2014
DOI: 10.1109/tc.2012.188
|View full text |Cite
|
Sign up to set email alerts
|

VSPN: VANET-Based Secure and Privacy-Preserving Navigation

Abstract: In this paper, we propose a navigation scheme that utilizes the online road information collected by a vehicular ad hoc network (VANET) to guide the drivers to desired destinations in a real-time and distributed manner. The proposed scheme has the advantage of using real-time road conditions to compute a better route and at the same time, the information source can be properly authenticated. To protect the privacy of the drivers, the query (destination) and the driver who issues the query are guaranteed to be … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
84
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 150 publications
(84 citation statements)
references
References 24 publications
0
84
0
Order By: Relevance
“…Anonymous credentials are used for authentication purposes in car-to-X communications applying Camenisch et al approach [13]. Chim et al [16] propose a VANET-based secure navigation protocol which takes advantage of anonymous credentials to provide secure navigation services to drivers. In that work, anonymous credential creation and management follow Chaum's approach which was later enhanced by Brands [9] as well as Camenisch and Lysyanskaya [13].…”
Section: Related Workmentioning
confidence: 99%
“…Anonymous credentials are used for authentication purposes in car-to-X communications applying Camenisch et al approach [13]. Chim et al [16] propose a VANET-based secure navigation protocol which takes advantage of anonymous credentials to provide secure navigation services to drivers. In that work, anonymous credential creation and management follow Chaum's approach which was later enhanced by Brands [9] as well as Camenisch and Lysyanskaya [13].…”
Section: Related Workmentioning
confidence: 99%
“…To guide the drivers to desired destinations, Chim et al [4] made use of the online real-time road information collected by the vehicle nodes. When the method calculates the best route for drivers, the information source is authenticated to avoid attack.…”
Section: Related Workmentioning
confidence: 99%
“…Therefore, VANET needs face a diverse of security threats [2,3]. Firstly, through accessing the VANETs, the attacker can conduct privacy spy and obtain the moving track of the vehicles [4]. Secondly, some attackers release some false news (such as traffic accidents, road congestion, etc.)…”
Section: Introductionmentioning
confidence: 99%
“…Other hand, privacy preservation should be effectuated in the sense where the user-based private information, that includes driver's name, speed ,license plate, position, and also traveling routes and finally their relationships must be protected (Cho, 2013). These privacy preserving schemes are widely categorized in the pseudonymous based schemes and (Chim, 2014) or the schemes based on group signature (Kaushik, Sapna, 2013) (Lin, 2013) (Zhang, 2014) the scheme based on Pseudonymous utilizes a pseudonym impertinent to the actual particularity of the senders with the purpose of preserving their seclusion in the communicating procedure. The scheme concerning Group-oriented signature is utilized widely in VANETs for the vehicles for achieving anonymous authentication, since it is competent of removing the inefficacy of the approach regarding Pseudonym .…”
Section: Introductionmentioning
confidence: 99%