Abstract
The privacy information related to the location of the vehicles need to be concealed with utmost care in the vehicular network since its disclosure leads to a diversified number of attacks that degrades the performance of the network. But, the privacy of vehicles relies on a kind of pseudonym changing mechanism utilized in the mix zone of the vehicular networks. However, the strength of location privacy is influenced by the lower vehicular density and characteristics of decentralization in the mixed zone. In this paper, an effective variant ring signature-based pseudonym changing mechanism (EVRS-PCM) is contributed for privacy preservation under decentralization and reduced density of vehicles. This proposed EVRS-PCM approach uses a ring signature-based pseudonym changing procedure that potentially minimizes the number of pseudonyms notifications under the formation of mixed zones in the network for facilitating excellent location privacy. The results of the proposed EVRS-PCM approach confirmed an optimal rate of success rate, location privacy and the percentage decrease in the number of pseudonym notifications under the varying proportion of mixed zones, distances and vehicles in the network.










Similar content being viewed by others
Explore related subjects
Discover the latest articles, news and stories from top researchers in related subjects.References
Amro B (2018) Protecting privacy in VANETs using mix zones with virtual pseudonym change. Int J Netw Secur Appl 10:11–21. https://doi.org/10.5121/ijnsa.2018.10102
Arain QA, Deng Z, Memon I et al (2017) Privacy protection with dynamic pseudonym-based multiple mix-zones over road networks. China Commun 14:89–100. https://doi.org/10.1109/cc.2017.7927579
Benin J, Poumailloux J, Owen H, Bouabdallah A (2012) Impact of pseudonym subsequent pre-computation and forwarding in hybrid vehicular networks. In: Proceedings of the ninth ACM international workshop on vehicular inter-networking, systems, and applications—VANET 12. https://doi.org/10.1145/2307888.2307912
Boeira F, Barcellos MP, Freitas EPD, et al (2017) Effects of colluding Sybil nodes in message falsification attacks for vehicular platooning. In: 2017 IEEE Vehicular Networking Conference (VNC). https://doi.org/10.1109/vnc.2017.8275641
Boualouache A, Moussaoui S (2014) S2SI: A practical pseudonym changing strategy for location privacy in VANETs. In: 2014 international conference on advanced networking distributed systems and applications. https://doi.org/10.1109/inds.2014.20
Boualouache A, Moussaoui S (2017) Urban pseudonym changing strategy for location privacy in VANETs. Int J Ad Hoc Ubiquitous Comput 24:49. https://doi.org/10.1504/ijahuc.2017.080914
Boualouache A, Senouci S-M, Moussaoui S (2016) VLPZ: the vehicular location privacy zone. Procedia Comput Sci 83:369–376. https://doi.org/10.1016/j.procs.2016.04.198
Buttyan L, Holczer T, Weimerskirch A, Whyte W (2009) SLOW: a practical pseudonym changing scheme for location privacy in VANETs. IEEE Vehic Netw Confer (VNC). https://doi.org/10.1109/vnc.2009.5416380
Chowdhury M, Gawande A, Wang L (2017) Anonymous authentication and pseudonym-renewal for VANET in NDN. In: Proceedings of the 4th ACM conference on information-centric networking—ICN 17. https://doi.org/10.1145/3125719.3132111
Forster D (2017) Decentralized enforcement of k-anonymity for location privacy using secret sharing. Verif Privacy Protect Veh Commun Syst. https://doi.org/10.1007/978-3-658-18550-3_5
Forster D, Kargl F, Lohr H (2014) PUCA: A pseudonym scheme with user-controlled anonymity for vehicular ad-hoc networks (VANET). In: 2014 IEEE vehicular networking conference (VNC). https://doi.org/10.1109/vnc.2014.7013305
Forster D, Lohr H, Gratz A et al (2018) An evaluation of pseudonym changes for vehicular networks in large-scale, realistic traffic scenarios. IEEE Trans Intell Transp Syst 19:3400–3405. https://doi.org/10.1109/tits.2017.2775519
Guo N, Ma L, Gao T (2018) Independent mix zone for location privacy in vehicular networks. IEEE Access 6:16842–16850. https://doi.org/10.1109/access.2018.2800907
Javed MA, Khan JY (2013) A Cooperative Safety Zone Approach to Enhance the Performance of VANET Applications. 2013 IEEE 77th Vehicular Technology Conference (VTC Spring). https://doi.org/10.1109/vtcspring.2013.6691819
Jemaa IB, Kaiser A, Lonc B (2017) Study of the impact of pseudonym change mechanisms on vehicular safety. In: 2017 IEEE vehicular networking conference (VNC). https://doi.org/10.1109/vnc.2017.8275632
Joseph S, Rajagopal R (2016) Efficient handoff based privacy preservation for VANET. Int J Sci Res (IJSR) 5:1703–1708. https://doi.org/10.21275/v5i3.nov162328
Liu Z, Liu Z, Zhang L, Lin X (2018) MARP: A distributed MAC layer attack resistant pseudonym scheme for VANET. In: IEEE transactions on dependable and secure computing, pp 1–1. https://doi.org/10.1109/tdsc.2018.2838136
Mano K, Minami K, Maruyama H (2013) Privacy-preserving publishing of pseudonym-based trajectory location data set. In: 2013 international conference on availability, reliability and security. https://doi.org/10.1109/ares.2013.81
Mei Y, Jiang G, Zhang W, Cui Y (2014) A collaboratively hidden location privacy scheme for VANETs. Int J Distrib Sens Netw 10:473151. https://doi.org/10.1155/2014/473151
Memon I, Ali Q, Zubedi A, Mangi FA (2016) DPMM: dynamic pseudonym-based multiple mix-zones generation for mobile traveler. Multimedia Tools Appl 76:24359–24388. https://doi.org/10.1007/s11042-016-4154-z
Palanisamy B, Liu L (2011) MobiMix: Protecting location privacy with mix-zones over road networks. In: 2011 IEEE 27th international conference on data engineering. https://doi.org/10.1109/icde.2011.5767898
Park Y, Sur C, Rhee K-H (2015) Pseudonymous authentication for secure V2I services in cloud-based vehicular networks. J Ambient Intell Hum Comput 7:661–671. https://doi.org/10.1007/s12652-015-0309-4
Sureshkumar V, Amin R, Anitha R (2017) An enhanced bilinear pairing based authenticated key agreement protocol for multiserver environment. Int J Commun Syst. https://doi.org/10.1002/dac.3358
Wang D, Li D, Li X, Xiao Z (2015) An analysis of anonymity on capacity finite social spots based pseudonym changing for location privacy in VANETs. In: 12th international conference on fuzzy systems and knowledge discovery (FSKD). https://doi.org/10.1109/fskd.2015.7382038
Wang C, Shi D, Xu X, Fang J (2015b) An anonymous data access scheme for VANET using pseudonym-based cryptography. J Ambient Intell Hum Comput 7:63–71. https://doi.org/10.1007/s12652-015-0301-z
Xu Z, Zhang H, Yu X (2016) Multiple mix-zones deployment for continuous location privacy protection. In: 2016 IEEE trustcom/bigDataSE/ISPA. https://doi.org/10.1109/trustcom.2016.0136
Ying B, Makrakis D (2015) Reputation-based pseudonym change for location privacy in vehicular networks. In: 2015 IEEE international conference on communications (ICC). https://doi.org/10.1109/icc.2015.7249449
Author information
Authors and Affiliations
Corresponding author
Additional information
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
About this article
Cite this article
Kalaiarasy, C., Sreenath, N. & Amuthan, A. An effective variant ring signature-based pseudonym changing mechanism for privacy preservation in mixed zones of vehicular networks. J Ambient Intell Human Comput 11, 1669–1681 (2020). https://doi.org/10.1007/s12652-019-01304-3
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s12652-019-01304-3