Skip to main content
Log in

Mix-zones optimal deployment for protecting location privacy in VANET

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

A promising approach to protect driver’s location privacy in vehicular ad hoc network (VANET) suggests vehicle changing pseudonyms in regions called mix-zones, where the adversary cannot eavesdrop the vehicular communication. How to deploy mix-zones in a large city is a challenge problem and has not been well addressed in previously reported works. In this paper, we propose a statistics-based metric for evaluating the effectiveness of a mix-zone and selecting mix-zone candidates in term of privacy requirement. Furthermore, a cost-efficient mix-zones deployment scheme is presented to guarantee that vehicles at any place could pass through an effective mix-zone in certain driving time, and the extra overhead time of adjusting routes to across the mix-zone is small. Extensive simulations demonstrate that the proposed evaluation metric is viable under various traffic scenarios while the deployment plans generated by our scheme in a real-world map make drivers have more chances to pass through mix-zones on road.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. DSRC ITS standards advisory [Online]. Available: http://grouper.ieee.org/groups/scc32/dsrc/index.html

  2. Raya M, Hubaux JP (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):39–68

    Google Scholar 

  3. Lin X, Lu R, Zhang C, Zhu H, Ho P-H, Shen X (2008) Security in vehicular ad hoc networks. IEEE Commun Mag 46(4):88–95

    Article  Google Scholar 

  4. Lu R, Lin X, Zhu H, Ho P-H, Shen X (2008) ECPP: efficient conditional privacy preservation protocol for secure vehicular communicationss. In: Proceedings of INFOCOM 2008, pp 1229–1237

  5. Sun Y, Lu R, Lin X, Shen X, Su J (2010) An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Trans Veh Technol 59(7):3589–3603

    Article  Google Scholar 

  6. Beresford AR, Stajano F (2004) Mix-zones: user privacy in location-aware services. In: Proc. PerSec

  7. Du S, Zhu H, Li X, Ota K, Dong M (2013) MixZone in motion: achieving dynamically cooperative location privacy protection in delay-tolerant networks. IEEE Trans Veh Technol 62(4):4565–4575

    Article  Google Scholar 

  8. Huang L, Matsuura K, Yamane H, Sezaki K (2005) Enhancing wireless location privacy using silent period. In: Proceedings of IEEE WCNC 2005, pp 1187–1192

  9. Sampigethaya K, Huang L, Li M, Poovendran R, Matsuura K, Sezaki K (2005) CARAVAN: providing location privacy for VANET. In: Proceedings of Embedded Security in Cars (ESCAR 2005)

  10. Sampigethaya K, Li M, Huang L, Poovendran R (2007) AMOEBA: robust location privacy scheme for VANET. IEEE J Sel Areas Commun (JSAC) 25(8):1569–1589

    Article  Google Scholar 

  11. Furnell S, Lambrinoudakis C, Pernul G (2011) A safety-preserving mix zone for VANETs. In: Proceedings of TrustBus 2011, LNCS 6863, pp 37–48

  12. Zhu H, Lin X, Lu R, Fan Y, Shen X (2009) SMART: secure multilayer credit-based incentive scheme for delay-tolerant networks. IEEE Trans Veh Technol 58(8):4628–4639

    Article  Google Scholar 

  13. Zhu H, Du S, Gao Z, Dong M, Cao Z (2014) A probabilistic misbehavior detection scheme toward efficient trust establishment in delay-tolerant networks. IEEE Trans Parallel Distrib Syst 25(1):22–32

    Article  Google Scholar 

  14. Freudiger J, Raya M, Feleghhazi M, Papadimitratos P, Hubaux J (2007) Mix zones for location privacy in vehicular networks. In: Proceedings of the international workshop on wireless networking for intelligent transportation systems (WiN-ITS 2007), in conjunction with QShine 2007, Vancouver, British Columbia, August 14

  15. Carianha AM, Barreto LP, Lima G (2011) Improving location privacy in mix-zones for VANETs. In: Proceeding of the IEEE 30th international performance computing and communications conference (IPCCC), pp 1–6, 17–19 Nov

  16. Palanisamy B, Ravichandran S, Liu L, Han B, Lee K, Pu C (2013) Road network mix-zones for anonymous location based services. In: Proceedings of the IEEE 29th international conference on data engineering (ICDE), pp 1300–1303, 8–12 April

  17. Lu R, Lin X, Luan T H, Liang X, Shen X (2012) Pseudonym changing at social spots: an effective strategy for location privacy in VANETs. IEEE Trans Veh Technol 61(1):86–96

    Article  Google Scholar 

  18. Pan Y, Li J (2013) Cooperative pseudonym change scheme based on the number of neighbors in VANETs. J Netw Comput Appl 36(6):1599–1609

    Article  Google Scholar 

  19. Ying B, Makrakis D, Mouftah HT (2013) Dynamic mix-zone for location privacy in vehicular networks. IEEE Commun Lett 17(8):1524–1527

    Article  Google Scholar 

  20. Freudiger J, Shokri R, Hubaux J (2009) On the optimal placement of mix zones. In: Proc. privacy enhancing yechnologies symposium (PETS), pp 216–234

  21. Dahl M, Delaune S, Steel G (2010) Formal analysis of privacy for vehicular mix-zones. In: Proceedings of the 15th European symposium on research in computer security, pp 55–70

  22. Liu X, Zhao H, Pan M, Yue H, Li X, Fang Y (2012) Traffic-aware multiple mix zone placement for protecting location privacy. In: Proceedings of the IEEE INFOCOM 2012, pp 972-980, 25–30 March

  23. Tomandl A, Scheuer F, Federrath H (2012) Simulation-based evaluation of techniques for privacy protection in VANETs. In: Proceedings of the IEEE 8th international conference on wireless and mobile computing, networking and communications (WiMob), pp 165–172

  24. Wischhof L, Ebner A, Rohling H (2005) Information dissemination in self-organizing intervehicle networks. IEEE Trans Intell Transp Syst 6(1):90–101

    Article  Google Scholar 

  25. Franklin J, McCoy D, Tabriz P, Neagoe V, Van Randwyk J, Sicker D (2006) Passive data link layer 802.11 wireless device driver fingerprinting. In: Proceedings of the 15th Usenix Security Symposium, pp. 167–178

  26. Wisitpongphan N, Bai F, Mudalige P, Sadekar V, Tonguz O (2007) Routing in sparse vehicular ad hoc wireless networks. IEEE J Sel Areas Commun (JSAC) 25(8):1538–1556

    Article  Google Scholar 

  27. Cormen TH, Leisersen CE, Rivest RL (2001) Introduction to algorithms, 2nd edn. MIT Press, Cambridge

    Google Scholar 

  28. Simulation of urban mobility (SUMO). Available at http://sumo.sourceforge.net

  29. U.S. Census Bureau.TIGER, TIGER/Line and TIGER-related products. Available at http://www.census.gov/geo/www/tiger/

Download references

Acknowledgments

This work was supported by the National High Technology Research and Development Program of China under Grant No. 2011AA01A103, the National Natural Science Foundation of China under Grant No. 61202482, No. 61303264, No. 61202488, PCSIRT(No.IRT1012), and Aid Program for Science and Technology Innovative Research Team in Higher Educational Institutions of Hunan Province: network technology.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yipin Sun.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, Y., Zhang, B., Zhao, B. et al. Mix-zones optimal deployment for protecting location privacy in VANET. Peer-to-Peer Netw. Appl. 8, 1108–1121 (2015). https://doi.org/10.1007/s12083-014-0269-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-014-0269-z

Keywords

Navigation