Distributed Anonymity Based On the Integrated Block Chain in Vehicular Ad Hoc Network

Document Type : Original Article

Authors

Department of Computer Engineering Yazd University Yazd, Iran

Abstract

The network overhead and multiple networks disconnection faults are the main challenges of anonymous servers    implemented in VANETs. The block chain technology has been entered into the wide range of preserving privacy. The robust anonymity mechanism existence and the traceability of all transactions are the main advantages of this        technology. The primary model of the block chain was able to complete the process with the anonymity stored data. In distributed models, the authentication, storage and retrieval of transactions are applied by all user’s consensus. The asymmetric cryptography, preserves the identity anonymity and aggregating transactions of different users into a block which is ready to send, preserves the path anonymity. The proposed method is aimed to ensure anonymity by mounting the block chain on VANETs. Before delivering any transaction to the block chain, the risk of user’s privacy is high. To achieve low risk, we combine the graph processing methods with Silent Period, Cloaking-Region and  Dummy Node methods. The block chain simulation on VANET is driven by python and the anonymity risks are        simulated with ARX. The results suggest that the block chain is stabled and the optimal risk reduction is achieved on the VANET.
 

Keywords


[1]          B. Zhou, J. Pei, and W. Luk, “A brief survey on anonymization techniques for privacy preserving publishing of social network data,” ACM Sigkdd Explor. Newsl., vol. 10, no. 2, pp. 12–22, 2008.##
[2]          P. Shi, L. Xiong, and B. Fung, “Anonymizing data with quasi-sensitive attribute values,” in Proceedings of the 19th ACM international conference on Information and knowledge management, pp. 1389–1392, 2010.##
[3]          S. Zakhary and A. Benslimane, “On           location-privacy in opportunistic mobile networks, a survey,” J. Netw. Comput. Appl., vol. 103, pp. 157–170, 2018.##
[4]          X. Liu, H. Zhao, M. Pan, H. Yue, X. Li, and Y. Fang, “Traffic-aware multiple mix zone placement for protecting location privacy,” in INFOCOM, 2012 Proceedings IEEE, pp. 972–980, 2012.##
[5]          K. Miura and F. Sato, “Evaluation of a hybrid method of user location anonymization,” in Proceedings 8th International Conference on Broadband, Wireless Computing, Communication and Applications, BWCCA, pp. 191–198, 2013.##
[6]          R. Al-Dhubhani and J. M. Cazalas, “An adaptive geo-indistinguishability mechanism for continuous LBS queries,” Wirel. Networks, pp.   1–19, 2017.##
[7]          A. K. Tyagi and N. Sreenath, “Location privacy preserving techniques for location based services over road networks,” in International Conference on Communications and Signal Processing (ICCSP), pp. 1319–1326, 2015.##
[8]          I. Memon, L. Chen, Q. A. Arain, H. Memon, and G. Chen, “Pseudonym changing strategy with multiple mix zones for trajectory privacy protection in road networks,” Int. J. Commun. Syst., vol. 31, no. 1, 2018.##
[9]        Arain Qasim Ali, Zhongliang Deng, Memon Imran, Arain Salman, Shaikh Faisal Kareem, Zubedi Asma, Unar Mukhtiar Ali Ashraf Aisha, Shaikh Roshan, “Privacy preserving dynamic pseudonym-based multiple mix-zones authentication protocol over road networks,” Wirel. Pers. Commun., vol. 95, no. 2, pp.        505–521, 2017.##
[10]        G. P. Corser, A. Banihani, J. Cox, R. Hoque, H. Fu, and Y. Zhu, “Location Privacy, Application Overhead and Congestion in VANET Location Based Services,” in Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS), 2017 IEEE 3rd International Conference on, pp. 243–248, 2017.##
[11]        P. Mahapatra and A. Naveena, “Enhancing Identity Based Batch Verification Scheme for Security and Privacy in VANET,” in Advance Computing Conference (IACC), 2017 IEEE 7th International, pp. 391–396, 2017.##
[12]        A. Arora, N. Rakesh, and K. K. Mishra, “Analysis of Safety Applications in VANET for LTE Based Network,” in Networking Communication and Data Knowledge Engineering, Springer, pp.    141–154, 2018.##
[13]        K. Logeshwari and L. Lakshmanan, “Authenticated anonymous secure on demand routing protocol in VANET (Vehicular adhoc network),” in Information Communication and Embedded Systems (ICICES), 2017 International Conference on, pp. 1–7, 2017.##
[14]        C. Zuo, K. Liang, Z. L. Jiang, J. Shao, and J. Fang, “Cost-effective privacy-preserving vehicular urban sensing system,” Pers. Ubiquitous Comput., vol. 21, no. 5, pp. 893–901, 2017.##
[15]        Z. Lu, W. Liu, Q. Wang, G. Qu, and Z. Liu, “A privacy-preserving trust model based on blockchain for vanets,” IEEE Access, vol. 6, pp. 45655–45664, 2018.##
[16]        R. Shrestha, R. Bajracharya, A. P. Shrestha, and S. Y. Nam, “A new-type of blockchain for secure message exchange in VANET,” Digit. Commun. Networks, 2019.##
[17]        S. Alboaie, D. Cosovan, L.-D. Chiorean, and M. F. Vaida, “Lamport n-time signature scheme,” in 2018 IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR), pp. 1–6, 2018.##
[18]        S. Haber and W. S. Stornetta, “How to time-stamp a digital document,” in Conference on the Theory and Application of Cryptography, pp. 437–455, 1990.##
[19]        D. Bayer, S. Haber, and W. S. Stornetta, “Improving the efficiency and reliability of digital time-stamping,” in Sequences II, Springer, pp. 329–334, 1993.##
[20]        A. Kiayias and A. Mitrofanova, “Financial Cryptography and Data Security,” Lect. Notes Comput. Sci., vol. 3570, pp. 109–124, 2005.##
[21]        E. C. Ferrer, “The blockchain: a new framework for robotic swarm systems,” in Proceedings of the Future Technologies Conference, pp. 1037–1058, 2018.##  
[22]        L. Baird, M. Harmon, and P. Madsen, “Hedera: A Governing Council & Public Hashgraph Network,” 2018.##
[23]        L. Baird, “The swirlds hashgraph consensus algorithm: Fair, fast, byzantine fault tolerance,” Swirlds, Inc. Tech. Rep. SWIRLDS-TR-2016, vol. 1, 2016.##
[24]        B. Leiding, P. Memarmoshrefi, and D. Hogrefe, “Self-managed and blockchain-based vehicular ad-hoc networks,” in Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct, pp.         137–140, 2016.##
[25]        A. Dorri, M. Steger, S. S. Kanhere, and R. Jurdak, “Blockchain: A distributed solution to automotive security and privacy,” IEEE Commun. Mag., vol. 55, no. 12, pp. 119–125, 2017.##
[26]        S. Rowan, M. Clear, M. Huggard, and C. Mc Goldrick, “Securing vehicle to vehicle data sharing using blockchain through visible light and acoustic side-channels,” arXiv preprint arXiv:1704.02553. eprint.##
[27]        M. Singh and S. Kim, “Blockchain based intelligent vehicle data sharing framework,” arXiv Prepr. arXiv1708.09721, 2017.##
[28]        S. M. Pournaghi, M. Barmshoori, and M. Gardeshi, “An Improved Authentication Scheme with Conditional Privacy Preserving in VANETs,” J. Electron. CYBER Def., vol. 3, no. 2, pp. 1–12, 2015.##
[29]     Li Lun, Liu Jiqiang, Cheng Lichen, Qiu Shuo, Wang Wei, Zhang Xiangliang, Zhang, Zonghua, “CreditCoin: A privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 7, pp.           2204–2220, 2018.##
[30]        M. Yuan, L. Chen, S. Y. Philip, and T. Yu, “Protecting sensitive labels in social network data anonymization,” IEEE Trans. Knowl. Data Eng., vol. 25, no. 3, pp. 633–647, 2013.##
[31]        P. Samarati and L. Sweeney, “Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression,” technical report, SRI International, 1998.##
[32]        N. Li, T. Li, and S. Venkatasubramanian,            “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on, pp. 106–115, 2007.##
[33]        Wang Xu, Zha Xuan, Ni Wei, Liu Ren Ping, Guo Y Jay, Niu Xinxin, Zheng Kangfeng, “Survey on blockchain for Internet of Things,” Comput. Commun., 2019.##
  • Receive Date: 30 September 2019
  • Revise Date: 21 August 2019
  • Accept Date: 01 February 2020
  • Publish Date: 21 December 2020