• Title/Summary/Keyword: Vehicle Privacy

Search Result 72, Processing Time 0.031 seconds

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

A Secure and Efficient Message Authentication Scheme for Vehicular Networks based on LTE-V

  • Xu, Cheng;Huang, Xiaohong;Ma, Maode;Bao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.6
    • /
    • pp.2841-2860
    • /
    • 2018
  • Vehicular networks play an important role in current intelligent transportation networks and have gained much attention from academia and industry. Vehicular networks can be enhanced by Long Term Evolution-Vehicle (LTE-V) technology, which has been defined in a series of standards by the 3rd Generation Partnership Project (3GPP). LTE-V technology is a systematic and integrated V2X solution. To guarantee secure LTE-V communication, security and privacy issues must be addressed before the network is deployed. The present study aims to improve the security functionality of vehicular LTE networks by proposing an efficient and secure ID-based message authentication scheme for vehicular networks, named the ESMAV. We demonstrate its ability to simultaneously support both mutual authentication and privacy protection. In addition, the ESMAV exhibit better performance in terms of overhead computation, communication cost, and security functions, which includes privacy preservation and non-frameability.

Exploring Pseudonymous based Schemes for Safegaurding Location Privacy in Vehicular Adhoc Network (VANET)

  • Arslan Akhtar Joyo;Fizza Abbas Alvi;Rafia Naz Memon;Irfana Memon;Sajida Parveen
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.101-110
    • /
    • 2023
  • Vehicular Ad Hoc Network (VANET) is considered to be a subclass of Mobile Ad Hoc Networks (MANET). It has some challenges and issues of privacy which require to be solved before practical implementation of the system i.e., location preservation privacy. Many schemes have been proposed. The most prominent is pseudonym change based location preservation scheme. Safety message can be compromised when it sends via a wireless medium, consequently, an adversary can eavesdrop the communication to analyze and track targeted vehicle. The issue can be counter by use of pseudo identity instead of real and their change while communication proves to be a sufficient solution for such problems. In this context, a large amount of literature on pseudonym change strategies has been proposed to solve such problems in VANET. In this paper, we have given details on strategies proposed last two decades on pseudonym change based location preservation along with issues that they focus to resolve and try to give full understanding to readers.

VANET Privacy Assurance Architecture Design (VANET 프라이버시 보장 아키텍처 설계)

  • Park, Su-min;Hong, Man-pyo;Shon, Tae-shik;Kwak, Jin
    • Journal of Internet Computing and Services
    • /
    • v.17 no.6
    • /
    • pp.81-91
    • /
    • 2016
  • VANET is one of the most developed technologies many people have considered a technology for the next generation. It basically utilizes the wireless technology and it can be used for measuring the speed of the vehicle, the location and even traffic control. With sharing those information, VANET can offer Cooperative ITS which can make a solution for a variety of traffic issues. In this way, safety for drivers, efficiency and mobility can be increased with VANET but data between vehicles or between vehicle and infrastructure are included with private information. Therefore alternatives are necessary to secure privacy. If there is no alternative for privacy, it can not only cause some problems about identification information but also it allows attackers to get location tracking and makes a target. Besides, people's lives or property can be dangerous because of sending wrong information or forgery. In addition to this, it is possible to be information stealing by attacker's impersonation or private information exposure through eavesdropping in communication environment. Therefore, in this paper we propose Privacy Assurance Architecture for VANET to ensure privacy from these threats.

Mechanism of RFID Authentication for u-Vehicle (u-Vehicle 환경에 적합한 RFID 인증 메커니즘)

  • Rhee, Yoon-Jung;Kim, Do-Hyeon
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.6
    • /
    • pp.66-73
    • /
    • 2008
  • The concept of u-Vehicle is a technological model that people try to build the ubiquitous world in the car which moves, by using the RFID technology as well as the telematics service based on the location. RFID is weak on the point of information security because RFID has possibility for being abused such as chasing, counterfeiting, and invading personal privacy. RFID's tags use a weak cryptographic algorithm. This paper presents the vulnerabilities of information security under u-Vehicle environments. To solve that, we propose a mechanism enhancing RFID tag's security but with low cost by reducing the number of mutual authentication stages and using the hash function.

A Novel Certificate Revocation List Distribution for Vehicle Communications in Mobile Communication Networks

  • Dan, Du Anh;Kim, Hyun-Gon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.12
    • /
    • pp.109-116
    • /
    • 2017
  • Short-lived pseudonym certificates as vehicle identities could satisfy both security and privacy requirements. However, to remove revoked certificates especially in vehicle communications, pseudonym certificate revocation list (CRL) should be distributed resource-efficiently from a practical deployment point of view and in a timely manner. In this paper, we propose a novel CRL distribution scheme capable of CRL multicast to only activated vehicles registered to the CRL multicast group using the group communication system enabler, namely, the GCSE which is being standardized. The scheme is resource efficient by using CRL distribution paths instead of paging processes to find out multicast vehicle(s) within a certain region. The analyzed results show that the proposed scheme outperforms in terms of paging cost, packets transmission cost, and the processing cost at the respective entities compared to the existing four schemes in the literature.

AStudy of Potential CustomerUsage Intentfor in-Vehicle Apps and App Markettype (차량용 앱 및 앱 마켓 유형에 대한 잠재고객의 사용의도 분석 연구: 스마트폰과의 상호 운용성의 중요성)

  • Hong, Joo Hey;Lee, Chang Hoon;Park, Kyu Hong
    • The Journal of Information Systems
    • /
    • v.32 no.3
    • /
    • pp.225-251
    • /
    • 2023
  • Purpose The purpose of this study is to examine the future direction of in-vehicle app development and service, the relationship between potential customers' intention to use and the factors that affect it was explored. It was also checked whether the two types of app development platform and the experience of the existing smartphone app platform had a moderating effect on these relationships. Design/methodology/approach Data was gathered through surveys, collecting responses from 904 potential consumers of vehicle app services in Korea. Structural equation modeling was utilized to analyze the data. Findings According to the empirical analysis result, it was found that potential customers considered enjoyment as the most important benefit factor in in-vehicle app service, and the most important external factor affecting enjoyment was functional compatibility with smartphone. The type of vehicle app development platform did not have a meaningful moderating effect on the factor relationship, whereas the smartphone app platform experience showed a meaningful moderating effect on the relationship between factors. It was analyzed that the risk of app performance, personal information privacy, and driving safety data did not have a negative effect on the intention to use the vehicle app service.

A Study on the infringement of privacy of unmanned aircraft : Focusing on the analysis of legislation and US policy (무인항공기의 사생활 침해에 대한 법적 대응 : 미국 정책.입법안 분석을 중심으로)

  • Kim, Sun-Ihee
    • The Korean Journal of Air & Space Law and Policy
    • /
    • v.29 no.2
    • /
    • pp.135-161
    • /
    • 2014
  • An unmanned aerial vehicle (UAV), commonly known as a drone and also referred to as an unpiloted aerial vehicle and a remotely piloted aircraft (RPA) by the International Civil Aviation Organization (ICAO), is an aircraft without a human pilot aboard. ICAO classify unmanned aircraft into two types under Circular 328 AN/190. Unmanned aircraft, which is the core of the development of the aviation industry. However, there are also elements of the legal dispute. Unmanned aircraft are manufactured in small size, it is possible to shoot a record peripheral routes stored in high-performance cameras and sensors without the consent of the citizens, there is a risk of invasion of privacy. In addition, the occurrence of the people of invasion of privacy is expected to use of civilian unmanned aircraft. If the exposure of private life that people did not want for unmanned aircraft has occurred, may occur liability to the operator of unmanned aircraft, this is a factor to be taken into account for the development of unmanned aircraft industry. In the United States, which is currently led by the unmanned aircraft industry, policy related to unmanned aircraft, invasion of privacy is under development, is preparing an efficient measures making. Unmanned aircraft special law has not been enforced. So there is a need for legal measures based on infringement of privacy by the unmanned aircraft. US was presented Privacy Protection Act of unmanned aircraft (draft). However Korea has many laws have been enacted, to enact a new law, but will be able to harm the legal stability, there is a need for the enactment of laws for public safety of life. Although in force Personal Information Protection Law, unmanned aerospace, when the invasion of privacy occurs, it is difficult to apply the Personal Information Protection Law. So, it was presented a privacy protection bill with infringement of privacy of unmanned aircraft in the reference US legislation and the Personal Information Protection Act.

An Anonymous Authentication in the Hierarchy for VANET (VANET 환경을 위한 계층적 구조의 익명 인증 기술)

  • Bae, Kyungjin;Lee, Youngkyung;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.563-577
    • /
    • 2018
  • In order to support secure communication in VANET(Vehicular Ad hoc Network), messages exchanged between vehicles or between vehicle and infrastructure must be authenticated. In this paper, we propose a hierarchical anonymous authentication system for VANET. The proposed system model reduces the overhead of PKG, which is a problem of previous system, by generating private keys hierarchically, thereby enhancing practicality. We also propose a two-level hierarchical identity-based signature(TLHIBS) scheme without pairings so that improve efficiency. The proposed scheme protects the privacy of the vehicle by satisfying conditional privacy and supports batch verification so that efficiently verifies multiple signatures. Finally, The security of the proposed scheme is proved in the random oracle model by reducing the discrete logarithm problem(DLP) whereas the security proof of the previous ID-based signatures for VANET was incomplete.

A Study on Message authentication scheme based on efficient Group signature in VANET (VANET환경에서의 효율적인 그룹서명기반 메시지 인증 기법에 관한 연구)

  • Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.239-248
    • /
    • 2012
  • VANET (Vehicular Ad-hoc Network) is a type of MANET (Mobile Ad-hoc Network) which is the next-generation networking technology to provide communication between vehicles or between vehicle and RSU (Road Side Unit) using wireless communication. In VANET system, a vehicle accident is likely to cause awful disaster. Therefore, in VANET environment, authentication techniques for the privacy protection and message are needed. In order to provide them privacy, authentication, and conditional, non-repudiation features of the group signature scheme using a variety of security technologies are being studied. In this paper, and withdrawal of group members to avoid frequent VANET environment is suitable for vehicles produced by the group administrator for a private signing key to solve the key escrow problem of a group signature scheme is proposed. We proposed a message batch verification scheme using Bloom Filter that can verify multiple messages efficiently even for multiple communications with many vehicles.