Skip to main content
Log in

Pseudonyms Based Blind Signature Approach for an Improved Secured Communication at Social Spots in VANETs

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Preserving the privacy of the vehicle on the move is an important challenge in VANET’s. Vehicles can be loaded with Pseudonyms that can be changed frequently in specific intervals to prevent tracking of the vehicle by a third party. Yet, this scheme supports only a short travel from home and moreover the RSUs’ do not play a major role. Therefore, this paper proposes a scheme of implementing a security mechanism using Blind Signature, where the Road Side Units in collaboration with the Trusted Authority generates the keys to be transmitted to the vehicles. These short lived keys are used to send and receive messages on the roads. The paper considers two ideal places where the vehicle stops for some long time, one being the traffic signal and the other is a parking lot. The key update time for the two scenarios using Blind signature is compared with the earlier scheme where the vehicle changes its Pseudonym based on the neighbouring vehicle. The proposed approach has been evaluated using simulations in Ns-2.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1), 86–96.

    Article  Google Scholar 

  2. Fuentes, J. M. D., González-Tablas, A. I., Ribagorda, A. (2010). Overview of security issues in vehicular ad-hoc networks. In Handbook of research on mobility and computing. http://www.igi-global.com

  3. Samara, G., Al-Salihy, W. A. H., Sures, R. (2010). Security analysis of vehicular ad hoc networks. In Second international conference on network applications, protocols and services (pp. 55–60). IEEE.

  4. Parno, B., & Perrig, A. (2005). Challenges in securing vehicular networks. In Proceedings of HotNets -IV.

  5. Caliskan, M., Graupner, D., Mauve, M. (2006). Decentralized discovery of free parking places. In Proceedings of the Third ACM International Workshop on Vehicular Ad Hoc Networks (VANET 2006), (pp. 30–39). Los Angeles, CA, USA.

  6. Raya, M., & Hubaux, J. P. (2005). The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks (SASN ’05), (pp. 11–21), Alexandria, Va, USA.

  7. Gerlach, M., Festag, A., Leinmuller, T., Goldacker, G., Harsch, C. (2007). Security architecture for vehicular communication fourth international workshop on intelligent transportation (WIT2007).

  8. Calandriello, G., Papadimitratos, P., Hubaux, J.-P., Lioy, A. (2007). Efficient and robust pseudonymous authentication in VANET. In Proceedings of the ACM international workshop on vehicular ad hoc networks (VANET) (p. 19–28).

  9. Raya, M., & Hubaux, J.P. (2005). The security of vehicular ad hoc networks. In SASN ’05: Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks (p. 11–21) New York, NY, USA: ACM.

  10. Rass, S., Fuchs, S., Schaffer, M., Kyamakya, K. (2008). How to protect privacy in floating car data systems. In VANET’08: Proceedings of the fifth ACM international workshop on vehicular inter-networking (pp. 17–22) New York, NY, USA: ACM.

  11. Chaurasia, B.K., Verma, S. (2008). Maximizing anonymity of a vehicle through pseudonym updation. In WICON ’08: Proceedings of the 4th annual international conference on wireless internet. Brussels, Belgium; ICST (Institute for Com- puter Sciences, Social-Informatics and Telecommunications Engineering); p. 1–6.

  12. Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., Sezaki, K. (2005). Caravan: Providing location privacy for VANET. In Embedded security in cars (ESCAR), November 2005.

  13. Gerlach, M., Festag, A., Leinmuller, T., Goldacker, G., Harsch C. (2007). Security architecture for vehicular communication. In Fourth international workshop on Iintelligent Transportation (WIT2007).

  14. Li, M., Sampigethaya, K., Huang, L., Poovendran, R. (2006). Swing & swap: User-centric approaches towards maximizing location privacy. In Proceedings of WPES (pp. 19–28)

  15. Freudiger, J., Raya, M., Feleghhazi, M. ( 2007). Mix zones for location privacy in vehicular networks. In Presented at the workshop on wireless networking for intelligent transportation system, Vancouver, BC, Canada, LCA-CONF-2007-016.

  16. Chaum, D. (1982). Blind signatures for untraceable payments. Advances in crypto ’82 (pp. 199–203). Berlin: Plenum.

    Google Scholar 

  17. Lu, R., Lin, X., Zhu, H., Shen, X. (2009). SPARK: A new VANET-based smart parking scheme for large parking lots. In Proceedings of IEEE INFOCOM’09, Rio de Janeiro, Brazil, April 19–25, 2009.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to T. Thenmozhi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thenmozhi, T., Somasundaram, R.M. Pseudonyms Based Blind Signature Approach for an Improved Secured Communication at Social Spots in VANETs. Wireless Pers Commun 82, 643–658 (2015). https://doi.org/10.1007/s11277-014-2245-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-014-2245-6

Keywords

Navigation