Skip to main content
Erschienen in: Wireless Networks 3/2019

08.02.2018

A RSU-aided distributed trust framework for pseudonym-enabled privacy preservation in VANETs

verfasst von: Shibin Wang, Nianmin Yao

Erschienen in: Wireless Networks | Ausgabe 3/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Vehicular ad hoc networks (VANETs) have the potential to change the way of people drive, travel and so on, in which vehicle can broadcast and forward the message of road condition or emergency. When the received messages are unreliable, they may lead the vehicles to make wrong decisions. To assess how trustworthy the messages are, every vehicle holds the reputation value in the trust-based schemes. In pseudonym-based schemes, vehicles change their pseudonyms by some kind of manner to confuse the trackers. However, the reputation value provides an additional clue to track vehicle when it and the pseudonym change asynchronously. To reconcile the conflict of privacy preservation and reputation evaluation, we propose a distributed trust framework for pseudonym-enabled privacy preservation in VANETs. In this framework, the road side unit assigns the reputation label certificate (RLC) to evaluate the reliability of message for every vehicle in its communication range. To preserve the privacy, the RLC manifests two trust statuses to replace the specific reputation value. All the reputation values of vehicles are stored in the centrical database. To encourage vehicle to follow the rules, the reputation update algorithm is designed with different weights, which achieve the reputation value increasing slowly and decreasing quickly. When RLC of vehicle is revoked, its security and privacy will not be protected. Finally, theoretical analysis and simulations show that our scheme can efficiently meet the requirements of security and privacy in VANETs.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat Abdelaziz, K. C., Lagraa, N., & Lakas, A. (2014). Trust model with delayed verification for message relay in VANETs. In Wireless communications and mobile computing conference (pp. 700–705). Abdelaziz, K. C., Lagraa, N., & Lakas, A. (2014). Trust model with delayed verification for message relay in VANETs. In Wireless communications and mobile computing conference (pp. 700–705).
4.
Zurück zum Zitat Ayday, E., & Fekri, F. (2012). Iterative trust and reputation management using belief propagation. IEEE Transactions on Dependable and Secure Computing, 9(3), 375–386.CrossRef Ayday, E., & Fekri, F. (2012). Iterative trust and reputation management using belief propagation. IEEE Transactions on Dependable and Secure Computing, 9(3), 375–386.CrossRef
5.
Zurück zum Zitat Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.CrossRef Bayat, M., Barmshoory, M., Rahimi, M., & Aref, M. R. (2015). A secure authentication scheme for VANETs with batch verification. Wireless Networks, 21(5), 1733–1743.CrossRef
6.
Zurück zum Zitat Buttyan, L., Holczer, T., Weimerskirch, A., & Whyte, W. (2009). SLOW: A practical pseudonym changing scheme for location privacy in VANETs. In IEEE vehicular networking conference (pp. 1–8). Buttyan, L., Holczer, T., Weimerskirch, A., & Whyte, W. (2009). SLOW: A practical pseudonym changing scheme for location privacy in VANETs. In IEEE vehicular networking conference (pp. 1–8).
7.
Zurück zum Zitat Butun, I. (2017). Privacy and trust relations in internet of things from the user point of view. In Computing and communication workshop and conference (pp. 1–5). Butun, I. (2017). Privacy and trust relations in internet of things from the user point of view. In Computing and communication workshop and conference (pp. 1–5).
8.
Zurück zum Zitat Chen, T. M., & Venkataramanan, V. (2005). Dempster–Shafer theory for intrusion detection in ad hoc networks. IEEE Internet Computing, 9(6), 35–41.CrossRef Chen, T. M., & Venkataramanan, V. (2005). Dempster–Shafer theory for intrusion detection in ad hoc networks. IEEE Internet Computing, 9(6), 35–41.CrossRef
9.
Zurück zum Zitat Chen, Y. M., & Wei, Y. C. (2013). A beacon-based trust management system for enhancing user centric location privacy in VANETs. Journal of Communications and Networks, 15(2), 153–163.CrossRef Chen, Y. M., & Wei, Y. C. (2013). A beacon-based trust management system for enhancing user centric location privacy in VANETs. Journal of Communications and Networks, 15(2), 153–163.CrossRef
10.
Zurück zum Zitat Davis, J., & Goadrich, M. (2006). The relationship between precision–recall and roc curves. In International conference on machine learning (pp. 233–240). Davis, J., & Goadrich, M. (2006). The relationship between precision–recall and roc curves. In International conference on machine learning (pp. 233–240).
11.
Zurück zum Zitat De Fuentes, J. M., Gonzalez-Tablas, A. I., & Ribagorda, A. (2011). Overview of security issues in vehicular ad-hoc networks. Handbook of Research on Mobility and Computing: Evolving Technologies and Ubiquitous Impacts (pp. 894–911). De Fuentes, J. M., Gonzalez-Tablas, A. I., & Ribagorda, A. (2011). Overview of security issues in vehicular ad-hoc networks. Handbook of Research on Mobility and Computing: Evolving Technologies and Ubiquitous Impacts (pp. 894–911).
12.
Zurück zum Zitat Emara, K. (2017). Safety-aware location privacy in VANET: Evaluation and comparison. IEEE Transactions on Vehicular Technology, 66(12), 10718–10731. CrossRef Emara, K. (2017). Safety-aware location privacy in VANET: Evaluation and comparison. IEEE Transactions on Vehicular Technology, 66(12), 10718–10731. CrossRef
13.
Zurück zum Zitat Freudiger, J., Manshaei, M. H., Le Boudec, J. Y., & Hubaux, J. P. (2010). On the age of pseudonyms in mobile ad hoc networks. In Conference on information communications (pp. 1577–1585). Freudiger, J., Manshaei, M. H., Le Boudec, J. Y., & Hubaux, J. P. (2010). On the age of pseudonyms in mobile ad hoc networks. In Conference on information communications (pp. 1577–1585).
14.
Zurück zum Zitat He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef
15.
Zurück zum Zitat Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746.CrossRef Huang, D., Misra, S., Verma, M., & Xue, G. (2011). PACP: An efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, 12(3), 736–746.CrossRef
16.
Zurück zum Zitat Jesudoss, A., Kasmir Raja, S. V., & Sulaiman, A. (2015). Stimulating truth-telling and cooperation among nodes in VANETs through payment and punishment scheme. Ad Hoc Networks, 24, 250–263.CrossRef Jesudoss, A., Kasmir Raja, S. V., & Sulaiman, A. (2015). Stimulating truth-telling and cooperation among nodes in VANETs through payment and punishment scheme. Ad Hoc Networks, 24, 250–263.CrossRef
17.
Zurück zum Zitat Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.CrossRef Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.CrossRef
18.
Zurück zum Zitat Kerrache, C. A., Lagraa, N., Calafate, C. T., & Lakas, A. (2016). TFDD: A trust-based framework for reliable data delivery and dos defense in VANETs. Vehicular Communications, 9, 254–267.CrossRef Kerrache, C. A., Lagraa, N., Calafate, C. T., & Lakas, A. (2016). TFDD: A trust-based framework for reliable data delivery and dos defense in VANETs. Vehicular Communications, 9, 254–267.CrossRef
19.
Zurück zum Zitat Kumaresan, G., & Adiline Macriga, T. (2017). Group key authentication scheme for vanet intrusion detection (GKAVIN). Wireless Networks, 23(3), 935–945.CrossRef Kumaresan, G., & Adiline Macriga, T. (2017). Group key authentication scheme for vanet intrusion detection (GKAVIN). Wireless Networks, 23(3), 935–945.CrossRef
20.
Zurück zum Zitat Lee, C. C., & Lai, Y. M. (2013). Toward a secure batch verification with group testing for VANET. Wireless Networks, 19(6), 1441–1449.CrossRef Lee, C. C., & Lai, Y. M. (2013). Toward a secure batch verification with group testing for VANET. Wireless Networks, 19(6), 1441–1449.CrossRef
21.
Zurück zum Zitat Li, F., & Wu, J. (2009). FRAME: An innovative incentive scheme in vehicular networks. In IEEE international conference on communications (pp. 1–6). Li, F., & Wu, J. (2009). FRAME: An innovative incentive scheme in vehicular networks. In IEEE international conference on communications (pp. 1–6).
22.
Zurück zum Zitat Li, Q., Malip, A., Martin, K. M., Ng, S. L., & Zhang, J. (2012). A reputation-based announcement scheme for VANETs. IEEE Transactions on Vehicular Technology, 61(9), 4095–4108.CrossRef Li, Q., Malip, A., Martin, K. M., Ng, S. L., & Zhang, J. (2012). A reputation-based announcement scheme for VANETs. IEEE Transactions on Vehicular Technology, 61(9), 4095–4108.CrossRef
23.
Zurück zum Zitat Li, W., & Song, H. (2016). ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17(4), 960–969.CrossRef Li, W., & Song, H. (2016). ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 17(4), 960–969.CrossRef
24.
Zurück zum Zitat Li, Z., & Chigan, C. T. (2014). On joint privacy and reputation assurance for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 13(10), 2334–2344.CrossRef Li, Z., & Chigan, C. T. (2014). On joint privacy and reputation assurance for vehicular ad hoc networks. IEEE Transactions on Mobile Computing, 13(10), 2334–2344.CrossRef
25.
Zurück zum Zitat Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1), 86–96.CrossRef Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1), 86–96.CrossRef
26.
Zurück zum Zitat Mahmoud, M. E., & Shen, X. (2011). An integrated stimulation and punishment mechanism for thwarting packet dropping attack in multihop wireless networks. IEEE Transactions on Vehicular Technology, 60(8), 3947–3962.CrossRef Mahmoud, M. E., & Shen, X. (2011). An integrated stimulation and punishment mechanism for thwarting packet dropping attack in multihop wireless networks. IEEE Transactions on Vehicular Technology, 60(8), 3947–3962.CrossRef
27.
Zurück zum Zitat Marti, S., Giuli, T. J., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM (pp. 255–265). Marti, S., Giuli, T. J., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM (pp. 255–265).
28.
Zurück zum Zitat Mathews, M. S., & Jinila, Y. B. (2014). An effective strategy for pseudonym generation & changing scheme with privacy preservation for vanet. In International conference on electronics and communication systems (pp. 1–6). Mathews, M. S., & Jinila, Y. B. (2014). An effective strategy for pseudonym generation & changing scheme with privacy preservation for vanet. In International conference on electronics and communication systems (pp. 1–6).
29.
Zurück zum Zitat Minhas, U. F., Zhang, J., Tran, T., & Cohen, R. (2011). A multifaceted approach to modeling agent trust for effective communication in the application of mobile ad hoc vehicular networks. IEEE Transactions on Systems, Man and Cybernetics Part C: Applications and Reviews, 41(3), 407–420.CrossRef Minhas, U. F., Zhang, J., Tran, T., & Cohen, R. (2011). A multifaceted approach to modeling agent trust for effective communication in the application of mobile ad hoc vehicular networks. IEEE Transactions on Systems, Man and Cybernetics Part C: Applications and Reviews, 41(3), 407–420.CrossRef
30.
Zurück zum Zitat Pan, Y., & Li, J. (2013). Cooperative pseudonym change scheme based on the number of neighbors in VANETs. Journal of Network and Computer Applications, 36(6), 1599–1609.MathSciNetCrossRef Pan, Y., & Li, J. (2013). Cooperative pseudonym change scheme based on the number of neighbors in VANETs. Journal of Network and Computer Applications, 36(6), 1599–1609.MathSciNetCrossRef
31.
Zurück zum Zitat Petit, J., Schaub, F., Feiri, M., & Kargl, F. (2014). Pseudonym schemes in vehicular networks: A survey. IEEE Communications Surveys and Tutorials, 17(1), 228–255.CrossRef Petit, J., Schaub, F., Feiri, M., & Kargl, F. (2014). Pseudonym schemes in vehicular networks: A survey. IEEE Communications Surveys and Tutorials, 17(1), 228–255.CrossRef
32.
Zurück zum Zitat Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef
33.
Zurück zum Zitat Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.CrossRef Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.CrossRef
34.
Zurück zum Zitat Sun, Y., Zhang, B., Zhao, B., Su, X., & Su, J. (2015). Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Networking and Applications, 8(6), 1108–1121.CrossRef Sun, Y., Zhang, B., Zhao, B., Su, X., & Su, J. (2015). Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Networking and Applications, 8(6), 1108–1121.CrossRef
35.
Zurück zum Zitat Ullah, I., Wahid, A., Shah, M. A., & Waheed, A. (2017). VBPC: Velocity based pseudonym changing strategy to protect location privacy of vehicles in vanet. In International conference on communication technologies (pp. 132–137). Ullah, I., Wahid, A., Shah, M. A., & Waheed, A. (2017). VBPC: Velocity based pseudonym changing strategy to protect location privacy of vehicles in vanet. In International conference on communication technologies (pp. 132–137).
36.
Zurück zum Zitat Wahab, O. A., Otrok, H., & Mourad, A. (2014). A cooperative watchdog model based on dempstershafer for detecting misbehaving vehicles. Computer Communications, 41(4), 43–54.CrossRef Wahab, O. A., Otrok, H., & Mourad, A. (2014). A cooperative watchdog model based on dempstershafer for detecting misbehaving vehicles. Computer Communications, 41(4), 43–54.CrossRef
37.
Zurück zum Zitat Wang, J., Zhang, Y., Wang, Y., & Gu, X. (2016). RPRep: A robust and privacy-preserving reputation management scheme for pseudonym-enabled VANETs. International Journal of Distributed Sensor Networks, 12, 6138251.CrossRef Wang, J., Zhang, Y., Wang, Y., & Gu, X. (2016). RPRep: A robust and privacy-preserving reputation management scheme for pseudonym-enabled VANETs. International Journal of Distributed Sensor Networks, 12, 6138251.CrossRef
38.
Zurück zum Zitat Wasef, A., & Shen, X. (2010). REP: Location privacy for VANETs using random encryption periods. Mobile Networks and Applications, 15(1), 172–185.CrossRef Wasef, A., & Shen, X. (2010). REP: Location privacy for VANETs using random encryption periods. Mobile Networks and Applications, 15(1), 172–185.CrossRef
39.
Zurück zum Zitat Ying, B., Makrakis, D., & Hou, Z. (2015). Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Transactions on Vehicular Technology, 64(12), 5631–5641.CrossRef Ying, B., Makrakis, D., & Hou, Z. (2015). Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Transactions on Vehicular Technology, 64(12), 5631–5641.CrossRef
40.
Zurück zum Zitat Zhao, H., Yang, X., & Li, X. (2013). cTrust: Trust aggregation in cyclic mobile ad hoc networks. IEEE Transactions on Vehicular Technology, 62(6), 2792–2806.CrossRef Zhao, H., Yang, X., & Li, X. (2013). cTrust: Trust aggregation in cyclic mobile ad hoc networks. IEEE Transactions on Vehicular Technology, 62(6), 2792–2806.CrossRef
Metadaten
Titel
A RSU-aided distributed trust framework for pseudonym-enabled privacy preservation in VANETs
verfasst von
Shibin Wang
Nianmin Yao
Publikationsdatum
08.02.2018
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 3/2019
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-018-1681-8

Weitere Artikel der Ausgabe 3/2019

Wireless Networks 3/2019 Zur Ausgabe

Neuer Inhalt