Next Article in Journal
Impact Analysis of Standardized GNSS Receiver Testing against Real-World Interferences Detected at Live Monitoring Sites
Next Article in Special Issue
Internet of Vehicles and Cost-Effective Traffic Signal Control
Previous Article in Journal
Design and Analysis of a Continuously Tunable Low Noise Amplifier for Software Defined Radio
Previous Article in Special Issue
Real-Time Healthcare Data Transmission for Remote Patient Monitoring in Patch-Based Hybrid OCC/BLE Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Traffic Monitoring Scheme via Vehicular Crowdsourcing

1
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
2
Department of Computer and Information Sciences, Temple University, Philadelphia, PA 19122, USA.
3
Department of Computer Science and Engineering, Qatar University, Doha 2713, Qatar
*
Authors to whom correspondence should be addressed.
Sensors 2019, 19(6), 1274; https://doi.org/10.3390/s19061274
Submission received: 3 February 2019 / Revised: 1 March 2019 / Accepted: 2 March 2019 / Published: 13 March 2019
(This article belongs to the Special Issue Future Research Trends in Internet of Things and Sensor Networks)

Abstract

:
The explosive number of vehicles has given rise to a series of traffic problems, such as traffic congestion, road safety, and fuel waste. Collecting vehicles’ speed information is an effective way to monitor the traffic conditions and avoid vehicles’ congestion, however it may threaten vehicles’ location and trajectory privacy. Motivated by the fact that traffic monitoring does not need to know each individual vehicle’s speed and the average speed would be sufficient, we propose a privacy-preserving traffic monitoring (PPTM) scheme to aggregate vehicles’ speeds at different locations. In PPTM, the roadside unit (RSU) collects vehicles’ speed information at multiple road segments, and further cooperates with a service provider to calculate the average speed information for every road segment. To preserve vehicles’ privacy, both homomorphic Paillier cryptosystem and super-increasing sequence are adopted. A comprehensive security analysis indicates that the proposed PPTM can preserve vehicles’ identities, speeds, locations, and trajectories privacy from being disclosed. In addition, extensive simulations are conducted to validate the effectiveness and efficiency of the proposed PPTM scheme.

1. Introduction

Nowadays, the number of global vehicles has exceeded 1.2 billion and may be headed to 2 billion by 2035 [1]. With such a large number of vehicles, many critical social problems, such as traffic congestions and slow traffic, have emerged, leading to significant time and fuel waste. According to a report released by Harvard Center, for the drivers in the 10 most-congested cities in USA, more than 48 h are wasted in traffic jams, causing $121 billion loss in time and fuel every year [2]. To deal with these critical problems, both industry and academia are paying great attention to traffic monitoring, and the vehicular ad hoc network (VANET) is considered as one of the most promising ways that can be leveraged in traffic management [3,4].
In VANETs, vehicles, embedded with onboard units (OBUs), can share traffic information (e.g., locations and speeds) to the roadside units (RSUs) through vehicle-to-infrastructure (V2I) communications, and nearby vehicles by vehicle-to-vehicle (V2V) communications [5]. By collecting and analyzing this traffic information, vehicles can easily know different locations’ traffic conditions and road safety, and accordingly plot their optimal routes. Recently, several VANET-based traffic monitoring applications have been built. For example, Google and Apple provide real-time navigation services based on current traffic information [6]. Waze has developed an application that can help drivers get the best route with real-time help from other drivers [7]. Although many benefits can be brought by this emerging network paradigm, its adoption still hinges on how to resolve security and privacy concerns for the users. Since a vehicle’s location is tightly bundled with its driver, an attacker can predict a driver’s future location based on his vehicle’s trajectory, or even infer the drivers’ personal information, such as habits, health condition, income, and religious belief, according to their frequently visited places.
To preserve the vehicles’ privacy, pseudonyms and anonymous authentication are two effective ways to conceal vehicles’ real identities and realize conditional privacy preservation [8,9,10,11]. For example, Ni et al. [12] proposed a privacy-preserving real-time navigation system by collecting vehicles’ location and speed information, and, with the randomization technique, the sensitive identity privacy is preserved. However, the work in [13] shows that user identities can sometimes be inferred from the location data if users’ home and work locations are deduced from the data. Moreover, we observe an attack that, by linking vehicles’ speed information, vehicles can also be identified even if they change their pseudonyms. An example is illustrated in Figure 1. At time t 1 , a vehicle provides its speed information P I D A | | v 1 | | L 1 | | t 1 to a roadside unit (RSU), and at time t 2 , it uploads the speed information P I D B | | v 2 | | L 2 | | t 2 , where v denotes the average speed in the road segment, L denotes the location, and t represents the current time. Although the vehicle’s pseudonym is changed (i.e., P I D A P I D B ), attackers can still link the pseudonyms by comparing the estimated passing time (the average passing time can be calculated by using the distance and average speed, and the distance from L 1 to L 2 can be obtained from GPS) and actual passing time (i.e., t 2 t 1 ) between these two locations. Thus, there still lacks a privacy-preserving traffic monitoring scheme that can protect the vehicles’ identities and defend against the linkable attack.
In this paper, to deal with the above challenges, we propose a privacy-preserving traffic monitoring (PPTM) scheme to enable vehicles provide their traffic information without sacrificing their privacy. This scheme uses the homomorphic Paillier cryptosystem to guarantee the privacy of vehicles’ speeds, and adopts a well-defined super-increasing sequence to not only protect vehicles’ location privacy, but also save tremendous computational costs and communication overhead. Our main contributions can be further summarized below.
  • First, inspired by the fact that the average speed would be sufficient to achieve traffic monitoring, we propose PPTM, which uses the super-increasing sequence and homomorphic Paillier cryptosystem to realize privacy-preserving speed aggregation and efficient traffic monitoring. Concretely, each vehicle uses a well defined super-increasing sequence to aggregate its multiple speeds and encrypts the aggregated result before uploading it to the RSU. Then, the RSU will aggregate all reports and cooperate with a service provider to calculate each road segment’s average speed. During this process, vehicles’ identity, speed, and location privacy will not be disclosed to any other party.
  • Second, we find that the anonymous technologies such as pseudonyms and randomizable signature are not suitable for certain VANET-based applications because of the time link attack. To mitigate this attack, we design a privacy-preserving data aggregation approach. Through a comprehensive security analysis, the proposed PPTM is proven to be secure and privacy preservation. Particularly, the proposed scheme can achieve report privacy preservation, report authentication, data integrity, and identity preservation, as well as defend against the collusion attack. The detailed analysis is given in Section 5.
  • Third, we conducted extensive simulations to show PPTM is practical and efficient. Compared with a traditional baseline scheme, PPTM could significantly reduce computational costs and communication overhead, indicating that the proposed scheme can indeed realize real-time traffic monitoring.
The rest of this paper is organized as follows. In Section 2, we introduce the system model, security requirement, and design goals of the proposed PPTM scheme. In Section 3, preliminaries including bilinear pairings and Paillier cryptosystem are introduced. The detailed introduction of PPTM is given in Section 4. In Section 5 and Section 6, we analyze the security and performance of PPTM, respectively. In Section 7, some related works are listed, and we draw our conclusion in Section 8.

2. System Model, Security Requirements, and Design goals

In this section, we formalize the proposed scheme by giving the system model, threat model, and design goals.

2.1. System Model

In the proposed PPTM scheme, roads are divided into multiple segments and vehicles are expected to provide their average speed for each segment they have passed through. A typical RSU-assisted VANET application is illustrated in Figure 2. In particular, the considered system model consists of the following entities.
  • Trust authority (TA): TA is a fully trusted entity that is responsible for the registration of vehicles and RSUs. It builds public/secret key pairs for all entities, and generates sufficient pseudonyms for vehicles before their next registration.
  • Vehicles: All vehicles are embedded with OBUs, which enable them to communicate with RSUs and surrounding vehicles through wireless communications. Besides, they also have the ability to generate and run their own homomorphic cryptosystem.
  • RSUs: RSUs act as the role of access points, which are widely deployed in the urban area. They can communicate with vehicles via wireless communications and the service provider by wired communications.
  • Service provider (SP): SP is a centralized entity that is responsible for providing traffic monitoring services. It connects with all RSUs through fast communication technology, such as wired cables.

2.2. Security Requirements

In our security model, TA is fully trusted as it is responsible for initializing the whole system and generating credentials and public/private keys for all participating entities. SP and RSUs are considered to be honest-but-curious, which means both will strictly follow the designed protocol, but are curious about vehicles’ privacy. In particular, we assume there is no collusion between SP and RSUs, which is similar to most existing RSU-assisted scenarios [14,15]. Meanwhile, we assume that vehicles will provide correct speed information to the RSU. This assumption is reasonable in most traffic monitoring scenarios, since: (1) the speed provided by vehicles is in the area where they have passed through, and providing false data would not benefit them; and (2) vehicles want to know the correct traffic conditions, and thus will honestly follow the designed protocol for their mutual benefits. Besides, we also assume there exists an attacker which is curious about drivers’ privacy. It may launch attacks, modify speed reports, and threaten data integrity. Based on the above assumptions, the proposed scheme should achieve the following security requirements.
Identity Privacy Preservation. As described above, an attacker can potentially identify drivers even though they adopt pseudonyms and anonymous authentication. Thus, to preserve drivers’ identity privacy, attackers cannot infer vehicles’ location information (i.e., road segments) based on the given data.
Location Privacy Preservation. Since the speed is location-aware, preserving drivers’ location privacy requires preventing their speed from being disclosed. Hence, the proposed scheme should ensure that, even if the RSU or an attacker receives a vehicle’s speed information, it cannot recover its speed and further infer its location privacy.
Data Integrity. An attacker may eavesdrop drivers’ reports and modify them for its benefits. Thus, the proposed scheme should guarantee data integrity and any malicious operations should be detected.

2.3. Design Goals

Based on the aforementioned security requirements, our goal is to design a privacy-preserving traffic monitoring scheme, which enables vehicles to upload their speeds towards the RSU securely and efficiently. Concretely, the proposed scheme should achieve the following two design goals.
The defined security requirements should be guaranteed. If the proposed scheme fails to realize the aforementioned security requirements, drivers’ identity and location privacy may be disclosed, and data reports transmitted to the RSU or other vehicles may be modified. Then, vehicles may be reluctant to provide their speed, and traffic conditions will not be accurately estimated.
High efficiency should be guaranteed. To provide real-time traffic monitoring, vehicles are expected to upload speed information in a short transmission interval. However, to preserve drivers’ privacy, sensitive information should be encrypted, which may introduce tremendous computational costs and bandwidth consumption for resource-constrained vehicles. Thus, the proposed scheme should achieve high efficiency in computational costs and communication overhead.

3. Preliminaries

In this section, we review the pairing-based cryptography [16] and the Paillier cryptosystem [17], which serve as the basis of our proposed traffic monitoring scheme.

3.1. Bilinear Pairings

Suppose there are two cyclic groups G 1 and G 2 , both of which share a same order q. Then, a bilinear map e : G 1 × G 1 G 2 has the following properties.
  • Bilinearity: e ( a P , b Q ) = e ( P , Q ) a b G 2 , for all P , Q G 1 and a , b Z q .
  • Non-degeneracy: e ( P , P ) 1 , for all P G 1 .
  • Computability: e ( P , Q ) can be efficiently computed, for all P , Q G 1 .
By referring to [18,19], we give two more comprehensive definitions for bilinear pairings.
Definition 1.
Given an input security parameter κ, G e n is a probabilistic algorithm to output a 5-tuple ( q , P , G 1 , G 2 , e ) , in which q is a κ-bit prime, P is a generator, ( G 1 , G 2 ) are two cyclic groups sharing a same order q, and e : G 1 × G 1 G 2 is an efficient, computable, and non-degenerated bilinear map.
Definition 2 (Computational Diffie–Hellman (CDH) Problem).
Given elements ( P , a P , b P ) G 1 , there exists no effective algorithm can calculate a b P G 1 for unknown a , b Z q in a probabilistic and polynomial time.

3.2. Paillier Cryptosystem

As an effective technology to achieve homomorphic properties on the ciphertexts, Paillier cryptosystem has been widely used in various privacy-preserving applications. Concretely, three algorithms are included in the Paillier cryptosystem.
  • Key Generation: With a security parameter κ 1 , select two large κ 1 -bit primes p 1 , q 1 , and calculate n = p 1 q 1 and the least common multiple of p 1 and q 1 , i.e., λ = l c m ( p 1 , q 1 ) . Then, define a function L ( a ) = a 1 n , and calculate μ = ( L ( g λ mod n 2 ) ) 1 mod n 2 , where g Z n . Then, the public/private keys are p k = ( n , g ) and s k = ( λ , m u ) .
  • Message Encryption: Given a plaintext m Z n , after choosing a random value r Z n , the message is encrypted as c = E ( m ) = g m · r n mod n 2 .
  • Ciphertext Decryption: Given a ciphertext c = E ( m ) Z n 2 , the message is recovered as m = D ( c ) = L ( c λ mod n 2 ) · μ mod n .
Note that Paillier cryptosystem has been proven to be correct, secure, and effective against the chosen plaintext attack [17]. Moreover, Paillier cryptosystem allows arithmetic operations on ciphertexts, such as E ( m 1 ) · E ( m 2 ) = E ( m 1 + m 2 ) and E ( m 1 ) a = E ( a · m 1 ) , for all ( m 1 , m 2 ) Z n .

4. Proposed PPTM Scheme

In this section, we give the details of the proposed PPTM scheme, which includes system initialization, speed request and speed reporting, privacy-preserving report aggregation, secure report reading, and traffic guidance and identity tracing.

4.1. System Initialization

TA initializes the whole system. After selecting two security numbers κ , κ 1 , it first runs G e n ( κ ) to generate a 5-tuple ( q , P , G 1 , G 2 , e ) and calculates public/private keys of the Paillier cryptosystem, i.e., p k = ( n , g ) , s k = ( λ , μ ) , according to κ 1 . Then, TA selects a secure cryptographic hash function H, where H : { 0 , 1 } G 1 . Vehicles are required to register themselves periodically. TA chooses a secure key k 0 and generates a secure symmetric encryption algorithm A E S k 0 . For every registered vehicle with its real identity number I D i (the real ID can be license number or social secure number), TA generates a group of pseudonyms { P I D i j = A E S k 0 ( I D i | | x i j ) } j = 1 n by choosing a set of random values { x i j } j = 1 n Z q . Then, TA uses x i j as each vehicle’s certified private key and calculates the corresponding public key as Y i j = x i j P . For each RSU with its identity number I D r , TA selects a random number x r Z q as its private key and calculates the public key as Y r = x r P . Finally, TA publishes { ( P , G 1 , G 2 , e , H ) , ( n , g ) } and sends { { P I D i j , x i j , Y i j } j = 1 n , ( I D r , Y r ) } to each vehicle, { I D r , x r , Y r } to each RSU, and ( λ , μ , I D r , Y r ) to SP.
In addition, in the coverage of an RSU, roads are divided into multiple segments. Assume that the maximum number of segments within the coverage of each RSU is M, the number of vehicles in every segment is no more than Q, and the maximum speed in every road segment is smaller than V. Then, for the segments located in each RSU’s coverage, TA generates a super-increasing sequence a = ( a 1 , a 2 , , a M ) , where a i denotes the ith segment such that a i Z n is randomly chosen, i = 1 j 1 a i · Q · V < a j for j = 2 , 3 . , M , and i = 1 M a i · Q · V < n .

4.2. Speed Request and Speed Reporting

Figure 3 illustrates the system procedure of PPTM. As can be seen, RSU first generates a speed request and all vehicles response it by providing their driving reports. Specifically, the request contains the RSU’s ID, the current timestamp T S , the time range T R , and the signature σ r = x r H ( I D r | | T S | | T R ) . Note that, the timestamp is used to defend against the replay attack launched by forged RSUs. Then, the RSU broadcasts the request R r = I D r | | T S | | T R | | σ r to vehicles driving in its communication coverage. After receiving this request, vehicles first verify the report by examining whether e ( P , σ r ) equals to e ( Y r , H ( I D r | | T S | | T R ) ) . If the equation holds, the request will be accepted, since e ( P , σ r ) = e ( x r P , H ( I D r | | T S | | T R ) ) = e ( Y r , H ( I D r | | T S | | T R | | ) ) .
If the request is valid, vehicles are expected to provide their speed reports. The format of speed is defined as { ( i , t i ( j ) , A i ( j ) , S i ( j ) ) } i = 1 , j = 1 M , V , where t i ( j ) denotes the time passing by the ith segment for the vehicle V j , and { A i ( j ) , S i ( j ) } are calculated as follows,
A i ( j ) = 1 if V j has passed by the segment i 0 if V j has not passed by the segment i S i ( j ) = v i ( j ) if V j has passed by the segment i 0 if V j has not passed by the segment i
where v i ( j ) is V j ’s average speed when passing by the segment i. Note that the speed report is time series data, which means the reports will be sorted in time order. For example, if a vehicle has gone through the segments in order of 1, 4, and 5, with the average speed 50, 75, and 60, its speed reports are represented as { ( 1 , 5 , 1 , 50 ) , ( 4 , 3.5 , 1 , 75 ) , ( 5 , 2 , 1 , 60 ) } . Then, given a time range as 8, the vehicle should submit the speed report { ( 5 , 2 , 1 , 60 ) , ( 4 , 3.5 , 1 , 75 ) } since 2 + 3.5 < 8 . To preserve the privacy of location and speed privacy, the report should be encrypted before uploaded to the RSU. The vehicle V j selects two random values r j 1 , r j 2 Z n and calculates the ciphertexts as C j 1 = g ( a 1 · A 1 ( j ) + + a M · A M ( j ) ) · r j 1 n mod n 2 and C j 2 = g ( a 1 · S 1 ( j ) + + a M · S M ( j ) ) · r j 2 n mod n 2 . Then, the vehicle signs the report with its secret key by computing σ j = x j H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) . After that, V j delivers the speed report R j = P I D j | | Y j | | C j 1 | | C j 2 | | T S | | σ j to the RSU.

4.3. Privacy-Preserving Report Aggregation

Upon receiving the report, RSU first checks the freshness of this report, i.e., to make sure that the difference between request and response is within a certain range. Then, the RSU verifies the vehicle’s report by examining e ( P , σ j ) = ? e ( Y j , H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) as e ( P , σ j ) = e ( x j P , H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) = e ( Y j , H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) . Especially, to improve efficiency, RSU can perform batch verification to check e ( P , j = 1 N σ j ) = ? j = 1 N e ( Y j , H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) , where N is the number of vehicles passing by every segment. The proof is given below.
e ( P , j = 1 N σ j ) = e ( P , j = 1 N x j H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) = j = 1 N e ( P , x j H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) = j = 1 N e ( Y j , H ( P I D j | | Y j | | C j 1 | | C j 2 | | T S ) ) .
By performing this operation, fewer time-consuming pairing operations e ( · , · ) are required (i.e., 2 N vs. N + 1 ).
After checking the validity of vehicles’ reports, the RSU executes the following steps to obtain the aggregated results in a privacy-preserving way.
  • Step 1. Calculate the aggregated results C 1 and C 2 based on the encrypted data { C j 1 } j = 1 N and { C j 2 } j = 1 N as follows.
    C 1 = j = 1 N C j 1 mod n 2 = j = 1 N g a 1 · A 1 ( j ) + + a M · A M ( j ) · r j 1 n mod n 2 = g a 1 j = 1 N A 1 ( j ) + + a M j = 1 N A M ( j ) · ( j = 1 N r j 1 ) n mod n 2 C 2 = j = 1 N C j 2 mod n 2 = j = 1 N g a 1 · S 1 ( j ) + + a M · S M ( j ) · r j 2 n mod n 2 = g a 1 j = 1 N S 1 ( j ) + + a M j = 1 N S M ( j ) · ( j = 1 N r j 2 ) n mod n 2
  • Step 2. Use the secret key x r to generate a signature as
    σ r = x r H ( I D r | | C 1 | | C 2 | | T S ) .
  • Step 3. Send the aggregated and encrypted data I D r | | C 1 | | C 2 | | T S | | σ r to the SP.
For ease of understanding, we give an example to show how aggregated vehicle and speed are aggregated, as shown in Figure 4. The RSU receives the ciphertexts of four speed reports { R 1 , R 2 , R 3 , R 4 } , each of which contains four segments. After performing the aggregations, the aggregated results of vehicle and speed are the ciphertexts of a i j = 1 4 A i ( j ) and a i j = 1 4 S i ( j ) , respectively, where i [ 1 , 4 ] . In the following, we show how to recover the aggregated vehicles and speeds for every segment.

4.4. Secure Report Reading

On receiving the aggregated report, SP first checks data validity by examining e ( P , σ r ) = ? e ( Y r , H ( I D r | | C 1 | | C 2 | | T S ) ) , and then performs the following steps to recover the aggregated results from the ciphertexts,
  • Step 1. Considering M 1 = a 1 j = 1 N A 1 ( j ) + + a M j = 1 N A M ( j ) , M 2 = a 1 j = 1 N S 1 ( j ) + + a M j = 1 N S M ( j ) and R 1 = j = 1 N r j 1 , R 2 = j = 1 N r j 2 , the aggregated ciphertexts C 1 = g M 1 · R 1 n mod n 2 , C 2 = g M 2 · R 2 n mod n 2 are still valid ciphertexts of Paillier cryptosystem. Hence, the SP can use the secret key ( λ , μ ) to obtain M 1 and M 2 as
    M 1 = D ( C 1 ) = a 1 j = 1 N A 1 ( j ) + + a M j = 1 N A M ( j ) mod n 2 M 2 = D ( C 2 ) = a 1 j = 1 N S 1 ( j ) + + a M j = 1 N S M ( j ) mod n 2
  • Step 2. SP then invokes Algorithm 1 to recover the aggregated vehicles ( L 1 , L 2 , , L M ) and speed ( L S 1 , L S 2 , , L S M ) , where L i = j = 1 N A i ( j ) and L S i = j = 1 N S i ( j ) , i [ 1 , M ] .
Algorithm 1: Recover the aggregated report.
Input: M 1 , M 2 , and a
Output: { L i } i = 1 M and { L S i } i = 1 M
1 Set L M = i = 1 M j = 1 N a i A i ( j ) mod n 2 , LS = i = 1 M j = 1 N a i S i ( j ) mod n 2 ;
2 for i = M , M 1 , 2 do
Sensors 19 01274 i001
5 L 1 = L 1 a 1 ; L S 1 = LS 1 a 1 ;
6 return { L i , L S i } i = 1 M
The correctness of Algorithm 1. For ease of description, we use the aggregated vehicles to give the correctness analysis. In this algorithm, L M = a 1 j = 1 N A 1 ( j ) + a 2 j = 1 N A 2 ( j ) + a M 1 j = 1 N A M 1 ( j ) + a M j = 1 N A M ( j ) . As the number of aggregated vehicles in every segment is smaller than Q, we have
a 1 j = 1 N A 1 ( j ) + a M 1 j = 1 N A M 1 ( j ) < ( a 1 + + a M 1 ) · Q = i = 1 M 1 Q < a M .
Hence, L M 1 = L M mod a M = a 1 j = 1 N A 1 ( j ) + + a M 1 j = 1 N A M 1 ( j ) , and accordingly we have
L M L M 1 a M = a M j = 1 N A M ( j ) a M = L M .
Following a similar analysis, L i = j = 1 N A i ( j ) can be proven. In addition, we can prove L S i = j = 1 N S i ( j ) , as it shares the similar procedure as L i .

4.5. Traffic Guidance and Identity Tracing

After calculating the aggregated vehicles and speeds in all segments, i.e., ( L 1 , L 2 , , L M ) and ( L S 1 , L S 2 , , L S M ) , the average speed in each segment can be computed as L i = L S i L i . Finally, SP broadcasts the speed information and vehicles can select optimal routes based on the road conditions. In addition, although we assume that all vehicles report their speeds honestly, some vehicles may still upload false traffic data. In this case, the TA can periodically select some speed reports stored in the RSU and recover them to check whether they are truthful. Since vehicles’ pseudonyms are generated by using vehicles’ real identity ID, malicious vehicles can be easily and quickly identified.

5. Security Analysis

In this section, we give the security analysis of the proposed PPTM scheme. In particular, recalling the aforementioned security requirements, the analysis focuses on how our proposed PPTM scheme can protect each vehicle’s report privacy, ensure report authentication and data integrity, and achieve vehicles’ identity and location privacy preservation.
The proposed scheme can achieve report privacy preservation. The proposed scheme preserves reports’ privacy by using the Paillier cryptosystem. In PPTM, vehicle V j ’s location and speed are formed as C j 1 , C j 2 . Since both ciphertexts are valid ciphertexts of Paillier cryptosystem and the Paillier cryptosystem has been proven to be secure under the chosen plaintext attack, the messages are secure and privacy-preserving. That is, although an adversary may eavesdrop a ciphertext, it cannot recover the corresponding message. After receiving all reports from vehicles, instead of recovering each report, the RSU will perform report aggregation and deliver the aggregated ciphertext to the SP. Thus, even though SP holds the secret key, it can only obtain the aggregated result. Therefore, each individual vehicle’s report is privacy-preserving in the proposed PPTM scheme.
The proposed scheme can achieve report authentication and data integrity. In our proposed scheme, vehicles’ reports and RSU’s aggregated report are signed using BLS short signature [20]. Since it has been proven that BSL short signature can defend against the CDH problem [21], our proposed scheme can guarantee the report authentication and data integrity, and any malicious behavior on the vehicles’ reports will be detected.
The proposed scheme can protect vehicles’ identity privacy. In our proposed scheme, vehicles periodically update their pseudonyms from TA. By changing pseudonyms, vehicles are able to keep themselves anonymous. Moreover, the proposed scheme is also effective to defend against the possible link attack presented in [13], since each vehicle’s route (i.e., road segment) is aggregated and encrypted. By this way, attackers cannot infer where vehicles have been based on the given data, and accordingly cannot link their identities. Besides, although SP can obtain the aggregated vehicle information, it is infeasible for it to recover each individual vehicle’s route. Therefore, vehicles’ identity privacy is preserved in the proposed PPTM scheme.
The proposed scheme can protect vehicles’ location privacy. In our proposed scheme, vehicles’ location privacy is preserved by aggregating their route reports. Considering the speed is location-aware, attackers may infer vehicles’ locations based on the speed information. In this case, our proposed scheme is still effective, since in PPTM each individual speed is also aggregated and encrypted. Similarly, since all speed reports are also aggregated in the RSU, SP cannot obtain each individual vehicle’s speed information. Thus, vehicles’ location privacy is preserved.
The proposed scheme can resist collusion attacks. The basic idea to mitigate collusion attacks is to ensure the separation of data between different entities. In PPTM, with the assumption that RSU does not collude with SP, neither of them can know each individual vehicle’s privacy. More specifically, the RSU cannot know vehicles’ reports since they are encrypted by using the SP’s public key. The SP can decrypt the summation of vehicles and speed in each segment, while not knowing each individual vehicle’s data.

6. Performance Evaluation

In this section, we evaluate the performance of the proposed PPTM scheme in terms of computational costs of vehicles and RSU, and communication overhead of vehicle-to-RSU and RSU-to-SP communications.

6.1. Computational Costs

For the proposed PPTM scheme, when a vehicle V j generates an encrypted report P I D j | | Y j | | C j 1 | | C j 2 | | T S | | σ j , it performs two exponentiation operations in Z n 2 to calculate C j 1 and C j 2 , and one multiplication in G to build the vehicle’s signature σ j . After collecting vehicles’ reports, the RSU verifies the received reports with N + 1 pairing operations. Besides, the RSU also aggregates vehicles’ reports to obtain the aggregated vehicle and speed information, which requires N 1 multiplication operations. However, since the multiplication operations in Z n 2 is negligible compared with the time-consuming exponentiation and pairing operations, the time costs can be omitted. In addition, to generate the signature, it also performs one multiplication operation in G . As for the SP, it needs to verify the aggregated data sent from the RSU and obtain the aggregated data, which cost one pairing operation in G and two exponentiation operations in Z n 2 . Here, we use C n , C e , C m to denote the computational cost of an exponentiation operation in Z n 2 , a pairing operation in G , and a multiplication operation in G , respectively. Then, the total computation costs for the vehicle, RSU, and SP will be 2 C n + C m , ( N + 1 ) C e + C m , and C e + 2 C n , respectively.
Our proposed PPTM scheme enables each vehicle to embed its multiple speed into one compressed data, and thus large computational costs can be saved. To compare the efficiency of PPTM, a traditional approach denoted by TRPM is considered, which encrypts every individual speed information at the corresponding road segment. Under the same setting, a vehicle has to generate M ciphertexts, consuming M exponentiation operations in Z n 2 to perform the encryption. In addition, for the ciphertexts, the vehicle is required to generate one signature, which needs one multiplication operation in G . Thus, the total time costs will be M C n + C m . For the RSU, it performs batch verification to authenticate the reports, which takes N + 1 pairing operations. However, since the number of ciphertexts in TRPM is much more than that in PPTM, i.e., ( M N v s . M 2 ), the RSU has to perform more multiplication operations for speed aggregation. Then, the RSU generates a signature and forwards it to the RSU, which will execute M exponentiation operations to recover the aggregated speed in all road segments. Thus, the total computational costs of an individual vehicle, the RSU, and the SP will be M C n + C m , ( N + 1 ) C e + C m , and C e + M C n , respectively.
We list the computational costs of PPTM and TRPM in Table 1. In addition, we conducted extensive experiments to compare the efficiency of our proposed PPTM scheme. We used nodes with 1.5 GHz and 2 GB RAM as resource-constrained nodes (i.e., vehicles), and used a laptop with Intel Core i7-7600U CPU and 16 GB RAM as the entities that hold enhanced computational capacities (i.e., the RSU and cloud). The security number of κ and κ 1 were set as 1024 bits and 160 bits. All experiments were executed 10 times, and the average results were selected. The experimental results indicate that each single multiplication operation in G took 2 ms, each exponentiation operation in Z n 2 took 5 ms, and each pairing operation in G took 2 ms. To validate the efficiency of our proposed PPTM, we show the computational costs in terms of the number of vehicles and road segments in Figure 5, Figure 6, Figure 7 and Figure 8.
In Figure 5, we can see that, as the number of road segments increased, the time TRPM took at the vehicle side increased linearly, while it was relatively stable in PPTM. The reason is that PPTM uses a well defined super-increasing sequence to aggregate the speeds before performing data encryption. We then plot the time cost of the fog node in Figure 6. Since the reports were verified through a batch way, the scheme was efficient at the RSU side. For example, when the number of vehicles reached 500, PPTM only needed 0.994s to finish reports authentication and ciphertexts aggregation. To validate the efficiency of the proposed PPTM, we further conducted a comparative experiment by changing the number of vehicles and road segments. As shown in Figure 7, it was obvious that our proposed PPTM scheme performed much better than the traditional TRPM scheme, which demonstrated the correctness of the complexity analysis in Table 1. The result shown in Figure 8 also demonstrates the efficiency of our proposed scheme in terms of the average speed calculation at the SP side.

6.2. Communication Overhead

We then analyzed the communication overhead of the proposed scheme. Generally, the communications of PPTM includes two parts, i.e., vehicle-to-RSU communication and RSU-to-SP communication. For the vehicle-to-RSU communication, each individual vehicle generates its traffic report and transmits it to the RSU. Recalling our previous description, the vehicle’s report is defined as P I D j | | Y j | | C j 1 | | C j 2 | | T S | | σ j and the size is S v = | P I D j | + 160 + 2048 2 + | T S | + 160 , where the size of n and G were set as 1024 bits and 160 bits, respectively. RSU is responsible for collecting N reports in its coverage region, thus the total communication cost for the RSU is S R = N S v . In the traditional TRPM scheme, each vehicle needs to generate a ciphertext with 2048-bits for every road segment. Then, the total communication cost of vehicle-to-RSU will be S v = | P I D j | + 160 + 2048 M + | T S | + 160 . We then considered the RSU-to-SP communication. In PPTM, RSU transmits the aggregated report I D r | | C 1 | | C 2 | | T S | | σ r to the SP, which costs S S = | I D r | + 2048 2 + | T S | + 160 bits. Alternatively, TRPM needs to forward each segment’s aggregated report to the SP, which requires | I D r | + 2048 M + | T S | + 160 bits. Based on the analysis presented above, it was obvious that our proposed PPTM could significantly reduce the bandwidth costs compared with the traditional TRPM.

7. Related Works

Recently, traffic monitoring has received considerable attention as it is important to reduce fuel waste, air pollution, and improve drivers’ driving experience. By collecting vehicles’ traffic information, the traffic conditions can be better identified. Based on this, many schemes and applications have been proposed. However, the security and privacy of vehicles are still major concerns [22,23]. In fact, if drivers’ privacy is not being strictly protected, they are usually reluctant to submit their data.
To realize privacy-preserving traffic monitoring, some schemes [12,24,25,26] have been proposed. For example, Chim et al. [24] presented a secure navigation scheme that uses RSUs to guide vehicles in a distributed way. However, since all vehicles can obtain a same master key, their scheme cannot defend against the insider attacks. By using vehicular cloud and zero-knowledge proof, Sur et al. [25] designed a secure navigation approach. Nevertheless, the credentials cannot be reused, which introduces more computational costs. Ni et al. [12] and Wang et al. [27] realized real-time navigation by collecting vehicles’ speed information. With the technology of randomizable signature, their schemes can achieve conditional privacy preservation. Rabieh et al. [26] further proposed a privacy-preserving route reporting scheme. In their scheme, vehicles’ future routes are collected, which would be used to calculate the number of vehicles appearing in next routes.
Although many efforts have been made to realize privacy-preserving traffic monitoring, most of them, nevertheless, ignore the time link attack, as described in Figure 1. Since vehicles are required to report their driving reports periodically or at different road segments, by linking their arriving time, vehicles’ trajectories can be easily identified. That is, the traditional technologies to protect drivers’ identity privacy, such as pseudonyms or randomizable signature, are not suitable in certain VANET-based applications. Besides, to preserve data privacy, cryptographic primitives such as elliptic curve cryptography [28] and key and key aggregation are proposed [29], which may introduce extensive workloads on the vehicles. Inspired by the work in [30], we applied the use of super-increasing sequence to aggregate vehicles’ routes and speed information. In this way, vehicles’ identity and location privacy are preserved.

8. Conclusions

Vehicles’ speed information is important to monitor the traffic conditions and prevent road congestion, however it threatens drivers’ privacy. In this paper, we propose a privacy-preserving traffic monitoring scheme by collecting vehicles’ speed and route information. The main idea is to aggregate multiple speeds into one compressed datum so that vehicles’ identity and location privacy will not be disclosed. Security analysis indicates that the proposed PPTM scheme is secure and privacy-preserving. Besides, extensive simulations demonstrated its efficiency. In the future, we will try to achieve privacy-preserving traffic monitoring without the assistance of the RSU.

Author Contributions

C.Z. designed the scheme, conducted the experiments, gave formal analysis, and wrote the manuscript. L.Z. contributed to the manuscript’s idea, scheme design, and reviewing and editing the manuscript. C.X. contributed to the manuscript’s idea, formal analysis, and reviewing and editing the manuscript. X.D. contributed to the manuscript’s idea and reviewing and editing the manuscript. M.G. contributed to the scheme design and formal analysis.

Acknowledgments

This research was supported by the National Natural Science Foundation of China (Grant Nos. 61402037, 61872041, 61272512).

Conflicts of Interest

Authors do not have any conflict of interest.

References

  1. Voelcker, J. 1.2 Billion Vehicles On World’s Roads Now, 2 Billion By 2035: Report. Available online: https://www.greencarreports.com/news/1093560_1-2-billion-vehicles-on-worlds-roads-now-2-billion-by-2035-report/ (accessed on 29 July 2014).
  2. Moskvitch, K. Can a City Every Be Traffic Jam-Free? Available online: http://www.bbc.com/future/story/20140611-can-we-ever-end-traffic-jams/ (accessed on 11 June 2014).
  3. Wu, C.; Ji, Y.; Liu, F.; Ohzahata, S.; Kato, T. Toward Practical and Intelligent Routing in Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2015, 64, 5503–5519. [Google Scholar] [CrossRef]
  4. Abboud, K.; Zhuang, W. Stochastic Modeling of Single-Hop Cluster Stability in Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2016, 65, 226–240. [Google Scholar] [CrossRef]
  5. Zhu, L.; Zhang, C.; Xu, C.; Du, X.; Xu, R.; Sharif, K.; Guizani, M. PRIF: A Privacy-Preserving Interest-Based Forwarding Scheme for Social Internet of Vehicles. IEEE Internet Things J. 2018, 5, 2457–2466. [Google Scholar] [CrossRef] [Green Version]
  6. Wu, D.J.; Zimmerman, J.; Planul, J.; Mitchell, J.C. Privacy-Preserving Shortest Path Computation. In Proceedings of the 23rd Annual Network and Distributed System Security Symposium, San Diego, CA, USA, 21–24 February 2016. [Google Scholar]
  7. Waze. Available online: https://www.waze.com/ (accessed on 1 January 2016).
  8. Xu, J.; Xue, K.; Yang, Q.; Hong, P. PSAP: Pseudonym-Based Secure Authentication Protocol for NFC Applications. IEEE Trans. Consum. Electron. 2018, 64, 83–91. [Google Scholar] [CrossRef]
  9. Yang, Q.; Xue, K.; Xu, J.; Wang, J.; Li, F.; Yu, N. AnFRA: Anonymous and Fast Roaming Authentication for Space Information Network. IEEE Trans. Inf. Forensics Secur. 2019, 14, 486–497. [Google Scholar] [CrossRef]
  10. Lwamo, N.M.R.; Zhu, L.; Xu, C.; Sharif, K.; Liu, X.; Zhang, C. SUAA: A Secure User Authentication Scheme with Anonymity for the Single & Multi-server Environments. Inf. Sci. 2019, 477, 369–385. [Google Scholar] [CrossRef]
  11. Du, X.; Chen, H. Security in wireless sensor networks. IEEE Wirel. Commun. 2008, 15, 60–66. [Google Scholar]
  12. Ni, J.; Lin, X.; Zhang, K.; Shen, X. Privacy-Preserving Real-Time Navigation System Using Vehicular Crowdsourcing. In Proceedings of the IEEE 84th Vehicular Technology Conference, VTC Fall 2016, Montreal, QC, Canada, 18–21 September 2016; pp. 1–5. [Google Scholar]
  13. Golle, P.; Partridge, K. On the Anonymity of Home/Work Location Pairs. In Proceedings of the 7th International Conference on Pervasive Computing, Nara, Japan, 11–14 May 2009; pp. 390–397. [Google Scholar]
  14. Zhang, C.; Zhu, L.; Xu, C.; Sharif, K.; Du, X.; Guizani, M. LPTD: Achieving lightweight and privacy-preserving truth discovery in CIoT. Future Gener. Comp. Syst. 2019, 90, 175–184. [Google Scholar] [CrossRef]
  15. Xue, K.; Hong, J.; Ma, Y.; Wei, D.S.L.; Hong, P.; Yu, N. Fog-Aided Verifiable Privacy Preserving Access Control for Latency-Sensitive Data Sharing in Vehicular Cloud Computing. IEEE Netw. 2018, 32, 7–13. [Google Scholar] [CrossRef]
  16. Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. SIAM J. Comput. 2003, 32, 586–615. [Google Scholar] [CrossRef] [Green Version]
  17. Paillier, P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238. [Google Scholar]
  18. Abdalla, M.; Bellare, M.; Rogaway, P. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In Proceedings of the RSA Conference on Topics in Cryptology, San Francisco, CA, USA, 8–12 April 2001; pp. 143–158. [Google Scholar]
  19. Xu, C.; Lu, R.; Wang, H.; Zhu, L.; Huang, C. TJET: Ternary Join-Exit-Tree Based Dynamic Key Management for Vehicle Platooning. IEEE Access 2017, 5, 26973–26989. [Google Scholar] [CrossRef]
  20. Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. J. Cryptol. 2004, 17, 297–319. [Google Scholar] [CrossRef]
  21. Bellare, M.; Rogaway, P. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
  22. Du, X.; Xiao, Y.; Guizani, M.; Chen, H. An effective key management scheme for heterogeneous sensor networks. Ad Hoc Netw. 2007, 5, 24–34. [Google Scholar] [CrossRef]
  23. Xiao, Y.; Du, X.; Zhang, J.; Hu, F.; Guizani, S. Internet Protocol Television (IPTV): The Killer Application for the Next-Generation Internet. IEEE Commun. Mag. 2007, 45, 126–134. [Google Scholar] [CrossRef]
  24. Chim, T.W.; Yiu, S.; Hui, L.C.K.; Li, V.O.K. VSPN: VANET-Based Secure and Privacy-Preserving Navigation. IEEE Trans. Comput. 2014, 63, 510–524. [Google Scholar] [CrossRef] [Green Version]
  25. Sur, C.; Park, Y.; Rhee, K.H. An efficient and secure navigation protocol based on vehicular cloud. Int. J. Comput. Math. 2016, 93, 325–344. [Google Scholar] [CrossRef]
  26. Rabieh, K.; Mahmoud, M.M.E.A.; Younis, M.F. Privacy-Preserving Route Reporting Schemes for Traffic Management Systems. IEEE Trans. Veh. Technol. 2017, 66, 2703–2713. [Google Scholar] [CrossRef]
  27. Wang, L.; Liu, G.; Sun, L. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs. Sensors 2017, 17, 668. [Google Scholar] [CrossRef]
  28. Du, X.; Guizani, M.; Xiao, Y.; Chen, H. Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks. IEEE Trans. Wirel. Commun. 2009, 8, 1223–1229. [Google Scholar] [CrossRef]
  29. Xiao, Y.; Rayi, V.K.; Sun, B.; Du, X.; Hu, F.; Galloway, M. A survey of key management schemes in wireless sensor networks. Comput. Commun. 2007, 30, 2314–2341. [Google Scholar] [CrossRef]
  30. Lu, R.; Liang, X.; Li, X.; Lin, X.; Shen, X. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications. IEEE Trans. Parallel Distrib. Syst. 2012, 23, 1621–1631. [Google Scholar] [Green Version]
Figure 1. Using passing time to link pseudonyms.
Figure 1. Using passing time to link pseudonyms.
Sensors 19 01274 g001
Figure 2. Using trust values to link pseudonyms in a given time period.
Figure 2. Using trust values to link pseudonyms in a given time period.
Sensors 19 01274 g002
Figure 3. System procedure of PPTM.
Figure 3. System procedure of PPTM.
Sensors 19 01274 g003
Figure 4. Traffic aggregation example in PPTM.
Figure 4. Traffic aggregation example in PPTM.
Sensors 19 01274 g004
Figure 5. Computational costs of ciphertexts generation at the vehicle side.
Figure 5. Computational costs of ciphertexts generation at the vehicle side.
Sensors 19 01274 g005
Figure 6. Computational costs of ciphertexts generation and reports batch verification at the RSU side.
Figure 6. Computational costs of ciphertexts generation and reports batch verification at the RSU side.
Sensors 19 01274 g006
Figure 7. Computational costs with varying number of vehicles and road segments at the RSU side.
Figure 7. Computational costs with varying number of vehicles and road segments at the RSU side.
Sensors 19 01274 g007
Figure 8. Computational costs of average speed calculation at the SP side.
Figure 8. Computational costs of average speed calculation at the SP side.
Sensors 19 01274 g008
Table 1. Comparison of computational complexity.
Table 1. Comparison of computational complexity.
PPTMTRPM
Vehicle 2 C n + C m M C n + C m
RSU ( N + 1 ) C e + C m ( N + 1 ) C e + C m
SP C e + 2 C n C e + M C n

Share and Cite

MDPI and ACS Style

Zhang, C.; Zhu, L.; Xu, C.; Du, X.; Guizani, M. A Privacy-Preserving Traffic Monitoring Scheme via Vehicular Crowdsourcing. Sensors 2019, 19, 1274. https://doi.org/10.3390/s19061274

AMA Style

Zhang C, Zhu L, Xu C, Du X, Guizani M. A Privacy-Preserving Traffic Monitoring Scheme via Vehicular Crowdsourcing. Sensors. 2019; 19(6):1274. https://doi.org/10.3390/s19061274

Chicago/Turabian Style

Zhang, Chuan, Liehuang Zhu, Chang Xu, Xiaojiang Du, and Mohsen Guizani. 2019. "A Privacy-Preserving Traffic Monitoring Scheme via Vehicular Crowdsourcing" Sensors 19, no. 6: 1274. https://doi.org/10.3390/s19061274

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop