Security Challenges of Location Privacy in VANETs and State-of-the-Art Solutions: A Survey
Abstract
:1. Introduction
1.1. Generic VANET Architecture
1.2. VANETs Characteristics
1.2.1. Mobility
1.2.2. Storage and Computing Capabilities
1.2.3. Real-Time Limitations
1.2.4. Dynamic Network Topology
1.2.5. Frequent Network Disconnections
1.2.6. Communication Medium
1.2.7. Radio Transmission Depletion
1.3. Motivation and Contribution
- First, we overview and explore state-of-the-art solutions available for location privacy in VANETs, and also discuss its safety and operational concerns.
- Secondly, we critically analyze the most obvious security attacks, identity thefts, manipulation and other techniques poised to location privacy in VANETs.
- Thirdly, we compare these state-of-the-art solutions based on various operational and security boundaries such as alleviation of execution, security performance efficiency, trade-offs, and service conveyance and present them in tabular form.
- Finally, this survey will help researchers to develop a deeper understanding of the location privacy in VANETs and the state-of-the-art solutions and the challenges present in its design and development.
2. Background
2.1. Security and Privacy Requirements
2.1.1. Short-Term Link-Ability
2.1.2. Long-Term Unlink-Ability
2.1.3. Anonymity
2.1.4. Pseudo-Anonymity
2.1.5. Accountability (Non-Repudiation)
2.2. Threats in VANETs
2.3. Location Privacy
2.3.1. Anonymity Set Size
2.3.2. Entropy
2.3.3. K-Anonymity
2.3.4. Cloaking Granularity
2.3.5. Success Rate of an Adversary
2.3.6. Expected Estimation Error
2.3.7. Mean Time to Confusion (MTTC)
2.4. Attacks in Location-Based Security (LBS)
- —Denial of service (DoS) is one of the most anticipated attacks in VANETs. This can be carried out by an internal or external malicious vehicle. The purpose of an adversary is to jam the communication between authorized communicating vehicles. The attack can also be launched in distributed manner called distributed denial of service (DDoS).
- —In this attack, the adversary connects the traditional cloaking area to the user’s mobility sequence. The chance can be calculated from the user’s LBS registry at a separate position in the cloaked region [20].
- —Proof of the wrong location is created when two nodes collide with each other. For example, if one malicious node wants to show that it is in a wrong location, it may have an additional colluding node to jointly produce false location evidence to support it [30].
- —An attack in which the location details used in the user query is used as a quasi-identifier to re-identify the identification of the consumer is defined as a role connecting the assault in [31].
- —In the Query sampling the opponent uses the user’s position details to relate the user’s location to a specific application.
- —The writers in [25] address inference attack close to trace research assaults. The user’s potential path is tracked by inference, which depends on the user’s past position.
- —In continuous LBS, the existence of the client enables queries to be tracked as the requests have a lifespan. A consumer who has been disguised with other users on several occasions during the query ’s lifespan is susceptible to this attack [27].
- —If a given trajectory is used by an LBS-server recipient to deduce the trajectory [32]. Trajectory assaults will also be carried out even though the user identity has been removes.
- —Previous results are used by the adversary to measure the transformation likelihood for each potential intersection turn [23].
- —The adversary tries to recreate the real trace by applying probability to incidents that could be linked to the user’s path [33].
3. Related Work
3.1. Adversary Models
3.1.1. Global/Local
3.1.2. Active/Passive
3.1.3. Static/Adaptive
3.1.4. Internal/External
3.2. Location Privacy Preserving Schemes
3.2.1. Group-Based Authentication
3.2.2. Mixed Group Authentication
3.2.3. Obfuscation-Based Approaches
3.3. Trust Management Models in VANETs
3.3.1. Entity-Centric Trust Models
3.3.2. Data-Centric Trust Models
3.3.3. Combined Trust Models
3.4. Blockchain-Based Scheme
3.5. Other Schemes
4. Analysis and Discussion
- The choice of the best location privacy technology depends largely on the standard and type of service and the computing resources available on the VANETs node.
- Obfuscation is a good choice if the sponsored LBS is for a personalized, user-specific history-driven recommendation service.
- If you need an accurate LBS service, then choosing a group-based or group-mixed approach may produce the desired results.
- As far as mixed party strategies are concerned, group-based authentication is preferred for VANETs’ low-traffic or comparable speed and traffic trends as seen on highways.
- Due to frequent changes in pseudonyms, mixed group authentication schemes introduce more overhead computation relative to community-dependent schemes.
5. Conclusions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- WHO. W. H. Organization, Global Status Report on Road Safety 2015; World Health Organization: Geneva, Switzerland, 2015. [Google Scholar]
- Alam, M.; Ferreira, J.; Fonseca, J. Introduction to intelligent transportation systems. In Intelligent Transportation Systems; Springer: Berlin/Heidelberg, Germany, 2016; pp. 1–17. [Google Scholar]
- Bhatia, H. 125 Million+ Connected Cars Shipments by 2022; 5G Cars by 2020. Available online: https://www.counterpointresearch.com/125-million-connected-cars-shipments-2022-5g-cars-2020/ (accessed on 15 February 2020).
- Lu, Z.; Qu, G.; Liu, Z. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. Syst. 2018, 20, 760–776. [Google Scholar] [CrossRef]
- Dhamgaye, A.; Chavhan, N. Survey on security challenges in VANET 1. 2013. Available online: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.300.3967 (accessed on 15 February 2020).
- He, Z. Structure based or structure free? Topology management in VANETs. In Proceedings of the 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing, Shanghai, China, 21–23 September 2012; pp. 1–4. [Google Scholar]
- Mejri, M.N.; Ben-Othman, J.; Hamdi, M. Survey on VANET security challenges and possible cryptographic solutions. Veh. Commun. 2014, 1, 53–66. [Google Scholar] [CrossRef]
- Hasrouny, H.; Samhat, A.E.; Bassil, C.; Laouiti, A. VANet security challenges and solutions: A survey. Veh. Commun. 2017, 7, 7–20. [Google Scholar] [CrossRef]
- Studer, A.; Shi, E.; Bai, F.; Perrig, A. TACKing together efficient authentication, revocation, and privacy in VANETs. In Proceedings of the 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, Rome, Italy, 22–26 June 2009; pp. 1–9. [Google Scholar]
- Douceur, J.R. The sybil attack. In International Workshop on Peer-to-Peer Systems; Springer: Berlin/Heidelberg, Germany, 2002; pp. 251–260. [Google Scholar]
- Arif, M.; Wang, G.; Peng, T. Track me if you can? Query based dual location privacy in VANETs for V2V and V2I. In Proceedings of the 2018 17th IEEE International Conference On Trust, Security and Privacy In Computing And Communications/12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018; pp. 1091–1096. [Google Scholar]
- Khan, M.N.; Rahman, H.U.; Almaiah, M.A.; Khan, M.Z.; Khan, A.; Raza, M.; Al-Zahrani, M.; Almomani, O.; Khan, R. Improving Energy Efficiency With Content-Based Adaptive and Dynamic Scheduling in Wireless Sensor Networks. IEEE Access 2020, 8, 176495–176520. [Google Scholar] [CrossRef]
- Bißmeyer, N.; Njeukam, J.; Petit, J.; Bayarou, K.M. Central misbehavior evaluation for vanets based on mobility data plausibility. In Proceedings of the Ninth ACM International Workshop on Vehicular Inter-Networking, Systems, and Applications, Low Wood Bay, Lake District, UK, 25 June 2012. [Google Scholar]
- Omar, H.A.; Zhuang, W.; Li, L. VeMAC: A TDMA-based MAC protocol for reliable broadcast in VANETs. IEEE Trans. Mob. Comput. 2012, 12, 1724–1736. [Google Scholar] [CrossRef] [Green Version]
- Li, X.; Liu, J.; Li, X.; Sun, W. RGTE: A reputation-based global trust establishment in VANETs. In Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, Xi’an, China, 9–11 September 2013; pp. 210–214. [Google Scholar]
- Kumar, N.; Chilamkurti, N. Collaborative trust aware intelligent intrusion detection in VANETs. Comput. Electr. Eng. 2014, 40, 1981–1996. [Google Scholar] [CrossRef]
- Wagner, I.; Eckhoff, D. Technical privacy metrics: A systematic survey. ACM Comput. Surv. 2018, 51, 1–38. [Google Scholar] [CrossRef] [Green Version]
- Chaum, D. The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1988, 1, 65–75. [Google Scholar] [CrossRef] [Green Version]
- Diaz, C.; Troncoso, C.; Danezis, G. Does additional information always reduce anonymity? In Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society, Alexandria, VA, USA, 29 October 2007; pp. 72–75. [Google Scholar]
- Xu, J.; Tang, X.; Hu, H.; Du, J. Privacy-conscious location-based queries in mobile environments. IEEE Trans. Parallel Distrib. Syst. 2009, 21, 313–326. [Google Scholar] [CrossRef] [Green Version]
- Serjantov, A.; Danezis, G. Towards an information theoretic metric for anonymity. In International Workshop on Privacy Enhancing Technologies; Springer: Berlin/Heidelberg, Germany, 2002; pp. 41–53. [Google Scholar]
- Palanisamy, B.; Liu, L. Mobimix: Protecting location privacy with mix-zones over road networks. In Proceedings of the 2011 IEEE 27th International Conference on Data Engineering, Hannover, Germany, 11–16 April 2011; pp. 494–505. [Google Scholar]
- Palanisamy, B.; Liu, L. Attack-resilient mix-zones over road networks: Architecture and algorithms. IEEE Trans. Mob. Comput. 2014, 14, 495–508. [Google Scholar] [CrossRef] [Green Version]
- Gedik, B.; Liu, L. Location privacy in mobile systems: A personalized anonymization model. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS’05), Columbus, OH, USA, 6–10 June 2005; pp. 620–629. [Google Scholar]
- Kalnis, P.; Ghinita, G.; Mouratidis, K.; Papadias, D. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. Knowl. Data Eng. 2007, 19, 1719–1733. [Google Scholar] [CrossRef] [Green Version]
- Chow, C.Y.; Mokbel, M.F.; Aref, W.G. Casper* Query processing for location services without compromising privacy. ACM Trans. Database Syst. (TODS) 2009, 34, 1–48. [Google Scholar] [CrossRef]
- Pan, X.; Xu, J.; Meng, X. Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 2011, 24, 1506–1519. [Google Scholar] [CrossRef] [Green Version]
- Bordenabe, N.E.; Chatzikokolakis, K.; Palamidessi, C. Optimal geo-indistinguishable mechanisms for location privacy. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014. [Google Scholar]
- Sheikh, M.S.; Liang, J.; Wang, W. A survey of security services, attacks, and applications for vehicular ad hoc networks (vanets). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Sabahi, F. The security of vehicular adhoc networks. In Proceedings of the 2011 Third International Conference on Computational Intelligence, Communication Systems and Networks, Bali, Indonesia, 26–28 July 2011; pp. 338–342. [Google Scholar]
- Gruteser, M.; Grunwald, D. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, San Francisco, CA, USA, 5–8 May 2003; pp. 31–42. [Google Scholar]
- Mi, B.; Huang, D.; Wan, S. NTRU implementation of efficient privacy-preserving location-based querying in VANET. Wirel. Commun. Mob. Comput. 2018, 2018, 7823979. [Google Scholar] [CrossRef] [Green Version]
- Shokri, R.; Freudiger, J.; Jadliwala, M.; Hubaux, J.P. A distortion-based metric for location privacy. In Proceedings of the 8th ACM Workshop on Privacy in the Electronic Society, Chicago, IL, USA, 9–13 November 2009. [Google Scholar]
- Cui, J.; Wen, J.; Han, S.; Zhong, H. Efficient privacy-preserving scheme for real-time location data in vehicular ad-hoc network. IEEE Internet Things J. 2018, 5, 3491–3498. [Google Scholar] [CrossRef]
- Hara, T.; Suzuki, A.; Iwata, M.; Arase, Y.; Xie, X. Dummy-based user location anonymization under real-world constraints. IEEE Access 2016, 4, 673–687. [Google Scholar] [CrossRef]
- Humbert, M.; Manshaei, M.H.; Freudiger, J.; Hubaux, J.P. Tracking games in mobile networks. In International Conference on Decision and Game Theory for Security; Springer: Berlin/Heidelberg, Germany, 2010; pp. 38–57. [Google Scholar]
- Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym schemes in vehicular networks: A survey. IEEE Commun. Surv. Tutorials 2014, 17, 228–255. [Google Scholar] [CrossRef]
- Niu, B.; Gao, S.; Li, F.; Li, H.; Lu, Z. Protection of location privacy in continuous LBSs against adversaries with background information. In Proceedings of the 2016 International Conference on Computing, Networking and Communications (ICNC), Kauai, HI, USA, 15–18 February 2016; pp. 1–6. [Google Scholar]
- Corser, G.P.; Fu, H.; Banihani, A. Evaluating location privacy in vehicular communications and applications. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2658–2667. [Google Scholar] [CrossRef]
- Faisal, M.; Abbas, S.; Rahman, H.U.; Khan, M.Z.; Rahman, A.U. An Analysis of DDoS Attacks on the Instant Messengers. Secur. Commun. Netw. 2019, 2019, 1751285. [Google Scholar] [CrossRef]
- Chuang, M.C.; Lee, J.F. TEAM: Trust-extended authentication mechanism for vehicular ad hoc networks. IEEE Syst. J. 2013, 8, 749–758. [Google Scholar] [CrossRef]
- Salem, F.M.; Ibrahim, M.H.; Ibrahim, I. Non-interactive authentication scheme providing privacy among drivers in vehicle-to-vehicle networks. In Proceedings of the 2010 Sixth International Conference on Networking and Services, Cancun, Mexico, 7–13 March 2010; pp. 156–161. [Google Scholar]
- Cirne, P.; Zúquete, A.; Sargento, S. TROPHY: Trustworthy VANET routing with group authentication keys. Ad Hoc Netw. 2018, 71, 45–67. [Google Scholar] [CrossRef]
- Ying, B.; Makrakis, D.; Mouftah, H.T. Privacy preserving broadcast message authentication protocol for VANETs. J. Netw. Comput. Appl. 2013, 36, 1352–1364. [Google Scholar] [CrossRef]
- Mehmood, G.; Khan, M.Z.; Rahman, H.U.; Abbas, S. An efficient and secure session key establishment scheme for health-care applications in wireless body area networks. J. Eng. Appl. Sci. 2018, 37, 9–18. [Google Scholar]
- Yu, R.; Kang, J.; Huang, X.; Xie, S.; Zhang, Y.; Gjessing, S. MixGroup: Accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks. IEEE Trans. Dependable Secur. Comput. 2015, 13, 93–105. [Google Scholar] [CrossRef]
- Boualouache, A.; Moussaoui, S. Urban pseudonym changing strategy for location privacy in VANETs. Int. J. Ad Hoc Ubiquitous Comput. 2017, 24, 49–64. [Google Scholar] [CrossRef]
- Ullah, I.; Wahid, A.; Shah, M.A.; Waheed, A. VBPC: Velocity based pseudonym changing strategy to protect location privacy of vehicles in VANET. In Proceedings of the 2017 International Conference on Communication Technologies (Comtech), Rawalpindi, Pakistan, 19–21 April 2017; pp. 132–137. [Google Scholar]
- Zidani, F.; Semchedine, F.; Ayaida, M. Estimation of Neighbors Position privacy scheme with an Adaptive Beaconing approach for location privacy in VANETs. Comput. Electr. Eng. 2018, 71, 359–371. [Google Scholar] [CrossRef]
- Takbiri, N.; Houmansadr, A.; Goeckel, D.L.; Pishro-Nik, H. Limits of location privacy under anonymization and obfuscation. In Proceedings of the 2017 IEEE International Symposium on Information Theory (ISIT), Aachen, Germany, 25–30 June 2017; pp. 764–768. [Google Scholar]
- Wightman, P.; Coronell, W.; Jabba, D.; Jimeno, M.; Labrador, M. Evaluation of location obfuscation techniques for privacy in location based information systems. In Proceedings of the 2011 IEEE Third Latin-American Conference on Communications, Belem, Brazil, 24–26 October 2011; pp. 1–6. [Google Scholar]
- Li, Q.; Malip, A.; Martin, K.M.; Ng, S.L.; Zhang, J. A reputation-based announcement scheme for VANETs. IEEE Trans. Veh. Technol. 2012, 61, 4095–4108. [Google Scholar]
- Sampigethaya, K.; Huang, L.; Li, M.; Poovendran, R.; Matsuura, K.; Sezaki, K. CARAVAN: Providing Location Privacy for VANET; Technical Report; University of Washington Department of Electrical & Computer Engineering: Seattle, WA, USA, 2005. [Google Scholar]
- Kang, J.; Yu, R.; Huang, X.; Zhang, Y. Privacy-preserved pseudonym scheme for fog computing supported internet of vehicles. IEEE Trans. Intell. Transp. Syst. 2017, 19, 2627–2637. [Google Scholar] [CrossRef] [Green Version]
- Xiong, H.; Chen, Z.; Li, F. Efficient and multi-level privacy-preserving communication protocol for VANET. Comput. Electr. Eng. 2012, 38, 573–581. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Anonymity analysis on social spot based pseudonym changing for location privacy in VANETs. In Proceedings of the 2011 IEEE International Conference on Communications (ICC), Kyoto, Japan, 5–9 June 2011; pp. 1–5. [Google Scholar]
- Lim, J.; Yu, H.; Kim, K.; Kim, M.; Lee, S.B. Preserving location privacy of connected vehicles with highly accurate location updates. IEEE Commun. Lett. 2016, 21, 540–543. [Google Scholar] [CrossRef]
- Wahab, O.A.; Otrok, H.; Mourad, A. A cooperative watchdog model based on Dempster–Shafer for detecting misbehaving vehicles. Comput. Commun. 2014, 41, 43–54. [Google Scholar] [CrossRef]
- Sedjelmaci, H.; Senouci, S.M. An accurate and efficient collaborative intrusion detection framework to secure vehicular networks. Comput. Electr. Eng. 2015, 43, 33–47. [Google Scholar] [CrossRef]
- Ltifi, A.; Zouinkhi, A.; Bouhlel, M.S. Smart trust management for vehicular networks. Int. J. Electron. Commun. Eng. 2016, 10, 1128–1135. [Google Scholar]
- Mármol, F.G.; Pérez, G.M. TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. J. Netw. Comput. Appl. 2012, 35, 934–941. [Google Scholar] [CrossRef]
- Haddadou, N.; Rachedi, A.; Ghamri-Doudane, Y. A job market signaling scheme for incentive and trust management in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2014, 64, 3657–3674. [Google Scholar] [CrossRef] [Green Version]
- Gurung, S.; Lin, D.; Squicciarini, A.; Bertino, E. Information-oriented trustworthiness evaluation in vehicular ad-hoc networks. In International Conference on Network and System Security; Springer: Berlin/Heidelberg, Germany, 2013; pp. 94–108. [Google Scholar]
- Rawat, D.B.; Yan, G.; Bista, B.B.; Weigle, M.C. Trust On the Security of Wireless Vehicular Ad-hoc Networking. Ad Hoc Sens. Wirel. Netw. 2015, 24, 283–305. [Google Scholar]
- Hussain, R.; Nawaz, W.; Lee, J.; Son, J.; Seo, J.T. A hybrid trust management framework for vehicular social networks. In International Conference on Computational Social Networks; Springer: Berlin/Heidelberg, Germany, 2016; pp. 214–225. [Google Scholar]
- Li, W.; Song, H. ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2015, 17, 960–969. [Google Scholar] [CrossRef]
- Prashar, D.; Jha, N.; Jha, S.; Joshi, G.P.; Seo, C. Integrating IOT and blockchain for ensuring road safety: An unconventional approach. Sensors 2020, 20, 3296. [Google Scholar] [CrossRef]
- Joshi, G.P.; Perumal, E.; Shankar, K.; Tariq, U.; Ahmad, T.; Ibrahim, A. Toward Blockchain-Enabled Privacy-Preserving Data Transmission in Cluster-Based Vehicular Networks. Electronics 2020, 9, 1358. [Google Scholar] [CrossRef]
- Babaghayou, M.; Labraoui, N.; Ari, A.A.A.; Ferrag, M.A.; Maglaras, L.; Janicke, H. WHISPER: A Location Privacy-Preserving Scheme Using Transmission Range Changing for Internet of Vehicles. 2021. Available online: https://www.mdpi.com/1057656 (accessed on 4 April 2021).
- Khan, A.S.; Balan, K.; Javed, Y.; Tarmizi, S.; Abdullah, J. Secure trust-based blockchain architecture to prevent attacks in VANET. Sensors 2019, 19, 4954. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Humbert, M.; Manshaei, M.H.; Freudiger, J.; Hubaux, J.P. On the optimal placement of mix zones: A game-theoretic approach. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009. [Google Scholar]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef] [Green Version]
- Boualouache, A.; Senouci, S.M.; Moussaoui, S. Vlpz: The vehicular location privacy zone. Procedia Comput. Sci. 2016, 83, 369–376. [Google Scholar] [CrossRef] [Green Version]
- Gerlach, M.; Guttler, F. Privacy in vanets using changing pseudonyms-ideal and real. In Proceedings of the 2007 IEEE 65th Vehicular Technology Conference-VTC2007-Spring, Dublin, Ireland, 22–25 April 2007; pp. 2521–2525. [Google Scholar]
- Liao, J.; Li, J. Effectively changing pseudonyms for privacy protection in vanets. In Proceedings of the 2009 10th International Symposium on Pervasive Systems, Algorithms, and Networks, Kaoshiung, Taiwan, 14–16 December 2009; pp. 648–652. [Google Scholar]
- Song, J.H.; Wong, V.W.; Leung, V.C. Wireless location privacy protection in vehicular ad-hoc networks. Mob. Netw. Appl. 2010, 15, 160–171. [Google Scholar] [CrossRef] [Green Version]
- Buttyán, L.; Holczer, T.; Weimerskirch, A.; Whyte, W. Slow: A practical pseudonym changing scheme for location privacy in vanets. In Proceedings of the 2009 IEEE Vehicular Networking Conference (VNC), Tokyo, Japan, 28–30 October 2009; pp. 1–8. [Google Scholar]
- Weerasinghe, H.; Fu, H.; Leng, S.; Zhu, Y. Enhancing unlinkability in vehicular ad hoc networks. In Proceedings of the 2011 IEEE International Conference on Intelligence and Security Informatics, Beijing, China, 10–12 July 2011; pp. 161–166. [Google Scholar]
- Liu, X.; Zhao, H.; Pan, M.; Yue, H.; Li, X.; Fang, Y. Traffic-aware multiple mix zone placement for protecting location privacy. In Proceedings of the 2012 Proceedings IEEE INFOCOM, Orlando, FL, USA, 25–30 March 2012; pp. 972–980. [Google Scholar]
- Ying, B.; Makrakis, D.; Hou, Z. Motivation for protecting selfish vehicles’ location privacy in vehicular networks. IEEE Trans. Veh. Technol. 2015, 64, 5631–5641. [Google Scholar] [CrossRef]
- Vijayakumar, P.; Chang, V.; Deborah, L.J.; Balusamy, B.; Shynu, P. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks. Future Gener. Comput. Syst. 2018, 78, 943–955. [Google Scholar] [CrossRef]
- Fan, C.I.; Hsu, R.H.; Tseng, C.H. Pairing-based message authentication scheme with privacy protection in vehicular ad hoc networks. In Proceedings of the International Conference on Mobile Technology, Applications, and Systems, I-Lan, Taiwan, 10–12 September 2008. [Google Scholar]
- Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
- Agustina, E.R.; Hakim, A.R. Secure VANET protocol using hierarchical pseudonyms with blind signature. In Proceedings of the 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA), Lombok, Indonesia, 26–27 October 2017; pp. 1–4. [Google Scholar]
- Li, G.; Ma, M.; Liu, C.; Shu, Y. A lightweight secure VANET-based navigation system. In Proceedings of the 2015 IEEE Global Communications Conference (GLOBECOM), San Diego, CA, USA, 6–10 December 2015; pp. 1–6. [Google Scholar]
- Mohanty, S.; Jena, D.; Panigrahy, S.K. A secure RSU-aided aggregation and batch-verification scheme for vehicular networks. Available online: http://psrcentre.org/images/extraimages/12%20812573.pdf (accessed on 17 February 2020).
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Kang, Q.; Liu, X.; Yao, Y.; Wang, Z.; Li, Y. Efficient authentication and access control of message dissemination over vehicular ad hoc network. Neurocomputing 2016, 181, 132–138. [Google Scholar] [CrossRef]
- Liu, J.; Li, J.; Zhang, L.; Dai, F.; Zhang, Y.; Meng, X.; Shen, J. Secure intelligent traffic light control using fog computing. Future Gener. Comput. Syst. 2018, 78, 817–824. [Google Scholar] [CrossRef]
Solution | Attack | Centralized | Privacy of Node | CA Used | Routing Protocol | Crypto-Algo | Remote- Activation | Detection |
---|---|---|---|---|---|---|---|---|
[11] | Tracking | Yes | Yes | Yes | No | Yes | Yes | Good |
[12] | DoS | No | Yes | Yes | Yes | No | No | Limitations |
[13] | Sybil | No | Yes | Yes | No | Yes | No | Good |
[14] | MitM | No | No | Yes | No | Yes | Yes | Good |
[15] | Replay | No | Yes | Yes | No | Yes | Yes | Good |
[16] | Spam | Yes | Yes | Yes | No | Yes | Yes | Effective |
Ref | Category | Salient Feature | Goals | Limitations | Parameter |
---|---|---|---|---|---|
[53] | Silent period | Enhances anonymity, transmission control capability | Address location privacy, tracking attacks | No comparison | Anonymity set size |
[54] | Mix-group | system initialization, key generation, pseudonym exchanging, group leaving revocation protocol | exploit the meeting opportunity for pseudonym changing, improve the location privacy | Many assumption for implementation | Location privacy |
[55] | OBU safety message generation, verification OBU fast tracing | support a multi-level confidentiality, privacy | Limited analysis with threat model | Multi-level authority | |
[56] | Silent period | Pseudonym changing at small social spot, Pseudonym changing at large social spot | Achieving the location privacy based on pseudonyms changing technique | No comparison with other methods | Location privacy, Anonymity |
[46] | Mix-group | System initialization and key generation, Group join, Pseudonyms exchanging, RSU signing protocol, Group leaving, Revocation protocol, Conditional tracking | Exploit the meeting opportunities for pseudonym changing, Improve the location privacy preservation | Many assumptions needed to understand implementation | Location privacy |
[57] | Obfuscation Scheme | The true path of the vehicles is hidden over long trajectories | Location tracking | Location entropy | tracking success |
Performance Feature | Group-Based | Mix-Group | Obfuscation |
---|---|---|---|
Computation at RSU | Average | Average | Low |
Simplicity of implementation at OBU/RSU | Yes | Yes | Yes |
Acculturation-based services | Yes | Yes | No |
Performance in low-traffic conditions | High | Low | Low |
High performance in freeway model | Low | Average | High |
Computation at OBU | Low | Average | Average |
Low Performance in urban (multi-velocity multidirectional) model | High | High | High |
Adapted recommendation services | No | No | Yes |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khan, S.; Sharma, I.; Aslam, M.; Khan, M.Z.; Khan, S. Security Challenges of Location Privacy in VANETs and State-of-the-Art Solutions: A Survey. Future Internet 2021, 13, 96. https://doi.org/10.3390/fi13040096
Khan S, Sharma I, Aslam M, Khan MZ, Khan S. Security Challenges of Location Privacy in VANETs and State-of-the-Art Solutions: A Survey. Future Internet. 2021; 13(4):96. https://doi.org/10.3390/fi13040096
Chicago/Turabian StyleKhan, Shawal, Ishita Sharma, Mazzamal Aslam, Muhammad Zahid Khan, and Shahzad Khan. 2021. "Security Challenges of Location Privacy in VANETs and State-of-the-Art Solutions: A Survey" Future Internet 13, no. 4: 96. https://doi.org/10.3390/fi13040096
APA StyleKhan, S., Sharma, I., Aslam, M., Khan, M. Z., & Khan, S. (2021). Security Challenges of Location Privacy in VANETs and State-of-the-Art Solutions: A Survey. Future Internet, 13(4), 96. https://doi.org/10.3390/fi13040096