Skip to main content
Log in

A Blockchain enabled location-privacy preserving scheme for vehicular ad-hoc networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

n the imminent future, with the immense need for improving road safety and demand for enhancing the overall driving experience, the utility of vehicular ad-hoc networks technology (VANET) becomes well pronounced. But, the major setbacks of VANET are centralized architecture and the lack of privacy-preserving mechanisms. As it is evident, blockchain technology is gaining attention because of the features like decentralization, distributive, cooperative maintenance and non-tampering nature. This paper presents a decentralized architecture of VANET comprising blockchain technology. The proposed blockchain-based model for VANET works in four stages: blockchain network initialization, vehicle registration, pseudonym upload, and blockchain maintenance. This can efficiently solve the problems emerging in centralized architectures and helps in resolving trust issues between the entities. We propose an algorithm for protecting location privacy and providing anonymity. Experimental analysis proves that the given architecture performs better than the existing solutions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. International Organization of Motor vehicle Manufacturers. Available at http://www.oica.net/category/production-statistics/2019-statistics/ (2019)

  2. Wang J, Zhang X, Jia D, Lu K, Shen X (2015) A survey on platoon based vehicular cyber-physical systems. IEEE communications surveys tutorials 18:263–284

    Google Scholar 

  3. Department of Transportation. Report on road safety. Available at http://rspcb.safety.fhwa.dot.gov/dashboard/default.aspx (2018)

  4. WHO. Global status report on road safety. Available at http://www.who.int/news-room/fact-sheets/detail/road-traffic-injuries (2018)

  5. Kenney BJ (2019) Dedicated short-range communications (dsrc) standards in the United States. Proc IEEE 7:1162–1182

    Google Scholar 

  6. Semchedine F, Zidani F, Ayaida M (2018) Estimation of neighbours position privacy scheme with an adaptive beaconing approach for location privacy in vanets. Commericial and Electrical Engineering 71:359–371

    Google Scholar 

  7. Ruqayah Al-ani, Bo Zhou, Qi Shi, and Ali Sagheer (2018) A survey on secure safety applications in vanet. In 2018 IEEE 20th International Conference on High Performance Computing and Communications; IEEE 16th International Conference on Smart City; IEEE 4th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), pages 1485–1490. IEEE

  8. Saad S, Saini I, Jaekel A (2018) Identifying vulnerabilities and attacking capabilities against pseudonym changing schemes in vanet’s. In IntConf on Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments, Springer, pages 1–15

  9. Zhang J, Xu Y, Cui J, Wei L, Zhong H (2018) An efficient message authentication scheme based on edge computing for vehicular ad hoc networks. IEEE Trans Intell Transp Syst 99:1–12

    Article  Google Scholar 

  10. Singh SK, K., Aziz A (2018) Congestion control in wireless sensor networks by hybrid multi-objective optimization algorithm. Comput Netw 138:90–127

    Article  Google Scholar 

  11. Nzouonta J, Rajgure N, Wang N VANET routing on city roads using real-time vehicular traffic information. IEEE Transactions on Vehicular Technology 58:3609–3626

  12. Raya M, Jean-Pierre H (2008) Securing vehicular ad hoc networks. Journal of computer security 15:39–68

    Article  Google Scholar 

  13. Nakamoto S. Bitcoin: A peer to peer electronic cash system. Available at https://git.dhimmel.com/bitcoin-whitepaper/

  14. Zyskind G, Nathan O (2015) Decentralizing privacy: using blockchain to protect personal data. In: IEEE Security and Privacy Workshops, pages 180–184

  15. Eris industries documentation smart contracts. Available at http://docs.erisindustries.com/explainers/smartcontracts/(2016/03/15)

  16. Wang X, Ho CZPH, Lin X, Sun X, Shen X (2008) Tsvc: Timed efficient and secure vehicular communications with privacy preserving. IEEE Transactions on Wireless Communications 7:4987–4998

    Article  Google Scholar 

  17. Singh K, Osamy W, Aziz A, Khedr AM (2019) Effective algorithm for optimizing compressive sensing in iot and periodic monitoring applications. Journal of Network and Computer Applications 126:12–28

    Article  Google Scholar 

  18. Crispo B, Gamage C, Gras B, Tanenbaum AS (2006) An identitybased ring signature scheme with enhanced privacy. Securecomm and Workshops, IEEE, pages 1–5

  19. Zhu S, Li Q, Cao G (2010) Routing in socially selfish delay tolerant networks. In Proceedings IEEE INFOCOM, pages 1–9

  20. Jiang Y, Wasef A, Shen X (2009) Dcs: an efficient distributed certificate-service scheme for vehicular networks. IEEE Trans Veh Technol 59:533–549

    Google Scholar 

  21. Kanhere SS, Dorri A, Steger M, Jurdak R (2019) A blockchain-based Solution to automotive security and privacy. WILEY, 15 edition

  22. Gerla M, Huggard M, Rowan S, Clear M, Goldrick CM (2017) Securing vehicle to vehicle communications using blockchain through visible light and acoustic side-channels. arXiv preprint: 1704. 02553

  23. Yu R, Ye D, Deng Q, Li Z, Kang J, Zhang Y (2017) Consortium blockchain for secure energy trading in industrial internet of things. IEEE transactions on industrial informatics 14:3690–3700

    Google Scholar 

  24. Baliga A (2017) Understanding blockchain consensus models. Technical report

  25. Bajracharya R, Shrestha R, Nam SY (2018) Blockchain-based message dissemination in vanet. In: 3rd Int’l Conf on Computing, Communication and Security (ICCCS), IEEE, pages 161–166

  26. Ma Z, Schaub F, Kargl F (2009) Privacy requirements in vehicular communication systems. Int’l Conference on Computational Science and Engineering 3:139–145

    Google Scholar 

  27. Safavi-Naini R, Zhang F, Susilo W (2004) An efficient signature scheme from bilinear pairings and its applications. In Intl Workshop on Public Key Cryptography, pages 277–290

  28. Stancil DD, Bai F, Chang L, Henty B, Mudalige P (2007) Mobile vehicle-to-vehicle narrow-band channel measurement and characterization of the 5. 9 ghz dedicated short range communication (dsrc) frequency band. IEEE Journal on Selected Areas in Communications 25:1501–1516

    Article  Google Scholar 

  29. Ying DMB, Mouftah HT (2012) Dynamic mix-zone for location privacy in vehicular networks. IEEE Communications Letters 14:124–1527

    Google Scholar 

  30. Chang X (1999) Network simulations with OPNET. In WSC'99. 1999 Winter Simulation Conference Proceedings.'Simulation-A Bridge to the Future'(Cat. No. 99CH37038), pages: 307–314

  31. Sun G, Liao D, Li H, Yu H, Chang V. (2017) L2P2: A location-label based approach for privacy preserving in LBS. Future Generation Computer Systems 74: 375–384

  32. Liao D, Li H, Sun G (2015) Protecting user trajectory in location-based services. IEEE Globecom, pages 1-6

  33. Kanhere SS, Dorri A, Steger M, Jurdak R (2017) Blockchain: a distributed solution to automotive security and privacy. IEEE Commun Mag 55:119–125

    Google Scholar 

  34. Ni J, Zhang A, Lin X, Shen X (2017) Security, privacy, and fairness in fog-based vehicular Crowdsensing. IEEE Communications Magazines, pages 146-152

  35. Huang D, Mishra S, Verma M, Xue G (2011) PACP: an efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Transactions on Intelligent Transportation Systems, pages 12:736–746

    Article  Google Scholar 

  36. Azees M, Vijayakumar P, Deboarh LJ (2017) EAPP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems 18:2467–2476

    Article  Google Scholar 

  37. Saini I, Amour B, Jaekel A (2020) Intelligent adversary placements for privacy evaluation in VANET, information, MDPI, pages: 11:443

  38. Wang S, Mao K, Zhan F, Liu D (2020) Hybrid conditional privacy-preserving authentication scheme for VANETs. Peer-to-Peer Networking and Applications, Springer, pages 10:1–6

    Google Scholar 

  39. Pu Y, Xiang T, Hu C, Alrawais A, Yan H (2020) An efficient blockchain-based privacy preserving scheme for vehicular social networks. Information Sciences, Elsevier, pages 540:308–324

    Article  MathSciNet  Google Scholar 

  40. Lin C, He D, Huang X, Kumar N, Choo KK (2020) BCPPA: a blockchain-based conditional privacy-preserving authentication protocol for vehicular Ad Hoc Networks. IEEE Transactions on Intelligent Transportation Systems pages 1-13

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Karan Singh.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Cognitive Models for Peer-to-Peer Networking in 5G and Beyond Networks and Systems

Guest Editors: Anil Kumar Budati, George Ghinea, Dileep Kumar Yadav and R. Hafeez Basha

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chaudhary, B., Singh, K. A Blockchain enabled location-privacy preserving scheme for vehicular ad-hoc networks. Peer-to-Peer Netw. Appl. 14, 3198–3212 (2021). https://doi.org/10.1007/s12083-021-01079-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01079-5

Keywords

Navigation