Skip to main content
Log in

A Privacy-Preserving Location Assurance Protocol for Location-Aware Services in VANETs

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A location-aware service on a vehicular ad hoc networks (VANETs) is to provide services that distribute on-demand information for a certain geographic area of interest by taking advantage of vehicular communications. In this paper, we propose a secure and location assurance protocol in order to guarantee privacy preservation in vehicular communications and trustworthiness of location-aware services over VANETs. The proposed protocol enables a message verifier to have confidence that the location-aware information was responded from the vehicles passing through the target location area of interest without violating location privacy of the responders. To achieve our security objectives, we consider a pseudonym-based privacy-preserving authentication and a hierarchical identity-based cryptographic scheme. Furthermore, we demonstrate experimental results to confirm the efficiency and effectiveness of the proposed protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chen L., Cheng Z., Smart N.P. (2007) Identity-based key agreement protocols from pairings. International Journal of Information Security 6(4): 213–241 Springer

    Article  Google Scholar 

  2. Dedicated short range communications (DSRC), http://www.leearmstrong.com/DSRC/DSRCHomeset.htm.

  3. Dikaiakos M. D., Florides A., Nadeem T., Iftode L. (2007) Location-aware services over vehicular ad-hoc networks using car-to-car communication. IEEE Journal on Selected Areas in Communications 25(8): 1590–1602

    Article  Google Scholar 

  4. Gentry C., & Silverberg A. (2002) Hierarchical ID-based cryptography, proceedings of advances in cryptology—ASIACRYPT 2002, LNCS 2501. Springer, pp. 548–566.

  5. Jung C., Sur C., Park Y., Rhee K. (2009) A robust and efficient anonymous authentication protocol in VANETs. Journal of Communications and Networks 11(6): 607–6144

    Google Scholar 

  6. Kafle V. P., Inoue M. (2010) Locator ID separation for mobility management in the new generation network. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 1(2/3): 3–15

    Google Scholar 

  7. Karp, B., & Kung, H. (2000). Greedy perimeter stateless routing for wireless networks, proceedings of the 6th annual ACM/IEEE international conference on mobile computing and networking (MobiCom 2000), pp. 243–254.

  8. Kate, A., Zaverucha, G. M., & Hengartner, U. (2008). Anonymity and security in delay tolerant networks, proceeding of the 3rd international conference on security and privacy in communications networks, pp. 504–513.

  9. Kiess W., Füßler H., Widmer J., Mauve M. (2004) Hierarchical location service for mobile Ad-Hoc networks. ACM SIGMOBILE Mobile Computing and Communications Review (MC2R) 8(4): 47–58

    Article  Google Scholar 

  10. Leinmuller T., Schoch E., Kargl F. (2006) Position verification approaches for vehicular ad hoc networks. IEEE Wireless Communications 13(5): 16–21

    Article  Google Scholar 

  11. Lin, X., Lu, R., & Shen, X. (2009). Location-release signature for vehicular communication, proceedings of 18th international conference on computer communications and networks, pp. 1–7.

  12. Lin X., Sun X., Shen X. (2007) GSIS: A secure and rivacy preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology 56(6): 3442–3456

    Article  Google Scholar 

  13. Lu, R., Lin, X., Zhu, H., Ho, P. H., & Shen, X., (2008). ECPP: Efficient conditional privacy preservation protocol for secure vehicle communications, Proceedings of IEEE INFOCOM, pp. 1229–1237.

  14. Nadeem T., Dashtinezhadd S., Liao C., Iftode L. (2004) Trafficview: Traffic data dissemination using car-to-car communication, ACM sigmobile mobile computing and communications review. Special Issue on Mobile Data Management 8(3): 6–19

    Google Scholar 

  15. Overhaul of IEEE 802.11 modeling and simulation in NS-2, http://dsn.tm.uni-karlsruhe.de/Overhaul_NS-2.php.

  16. Park Y., Sur C., Jung C., Rhee K. (2010) An efficient anonymous authentication protocol for secure vehicular communications. Journal of Information Science and Engineering 26(3): 785–800

    Google Scholar 

  17. Pathak, V., Yao, D., & Iftode, L. (2008). Securing location aware services over VANET using geographical secure path routing. Proceedings of the IEEE international conference on vehicular electronics and safety (ICVES), pp. 346–353.

  18. Raya M., Hubaux J.-P. (2007) Securing vehicular ad hoc networks. Journal of Computer Security, Special Issue on Security of Ad Hoc and Sensor Networks 15(1): 39–68

    Google Scholar 

  19. Ren, Z., Li, W., & Yang, Q. (2009). Location verification for VANETs routing, proceedings of IEEE international conference on wireless and mobile computing, networking and communications, pp. 141–146.

  20. The pairing-based cryptography library, http://crypto.stanford.edu/pbc.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kyung-Hyune Rhee.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Park, Y., Sur, C. & Rhee, KH. A Privacy-Preserving Location Assurance Protocol for Location-Aware Services in VANETs. Wireless Pers Commun 61, 779–791 (2011). https://doi.org/10.1007/s11277-011-0432-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-011-0432-2

Keywords

Navigation