Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs †
Abstract
:1. Introduction
1.1. Motivation
- A novel effective road-tolling violation scheme is proposed. Smart road-tolling in smart cities can be a challenging task given that tolling violation happens frequently. In this paper, a novel road-tolling violation scheme is proposed. The proposal combines video surveillance cameras (VSCs) and RSUs to detect malicious behavior for a vehicle even if a driver turns off his/her on-board unit (OBU) completely from its vehicle. To be certain, the TCC compares the data collected by VSCs, which are fixed on the pivotal toll road, with the routes collected by RSUs to check whether they are the same.
- A scalable trustworthiness evaluation of the vehicle scheme is investigated. The trustworthiness of a vehicle shows the act of passing through toll roads in the past. In this paper, we present a novel scalable trustworthiness evaluation of vehicle scheme to handle the behaviors of sending false geolocation messages or malicious vehicle users, such as the impersonation of another legitimate vehicle. Therefore, to behave truthfully is the best choice for drivers when using toll roads. The higher the trusted value of a vehicle, the better the access to infrastructure services such as priority parking.
- The detection rate of toll evasion with high efficiency is achieved. On the one hand, though many theoretic smart road-tolling schemes have been proposed, they suffer from a lot of computational overheads. On the other hand, these proposed schemes cannot record tolling violations effectively. That is to say, the schemes which have already been proposed are inefficient. In our scheme, PUF-based VSCs are fixed to pivotal places that can monitor the of passing vehicles accurately. Therefore, the detection rate of toll evasion in our proposed scheme is higher compared to others.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. The Computational Diffie–Hellman (CDH) Assumption
3.2. Fuzzy Comprehensive Strategy (FCS)
3.2.1. Vehicle Behavior Attributes
3.2.2. Entropy Method
3.2.3. Comprehensive Attribute Weight
3.3. Schnorr Signature
4. System and Design Objections
4.1. The System Model
- TCC: In our proposed system, the TCC is a fully trusted entity that stores the real identities of vehicles, which are used to track the real driven routes of vehicles if necessary. It also acts as a judge to check whether a vehicle behaves incorrectly by comparing the data collected by VSCs with the data obtained by RSUs in its storage space. The TCC can be managed by a government organization and its computation and communication resources are powerful enough.
- Roadside Unit: As computing and communicating devices, RSUs can receive geolocation information transmitted from vehicles and then transfer them to a cloud server [4]. We assume that the RSUs in our scheme are trusted entities.
- Video Surveillance Camera: As common equipment in modern life, video surveillance cameras (VSCs) play a tremendous role in crime prevention, terrorist detection and obtaining evidence. Equipped with edge computing software units, VSCs have certain computing and storing capabilities. Installed in a pivotal place, the VSC can watch passing vehicles constantly [25]. To ensure security, we adopt the PUF-based VSCs that have been mentioned in [26] for the purpose of resisting various kinds of attacks. Moreover, when regulated by TCC, VSCs behave correctly and are never compromised.
- Vehicle: Equipped with an on-board unit (OBU), vehicles can realize communication and information exchange through a dedicated short-range communication (DSRC) protocol as proposed in [1,2,6,10,27,28]. The vehicle-to-vehicle and vehicle-to-RSU communications are wireless. In our proposed scheme, the vehicles may turn off their OBUs or impersonate a legitimate one to pay less.
4.2. The Threat Model
- A.
- An attacker can intercept messages transmitted between VSCs and the TCC, and then may alter, temper, or replay these messages.
- B.
- A malicious vehicle may impersonate another legitimate one to send false geolocation messages for less payment when using toll roads.
- C.
- An adversary may turn off his/her OBU to prevent nearby RSUs from detecting their driving signal to avoid payments.
4.3. The Design Goals
- Identity privacy preservation: Other malicious vehicles are not able to recover the vehicle’s true identity.
- Message authentication: The TCC can check the validation of messages sent by VSCs, and messages sent by vehicles can also be checked by nearby RSUs.
- Conditional privacy preservation: In the event of a disagreement, the TCC can recover real identities of vehicles by analyzing messages sent by itself. To be specific, a malicious vehicle sends false geolocation message when it uses toll roads to reduce payment.
- Resistance of various kinds of attacks: Our proposed scheme can withstand some frequent attacks such as impersonation attack, modification attack, and man-in-the-middle attack, all of which are harmful to the normal execution of VANETs.
5. The Proposed Scheme
5.1. System Bootstrapping
- Choosing two large prime numbers and an elliptic curve E which is defined by an Equation , where .
- A generator P is selected in the group G which with order q. The group G consists of all points on the elliptic curve and the infinity point O.
- will be selected randomly by the TCC as the system’s private key, and the public key of the system can be therefore computed as .
- Three secure collusion-resistance hash functions are chosen as , , .
- TCC publicizes the public system parameters .
5.2. Entity Enrollment
Algorithm 1 Entities Enrollment |
|
5.3. Geolocation Message Transmission
5.4. Verification and Comparison
Algorithm 2 Verification |
|
- Verification of a single message
- Verification of multiple messages
5.5. Trustworthiness Evaluation and Tolling Bill
5.5.1. Trustworthiness Evaluation
5.5.2. Toll Bill
Algorithm 3 Generating Tolling Bill Signature |
|
Algorithm 4 Verification of the toll bill for each vehicle |
|
6. Security Analysis
6.1. Correctness
- The signature messages generated by VSCs are correct and can resist threat model A mentioned in Section 4.2 if the system security parameters are correctly generated. The proof is as follows:
- The signature messages generated by vehicles are correct if the system security parameters are correctly generated.
6.2. Security Discussion
- Identity privacy preservation
- Message authentication
- Conditional privacy preservation
- Resisting impersonation attacks
- Resisting modification attacks
- Resisting man-in-the-middle attacks
7. Performance Evaluation
8. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Wang, Y.; Ding, Y.; Wu, Q.; Wei, Y.; Qin, B.; Wang, H. Privacy-Preserving Cloud-Based Road Condition Monitoring With Source Authentication in VANETs. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1779–1790. [Google Scholar] [CrossRef]
- Qu, F.; Wu, Z.; Wang, F.; Cho, W. A Security and Privacy Review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
- Bouchelaghem, S.; Omar, M. Reliable and secure distributed smart road pricing system for smart cities. IEEE Trans. Intell. Transp. Syst. 2018, 20, 1592–1603. [Google Scholar] [CrossRef]
- Sheikh, M.S.; Liang, J.; Wang, W. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Saharan, S.; Bawa, S.; Kumar, N. Dynamic pricing techniques for Intelligent Transportation System in smart cities: A systematic review. Comput. Commun. 2020, 150, 603–625. [Google Scholar] [CrossRef]
- Farouk, F.; Alkady, Y.; Rizk, R. Efficient Privacy-Preserving Scheme for Location Based Services in VANET System. IEEE Access 2020, 8, 60101–60116. [Google Scholar] [CrossRef]
- Shen, J.; Wang, C.; Lai, J.; Xiang, Y.; Li, P. CATE: Cloud-Aided Trustworthiness Evaluation Scheme for Incompletely Predictable Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2019, 68, 11213–11226. [Google Scholar] [CrossRef]
- Shen, J.; Zhou, T.; Wei, F.; Sun, X.; Xiang, Y. Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things. IEEE Internet Things J. 2018, 5, 2526–2536. [Google Scholar] [CrossRef]
- Zhang, J.; Yang, F.; Ma, Z.; Wang, Z.; Liu, X.; Ma, J. A Decentralized Location Privacy-Preserving Spatial Crowdsourcing for Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 2299–2313. [Google Scholar] [CrossRef]
- Cui, J.; Wu, D.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Authentication Scheme Based on Semi-Trusted Authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
- Chen, X.; Fonkwe, D.; Pang, J. Post-hoc user traceability analysis in electronic toll pricing systems. In Data Privacy Management and Autonomous Spontaneous Security; Springer: Berlin/Heidelberg, Germany, 2012; pp. 29–42. [Google Scholar]
- Popa, R.A.; Balakrishnan, H.; Blumberg, A.J. VPriv: Protecting Privacy in Location-Based Vehicular Services. In Proceedings of the 18th USENIX Security Symposium, Montreal, QC, Canada, 10–14 August 2009; Monrose, F., Ed.; USENIX Association: Berkeley, CA, USA, 2009; pp. 335–350. [Google Scholar]
- Frederiksen, T.K.; Pinkas, B.; Yanai, A. Committed MPC—Maliciously Secure Multiparty Computation from Homomorphic Commitments. IACR Cryptol. Eprint Arch. 2017, 2017, 550. [Google Scholar]
- Chaum, D.; Van Heyst, E. Group signatures. In Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Chen, X.; Lenzini, G.; Mauw, S.; Pang, J. A group signature based electronic toll pricing system. In Proceedings of the 2012 Seventh International Conference on Availability, Reliability and Security, Prague, Czech Republic, 20–24 August 2012; pp. 85–93. [Google Scholar]
- Guo, J.; Baugh, J.P.; Wang, S. A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the 2007 Mobile Networking for Vehicular Environments, Anchorage, AK, USA, 11 May 2007; pp. 103–108. [Google Scholar]
- Jardí-Cedó, R.; Mut-Puigserver, M.; Castellà-Roca, J.; Magdalena, M.; Viejo, A. Privacy-preserving electronic road pricing system for multifare low emission zones. In Proceedings of the 9th International Conference on Security of Information and Networks, Newark, NJ, USA, 20–22 July 2016; pp. 158–165. [Google Scholar]
- Shokri, R.; Troncoso, C.; Díaz, C.; Freudiger, J.; Hubaux, J. Unraveling an old cloak: K-anonymity for location privacy. In Proceedings of the 2010 ACM Workshop on Privacy in the Electronic Society, WPES 2010, Chicago, IL, USA, 4 October 2010; Al-Shaer, E., Frikken, K.B., Eds.; ACM: New York, NY, USA, 2010; pp. 115–118. [Google Scholar]
- Buttyán, L.; Holczer, T.; Vajda, I. On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. In Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 4th European Workshop, Cambridge, UK, 2–3 July 2007; Lecture Notes in Computer Science. Stajano, F., Meadows, C.A., Capkun, S., Moore, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4572, pp. 129–141. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May 2009; pp. 169–178. [Google Scholar]
- Anderson, R.; Biham, E.; Knudsen, L. Serpent: A proposal for the advanced encryption standard. NIST AES Propos. 1998, 174, 1–23. [Google Scholar]
- Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef] [Green Version]
- Schnorr, C. Efficient Signature Generation by Smart Cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D. Elgamal Digital Signature Scheme. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Ed.; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Alshammari, A.; Rawat, D.B. Intelligent Multi-Camera Video Surveillance System for Smart City Applications. In Proceedings of the IEEE 9th Annual Computing and Communication Workshop and Conference, CCWC 2019, Las Vegas, NV, USA, 7–9 January 2019; pp. 317–323. [Google Scholar]
- Chatterjee, U.; Govindan, V.; Sadhukhan, R.; Mukhopadhyay, D.; Chakraborty, R.S.; Mahata, D.; Prabhu, M.M. Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database. IEEE Trans. Dependable Secur. Comput. 2019, 16, 424–437. [Google Scholar] [CrossRef]
- Zhou, J.; Cao, Z.; Qin, Z.; Dong, X.; Ren, K. LPPA: Lightweight Privacy-Preserving Authentication From Efficient Multi-Key Secure Outsourced Computation for Location-Based Services in VANETs. IEEE Trans. Inf. Forensics Secur. 2020, 15, 420–434. [Google Scholar] [CrossRef]
- Zhou, J.; Dong, X.; Cao, Z.; Vasilakos, A.V. Secure and privacy preserving protocol for cloud-based vehicular DTNs. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1299–1314. [Google Scholar] [CrossRef]
- Shen, J.; Liu, D.; Chen, X.; Li, J.; Kumar, N.; Vijayakumar, P. Secure Real-Time Traffic Data Aggregation With Batch Verification for Vehicular Cloud in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 807–817. [Google Scholar] [CrossRef]
- Saxena, N.; Shen, H.; Komninos, N.; Choo, K.R.; Chaudhari, N.S. BVPSMS: A Batch Verification Protocol for End-to-End Secure SMS for Mobile Users. IEEE Trans. Dependable Secur. Comput. 2020, 17, 550–565. [Google Scholar] [CrossRef]
- Limbasiya, T.; Das, D. ESCBV: Energy-efficient and secure communication using batch verification scheme for vehicle users. Wirel. Netw. 2019, 25, 4403–4414. [Google Scholar] [CrossRef]
- Li, K.; Lau, W.F.; Au, M.H. A Secure and Efficient Privacy-Preserving Authentication Scheme for Vehicular Networks with Batch Verification Using Cuckoo Filter. In Proceedings of the Network and System Security—13th International Conference, NSS, Sapporo, Japan, 15–18 December 2019; Lecture Notes in Computer Science. Liu, J.K., Huang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11928, pp. 615–631. [Google Scholar]
- Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
- Horng, S.; Tzeng, S.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Zhang, J.; Xu, M.; Liu, L. On the Security of a Secure Batch Verification with Group Testing for VANET. Int. J. Netw. Secur. 2014, 16, 355–362. [Google Scholar]
- Su, Y.S.; Wu, S.Y. Applying data mining techniques to explore user behaviors and watching video patterns in converged IT environments. J. Ambient. Intell. Humaniz. Comput. 2021. [Google Scholar] [CrossRef]
- Su, Y.S.; Suen, H.Y.; Hung, K.E. Predicting behavioral competencies automatically from facial expressions in real-time video-recorded interviews. J. Real-Time Image Process. 2021. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
- Shim, K. CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
G | An additive group with order q |
E | An elliptic curve |
Represent two large prime numbers | |
S | The master key generated by traffic control center |
P | The group generator |
The system public key, where | |
The pseudonym of VSC including | |
The private key of the VSC | |
The private key of the vehicle | |
The i-th true identity of the vehicle | |
The i-th pseudonym identity of the vehicle | |
The true identity of a VSC | |
The i-th pseudonym identity of a VSC | |
The symmetric encryption/decryption function | |
Hash function | |
Hash function | |
Hash function | |
n | The total number of vehicles passing a toll road |
in a period time | |
⊕ | Represent the exclusive-OR-operation |
The information concatenation operation |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhu, Q.; Ji, S.; Shen, J.; Ren, Y. Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs. Sensors 2021, 21, 3658. https://doi.org/10.3390/s21113658
Zhu Q, Ji S, Shen J, Ren Y. Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs. Sensors. 2021; 21(11):3658. https://doi.org/10.3390/s21113658
Chicago/Turabian StyleZhu, Qingfeng, Sai Ji, Jian Shen, and Yongjun Ren. 2021. "Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs" Sensors 21, no. 11: 3658. https://doi.org/10.3390/s21113658
APA StyleZhu, Q., Ji, S., Shen, J., & Ren, Y. (2021). Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs. Sensors, 21(11), 3658. https://doi.org/10.3390/s21113658