Skip to main content

Practical Privacy for Value-Added Applications in Vehicular Ad Hoc Networks

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 7646))

Abstract

Advances in mobile networking and information processing technologies have triggered vehicular ad hoc networks (VANETs) for traffic safety and value-added applications. Most efforts have been made to address the security concerns while little work has been done to investigate security and privacy for value-added applications in VANETs. To fill this gap, we propose a value-added application, specifically, a security and privacy preserving location-based service (LBS) scheme for VANETs. For each LBS transaction, the scheme provides authentication, integrity and non-repudiation for both the service provider and the user. A user can obtain the service in an anonymous way and hence user privacy is well protected. However, a tracing procedure can be invoked to find malicious users, thereby efficiently preventing users from abusing the anonymity provided by the system.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dedicated Short Range Communications (DRSC) home, http://www.leearmstrong.com/Dsrc/DSRCHomeset.htm

  2. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: ACM Conference on Computer and Communications Security, pp. 168–177 (2004)

    Google Scholar 

  5. Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  6. Huang, J., Yeh, L., Chien, H.: ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 60(1), 248–262 (2011)

    Article  Google Scholar 

  7. Jiang, Y., Shi, M., Shen, X., Lin, C.: BAT: A robust signature scheme for vehicular networks using binary authentication trees. IEEE Transactions on Wireless Communications 8(4), 1974–1983 (2009)

    Article  Google Scholar 

  8. Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  9. Nakanishi, T., Funabiki, N.: Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 533–548. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Papadimitratos, P., Gligor, V., Hubaux, J.: Securing vehicular communications - Assumptions, requirements, and principles. In: Workshop on Embedded Security in Cars, ESCAR 2006 (2006)

    Google Scholar 

  11. Raya, M., Hubaux, J.: Securing vehicular ad hoc networks. Journal of Computer Security 15(1), 39–68 (2007)

    Google Scholar 

  12. Sampigethaya, K., Li, M., Huang, L., Poovendran, R.: AMOEBA: Robust location privacy scheme for VANET. IEEE Journal on Selected Areas in Communications 25(8), 1569–1589 (2007)

    Article  Google Scholar 

  13. Wang, H., Zhang, Y.: On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs. Procedia Engineering 29, 1735–1739 (2012)

    Article  Google Scholar 

  14. Yong, H., Jin, T., Yu, C., Chi, Z.: Secure data downloading with privacy preservation in vehicular ad hoc networks. In: IEEE International Conference on Communications 2010, pp. 1–5 (2010)

    Google Scholar 

  15. Wu, Q., Domingo-Ferrer, J., González-Nicolás, U.: Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications. IEEE Transactions on Vehicular Technology 59(2), 559–573 (2010)

    Article  Google Scholar 

  16. Zhang, L., Wu, Q., Solanas, A., Domingo-Ferrer, J.: A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology 59(4), 1606–1617 (2010)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zhang, L., Wu, Q., Qin, B., Domingo-Ferrer, J. (2012). Practical Privacy for Value-Added Applications in Vehicular Ad Hoc Networks. In: Xiang, Y., Pathan, M., Tao, X., Wang, H. (eds) Internet and Distributed Computing Systems. IDCS 2012. Lecture Notes in Computer Science, vol 7646. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34883-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34883-9_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34882-2

  • Online ISBN: 978-3-642-34883-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics