Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.4.53

A Privacy Preserving Efficient Route Tracing Mechanism for VANET  

Lee, Byeong-Woo (Hanyang University)
Kim, Sang-Jin (Korea University of Technology and Education)
Oh, Hee-Kuck (Hanyang University)
Abstract
In VANETs (Vehicular Ad hoc NETwork), conditional anonymity must be provided to protect privacy of vehicles while enabling authorities to identify misbehaving vehicles. To this end, previous systems provide a mechanism to revoke the anonymity of individual messages. In VANET, if we can trace the movement path of vehicles, it can be useful in determining the liability of vehicles in car accidents and crime investigations. Although route tracing can be provided using previous message revocation techniques, they violate privacy of other vehicles. In this paper, we provide a route tracing technique that protects privacy of vehicles that are not targeted. The proposed method can be employed independently of the authentication mechanism used and includes a mechanism to prevent authorities from abusing this new function.
Keywords
VANET; route tracing; privacy;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," Advances in Cryptology. Crypto 1984, LNCS 196, pp. 10-18, 1984.
2 Y. Toor, P. Muhlethaler, A. Laouiti, and A. Fortelle, "Vehicular ad hoc networks: Applications and related technical issues," IEEE Communication Survey & Tutorial, vol. 10, no. 3, pp. 74-88, 2008.   DOI
3 F. Kargl, P. Papadimitratos, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim, B. Ta-Vinh Thong, G. Calandriello, A. Held, A. Kung, and J.-P. Hubaux, "Secure vehicular communication systems: Design and Architecture," IEEE Communications Magazine, vol. 46, no. 11, pp. 100-109, Nov. 2008.
4 A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable signatures," Advances in Cryptology, Eurocrypt 2004, LNCS 3027, pp. 571-589, 2004.
5 S.G. Choi. K. Park, and M. Yung, "Short traceable signatures based on bilinear pairings," Proceedings of the 1st International Workshop on Security, IWSEC 2006, LNCS 4266, pp. 88-103, 2006.
6 D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," Advances in Cryptology, Crypto 2004, LNCS 3152, pp. 41-55, 2004.
7 M. Raya and J.-P. Hubaux, "Securing Vehicular Ad Hoc Networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, Jan. 2007.   DOI
8 C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, ''An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks," Proceedings of the IEEE INFOCOM 2008, pp. 246-350, Apr. 2008.
9 김상진, 임지환, 오희국, "VANET을 위한 차량자체생성 조건부익명 인증시스템," 정보보호학회논문지, vol. 19, no. 4, pp. 105-114, 2009년 8월.   과학기술학회마을
10 김상진, 이병우, 오희국, "VANET을 위한 차량자체 갱신가능 익명ID 시스템," 정보보호학회논문지, vol. 19, no. 5, pp. 93-103, 2009년 10월.   과학기술학회마을
11 R. Hussain, S. Kim, and H. Oh, "Towards privacy aware pseudonymless strategy for avoiding profile generation in VANET," Proceedings of the 10th International Workshop on Information Security Applications, WISA 2009, LNCS 5932, pp. 268-280, 2009.
12 오종택, "미국의 5.9GHz 차세대 DSRC 주파수 및 표준화 현황," TTA Journal, No. 98, pp. 122-132, 2005년 4월.   과학기술학회마을
13 R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Secure distributed key generation for discrete-log based cryptosystems," Advances in Cryptology, Eurocrypt 1999, LNCS 1592, pp. 295-310, 1999.
14 H. Hartenstein and K. P. Laberteaux, ''A Tutorial Survey on Vehicular Ad Hoc Networks," IEEE Communications Magazine, vol. 46, no. 6, pp. 164 -171, Jun . 2008.