• 제목/요약/키워드: conditional privacy-preserving

검색결과 6건 처리시간 0.018초

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

Secure and Privacy Preserving Protocol for Traffic Violation Reporting in Vehicular Cloud Environment

  • Nkenyereye, Lewis;Rhee, Kyung-Hyune
    • 한국멀티미디어학회논문지
    • /
    • 제19권7호
    • /
    • pp.1159-1165
    • /
    • 2016
  • Traffic violations such as moving while the traffic lights are red have come from a simple omission to a premeditated act. The traffic control center cannot timely monitor all the cameras installed on the roads to trace and pursue those traffic violators. Modern vehicles are equipped and controlled by several sensors in order to support monitoring and reporting those kind of behaviors which some time end up in severe causalities. However, such applications within the vehicle environment need to provide security guaranties. In this paper, we address the limitation of previous work and present a secure and privacy preserving protocol for traffic violation reporting system in vehicular cloud environment which enables the vehicles to report the traffic violators, thus the roadside clouds collect those information which can be used as evidence to pursue the traffic violators. Particularly, we provide the unlinkability security property within the proposed protocol which also offers lightweight computational overhead compared to previous protocol. We consider the concept of conditional privacy preserving authentication without pairing operations to provide security and privacy for the reporting vehicles.

Adaptive Gaussian Mechanism Based on Expected Data Utility under Conditional Filtering Noise

  • Liu, Hai;Wu, Zhenqiang;Peng, Changgen;Tian, Feng;Lu, Laifeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권7호
    • /
    • pp.3497-3515
    • /
    • 2018
  • Differential privacy has broadly applied to statistical analysis, and its mainly objective is to ensure the tradeoff between the utility of noise data and the privacy preserving of individual's sensitive information. However, an individual could not achieve expected data utility under differential privacy mechanisms, since the adding noise is random. To this end, we proposed an adaptive Gaussian mechanism based on expected data utility under conditional filtering noise. Firstly, this paper made conditional filtering for Gaussian mechanism noise. Secondly, we defined the expected data utility according to the absolute value of relative error. Finally, we presented an adaptive Gaussian mechanism by combining expected data utility with conditional filtering noise. Through comparative analysis, the adaptive Gaussian mechanism satisfies differential privacy and achieves expected data utility for giving any privacy budget. Furthermore, our scheme is easy extend to engineering implementation.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • 제21권11호
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

VANET에서 프라이버시를 보호하는 효율적인 경로 추적 방법 (A Privacy Preserving Efficient Route Tracing Mechanism for VANET)

  • 이병우;김상진;오희국
    • 정보보호학회논문지
    • /
    • 제20권4호
    • /
    • pp.53-62
    • /
    • 2010
  • 차량 애드혹 네트워크에서는 차량의 프라이버시를 보장하지만 문제를 일으킨 차량을 식별할 수 있는 조건부 익명성이 제공되어야 한다. 이를 위해 제안된 기존 기법들은 개별 메시지의 익명성을 철회할 수 있는 기능을 제공하고 있다. 만약 차량의 운행 경로를 파악할 수 있다면 사고에서 책임소재 규명과 범죄 수사에 유용하게 사용될 수 있다. 기존 메시지 철회 기능을 이용하여 차량의 운행 경로를 파악할 수 있지만 대상 차량뿐만 아니라 다른 차량의 익명성도 철회가 되는 문제점이 있다. 본 논문은 대상 차량을 제외한 다른 차량의 프라이버시를 침해하지 않으면서 차량의 운행 경로를 파악할 수 있는 효율적인 기법을 제안한다. 제안한 방법은 기존에 사용되는 메시지 인증 기법과 독립적으로 추가하여 사용할 수 있으며, 신뢰기관의 권한 상용을 방지하기 위한 메커니즘을 포함하고 있다.

차량 네트워크에서 신원교환을 통해 프라이버시를 보호하는 방법 (Identity-Exchange based Privacy Preserving Mechanism in Vehicular Networks)

  • 후세인 라쉬드;오희국
    • 정보보호학회논문지
    • /
    • 제24권6호
    • /
    • pp.1147-1157
    • /
    • 2014
  • 차량과 통신기술의 발전으로 임시네트워크를 이용한 지능형 교통 시스템이 실현되었다. VANET은 지능형 교통 시스템의 한 예로써, 현재 배포단계를 눈앞에 두고 있다. 하지만 지능형 교통 시스템의 많은 장점에도 불구하고, 보안과 프라이버시 문제로 아직 대다수 차량에 설치되지 못하고 있다. 사용자들은 주변 차량이나 기반시설과의 통신을 위해 자신들의 프라이버시가 노출되는 것을 원치 않기 때문이다. 따라서 지능형 교통 시스템의 대중화를 위해 프라이버시 문제는 선결되어야 한다. 일반적인 임시네트워크나 VANET과 같은 특정 상황에서 프라이버시 문제를 해결하기 위한 여러가지 기법들이 제안되었다. 대표적으로 다중 익명성을 이용한 기법이 있지만, 이를 비콘 메시지에 적용하더라도 공격자는 사용자를 특정 지을 수 있다. 따라서 임시네트워크에서 프라이버시를 보호하기 위한 새로운 기법이 필요하다. 본 논문에서는 VANET 환경에서 프라이버시를 조건부로 보장하는 신원교환 기법을 제안한다. 사용자는 자신의 가명을 이웃과 교환하고 메시지를 보낼 땐 이웃의 가명을 이용하여 보낸다. 제안하는 기법은 분쟁이 발생하는 경우 (권한이 있는) 기관이 메시지 송신자의 익명성을 철회할 수 있게 만듦으로써 프라이버시를 조건부로 제공한다.