Home            Contact us            FAQs
    
      Journal Home      |      Aim & Scope     |     Author(s) Information      |      Editorial Board      |      MSP Download Statistics

     Research Journal of Applied Sciences, Engineering and Technology


Location Privacy using Anonymous Beacon in Vehicular Ad Hoc Networks

Allam BalaRam and Dr. S. Pushpa
Department of Computer Science and Engineering, St.Peter
Research Journal of Applied Sciences, Engineering and Technology  2016  4:407-414
http://dx.doi.org/10.19026/rjaset.12.2380  |  © The Author(s) 2016
Received: July ‎7, ‎2015  |  Accepted: August ‎15, ‎2015  |  Published: February 25, 2016

Abstract

Vehicular Ad hoc Network (VANET) plays a significant role in safety communication and commercial applications. Applications necessitate to track the location of vehicles, have a strong impact on location privacy and security. Ensuring the correctness of location information is essential without it being disclosed to other vehicles. Conventionally, a privacy preservation mechanism disseminates anonymous beacons for providing location based services to the vehicles and it is verified by the Location Server (LS). In VANET, it is crucial to develop a technique that provides security and privacy with minimum overhead. This study proposes a lightweight mechanism called as Preservation of Location Privacy through Anonymous Beacon (PLPAB) that provides location-based services to the users in a secured manner. Initially at the time of registration, a vehicle receives a triplet from LS. The triplet has a short term symmetric key for beacon encryption and decryption and it generates two random integers to evaluate mysterious time-dependent value shared between LS and vehicle. PLPAB includes two mechanisms such as anonymous beacon generation and location verification. In beacon generation, the vehicles broadcast an anonymous beacon at a specific interval for providing the secure location information. Instead of generating the beacon at all the time, it enables a vehicle to generate a beacon adapting to its mobility. Thus, it reduces unnecessary beacon generation, resulting in less overhead. In location verification, LS verifies the claimed location in the beacon by determining the inference of location using signal strength and speed of the beacon originator. The simulation results show that the PLPAB system achieves and preserves a higher level of location privacy on vehicles and is more resilient to attacks when compared to the existing A-VIP scheme.

Keywords:

Anonymous beacon, location privacy, location verification, VANET,


References

  1. Abbas, S., M. Madjid and D. Llewellyn-Jones, 2009. Signal strength based Sybil attack detection in wireless ad hoc networks. Proceeding of the 2nd IEEE International Conference on Developments in eSystems Engineering (DESE, 2009), pp: 190-195.
    CrossRef    
  2. Albert, W. and S. Xuemin (Sherman), 2010. REP: Location privacy for VANETs using random encryption periods. Mobile Netw. Appl., 15(1): 172-185.
    CrossRef    
  3. Burmester, M., E. Magkos and V. Chrissikopoulos, 2008. Strengthening privacy protection in VANETs. Proceeding of the IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, pp: 508-513.
    CrossRef    
  4. Douceur, J.R., 2002. The sybil attack. Proceeding of the 1st International Workshop on Peer-to-Peer Systems. Springer Berlin, pp: 251-260.
    CrossRef    
  5. Fussler, H., S. Schnaufer, M. Transier and W. Effelsberg, 2007. Vehicular ad-hoc networks: From vision to reality and back. Proceding of the 4th Annual IEEE/IFIP Conference on Wireless on Demand Network Systems and Services (WONS, 2007), pp: 80-83.
  6. Gerlach, M., 2006. Full Paper: Assessing and Improving Privacy in VANETs. Retrieved from: www.network-on-wheels.de/downloads/escar2006gerlach.pdf. (Accessed on: May, 2010).
  7. Jinyuan, S., Z. Chi, Z. Yanchao and F. Yuguang, 2010. An identity-based security system for user privacy in vehicular ad hoc networks. IEEE T. Parall. Distr., 21(9): 1227-1239.
    CrossRef    
  8. Joo-Han, S., V.W.S. Wong and V.C.M. Leung, 2009. Wireless location privacy protection in vehicular ad-hoc networks. Proceedings of the IEEE International Conference on Communications. Dresden, pp: 1-6.
  9. Kewei, S., X. Yong, S. Weisong, L. Schwiebert and Z. Tao, 2006. Adaptive privacy-preserving authentication in vehicular networks. Proceeding of the 1st International Conference on Communications and Networking in China, pp: 1-8.
  10. Lin, X., R. Lu, C. Zhang, H. Zhu, P.H. Ho and X. Shen, 2008. Security in vehicular ad hoc networks. IEEE Commun. Mag., 46(4): 88-95.
    CrossRef    
  11. Malandrino, F., C. Borgiattino, C. Casetti, C.F. Chiasserini, M. Fiore and R. Sadao, 2014. Verification and inference of positions in vehicular networks through anonymous beaconing. IEEE T. Mobile Comput., 13(10): 2415-2428.
    CrossRef    
  12. Nathan, B., 2006. Introduction to Vehicular Ad Hoc Networks and the Broadcast Storm Problem. Retrieved from: https://www.google.com. pk/url?sa=t&rct=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved=0CCAQFjAAahUKEwjxlcvcp73HAhVG2hoKHZy8B3E&url=http%3A%2F%2Fnathanbalon.com%2Fprojects%2Fcis695%2Fintro_to_vanet.pdf&ei=KL7YVfHhE8a0a5z5nogH&usg=AFQjCNHYmzuhfJ7A6jXRUSmSrA.
    Direct Link
  13. Papadimitratos, P., L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung and J.P. Hubaux, 2008. Secure vehicular communication systems: Design and architecture. IEEE Commun. Mag., 46(11): 100-109.
    CrossRef    
  14. Qin, B., Q. Wu, J. Domingo-Ferrer and L. Zhang, 2011. Preserving security and privacy in large-scale VANETs. In: Qing, S. et al. (Eds.), ICICS, 2011. LNCS 7043, Springer-Verlag, Berlin, Heidelberg, pp: 121-135.
    CrossRef    
  15. Rongxing, L., L. Xiaodong, T.H. Luan, L. Xiaohui and S. Xuemin (Sherman), 2012. Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE T. Veh. Technol., 61(1): 86-96.
  16. Sherali, Z., H. Ray, C. Yuh-Shyan, I. Angela and H. Aamir, 2012. Vehicular ad hoc networks (VANETS): Status, results and challenges. Telecommun. Syst., 50(4): 217-241.
    CrossRef    
  17. Shokri, R., G. Theodorakopoulos, P. Papadimitratos, E. Kazemi and J.P. Hubaux, 2014. Hiding in the mobile crowd: LocationPrivacy through collaboration. IEEE T. Depend. Secure, 11(3): 266-279.
    CrossRef    
  18. Xiaodong, L., S. Xiaoting, H. Pin-Han and S. Xuemin, 2007. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE T. Veh. Technol., 56(6): 3442-3456.
    CrossRef    
  19. Yih-Chun, H., A. Perrig and D.B. Johnson, 2006. Wormhole attacks in wireless networks. IEEE J. Sel. Area. Comm., 24(2): 370-380.
    CrossRef    
  20. Ying, B., D. Makrakis and H.T. Mouftah, 2011. Efficient privacy preservation protocol using self-certified signature for VANETS. Proceeding of the 7th International Conference on Wireless and Mobile Communications, Tech-Republic, pp: 301-306.
  21. Zhou, T., R.R. Choudhury, P. Ning and K. Chakrabarty, 2011. P2DAP-Sybil attacks detection in vehicular ad hoc networks. IEEE J. Sel. Area. Comm., 29(3): 582-594.
    CrossRef    

Competing interests

The authors have no competing interests.

Open Access Policy

This article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.

Copyright

The authors have no competing interests.

ISSN (Online):  2040-7467
ISSN (Print):   2040-7459
Submit Manuscript
   Information
   Sales & Services
Home   |  Contact us   |  About us   |  Privacy Policy
Copyright © 2024. MAXWELL Scientific Publication Corp., All rights reserved