Skip to main content

Privacy in Vehicular Ad Hoc Networks

  • Chapter
  • First Online:
Privacy in a Digital, Networked World

Abstract

Vehicular Ad hoc NETworks (VANETs) are an emerging technology which aims to improve road safety by preventing and reducing traffic accidents. While VANETs offer a great variety of promising applications, such as, safety-related and infotainment applications, they also raise a broad range of critical security and privacy challenges that must be addressed. A widely adopted approach to cope with the main security concerns capitalizes on the use of Public Key Infrastructures (PKIs). Despite the advantages of PKI-based approaches, sole use in a VANET environment cannot prevent certain privacy attacks, such as linking a vehicle with an identifier, tracking vehicles, and profiling user behavior. Additionally, since vehicles in VANETs will be able to store great amounts of sensitive, private information, unauthorized disclosure of such information should also be carefully considered. This chapter investigates several security and privacy issues in the context of VANETs. It introduces current state-of-the-art approaches, which address VANET’s privacy concerns in terms of anonymity, unlinkability, and minimal information disclosure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. WHO (2012) Global status report on road safety 2012. Technical report, World Health Organization

    Google Scholar 

  2. ITS Committee (2007) IEEE Std 1609.3—IEEE trial-use standard for wireless access in vehicular environments

    Google Scholar 

  3. Benjumea V, López j, Linero JMT (2006) Specification of a framework for the anonymous use of privileges. Telemat Informat 23(3):179–195

    Google Scholar 

  4. Chaum D (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 24(2):84–88

    Article  Google Scholar 

  5. The Tor project, Tor: overview

    Google Scholar 

  6. Hubaux J-P, Capkun S, Luo J (2004) The security and privacy of smart vehicles. Secur Priv IEEE 02:49–55

    Article  Google Scholar 

  7. European Telecommunications Standards Institute ETSI (2014). Dedicated short range communications (dsrc). http://www.etsi.org/index.php/technologies-clusters/technologies/intelligent-transport/dsrc

  8. Zeadally S, Hunt R, Chen Y-S, Irwin A, Hassan Aamir (2012) Vehicular ad hoc networks (vanets): status, results, and challenges. Telecommun Syst 50(4):217–241

    Article  Google Scholar 

  9. C2CCC (2014) Car to Car Communication Consortium. http://www.car-to-car.org/

  10. Shulman M, Deering R (2010) Cooperative vehicles and infrastructure systems. www.cvisproject.org

  11. SEVECOM (2014) SEcure VEhicular COMmunications. http://www.transport-research.info/web/projects/

  12. EVITA (2014) E-safety vehicle intrusion protected applications. http://www.evita-project.org/

  13. PRESERVE (2014) Preparing secure vehicle-to-x communication systems. http://www.preserve-project.eu/about

  14. PRECIOSA (2014) Privacy enabled capability in co-operative systems and safety applications. http://www.preciosa-project.org/

  15. PATH (2014) Partners for Advanced Transportation TecHnology. http://www.path.berkeley.edu/

  16. Shulman M, Deering M (2007) Vehicle safety communications in the United States. US Department of Transportation, National Highway Traffic and Safety Administration (NHTSA). http://www-nrd.nhtsa.dot.gov/pdf/esv/esv20/07-0010-O.pdf

  17. Zarki ME, Mehrotra S, Tsudik G, Venkatasubramanian N (2002) Security issues in a future vehicular network. In: European wireless, pp 270–274

    Google Scholar 

  18. Guerrero-Ibz A, Flores-Corts C, Damin-Reyes P (2012) Development of applications for vehicular communication network environments. Hershey IGI Global, USA, pp 183–204

    Google Scholar 

  19. Plossl K, Nowey T, Mletzko C (2006) Towards a security architecture for vehicular ad hoc networks. In: ARES ‘06, p 8

    Google Scholar 

  20. Raya M, Hubaux J-P (2005) The security of vehicular ad hoc networks. In: 3rd ACM workshop on security of ad hoc and sensor networks (SASN)

    Google Scholar 

  21. Aijaz A, Bochow B, Dötzer F, Festag A, Gerlach M, Kroh R, Leinmüller T (2006) Attacks on inter vehicle communication systems—an analysis. In: Proceedings of WIT, p 189–194

    Google Scholar 

  22. Parno B, Perrig A (2005) Challenges in securing vehicular networks. In: Proceedings of the workshop on hot topics in networks (HotNets-IV)

    Google Scholar 

  23. de Fuentes JM, Gonzàlez-Tablas AI, Ribagorda A (2010) Overview of security issues in vehicular ad-hoc networks. Handbook of research on mobility and computing. IGI global, pp 189–194

    Google Scholar 

  24. Raya M, Hubaux J-P (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):39–68

    Google Scholar 

  25. Kargl F, Ma Z, Schoch E (2006) Security engineering for vanets. In: ESCAR ‘06

    Google Scholar 

  26. Dötzer F (2005) Privacy issues in vehicular ad hoc networks. In: Proceedings of the 2nd ACM international workshop on vehicular ad hoc networks. ACM Press

    Google Scholar 

  27. Papadimitratos P, Kung A, Hubaux J-P, Kargl F (2006) Privacy and identity management for vehicular communication systems: a position paper. In: Workshop on standards for privacy in user-centric identity management. Zurich, Switzerland

    Google Scholar 

  28. Beresford AR, Stajano F (2003) Location privacy in pervasive computing. IEEE Pervasive Comput 2(1):46–55

    Google Scholar 

  29. Guerrero-Ibz JA, Flores-Corts C, Zeadally S (2013) Vehicular ad-hoc networks (vanets): architecture, protocols and applications. In: Chilamkurti N, Zeadally S, Chaouchi H (eds) Next-generation wireless technologies. Computer communications and networks. Springer, London, pp 49–70

    Google Scholar 

  30. Gerlach M (2006). Assessing and improving privacy in vanets. In: 4th workshop on embedded security in cars (ESCAR 2006)

    Google Scholar 

  31. Pfitzmann A, Hansen M (2005) Anonymity, unlinkability, unobservability, pseudonymity, and identity management—a consolidated proposal for terminology. Technical report, TU Dresden

    Google Scholar 

  32. Golle P, Greene D, Staddon J (2004) Detecting and correcting malicious data in vanets. In: VANET ‘04: proceedings of the 1st ACM international workshop on vehicular ad hoc networks, ACM. New York, NY, USA, pp 29–37

    Google Scholar 

  33. Sampigethaya K, Huangy L, Li M, Poovendran R, Matsuuray K, Sezaki K (2005) Caravan: providing location privacy for vanet. In: ESCAR ‘05

    Google Scholar 

  34. Gerlach M, Güttler F (2007) Privacy in vanets using changing pseudonyms—ideal and real. In: VTC spring. IEEE vehicular technology conference (VTC2007-Spring), pp 2521–2525

    Google Scholar 

  35. Choi JY, Jakobsson M, Wetzel S (2005) Balancing auditability and privacy in vehicular networks. In: Boukerche A, de Araujo RB (eds) Q2SWinet. ACM, New York, pp 79–87

    Google Scholar 

  36. Fonseca E, Festag A, Baldessari R, Aguiar RL (2007) Support of anonymity in vanets—putting pseudonymity into practice. In: WCNC, IEEE. pp 3400–3405

    Google Scholar 

  37. Liao J, Li J (2009) Effectively changing pseudonyms for privacy protection in vanets. In: Proceedings of the 2009 10th international symposium on pervasive systems, algorithms, and networks, ISPAN ‘09, IEEE Computer Society. Washington, DC, USA, pp 648–652

    Google Scholar 

  38. Chaum D, Van Heyst E (1991) Group signatures. In: Proceedings of the 10th annual international conference on theory and application of cryptographic techniques, EUROCRYPT’91. Springer, Berlin, pp 257–265

    Google Scholar 

  39. Calandriello G, Papadimitratos P, Hubaux J-P, Lioy A (2007) Efficient and robust pseudonymous authentication in vanet. In: Proceedings of the fourth ACM international workshop on vehicular ad hoc networks, VANET ‘07, ACM. New York, NY, USA, pp 19–28

    Google Scholar 

  40. Guo J, Baugh JP, Wang S (2007) A group signature based secure and privacy-preserving vehicular communication framework. Mobile Networking for Vehicular Environments

    Google Scholar 

  41. Lin X, Sun X, Ho PH, Shen X (2007) Gsis: a secure and privacy preserving protocol for vehicular communications. IEEE Trans Veh Technol 56(6):3442–3456

    Google Scholar 

  42. Liu H, Li H, Ma Z (2010) Efficient and secure authentication protocol for vanet. In: Proceedings of the 2010 international conference on computational intelligence and security, CIS ‘10, IEEE Computer Society. Washington, DC, USA, pp 523–527

    Google Scholar 

  43. Xue X, Ding J (2012) Lpa: a new location-based privacy-preserving authentication protocol in vanet. Secur Commun Netw 5(1):69–78

    Article  Google Scholar 

  44. Boneh D, Franklin MK (2003) Identity-based encryption from the weil pairing. SIAM J Comput 32(3):586–615

    Article  MATH  MathSciNet  Google Scholar 

  45. Al-Hawi F, Al-Qutayri M, Yeun C (2010) Security and privacy of intelligent vanets. Computational intelligence and modern heuristics. In: Al-Dahoud Ali (ed) InTech. doi:10.5772/7815

  46. Sun J, Zhang C, Zhang Y, Fang Y (Michael) (2010) An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Trans Parallel Distrib Syst 21(9):1227–1239

    Google Scholar 

  47. Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inform Syst Secur 1(1):66–92

    Article  Google Scholar 

  48. Tripp-Barba C, Urquiza L, Aguilar M, Parra-Arnau J, Rebollo-Monedero D, Pallarès E, Forné J (2013) A collaborative protocol for anonymous reporting in vehicular ad hoc networks. Comput Stan Interfaces 36(1):188–197. ISSN 0920-5489

    Google Scholar 

  49. Rebollo-Monedero D, Forné J, Solanas A, Martïnez-Ballesté T (2010) Private location-based information retrieval through user collaboration. Comput Commun 33(6):762–774

    Article  Google Scholar 

  50. Chow C, Mokbel MF, Liu X (2006) A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In Proceedings of ACM international symposium on advances in geographic information systems (GIS). Arlington, VA, pp 171–178

    Google Scholar 

  51. Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  52. Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzz Knowl-Based Syst 10(5):557–570

    Article  MATH  MathSciNet  Google Scholar 

  53. Willenborg L, DeWaal T (2001) Elements of statistical disclosure control. Springer, New York

    Book  MATH  Google Scholar 

  54. Rebollo-Monedero D, Forné J (2010) Optimal query forgery for private information retrieval. IEEE Trans Inform Theory 56(9):4631–4642

    Article  MathSciNet  Google Scholar 

  55. Elovici Y, Shapira B, Maschiach A (2002) A new privacy model for hiding group interests while accessing the Web. In: Proceedings of workshop on privacy in the electronic society, ACM. Washington, DC, pp 63–70

    Google Scholar 

  56. Elovici Y, Shapira B, Maschiach A (2002) A new privacy model for web surfing. In: Proceedings of international workshop next-generation information technologies and systems (NGITS). Springer, pp 45–57

    Google Scholar 

  57. Kuflik T, Shapira B, Elovici Y, Maschiach A (2003) Privacy preservation improvement by learning optimal profile generation rate. In: User modeling. Lecture notes in computer science, vol 2702. Springer, Berlin, Heidelberg, pp 168–177

    Google Scholar 

  58. Shapira B, Elovici Y, Meshiach A, Kuflik T (2005) PRAW—the model for PRivAte Web. J Amer Soc Inform Sci Technol 56(2):159–172

    Google Scholar 

  59. Elovici Y, Glezer C, Shapira B (2005) Enhancing customer privacy while searching for products and services on the World Wide Web. Internet Res 15(4):378–399

    Article  Google Scholar 

  60. Elovici Y, Shapira B, Meshiach A (2006) Cluster-analysis attack against a private web solution (PRAW). Online Inform Rev 30:624–643

    Article  Google Scholar 

  61. Parra-Arnau J, Rebollo-Monedero D, Forné J, Muñoz JL, Esparza O (2012) Optimal tag suppression for privacy protection in the semantic web. Data Knowl Eng 81–82:46–66

    Google Scholar 

  62. Parra-Arnau J, Perego A, Ferrari E, Forné J, Rebollo-Monedero D (2014) Privacy-preserving enhanced collaborative tagging. IEEE Trans Knowl Data Eng 26(1):180–193

    Article  Google Scholar 

  63. Parra-Arnau J, Rebollo-Monedero D, Forné J (2014) Optimal forgery and suppression of ratings for privacy enhancement in recommendation systems. Entropy 16(3):1586–1631

    Article  Google Scholar 

  64. Buttyn L, Holczer T, Vajda I (2007) On the effectiveness of changing pseudonyms to provide location privacy in vanets. In: Stajano F, Meadows C, Capkun S, Moore T (eds) Security and privacy in ad-hoc and sensor networks. Lecture notes in computer science, vol 4572. Springer, Berlin, pp 129–141

    Google Scholar 

  65. Wiedersheim B, Ma Z, Kargl F, Papadimitratos P (2010) Privacy in inter-vehicular networks: why simple pseudonym change is not enough. In: Proceedings of the 7th international conference on wireless on-demand network systems and services, WONS’10, IEEE Press. Piscataway, NJ, USA, pp 176–183

    Google Scholar 

  66. Rebollo-Monedero D, Parra-Arnau J, Diaz C, Forné J (2012) On the measurement of privacy as an attacker’s estimation error. Int J Inform Secur 12(2):129–149

    Google Scholar 

  67. Parra-Arnau J, Rebollo-Monedero D, Forné J (2014) Measuring the privacy of user profiles in personalized information systems. Future Gen Comput Syst, (Special Issue) Data Knowl Eng 33:53–63

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jetzabel M. Serna-Olvera .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Serna-Olvera, J.M., Morales Pacheco, R.A., Parra-Arnau, J., Rebollo-Monedero, D., Forné, J. (2015). Privacy in Vehicular Ad Hoc Networks. In: Zeadally, S., Badra, M. (eds) Privacy in a Digital, Networked World. Computer Communications and Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-08470-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08470-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08469-5

  • Online ISBN: 978-3-319-08470-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics