Skip to main content

Security and Privacy Preservation in VANET

  • Chapter
  • First Online:
Secure and Privacy-Preserving Data Communication in Internet of Things

Part of the book series: SpringerBriefs in Electrical and Computer Engineering ((BRIEFSSIGNAL))

Abstract

Nowadays, more and more efforts have been started to improve road safety by applying intelligent systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. X. Lin and R. Lu. 2015. Vehicular ad hoc network security and privacy, 2005, first edition. The Institute of Electrical and Electronics Engineers, Inc. Published 2015 by John Wiley Sons, Inc.

    Google Scholar 

  2. M. S. Al-kahtani. 2012. Survey on security attacks in vehicular ad hoc networks (VANETs). Proc. of the 6th International Conference on Signal Processing and Communication Systems(ICSPCS), 1–9.

    Google Scholar 

  3. IEEE Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages. Sponsored by the Intelligent Transportation Systems Committee, 2013.

    Google Scholar 

  4. O. Tonguz and W. Viriyasitavat. 2013. Cars as roadside units: a self-organizing network solution. IEEE Communications Magazine, 51(12): 112–120.

    Article  Google Scholar 

  5. J. Shao, X. Lin, R. Lu, and C. Zuo. 2016. A threshold anonymous authentication protocol for VANETs. IEEE Transactions on Vehicular Technology, 65(3): 1711–1720.

    Google Scholar 

  6. X. Zhu, S. Jiang, L. Wang, and H. Li. 2014. Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 63(2): 907–919.

    Article  Google Scholar 

  7. D. Chaum and E. Heyst. 1991. Group signatures. Proc. of the 10th International Conference on the Theory and Applications of Cryptographic Techniques(Eurocrypt), 257–265.

    Google Scholar 

  8. A. Shamir. 1984. Identity-based cryptosystems and signature schemes. Proc. of the 4th Annual International Cryptology Conference(Crypto), 47–53.

    Google Scholar 

  9. L. Ronald, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM, 21(2): 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  10. S. Biswas and J. Misic. 2013. A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs. IEEE Transactions on Vehicular Technology, 62(5): 2182–2192.

    Article  Google Scholar 

  11. S. Jiang, X. Zhu, and L. Wang. 2013. A conditional privacy scheme based on anonymized batch authentication in vehicular ad hoc networks. Proc. of the IEEE Wireless Communications and Networking Conference (WCNC)’13, 2375–2380.

    Google Scholar 

  12. N. B. Bhavesh, S. Maity, and R. C. Hansdah. 2013. A protocol for authentication with multiple levels of anonymity (AMLA) in VANETs. Proc. of the 27th International Conference on Advanced Information Networking and Applications Workshops(WAINA), 462–469.

    Google Scholar 

  13. X. Cao, X. Zeng, W. Kou, and L. Hu. 2009. Identity-based anonymous remote authentication for value added services in mobile networks. IEEE Transactions on Vehicular Technology, 58(7): 3508–3517.

    Article  Google Scholar 

  14. C. Jung, C. Sur, Y. Park, and K. Rhee. 2009. A robust and efficient anonymous authentication protocol in VANETs. Communications and Networks, 11(6): 607–614.

    Article  Google Scholar 

  15. J. Yim, I. Choi, and K. Kim. 2009. An efficient anonymous authentication protocol in vehicular ad-hoc networks. Proc. of the 10th International Workshop on Information Security Applications(WISA), 110–120.

    Google Scholar 

  16. R. Rivest, A. Shamir, and Y. Tauman. 2001. How to leak a secret. Proc. of the 7th Annual International Conference on the Theory and Application of Cryptology and Information Securit(ASIACRYPT), 552–565.

    Google Scholar 

  17. C. L. Lin. 2010. An anonymous authentication scheme for telematics applications. Proc. of the 4th International Conference on Genetic and Evolutionary Computing(ICGEC), 594–597.

    Google Scholar 

  18. S. Biswas and J. Misic. 2010. Deploying proxy signature in VANETs. Proc. of the IEEE Global Telecommunications Conference(GLOBECOM)’10, 1–6.

    Google Scholar 

  19. M. Mambo, K.Usuda, and E.Okamoto. 1996. Proxy signature: delegation of the power to sign messages. IEICE Transactions on Fundamentals, E79–A(9): 1338–1353.

    Google Scholar 

  20. B. Aslam and C. C. Zou. 2011. One-way-linkable blind signature security architecture for VANET. IEEE Consumer Communications and Networking Conference(CCNC)’11, 745–750.

    Google Scholar 

  21. D. Chaum. Blind signatures for untraceable payments. Proc. of the 2rd Annual International Cryptology Conference(Crypto), 199–203.

    Google Scholar 

  22. T. Thenmozhi and R. M. Somasundaram. 2015. Pseudonyms based blind signature approach for an improved secured communication at social spots in VANETs. Wireless Personal Communications, 82(1): 643–658.

    Article  Google Scholar 

  23. S. Guo, D. Zeng, and Y. Xiang. 2014. Chameleon hashing for secure and privacy-preserving vehicular communications. IEEE Transactions on Parallel and Distributed Systems(TPDS), 25(11): 2794–2803.

    Google Scholar 

  24. H. Krawczyk and T. Rabin. 2000. Chameleon signatures. Proc. of the Network and Distributed System Security Symposium(NDSS)’00, 143–154.

    Google Scholar 

  25. X. Wang, Z. Huang, Q. Wen, and H. Zhang. An efficient anonymous batch authenticated and key agreement scheme using self-certified public keys in VANETs. Proc. of the IEEE International Conference of IEEE Region 10(TENCON)’13, 1–4.

    Google Scholar 

  26. M. Girault. Self-certified public keys. Proc. of the 10th International Conference on the Theory and Applications of Cryptographic Techniques(Eurocrypt), 490–497.

    Google Scholar 

  27. R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen. 2008. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. Proc. of the 27th Conference of the IEEE International Conference on Computer Communications(INFOCOM), 1229–1237.

    Google Scholar 

  28. C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen. An efficient identity-based batch verification scheme for vehicular sensor networks. Proc. of the 27th Conference of the IEEE International Conference on Computer Communications(INFOCOM), 246–250.

    Google Scholar 

  29. R. Lu, X. Lin, H. Zhu, and X. Shen. 2009. SPARK: A new VANET-based smart parking scheme for large parking lots. Proc. of the 28th Conference of the IEEE International Conference on Computer Communications(INFOCOM), 1413–1421.

    Google Scholar 

  30. C. Zhang, X. Lin, R. Lu, P. Ho, and X. Shen. 2008. An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, 57(6): 3357–3368.

    Article  Google Scholar 

  31. R. Lu, X. Lin, and X. Shen. 2010. SPRING: A social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks. Proc. of the 29th Conference of the IEEE International Conference on Computer Communications(INFOCOM), 632–640.

    Google Scholar 

  32. J. Shao, X. Lin, R. Lu, and C. Zou. 2016. A threshold anonymous authentication protocol for VANETs. IEEE Transactions on Vehicular Technology, 65(3): 1711–1720.

    Article  Google Scholar 

  33. R. Lu, X. Lin, Z. Shi, and X. Shen. 2013. A lightweight conditional privacy-preservation protocol for vehicular traffic monitoring systems. IEEE Intellgient Systems, 28(3): 62–65.

    Article  Google Scholar 

  34. R. Lu, X. Lin, X. Liang, and X. Shen. 2012. A dynamic privacy-preserving key management scheme for location based services in VANETs. IEEE Transactions on Intelligent Transportation Systems, 13(1): 127–139.

    Article  Google Scholar 

  35. Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su. 2010. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7): 3589–3603.

    Article  Google Scholar 

  36. R. Lu, X. Lin, H. Zhu, and X. Shen. 2010. An intelligent secure and privacy-preserving parking scheme through vehicular communications. IEEE Transactions on Vehicular Technology, 59(6): 2772–2785.

    Article  Google Scholar 

  37. R. Lu, X. Lin, T. H. Luan, X. Liang, X. Li, L. Chen, and X. Shen. 2012. PReFilter: An efficient privacy preserving relay filtering scheme for delay tolerant networks. Proc. of the 31st Conference of the IEEE International Conference on Computer Communications(INFOCOM), 1395–1403.

    Google Scholar 

  38. R. Lu, X. Lin, X. Liang, and X. Shen. 2010. FLIP: An efficient privacy-preserving protocol for finding like-minded vehicles on the road. Proc. of the IEEE Global Telecommunications Conference(GLOBECOM)’10, 1–6.

    Google Scholar 

  39. X. Liang, R. Lu, X. Lin, and X. Shen. 2010. PPC: Privacy-preserving chatting in vehicular peer-to-peer networks. Proc. of the 82rd IEEE Vehicular Technology Conference(VTC), 1–5.

    Google Scholar 

  40. H. Zhu, R. Lu, X. Shen, and X. Lin. 2009. Security in service-oriented vehicular networks. IEEE Wireless Communications, 16(4): 16–22.

    Google Scholar 

  41. T. Luan, R. Lu, X. Shen, and F. Bai. 2015. Social on the road: Enabling secure and efficient social net-working on highway. IEEE Wireless Communications, 22(1): 44–51.

    Article  Google Scholar 

  42. M. Wang, H. Shan, R. Lu, R. Zhang, and X. Shen. 2015. Real-time path planning based on hybird VANET-enhanced transportation system. IEEE Transactions on Vehicular Technology, 1664–1678.

    Google Scholar 

  43. M. Barua, X. Liang, R. Lu, and X. Shen. RCare: Extending secure health care to rural area using VANETs. Mobile Networks and Applications(MONET), 19(3): 318–330.

    Google Scholar 

  44. R. Lu, X. Lin, T. H. Luan, X. Liang, and X. Shen. 2012. Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1): 86–96.

    Article  Google Scholar 

  45. R. Lu, X. Lin, X. Liang, and X. Shen. 2010. Sacrificing the plum tree for the peach tree: A socialspot tactic for protecting receiver-location privacy in VANET. Proc. of the IEEE Global Telecommunications Conference (Globecom).

    Google Scholar 

  46. C. Zhang, R. Lu, P. Ho, and A. Chen. 2008. A location privacy preserving authentication scheme in vehicular networks. Proc. of the IEEE Wireless Communications and Networking Conference (WCNC)’08, 2543–2548.

    Google Scholar 

  47. A. Wasef, R. Lu, X. Lin, and X. Shen. 2010. Complementing public key infrastructure to secure vehicular ad hoc networks. IEEE Wireless Communications, 17(5): 22–28.

    Article  Google Scholar 

  48. Y. Sun, X. Lin, R. Lu, X. Shen, and J. Su. 2010. A secure and efficient revocation scheme for anonymous vehicular communications. Proc. of the IEEE International Conference on Communications(ICC)’10.

    Google Scholar 

  49. Y. Sun, X. Lin, R. Lu, X. Shen, and J. Su. Roadside Units Deployment for Efficient Short-time Certificate Updating in VANETs. Proc. of the IEEE International Conference on Communications(ICC)’10.

    Google Scholar 

  50. H. Zhu, X. Lin, R. Lu, P. Ho, and X. Shen. 2008. AEMA: An aggregated emergency message authentication scheme for enhancing the security of vehicular ad hoc networks. Proc. of the IEEE International Conference on Communications(ICC)’08, 1436–1440.

    Google Scholar 

  51. X. Lin, R. Lu, and X. Shen. 2009. Location-release signature for vehicular communications. Proc. of the 18th International Conference on Computer Communications & Networks(ICCCN), 1–7.

    Google Scholar 

  52. R. Hall and C. Chin. 2005. Vehicle sorting for platoon formation: impacts on highway entry and throughput. Transportation Research Part C: Emerging Technologies, 13(5-6): 405–420.

    Article  Google Scholar 

  53. Hu H, Lu R, Zhang Z, and J. Shao. 2016. REPLACE: A reliable trust-based platoon service recommendation scheme in VANET. IEEE Transactions on Vehicular Technology, 1–1.

    Google Scholar 

  54. A. J\({ }\)sang and J. Haller. 2007. Dirichlet reputation systems. Proc. of the International Conference on Availability, Reliability and Security(ARS)’07, 112–119.

    Google Scholar 

  55. H. Hu, R. Lu, C. Huang, and Z. Zhang 2016. TripSense: A trust-based vehicular platoon crowdsensing scheme with privacy preservation in VANETs. Sensors, 16(6).

    Google Scholar 

  56. A. J\({ }\)sang and R. Ismail. 2002. The beta reputation system. Proc. of 15th Bled Electronic Commerce Conference, 2502–2511.

    Google Scholar 

  57. C. J. Fung, J. Zhang, I. Aib, and R. Boutaba. 2011. Dirichlet-based trust management for effective collaborative intrusion detection networks. IEEE Transactions on Network & Service Management, 8(2): 79–91.

    Article  Google Scholar 

  58. J. Grover, N. K. Prajapati, V. Laxmi, and M. S. Gaur. 2011. Machine learning approach for multiple misbehavior detection in VANET. Advances in Computing and Communications, Springer Berlin Heidelberg, 192: 644–653.

    Google Scholar 

  59. A. Aijaz, B. Bochow, F. Dtzer, A. Festag, M. Gerlach, R. Kroh, R, and T. Leinmller. 2006. Attacks on inter vehicle communication systems - an analysis. Proc. of the 3rd International Workshop on Intelligent Transportation(WIT), 189–194.

    Google Scholar 

  60. P. Golle, D. Greene, J. Staddon. 2004. Detecting and correcting malicious data in VANETs. Proc. of the 1st ACM International Workshop on Vehicular Ad Hoc Networks(VANET), 29–37.

    Google Scholar 

  61. M. Ghosh, A. Varghese, A. A. Kherani, and A. Gupta. 2009. Distributed misbehavior detection in VANETs. Proc. of the IEEE Conference on Wireless Communications and Networking Conference(WCNC)’09, 2909–2914.

    Google Scholar 

  62. M. Ghosh, A. Varghese, A. A. Kherani, A. Gupta, S. N. Muthaiah. 2010. Detecting misbehaviors in VANET with integrated root-cause analysis. Ad Hoc Netw. 8(7): 778–790.

    Article  Google Scholar 

  63. B. Xiao, B. Yu, and C. Gao. 2006. Detection and localization of Sybil nodes in VANETs. Proc. of the 2006 Workshop on Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks(DIWANS)’06, 1–8.

    Google Scholar 

  64. University of Waikato: Open source machine learning software weka, http://www.cs.waikato.ac.nz/ml/weka.

  65. F. Kargl, A. Friedman, and R. Boreli. 2013. Differential privacy in intelligent transportation systems. Proc. of the 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks Conference(WISEC), 107–112.

    Google Scholar 

  66. B. Wiedersheim, Z. Ma, F. Kargl, and P. Papadimitratos. 2010. Privacy in inter-vehicular networks: why simple pseudonym change is not enough. Proc. of the International Conference on Wireless On-Demand Network Systems & Services(WONs)’10, 176–183.

    Google Scholar 

  67. C. Dwork, K. Kenthapadi, F. Mcsherry, I. Mironov, and M. Naor. 2006. Our Data, ourselves: Privacy via distributed noise generation. Lecture Notes in Computer Science, 4004: 486–503.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liehuang Zhu .

Rights and permissions

Reprints and permissions

Copyright information

© 2017 The Author(s)

About this chapter

Cite this chapter

Zhu, L., Zhang, Z., Xu, C. (2017). Security and Privacy Preservation in VANET. In: Secure and Privacy-Preserving Data Communication in Internet of Things. SpringerBriefs in Electrical and Computer Engineering(). Springer, Singapore. https://doi.org/10.1007/978-981-10-3235-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-3235-6_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-3234-9

  • Online ISBN: 978-981-10-3235-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics