DOI QR코드

DOI QR Code

VANET 프라이버시 보장 아키텍처 설계

VANET Privacy Assurance Architecture Design

  • 투고 : 2016.10.06
  • 심사 : 2016.11.01
  • 발행 : 2016.12.31

초록

VANET은 무선통신 기술을 이용하여 차량과 차량, 차량과 인프라와의 통신을 제공하는 네트워크 환경으로 자동차의 속도, 위치, 교통정보 등과 같은 데이터를 공유하여 차량 안전 주행 확보 및 교통 체증 등의 문제점을 해결할 수 있는 차세대 ITS 구현의 핵심기술이다. 이처럼 VANET 환경을 통해 운전자의 안전성 증진과 효율성 및 이동성을 향상시킬 수 있지만, 끊임없이 차량 간 또는 차량과 인프라 간의 주고받는 데이터에는 차량 식별 정보 및 위치 정보 등의 프라이버시 정보가 포함되어 있어 프라이버시 보장을 위한 대책이 필요한 실정이다. 만약 VANET 환경에서 프라이버시 보장 방안이 제공되지 않는다면 식별 개인정보가 피해 받을 뿐만 아니라 개인의 위치 추적이 가능하여 공격자로부터 표적이 될 수 있으며, 정보의 오류 및 왜곡 등을 유발하여 생명과 재산에도 큰 피해를 안겨 줄 수 있다. 또한, 통신 환경에서의 도청을 통한 프라이버시 정보 노출 및 공격자의 악의적인 위장 공격을 통한 정보 갈취 등의 위협도 받을 수 있다. 따라서 본 논문에서는 이와 같은 위협으로부터 프라이버시를 보장하기 위해 VANET 프라이버시 보장 아키텍처를 제안한다.

VANET is one of the most developed technologies many people have considered a technology for the next generation. It basically utilizes the wireless technology and it can be used for measuring the speed of the vehicle, the location and even traffic control. With sharing those information, VANET can offer Cooperative ITS which can make a solution for a variety of traffic issues. In this way, safety for drivers, efficiency and mobility can be increased with VANET but data between vehicles or between vehicle and infrastructure are included with private information. Therefore alternatives are necessary to secure privacy. If there is no alternative for privacy, it can not only cause some problems about identification information but also it allows attackers to get location tracking and makes a target. Besides, people's lives or property can be dangerous because of sending wrong information or forgery. In addition to this, it is possible to be information stealing by attacker's impersonation or private information exposure through eavesdropping in communication environment. Therefore, in this paper we propose Privacy Assurance Architecture for VANET to ensure privacy from these threats.

키워드

참고문헌

  1. C. Campolo, A. Molinaro, R. Scopigno, "Vehicular ad hoc Networks: Standards, Solutions, and Research," Springer, 2015. http://dx.doi.org/10.1007/978-3-319-15497-8
  2. Tubbene, Halvard, "Performance Evaluation of V2V and V2I Messages in C-ITS", NTUN-Trondheim, 2015. https://core.ac.uk/download/pdf/30876037.pdf
  3. Yousefi, Saleh, Mahmoud Siadat Mousavi, and Mahmood Fathy, "Vehicular ad hoc networks (VANETs): challenges and perspectives," 2006 6th International Conference on ITS Telecommunications, IEEE, 2006. http://dx.doi.org/10.1109/ITST.2006.289012
  4. H. Hartenstein, K. Laberteaux, "VANET: vehicular applications and inter-networking technologies," Wiley Online Library, 2010. http://samples.sainsburysebooks.co.uk/9780470740620_sample_390070.pdf
  5. K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, K. Sezaki, "CARAVAN: Providing location privacy for VANET," Proceedings of Embedded Security in Cars (ESCAR), 2005. http://www2.ee.washington.edu/research/nsl/papers/ESCAR-05.pdf
  6. M. Raya, J. Hubaux, "The security of vehicular ad hoc networks," 3rd ACM Workshop Security Ad Hoc Sensor Network, pp.11-21, Alexandria, 2005. http://dx.doi.org/10.1145/1102219.1102223
  7. H-J. Lim, T-M. Chung, "A Survey on Privacy Problems and Solutions for VANET Based on Network Model," 11th ICA3PP, pp. 74-88, Australia, 2011. http://dx.doi.org/10.1007/978-3-642-24669-2_8
  8. J. Jerome, "The Connected Car And Privacy Navigating New Data Issues", Future of Privacy Forum, 2014. https://fpf.org/wp-content/uploads/FPF_Data-Collectio n-and-the-Connected-Car_November2014.pdf
  9. R. Sumner, B. Eisenhard, J. Baker, "SAE J2735 Standard: Applying the Systems Engineering Process," U.S Department of Transportation, 2013. http://ntl.bts.gov/lib/51000/51100/51167/DE156ECC.pdf
  10. Kamat, P., Baliga, A., Trappe, W, "An Identity Based Security Framework for VANET," 3rd International Workshop on Vehicular Ad Hoc Networks, pp.94-95, Los Angeles, USA, 2006. http://dx.doi.org/10.1145/1161064.1161083
  11. Lai, C., Chang, H., Lu, C. C, "Secure Anonymous Key Mechanism for Privacy Protection in VANET," 9th International Conference ITS Telecommunications, pp. 635-640, France, 2009. http://dx.doi.org/10.1109/ITST.2009.5399278
  12. Guo, J., Baugh, J.P., Wang, S, "A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework," the Mobile Networking for Vehicular Environments workshop in conjunction with IEEE INFOCOM, Alaska, 2007. http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=4300813
  13. Raya, M., Papadimitratos, P., Hubaux, J.-P, "Securing Vehicular Communications," Wireless Communications, IEEE, pp.8-15, 2006. https://people.kth.se/-papadim/publications/fulltext/sevecom-early-3.pdf
  14. Chaum, David. "Blind signature system." Advances in cryptology. Springer US, 1984. http://dx.doi.org/10.1007/978-1-4684-4730-9_14