Open Access Open Access  Restricted Access Subscription or Fee Access

Data Oriented Vehicular Ad-hoc Networks (DOV) with Privacy and Security

L. Jai Vinita, N.V. Sailaja

Abstract


Vehicular ad-hoc networks (VANETs) have become promising field of research in intelligent Transportation systems. In spite of the number of benefits in VANETs, they also have major drawbacks with respect to privacy and security. Nowadays vehicles are equipped with sensors and wireless communication devices, allowing vehicles to sense traffic and road conditions, and warn other nearby vehicles about potential emergency situations and traffic jams .The demand for efficient data dissemination/access techniques to find the relevant data from within a vehicular ad-hoc network has led to the development of data-oriented VANETs (DOV), where the sensor data are named based on traffic, road conditions and identities of vehicles. However, saving data inside a network also creates security problems. For example using unique identifiers for communication, a vehicle can easily be located and tracked. Today, people are more and more concerned about their privacy. As a technical solution to protect vehicle data, in this paper, we present privacy and security enhanced DOV network which offers different levels of data privacy based on different cryptographic keys which prevents the eaves dropper from accessing vehicle‟s key and we are in the progress of work in performance analysis.

Keywords


Data Oriented Vehicular Ad-Hoc Networks, Cryptographic Key, Privacy And Security, Data Center.

Full Text:

PDF

References


Maxim Raya, Panagiotis Papadimitratos, Imad Aad, Daniel Jungels, and Jean-Pierre Hubaux. Eviction of misbehaving and faulty nodes in vehicular networks. IEEE Journal on Selected Areas in Communications, 25(8):1557–1568, 2007.

Philippe Golle, Dan Greene, Jessica Staddon. Detecting and Correcting Malicious Data in VANETs.VANET‟04, 2004 ACM 1581139225/04/0010

Mainak Ghosh, Anitha Varghese, Arzad Alam Kherani, and Arobinda Gupta. Distributed misbehavior detection in vanets. In WCNC, pages 2909–2914, 2009

Svetlana Radosavac, John S. Baras, and Iordanis Koutsopoulos.A framework for Mac protocol misbehaviour detection in wireless networks. In Markus Jakobsson and RadhaPoovendran, editors, Workshop on Wireless Security, pages 33–42. ACM, 2005.

Sushmita Ruj, Marcos Antonio Cavenaghi, Zhen Huang, AmiyaNayak, and Ivan Stojmenovic.Data-centric Misbehaviour Detection in VANETs.

P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger,M. Raya, Z. Ma, F. Kargl, A. Kung, and J. p. Hubaux. Secure vehicular communication systems: design and architecture. In IEEE Wireless Communication Magazine, pages 100–109, 2008.

F. Kargl, P. Papadimitratos, L. Buttyan, M. Mter, E. Schoch, B. Wiedersheim,T. v. Thong, G. Cal, A. Held, A. Kung, and J. p. Hubaux. Secure vehicular communication systems: Implementation, performance, and research challenges. In In IEEE Wireless Communication Magazine, pages 110–118, 2008.

Bryan Parno and Adrian Perrig. Challenges in security vehicular networks.InHotNets-IV, 2005.

SubirBiswas, Md. MahbubulHaque, and Jelena V. Misic. Privacy and anonymity in vanets: A contemporary study. Ad Hoc & Sensor Wireless Networks, 10(2-3):177–192, 2010.

Maxim Raya. Data-Centric Trust in Ephemeral Networks.Ph D Thesis.EPFL, Lausanne, 2009.

Krishna Sampigethaya, Mingyan Li, Leping Huang, and RadhaPoovendran.Amoeba: Robust location privacy scheme for vanet. IEEE Journal on Selected Areas in Communications, 25(8):1569–1589, 2007.

JulienFreudiger, Mohammad HosseinManshaei, Jean-Yves Le Boudec,and Jean-Pierre Hubaux. On the age of pseudonyms in mobile ad-hoc networks. In INFOCOM, pages 1577–1585. IEEE, 2010.

LeventeButty´an, Tam´asHolczer, and Istv´anVajda.On the effectiveness of changing pseudonyms to provide location privacy in vanets. In Frank Stajano, Catherine Meadows, SrdjanCapkun, and Tyler Moore, editors,ESAS, volume 4572 of Lecture Notes in Computer Science, pages 129–141. Springer, 2007.

Yipin Sun, Rongxing Lu, Xiaodong Lin, XueminShen, and JinshuSu.An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Trans. on Vehicular Technology, 59(7):3589–3603, 2010.

S. RatNasamy, B. karp, L. Yin, F. Yu, D. Estrin, R. Govindan, and S. Shenker, “GHT: A Geographic Hash Table for Data-Centric Storage,” ACM International Workshop on Wireless Sensor Networks and Applications, September 2002

B. Karp and H. Kung, “GPSR: Greedy Perimeter Stateless Routing for Wireless Networks,” The Sixth Annual ACM/IEEE International Conference on Mobile Computing and Networking (Mobicom 2000),Aug. 2000.

M. Burmester, E. Magkos, V. Chrissikopoulos. "Secure and Privacy-Preserving, Timed Vehicular Communications". International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC), Inderscience Publishers (to be published, 2011).

Joan Daemen and Vincent Rijmen, The Design of Rijndael, AES - The Advanced. Encryption Standard, Springer-Verlag 2002

M. Raya, P. Papadimitratos, and J. Hubaux, “Securing Vehicular Communications,”IEEE Wireless Communication 2006.

Yi Qian, and Nader Moayeri. Design Secure And Application-Oriented Vanet

U.S. Department of Transportation, Intelligent Transportation Systems (ITS) Home, http://www.its.dot.gov/index.htm

Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures.In Matthew K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notesin Computer Science, pages 41–55. Springer, 2004

Hao Yang, J. Shu, Xiaoqiao Meng, and Songwu Lu. Scan: self-organized network-layer security in mobile ad hoc networks. IEEE Journal on Selected Areas in Communications, 24(2):261–273, 2006.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.