2020
DOI: 10.1109/access.2020.2982636
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Privacy-Preserving Scheme for Location Based Services in VANET System

Abstract: A Vehicular Ad-hoc Network (VANET) is a type of Mobile Ad-hoc Network (MANET) that is used to provide communications between nearby vehicles, and between vehicles and fixed infrastructure on the roadside. VANET is not only used for road safety and driving comfort but also for infotainment. Communication messages in VANET can be used to locate and track vehicles. Tracking can be beneficial for vehicle navigation using Location Based Services (LBS). However, it can lead to threats on location privacy of vehicle … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
23
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 41 publications
(26 citation statements)
references
References 32 publications
0
23
0
Order By: Relevance
“…This problem draws even more attention due to the booming of LBSs. Many location privacy-preservation methods have been proposed, such as Kanonymity [7][8][9][10], obfuscation [11][12][13], differential privacy [26,27], mixed zone [28,29], homomorphic encryption [30][31][32], and dummy locations [15][16][17][18][19][20][21][22][23]. In this work, we focus on the location privacy preservation-method based on dummy locations in IoV.…”
Section: Related Workmentioning
confidence: 99%
“…This problem draws even more attention due to the booming of LBSs. Many location privacy-preservation methods have been proposed, such as Kanonymity [7][8][9][10], obfuscation [11][12][13], differential privacy [26,27], mixed zone [28,29], homomorphic encryption [30][31][32], and dummy locations [15][16][17][18][19][20][21][22][23]. In this work, we focus on the location privacy preservation-method based on dummy locations in IoV.…”
Section: Related Workmentioning
confidence: 99%
“…Reza Shokri et al proposed a k -anonymity location privacy preservation scheme [ 18 ] in which the real locations of drivers are obfuscated by the construction of cloaking regions. However, Fifi Farouk et al [ 6 ] claimed that this scheme cannot be applied to low-density zones where the users who want to send requests must wait for k other users, which may lead to delays and degrade the quality of service. Levente Buttyan et al [ 19 ] proposed that vehicles blind their real identities, which changes with some frequency to solve the problem of privacy disclosure.…”
Section: Related Workmentioning
confidence: 99%
“…However, this method may be impractical when applied to long-term communication, because changing frequently may interrupt the quality of correspondence. Recently, Fifi Farouk et al [ 6 ] proposed a location-based service (LBS) to protect the privacy of vehicles using fully homomorphic encryption [ 20 ] over advanced encryption standard [ 21 ]. However, they do not take road-tolling into consideration.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…According to the report on smartphone users worldwide from website Statista, the number of users today have surpassed three billion and will further grow by several hundred million in the next few years. With the ubiquity of mobile devices and wireless communication, location-based service (LBS) enables people to enjoy a convenient life by providing basic services, such as transportation navigation, nearby interest point inquiry, online dating and advertising push [1,2,3,4]. Users only submits a LBS query and the LBS provider can list all the relevant information according to the query, most important of which is point location.…”
Section: Introductionmentioning
confidence: 99%