sourceforge.net/ visited 25/05/2015Google ScholarGoogle Scholar

Index Terms

  1. An Efficient Pseudonym Change Protocol Based on Trusted Neighbours for Privacy and Anonymity in VANETs

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      DIVANet '15: Proceedings of the 5th ACM Symposium on Development and Analysis of Intelligent Vehicular Networks and Applications
      November 2015
      124 pages
      ISBN:9781450337601
      DOI:10.1145/2815347

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 November 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate70of308submissions,23%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader