A Privacy-Preserving Traffic Monitoring Scheme via Vehicular Crowdsourcing

The explosive number of vehicles has given rise to a series of traffic problems, such as traffic congestion, road safety, and fuel waste. Collecting vehicles’ speed information is an effective way to monitor the traffic conditions and avoid vehicles’ congestion, however it may threaten vehicles’ location and trajectory privacy. Motivated by the fact that traffic monitoring does not need to know each individual vehicle’s speed and the average speed would be sufficient, we propose a privacy-preserving traffic monitoring (PPTM) scheme to aggregate vehicles’ speeds at different locations. In PPTM, the roadside unit (RSU) collects vehicles’ speed information at multiple road segments, and further cooperates with a service provider to calculate the average speed information for every road segment. To preserve vehicles’ privacy, both homomorphic Paillier cryptosystem and super-increasing sequence are adopted. A comprehensive security analysis indicates that the proposed PPTM can preserve vehicles’ identities, speeds, locations, and trajectories privacy from being disclosed. In addition, extensive simulations are conducted to validate the effectiveness and efficiency of the proposed PPTM scheme.

[1]  John C. Mitchell,et al.  Privacy-Preserving Shortest Path Computation , 2016, NDSS.

[2]  Mihir Bellare,et al.  The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.

[3]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[4]  Xiaodong Lin,et al.  Privacy-Preserving Real-Time Navigation System Using Vehicular Crowdsourcing , 2016, 2016 IEEE 84th Vehicular Technology Conference (VTC-Fall).

[5]  Yusheng Ji,et al.  Toward Practical and Intelligent Routing in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.

[6]  Cheng Huang,et al.  TJET: Ternary Join-Exit-Tree Based Dynamic Key Management for Vehicle Platooning , 2017, IEEE Access.

[7]  Guozhu Liu,et al.  A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs , 2017, Sensors.

[8]  Dagmar Hartge,et al.  Report , 2019, Datenschutz und Datensicherheit - DuD.

[9]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[10]  Weihua Zhuang,et al.  Stochastic Modeling of Single-Hop Cluster Stability in Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Vehicular Technology.

[11]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[12]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[13]  Peilin Hong,et al.  PSAP: Pseudonym-Based Secure Authentication Protocol for NFC Applications , 2018, IEEE Transactions on Consumer Electronics.

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[15]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[16]  Mohamed F. Younis,et al.  Privacy-Preserving Route Reporting Schemes for Traffic Management Systems , 2017, IEEE Transactions on Vehicular Technology.

[17]  Mohsen Guizani,et al.  An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.

[18]  Mohsen Guizani,et al.  PRIF: A Privacy-Preserving Interest-Based Forwarding Scheme for Social Internet of Vehicles , 2018, IEEE Internet of Things Journal.

[19]  Nenghai Yu,et al.  AnFRA: Anonymous and Fast Roaming Authentication for Space Information Network , 2019, IEEE Transactions on Information Forensics and Security.

[20]  Youngho Park,et al.  An efficient and secure navigation protocol based on vehicular cloud , 2016, Int. J. Comput. Math..

[21]  Nenghai Yu,et al.  Fog-Aided Verifiable Privacy Preserving Access Control for Latency-Sensitive Data Sharing in Vehicular Cloud Computing , 2018, IEEE Network.

[22]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[23]  Mohsen Guizani,et al.  LPTD: Achieving Lightweight and Privacy-Preserving Truth Discovery in CIoT , 2018, Future Gener. Comput. Syst..

[24]  Mukesh Singhal,et al.  Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..

[25]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[26]  Ximeng Liu,et al.  SUAA: A Secure User Authentication Scheme with Anonymity for the Single & Multi-server Environments , 2019, Inf. Sci..

[27]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[28]  Xiaojiang Du,et al.  Internet Protocol Television (IPTV): The Killer Application for the Next-Generation Internet , 2007, IEEE Communications Magazine.