Skip to main content
Log in

A RSU-aided distributed trust framework for pseudonym-enabled privacy preservation in VANETs

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Vehicular ad hoc networks (VANETs) have the potential to change the way of people drive, travel and so on, in which vehicle can broadcast and forward the message of road condition or emergency. When the received messages are unreliable, they may lead the vehicles to make wrong decisions. To assess how trustworthy the messages are, every vehicle holds the reputation value in the trust-based schemes. In pseudonym-based schemes, vehicles change their pseudonyms by some kind of manner to confuse the trackers. However, the reputation value provides an additional clue to track vehicle when it and the pseudonym change asynchronously. To reconcile the conflict of privacy preservation and reputation evaluation, we propose a distributed trust framework for pseudonym-enabled privacy preservation in VANETs. In this framework, the road side unit assigns the reputation label certificate (RLC) to evaluate the reliability of message for every vehicle in its communication range. To preserve the privacy, the RLC manifests two trust statuses to replace the specific reputation value. All the reputation values of vehicles are stored in the centrical database. To encourage vehicle to follow the rules, the reputation update algorithm is designed with different weights, which achieve the reputation value increasing slowly and decreasing quickly. When RLC of vehicle is revoked, its security and privacy will not be protected. Finally, theoretical analysis and simulations show that our scheme can efficiently meet the requirements of security and privacy in VANETs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. https://www.nsnam.org/ns-3-21/. Accessed May 14, 2017.

  2. http://vanet.eurecom.fr/. Accessed May 14, 2017.

  3. Abdelaziz, K. C., Lagraa, N., & Lakas, A. (2014). Trust model with delayed verification for message relay in VANETs. In Wireless communications and mobile computing conference (pp. 700–705).

  4. Ayday, E., & Fekri, F. (2012). Iterative trust and reputation management using belief propagation. IEEE Transactions on Dependable and Secure Computing, 9(3), 375–386.

    Article  Google Scholar 

  5. Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.

    Article  Google Scholar 

  6. Buttyan, L., Holczer, T., Weimerskirch, A., & Whyte, W. (2009). SLOW: A practical pseudonym changing scheme for location privacy in VANETs. In IEEE vehicular networking conference (pp. 1–8).

  7. Butun, I. (2017). Privacy and trust relations in internet of things from the user point of view. In Computing and communication workshop and conference (pp. 1–5).

  8. Chen, T. M., & Venkataramanan, V. (2005). Dempster–Shafer theory for intrusion detection in ad hoc networks. IEEE Internet Computing, 9(6), 35–41.

    Article  Google Scholar 

  9. Chen, Y. M., & Wei, Y. C. (2013). A beacon-based trust management system for enhancing user centric location privacy in VANETs. Journal of Communications and Networks, 15(2), 153–163.

    Article  Google Scholar 

  10. Davis, J., & Goadrich, M. (2006). The relationship between precision–recall and roc curves. In International conference on machine learning (pp. 233–240).

  11. De Fuentes, J. M., Gonzalez-Tablas, A. I., & Ribagorda, A. (2011). Overview of security issues in vehicular ad-hoc networks. Handbook of Research on Mobility and Computing: Evolving Technologies and Ubiquitous Impacts (pp. 894–911).

  12. Emara, K. (2017). Safety-aware location privacy in VANET: Evaluation and comparison. IEEE Transactions on Vehicular Technology, 66(12), 10718–10731.

    Article  Google Scholar 

  13. Freudiger, J., Manshaei, M. H., Le Boudec, J. Y., & Hubaux, J. P. (2010). On the age of pseudonyms in mobile ad hoc networks. In Conference on information communications (pp. 1577–1585).

  14. He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.

    Article  Google Scholar 

  15. Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746.

    Article  Google Scholar 

  16. Jesudoss, A., Kasmir Raja, S. V., & Sulaiman, A. (2015). Stimulating truth-telling and cooperation among nodes in VANETs through payment and punishment scheme. Ad Hoc Networks, 24, 250–263.

    Article  Google Scholar 

  17. Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.

    Article  Google Scholar 

  18. Kerrache, C. A., Lagraa, N., Calafate, C. T., & Lakas, A. (2016). TFDD: A trust-based framework for reliable data delivery and dos defense in VANETs. Vehicular Communications, 9, 254–267.

    Article  Google Scholar 

  19. Kumaresan, G., & Adiline Macriga, T. (2017). Group key authentication scheme for vanet intrusion detection (GKAVIN). Wireless Networks, 23(3), 935–945.

    Article  Google Scholar 

  20. Lee, C. C., & Lai, Y. M. (2013). Toward a secure batch verification with group testing for VANET. Wireless Networks, 19(6), 1441–1449.

    Article  Google Scholar 

  21. Li, F., & Wu, J. (2009). FRAME: An innovative incentive scheme in vehicular networks. In IEEE international conference on communications (pp. 1–6).

  22. Li, Q., Malip, A., Martin, K. M., Ng, S. L., & Zhang, J. (2012). A reputation-based announcement scheme for VANETs. IEEE Transactions on Vehicular Technology, 61(9), 4095–4108.

    Article  Google Scholar 

  23. Li, W., & Song, H. (2016). ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17(4), 960–969.

    Article  Google Scholar 

  24. Li, Z., & Chigan, C. T. (2014). On joint privacy and reputation assurance for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 13(10), 2334–2344.

    Article  Google Scholar 

  25. Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1), 86–96.

    Article  Google Scholar 

  26. Mahmoud, M. E., & Shen, X. (2011). An integrated stimulation and punishment mechanism for thwarting packet dropping attack in multihop wireless networks. IEEE Transactions on Vehicular Technology, 60(8), 3947–3962.

    Article  Google Scholar 

  27. Marti, S., Giuli, T. J., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM (pp. 255–265).

  28. Mathews, M. S., & Jinila, Y. B. (2014). An effective strategy for pseudonym generation & changing scheme with privacy preservation for vanet. In International conference on electronics and communication systems (pp. 1–6).

  29. Minhas, U. F., Zhang, J., Tran, T., & Cohen, R. (2011). A multifaceted approach to modeling agent trust for effective communication in the application of mobile ad hoc vehicular networks. IEEE Transactions on Systems, Man and Cybernetics Part C: Applications and Reviews, 41(3), 407–420.

    Article  Google Scholar 

  30. Pan, Y., & Li, J. (2013). Cooperative pseudonym change scheme based on the number of neighbors in VANETs. Journal of Network and Computer Applications, 36(6), 1599–1609.

    Article  MathSciNet  Google Scholar 

  31. Petit, J., Schaub, F., Feiri, M., & Kargl, F. (2014). Pseudonym schemes in vehicular networks: A survey. IEEE Communications Surveys and Tutorials, 17(1), 228–255.

    Article  Google Scholar 

  32. Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.

    Article  Google Scholar 

  33. Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.

    Article  Google Scholar 

  34. Sun, Y., Zhang, B., Zhao, B., Su, X., & Su, J. (2015). Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Networking and Applications, 8(6), 1108–1121.

    Article  Google Scholar 

  35. Ullah, I., Wahid, A., Shah, M. A., & Waheed, A. (2017). VBPC: Velocity based pseudonym changing strategy to protect location privacy of vehicles in vanet. In International conference on communication technologies (pp. 132–137).

  36. Wahab, O. A., Otrok, H., & Mourad, A. (2014). A cooperative watchdog model based on dempstershafer for detecting misbehaving vehicles. Computer Communications, 41(4), 43–54.

    Article  Google Scholar 

  37. Wang, J., Zhang, Y., Wang, Y., & Gu, X. (2016). RPRep: A robust and privacy-preserving reputation management scheme for pseudonym-enabled VANETs. International Journal of Distributed Sensor Networks, 12, 6138251.

    Article  Google Scholar 

  38. Wasef, A., & Shen, X. (2010). REP: Location privacy for VANETs using random encryption periods. Mobile Networks and Applications, 15(1), 172–185.

    Article  Google Scholar 

  39. Ying, B., Makrakis, D., & Hou, Z. (2015). Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Transactions on Vehicular Technology, 64(12), 5631–5641.

    Article  Google Scholar 

  40. Zhao, H., Yang, X., & Li, X. (2013). cTrust: Trust aggregation in cyclic mobile ad hoc networks. IEEE Transactions on Vehicular Technology, 62(6), 2792–2806.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nianmin Yao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, S., Yao, N. A RSU-aided distributed trust framework for pseudonym-enabled privacy preservation in VANETs. Wireless Netw 25, 1099–1115 (2019). https://doi.org/10.1007/s11276-018-1681-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-018-1681-8

Keywords

Navigation