skip to main content
10.1145/1089761.1089775acmconferencesArticle/Chapter ViewAbstractPublication PagesmswimConference Proceedingsconference-collections
Article

Balancing auditability and privacy in vehicular networks

Published:13 October 2005Publication History

ABSTRACT

We investigate how to obtain a balance between privacy and audit requirements in vehicular networks. Challenging the current trend of relying on asymmetric primitives within VANETs, our investigation is a feasibility study of the use of symmetric primitives, resulting in some efficiency improvements of potential value. More specifically, we develop a realistic trust model, and an architecture that supports our solution. In order to ascertain that most users will not find it meaningful to disconnect or disable transponders, we design our solution with several types of user incentives as part of the structure. Examples of resulting features include anonymous toll collection; improved emergency response; and personalized and route-dependent traffic information.

References

  1. N. Ben Salem, J.-P. Hubaux, and M. Jakobsson. Reputation-based WiFi Deployment Protocols and Security Analysis. In Proceedings of the 2nd ACM International Workshop on Wireless Mobile Applications and Services on WLAN Hotspots, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Buchegger and J.-Y. Boudec. Performance Analysis of the CONFIDANT Protocol: Cooperation of Nodes - Fairness in Distributed Ad Hoc Networks. In Proceedings of MobiHOC, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Blum and A. Eskandarian. The Threat of Intelligent Collisions. In IT Professional, 6(1):24-29, Jan.-Feb. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, volume 24, pp. 84--88, Feb. 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Z. Desptovic and K. Aberer. Trust and Reputation in P2P Networks. In 1st Interdisciplinary Symposium on Online Reputation Mechanisms, 2003.Google ScholarGoogle Scholar
  6. G. Danezis, R. Dingledine, and N. Mathewson. Mixminion: Design of a Type III Anonymous Remailer Protocol. In Proceedings of the 2003 IEEE Symposium on Security and Privacy, pp. 2--15, May 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Duri, M. Gruteser, X. Liu, P. Moskowitz, R. Perez, M. Singh, and J. Tang. Framework for Security and Privacy in Automotive Telematics. In Proceedings of the 2nd International Workshop on Mobile Commerce, Atlanta, Georgia, USA, pp. 25--32, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Federal Communications Commission. FCC 99-305. FCC Report and Order, October 1999.Google ScholarGoogle Scholar
  9. P. Golle, D. Greene, and J. Staddon. Detecting and Correcting Malicious Data in VANETs. In Proceedings of the First ACM Workshop on Vehicular Ad Hoc Networks, pp. 29--37, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Goldschlag, M. Reed, and P. Syverson. Onion routing. Commun. ACM, 42(2):39--41, ACM press, New York, February 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk and M. Yung, Proactive Public Key and Signature Systems. In ACM Conference on Computer and Communications Security, pp. 100--110, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J.-P. Hubaux, S. Capkun, and J. Luo. The Security and Privacy of Smart Vehicles. In IEEE SECURITY \& PRIVACY, Vol. 2, No. 3, pp. 49--55, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Houser and J. Wooders. Reputation in Auctions: Theory and Evidence from eBay. Working Paper 00-01, University of Arizona, 2001.Google ScholarGoogle Scholar
  14. M. Jakobsson, S. Capkun, and J. P. Hubaux. Secure and Privacy-Preserving Communication in Hybrid Ad hoc Networks. Technical Report IC/2004/10, EPFL-DI-ICA, January 2004.Google ScholarGoogle Scholar
  15. M. Jakobsson and M. Yung. Distributed Magic Ink DSS Signatures. In Proceeding of Eurocrypt '97, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Kong and X. Hong. Andor: Anonymous on Demand Routing with Untraceable Routes for Mobile Ad-Hoc Networks. In Fourth ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'03), pp. 291--302, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. P. Karger and F. Yair. Security and Privacy Threats to ITS. In The Second World Congress on Intelligent Transport Systems, pp. 2452--2458, November 1995.Google ScholarGoogle Scholar
  18. S. Micali. Fair Cryptosystems. In Proceedings of Crypto, 1992.Google ScholarGoogle Scholar
  19. P. Michiardi and R. Molva. Core: A Collaborative Reputation Mechanism to Enforce Node cooperation in Mobile Ad Hoc Networks. In Proceedings of the 6th IFIP Communications and Multimedia Security Conference, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Perrig, R. Canetti, J. D. Tygar, and D. Song. The TESLA Broadcast Authentication Protocol. RSA CryptoBytes, 5:(2):2--13, 2002.Google ScholarGoogle Scholar
  21. M. Raya and J.-P. Hubaux. The Security of Vehicular Networks. In EPFL Technical Report IC/2005/009, 2005.Google ScholarGoogle Scholar
  22. M. Raya and J.-P. Hubaux. Security Aspects of Inter-Vehicle Communications. In Swiss Transport Research Conference(STRC) 2005, March 2005.Google ScholarGoogle Scholar
  23. ZMT02 M. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian. Security Issues in a Future Vehicular Network. In European Wireless, 2002.Google ScholarGoogle Scholar

Index Terms

  1. Balancing auditability and privacy in vehicular networks

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        Q2SWinet '05: Proceedings of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks
        October 2005
        158 pages
        ISBN:1595932410
        DOI:10.1145/1089761

        Copyright © 2005 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 October 2005

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • Article

        Acceptance Rates

        Overall Acceptance Rate46of131submissions,35%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader