Skip to main content
Log in

REP: Location Privacy for VANETs Using Random Encryption Periods

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

It is well recognized that security is vital for reliable operation of vehicular ad-hoc networks (VANETs). Location privacy is one of the main security challenges in VANETs, which is concerned with preventing an attacker from tracking a specific vehicle. In this paper, we propose a novel location privacy preservation scheme for VANETs using random encryption periods (REP). REP is based on a privacy preserving group communication protocol, which has a conditional full statelessness property. In addition, REP ensures that the requirements to track a vehicle are always violated. By conducting detailed analysis and simulation, REP is demonstrated to be reliable, efficient, and scalable.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Raya M, Hubaux J-P (2005) The security of vehicular ad hoc networks. In: Proceedings of the 3rd ACM workshop on security of ad hoc and sensor networks, pp 11–21

  2. Dötzer F (2006) Privacy issues in vehicular ad hoc networks. In: Proceedings of the 2nd ACM workshop on vehicular ad hoc networks

  3. Papadimitratos P, Kung A, Hubaux J-P, Kargl F (2006) Privacy and identity management for vehicular communication systems: a position paper. In: Proceedings of the workshop on standards for privacy in user-centric identity management, Zurich

  4. Choi J, Jakobsson M, Wetzel S (2005) Balancing auditability and privacy in vehicular networks. In: Proceedings of the 1st ACM international workshop on quality of service and security in wireless and mobile networks, pp 79–87

  5. Sha K, Xi Y, Shi W, Schwiebert L, Zhang T (2006) Adaptive privacy-preserving authentication in vehicular networks. In: Proceedings of the ChinaCom ’06, pp 1–8

  6. Sampigethaya K, Huang L, Li M, Poovendran R, Matsuura K, Sezaki K (2005) CARAVAN: providing location privacy for VANET. In: Proceedings of the embedded security in cars (ESCAR)

  7. Lin X, Sun X, Ho P-H, Shen X (2007) GSIS: a secure and privacy-preserving protocol for vehicular communications. IEEE Trans Veh Technol 56:3442–3456

    Article  Google Scholar 

  8. 5.9 GHz DSRC (2002) http://grouper.ieee.org/groups/scc32/dsrc/index.html

  9. Freudiger J, Raya M (2007) Mix-zones for location privacy in vehicular networks. In: Proceedings of the WiN-ITS

  10. Kaya T, Lin G, Noubir G, Yilmaz A (2003) Secure multicast groups on ad hoc networks. In: Proceedings of the 1st ACM workshop on security of ad hoc and sensor networks, pp 94–102

  11. Chiang T-C, Huang Y-M (2003) Group keys and the multicast security in ad hoc networks. In: Proceedings of the international conference on parallel processing workshops, pp 385–390

  12. Steiner M, Tsudik G, Waidner M (1996) Diffie-Hellman key distribution extended to group communication. In: Proceedings of the 3rd ACM conference on computer and communications security, pp 31–37

  13. Chan H, Perrig A, Song D (2003) Random key predistribution schemes for sensor networks. In: Proceedings of the 2003 IEEE symposium on security and privacy, pp 197–213

  14. Eschenauer L, Gligor V-D (2002) A key-management scheme for distributed sensor networks. In: Proceedings of the ACM conference on computer and communications security, pp 41–47

  15. Zhu S, Xu S, Setia S, Jajodia S (2003) Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach. In: Proceedings of the 11th IEEE international conference on network protocols, pp 326–335

  16. Zhu S, Setia S, Xu S, Jajodia S (2006) GKMPAN: an efficient group rekeying scheme for secure multicast in ad-hoc networks. J Comput Secur 14:301–325

    Google Scholar 

  17. Wasef A, Jiang Y, Shen X (2008) ECMV: efficient certificate management scheme for vehicular networks. In: Proceedings of the IEEE GLOBECOM 2008

  18. Pfitzmann A, KÄhntopp M (2001) Anonymity, unobservability, and pseudonymity- a proposal for terminology. In: Designing privacy enhancing technologies, pp 1–9

  19. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MATH  MathSciNet  Google Scholar 

  20. Jiang Y, Lin C, Shi M, Shen X (2006) Multiple key sharing and distribution scheme with (n,t) threshold for NEMO group communications. IEEE J Sel Areas Commun 24(9):1738–1747

    Article  Google Scholar 

  21. Lu R, Lin X, Zhu H, Ho P-H, Shen X (2008) ECPP: efficient conditional privacy preservation protocol for secure vehicular communications. In: Proceedings of the INFOCOM 2008, pp 1229–1237

Download references

Acknowledgement

The authors would like to thank Mr. Rongxing Lu for his valuable comments on this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Albert Wasef.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wasef, A., Shen, X.(. REP: Location Privacy for VANETs Using Random Encryption Periods. Mobile Netw Appl 15, 172–185 (2010). https://doi.org/10.1007/s11036-009-0175-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-009-0175-4

Keywords

Navigation