Font Size: a A A

Research On Data Privacy Preservation Techniques In Internet Of Vehicles Communications

Posted on:2022-08-07Degree:DoctorType:Dissertation
Country:ChinaCandidate:P HuFull Text:PDF
GTID:1482306755459554Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the rapid development of communication technology,network technology and automobile industry,the Internet of Vehicles(IoV)with all-round interconnection of cars,people,roads,and things has become an important infrastructure in fields such as intelligent transportation systems and unmanned driving.Modern vehicles use a variety of on-board sensors,computing resources,storage resources and communication equipment to make the application of IoV rich and diverse.There are not only vehicle sensing systems(VSS)engaged in environmental perception,but also vehicular cloud(VC)that provides cloud computing services.This diversified IoV ecosystems can better improve the level of traffic management,driving safety and driving experience,while improving environmental perception and data service capabilities.However,the openness of IoV communication methods and the particularity of individual vehicle data have also brought various security and privacy preservation issues to IoV.First of all,individual vehicle data is faced with threats such as eavesdropping and data tampering when transmitted on public channels.How to ensure that users receive reliable and complete data in IoV is the focus of users'attention.Secondly,data and query in IoV communications contain the privacy and sensitive information of vehicles and users.How to effectively protect data privacy is a challenging issue to improve user participation.Finally,some data analysis tasks in IoV have strict requirements for the real-time perf'ormance of systems.How to improve system efficiency is the key point for the efficient operation of IoV system.Therefore,in this dissertation,we focus on security issues in data query and data aggregation in IoV,and utilize various cryptography tools to design several data privacy preservation schemes which can protect specific sensitive information,improve system efficiency and expand system function.The main contributions of this dissertation are as follows.(1)We propose a secure and lightweight privacy-preserving data aggregation(SLPDA)scheme for IoV.The reported scheme can only prevent road side units and vehicles from obtaining vehicle data report privacy,and cannot prevent the traffic management authority from obtaining this private data.Moreover,the homomorphic encryption technology in the scheme brings high computation complexity and communication overhead to the vehicles,road side units and traffic management authority.Our scheme employs the Chinese Remainder Theorem to map multi-dimensional data to one-dimensional data,and uses the lightweight homomorphic encryption technology to encrypt data,thus road side units can realize lightweight data aggregation without plaintext.Our scheme also adopts the Identity-based batch authentication technology to reduce authentication overhead.Detailed security analysis indicates that our scheme can resist various security threats and meet the security requirements of application scenarios,including location privacy,confidentiality,authentication and data integrity.In addition,the performance evaluations demonstrate that our scheme is more efficient than the reported scheme in terms of computation complexity and communication overhead.(2)We propose a secure multi-subinterval data aggregation(SMDA)scheme with interval privacy preservation for IoV.Previous schemes cannot protect interval privacy which can reflect the data analysis mode.Our scheme can achieve security under a more privacy threat model,which takes into account vehicles and road side units may launch interval privacy attack during data aggregation.To overcome this threat,our scheme combines the 1-R encoding theory and proxy re-encryption to protect interval privacy,this can ensure that the interval information is only known by the data center,and the road side unit can classify the encrypted data without knowing the plaintext of the data and interval information.Meanwhile,our scheme employs the homomorphic encryption technology to accomplish data aggregation at the road side unit,and the Identity-based batch authentication technology to solve authentication and data integrity.Detailed security analysis indicates that our scheme can resist various security threats and meet the security requirements of application scenarios,including interval privacy,confidentiality,authentication and data integrity.In addition,the experimental results show that our scheme can effectively reduce computation complexity and communication overhead.(3)We propose an efficient location privacy-preserving range query(ELPRQ)scheme for IoV.The existing scheme adopts the homomorphic encryption technology to realize the confidentiality of location information and sensed data,resulting in higher computation complexity and communication overhead for vehicles,data servers and data requesters,and it cannot guarantee data integrity only by using the encryption technology.Our scheme employs the privacy-preserving scalar product protocol to encrypt the location information and sensed data,so that no one but the data requester and data uploading vehicles know their own sensitive information.our scheme also uses digital signature to achieve authentication and data integrity.Detailed security analysis indicates that our scheme can resist various security threats and meet the security requirements of application scenarios,including location privacy,confidentiality,authentication and data integrity.In addition,the performance evaluations demonstrate that our scheme has lower computation complexity and communication overhead than the existing scheme.(4)We propose an efficient privacy-preserving data query and dissemination(EPDQD)scheme in IoV.The current scheme cannot resist the collusion attack of the coordinating vehicle and the subcoordinating vehicle.Moreover,the homomorphic encryption method and authentication technology adopted by the scheme have high computation complexity and communication overhead.Our scheme use the lightweight homomorphic encryption technique and the Chinese Remainder Theorem,thus the road side unit can aggregate and recover multiple data query requests without knowing the linkability of the data query request and its origin vehicle.Our scheme also adopts the message authentication code and non-interactive secure session keys to achieve the authentication of data query requests and the integrity of data transmission.Detailed security analysis indicates that our scheme can resist various security threats and meet the security requirements of application scenarios,including unlinkability,confidentiality,authentication and data integrity.In addition,the performance evaluations demonstrate that our scheme can significantly reduce computation complexity and communication overhead.
Keywords/Search Tags:Internet of Vehicles, Cyber Security, Privacy Preservation, Data Aggregation, Data Query, Data Dissemination
PDF Full Text Request
Related items