Next Article in Journal
Atmospheric Boundary Layer Wind Profile Estimation Using Neural Networks Applied to Lidar Measurements
Next Article in Special Issue
Secure and Efficient High Throughput Medium Access Control for Vehicular Ad-Hoc Network
Previous Article in Journal
Cross-Sensor Fingerprint Matching Using Siamese Network and Adversarial Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs †

1
School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing 210044, China
2
Suqian University, Suqian 223800, China
3
The Cyberspace Security Research Center, Peng Cheng Laboratory, Shenzhen 518000, China
*
Author to whom correspondence should be addressed.
This manuscript is extension version of the conference paper: Zhu Q.; Ji S.; Liu Q. Privacy-Preserving Smart Road Pricing System in Smart Cities. In Proceedings of the 2021 IEEE Conference on Dependable and Secure Computing (DSC), Aizuwakamatsu, Fukushima, Japan, 30 January–2 February 2021.
Sensors 2021, 21(11), 3658; https://doi.org/10.3390/s21113658
Submission received: 9 April 2021 / Revised: 11 May 2021 / Accepted: 18 May 2021 / Published: 24 May 2021
(This article belongs to the Special Issue Advanced Vehicular Ad Hoc Networks)

Abstract

:
With the advanced development of the intelligent transportation system, vehicular ad hoc networks have been observed as an excellent technology for the development of intelligent traffic management in smart cities. Recently, researchers and industries have paid great attention to the smart road-tolling system. However, it is still a challenging task to ensure geographical location privacy of vehicles and prevent improper behavior of drivers at the same time. In this paper, a reliable road-tolling system with trustworthiness evaluation is proposed, which guarantees that vehicle location privacy is secure and prevents malicious vehicles from tolling violations at the same time. Vehicle route privacy information is encrypted and uploaded to nearby roadside units, which then forward it to the traffic control center for tolling. The traffic control center can compare data collected by roadside units and video surveillance cameras to analyze whether malicious vehicles have behaved incorrectly. Moreover, a trustworthiness evaluation is applied to comprehensively evaluate the multiple attributes of the vehicle to prevent improper behavior. Finally, security analysis and experimental simulation results show that the proposed scheme has better robustness compared with existing approaches.

1. Introduction

Vehicular ad hoc networks (VANETs) have attracted keen interest from researchers and industries [1,2,3]. VANETs have been studied in depth over recent years, which has contributed to the construction of smart traffic networks in smart cities. As a promising technology in Intelligent Transportation Systems, VANETs play a key role in avoiding traffic congestion, reducing accidents, decreasing fuel consumption, road safety, and driving comfort [4,5,6]. Optimal road-pricing algorithms force drivers to choose the best routes with less payment, which solves problems in modern society such as exhaust gas pollution.
Since many efforts have focused on developing new tolling methods to better meet the requirements of VANETs in smart cities, road-pricing has evolved into smarter ways, such as the smart road-pricing (SRP) system. Instead of depending on physical equipment, SRP can combine the Global Navigation Satellite System with electronic equipment in vehicles, which makes room for other vehicles and reduces road upkeep [3]. However, properties of decentralization, heterogeneity, and non-trustworthiness in VANETs pose significant challenges in securing message transmission. Therefore, security issues are a priority when deploying this kind of tolling approach, in that malicious vehicles may try to pay less or evade payments. Moreover, the adversary may map the real location of vehicles with user identity to obtain privacy. Therefore, the location of vehicle disclosure may impose heavy threats to drivers.
The trustworthiness of a vehicle is another reference for guaranteeing reliable communication among vehicles or other infrastructure. In [7], a comprehensive evaluation system for vehicles is proposed for the evaluation of various attributes of vehicles. Such an evaluation scheme can provide a real-time update of vehicle status. Various types of communication in VANETs are referenced in [8,9,10]. Vehicles in smart cities can communicate with other vehicles, which is referred to as vehicle-to-vehicle (V2V) communication. Vehicles can also communicate with other infrastructure such as roadside units (RSUs) or the traffic control center (TCC), which is known as vehicle-to-infrastructure (V2I) communication [7]. Additionally, communication between infrastructure can be normal. The communication types in VANETs have been investigated and studied in depth. In our scheme, V2I communication provides a secure channel for vehicles to transmit their geolocation messages to nearby RSUs. At this point, the trustworthiness of vehicles transmitting messages needs to be assessed. Basically, the trustworthiness of a vehicle mainly comes from how many times it has violated tolling rules when using the toll road.
In this paper, an efficient and secure road-pricing system is proposed to better meet the requirements of smart cities. Our purpose is to protect vehicle location privacy during the process of driving while guaranteeing that no driver can perform a tolling violation. In our scheme, only the TCC can trace the real routes of vehicles to protect user privacy disclosure. Moreover, the trustworthiness evaluation of vehicles is applied. The higher the trusted value of a vehicle, the more convenient the services it can obtain, such as priority parking or cheap deals on fuel.

1.1. Motivation

The smart road-tolling system has drawn significant attention from researchers and industry, as it succeeds in relieving traffic pressure, reducing fuel consumption, and promoting the construction of eco-friendly cities. Though many smart road-pricing schemes have been proposed, they may not apply practically due to the large communication overhead and redundant operations. To cope with these issues, a privacy-preserving smart road-pricing scheme with trustworthiness evaluation is proposed. First, the term privacy means that a vehicle route needs to be kept secret during communication with RSUs or other vehicles, otherwise malicious entities may track it. Secondly, the identity of the vehicle itself should be protected.
Our contributions: In this paper, an efficient and secure road-pricing system with trustworthiness evaluation is proposed. The contributions of our proposed scheme are as follows:
  • A novel effective road-tolling violation scheme is proposed. Smart road-tolling in smart cities can be a challenging task given that tolling violation happens frequently. In this paper, a novel road-tolling violation scheme is proposed. The proposal combines video surveillance cameras (VSCs) and RSUs to detect malicious behavior for a vehicle even if a driver turns off his/her on-board unit (OBU) completely from its vehicle. To be certain, the TCC compares the data collected by VSCs, which are fixed on the pivotal toll road, with the routes collected by RSUs to check whether they are the same.
  • A scalable trustworthiness evaluation of the vehicle scheme is investigated. The trustworthiness of a vehicle shows the act of passing through toll roads in the past. In this paper, we present a novel scalable trustworthiness evaluation of vehicle scheme to handle the behaviors of sending false geolocation messages or malicious vehicle users, such as the impersonation of another legitimate vehicle. Therefore, to behave truthfully is the best choice for drivers when using toll roads. The higher the trusted value of a vehicle, the better the access to infrastructure services such as priority parking.
  • The detection rate of toll evasion with high efficiency is achieved. On the one hand, though many theoretic smart road-tolling schemes have been proposed, they suffer from a lot of computational overheads. On the other hand, these proposed schemes cannot record tolling violations effectively. That is to say, the schemes which have already been proposed are inefficient. In our scheme, PUF-based VSCs are fixed to pivotal places that can monitor the of passing vehicles accurately. Therefore, the detection rate of toll evasion in our proposed scheme is higher compared to others.

1.2. Organization

The structure of this paper is as follows: Section 2 presents related works. Section 3 describes the preliminaries that will be used later. Section 4 provides the system model of our proposed scheme and the design objections. Section 5 introduces a detailed description of our scheme, followed by security analysis in Section 6. Section 7 presents the performance of our scheme and a conclusion is provided after that.

2. Related Works

Privacy issues, especially vehicle geolocation data disclosure in road-pricing systems, have drawn widespread attention from researchers over recent years. Numerous solutions have been proposed to achieve security requirements in smart road-pricing.
Vehicle geolocation data can be collected by the OBU and the TCC easily. The encrypted geolocation data is then stored at the TCC, which can reduce the burden of OBU tremendously. Moreover, the TCC can respond in a timely manner when something urgent happens using to the data stored in it [3]. However, such a solution raises another threat after payment information finishes. Chen et al. [11] claimed that this information can be cracked by an external malicious attacker. Therefore, post hoc analysis concerning user traceability based on a user toll payment information scheme has been proposed by them. To avoid violating the location privacy of drivers, Popa et al. [12] proposed a scheme that can be applied to various location-based applications. The authors developed a practical protocol to compute the routing function concerning various tolling, the speed of vehicles, and delay estimation without revealing vehicle geolocation. To ensure the users always pay right tolls, homomorphic commitment [13] has been applied. Random spot-checks with cameras hidden on vehicles are employed to prevent dishonest drivers from cheating on their location. However, an anonymous network is needed to communicate their sensitive traveling data, which imposes heavy overheads on the system. More recently, a group signature [14] toll-pricing system has been proposed by Chen et al. [15] to achieve a balance between vehicle anonymity, computation, and communication overheads. In the proposed scheme, a high-efficiency group signature is deployed to sign each vehicle location before sending them to toll servers. Those vehicles are also grouped by a trusted authority according to criteria such as speed, reputation, and similarity, as per [3,16]. Vehicle privacy in this way can be better protected if proper group management is designed.
With the improvement of smart cities, the location privacy of vehicles plays a significant role in deploying smart electronic systems in VANETs. In 2016, a low-emission zone (LEZ) privacy-preserving road-tolling system was proposed in [17]. The authors divided LEZ into multiple zones, charging various prices according to the topology of the city and the level of congestion. However, the authors in [3] pointed out that vehicles need to authenticate themselves when entering or leaving a zone, which imposes heavy computational overheads. Therefore, a distributed, reliable, and secure pricing system was proposed by Siham Bouchelaghem et al. [3] to better meet the requirements of privacy preservation in SRP. The authors apply a threshold-based control system to discover malicious vehicles who try to cheat on their tolls. Once the accused drivers are tested, a toll server can take relevant measures to punish them. Moreover, the scheme can resist a variety of potential attacks, and the computation and communication overheads are considerably better behaved.
Location-based privacy for vehicles has been investigated actively in recent years. Reza Shokri et al. proposed a k-anonymity location privacy preservation scheme [18] in which the real locations of drivers are obfuscated by the construction of cloaking regions. However, Fifi Farouk et al. [6] claimed that this scheme cannot be applied to low-density zones where the users who want to send requests must wait for k other users, which may lead to delays and degrade the quality of service. Levente Buttyan et al. [19] proposed that vehicles blind their real identities, which changes with some frequency to solve the problem of privacy disclosure. However, this method may be impractical when applied to long-term communication, because changing frequently may interrupt the quality of correspondence. Recently, Fifi Farouk et al. [6] proposed a location-based service (LBS) to protect the privacy of vehicles using fully homomorphic encryption [20] over advanced encryption standard [21]. However, they do not take road-tolling into consideration.

3. Preliminaries

In this section, we present the relative cryptographic primitives used in our scheme.

3.1. The Computational Diffie–Hellman (CDH) Assumption

The CDH problem used in our scheme is briefly defined in the following definition. Given an instance ( P , a P , b P ) where a , b Z p * , the computational Diffie–Hellman problem (CDH Problem) in a multiplicative group G is to compute a b P . The success probability of any probabilistic, polynomial-time, 0/1-valued algorithm A to solve CDH problem in G can be defined as:
S u c A , G C D H = P r o b [ A ( P , a P , b P ) = 1 : a , b R Z q * ] .
The CDH assumption is that for every adversary A in probabilistic polynomial time, the probability of S u c A , G C D H is negligible.

3.2. Fuzzy Comprehensive Strategy (FCS)

Driver behavior cannot be determined by a single evaluation accurately, because of the uncertainty and complexity of their actions. Therefore, the fuzzy comprehensive strategy is used to evaluate the trustworthiness of drivers. With such a strategy, multiple attributes and actions are taken into consideration.

3.2.1. Vehicle Behavior Attributes

The behavior attributes of vehicles can be described by a variety of factors, including mileage, timings of vehicle accident records, maximum speed, number of passing tolling spots, and number of toll violations. The trustworthiness of vehicles can be evaluated by the attributes recorded in each vehicle OBU.

3.2.2. Entropy Method

Entropy was originally one of the parameters used to describe the state of matter in thermodynamics. It has been widely used to evaluate multiple-attribute comprehensive evaluation problems since it was introduced into information theory in 1948 by Shannon [22]. According to the degree of variation, information entropy can be used to calculate the entropy weight of attributes. Moreover, entropy weight can also be applied to correct the value to arrive at a more objective weight value.

3.2.3. Comprehensive Attribute Weight

Specifically, comprehensive attribute weight applies various important attributes to vehicle behavior. To obtain objective evaluation results, the attribute weight is not obtained from historical experience, but from the entropy weight mentioned previously. Considering the characteristics of each vehicle’s multiple attributes, it is necessary to illustrate the attribute weight with a comprehensive method W = { w 1 , w 2 , , w n } where i = 1 n w i = 1 .

3.3. Schnorr Signature

We apply the Schnorr signature [23] to realize our scheme. As with the Elgamal digital signature [24], the Schnorr digital signature is also based on the discrete logarithm problem. The Schnorr scheme minimizes the amount of message computation required to generate the signature. The main work of generating a signature is independent of the message and can be performed when the processor is idle. We chose two large primes p , q , where q is the prime factor of p 1 where p , q is assumed to be 1024, and a 160-bit integer respectively. m Z p is chosen randomly, and m q = 1 mod p . The signature is δ S c h n o r r = ( r + s Y ) mod q , where Y = H ( M | | m r ) , s is the private key, r Z p and satisfies 0 < r < q . The public key can be computed by p k = m s mod p . To verify the signature, the receiver computes ξ = m δ S c h n o r r p k H ( M | | m r ) mod p and verifies whether H ( M | | m r ) = H ( M | | ξ ) .

4. System and Design Objections

4.1. The System Model

The system model and design objections of this proposed scheme will be presented in this section. The system model is provided in Figure 1. Please note that for the convenience of display, we only give the model of part of the road for VANETs in Figure 1. In a real scenario, there would be multiple vehicles, RSUs, and VSCs.
  • TCC: In our proposed system, the TCC is a fully trusted entity that stores the real identities of vehicles, which are used to track the real driven routes of vehicles if necessary. It also acts as a judge to check whether a vehicle behaves incorrectly by comparing the data collected by VSCs with the data obtained by RSUs in its storage space. The TCC can be managed by a government organization and its computation and communication resources are powerful enough.
  • Roadside Unit: As computing and communicating devices, RSUs can receive geolocation information transmitted from vehicles and then transfer them to a cloud server [4]. We assume that the RSUs in our scheme are trusted entities.
  • Video Surveillance Camera: As common equipment in modern life, video surveillance cameras (VSCs) play a tremendous role in crime prevention, terrorist detection and obtaining evidence. Equipped with edge computing software units, VSCs have certain computing and storing capabilities. Installed in a pivotal place, the VSC can watch passing vehicles constantly [25]. To ensure security, we adopt the PUF-based VSCs that have been mentioned in [26] for the purpose of resisting various kinds of attacks. Moreover, when regulated by TCC, VSCs behave correctly and are never compromised.
  • Vehicle: Equipped with an on-board unit (OBU), vehicles can realize communication and information exchange through a dedicated short-range communication (DSRC) protocol as proposed in [1,2,6,10,27,28]. The vehicle-to-vehicle and vehicle-to-RSU communications are wireless. In our proposed scheme, the vehicles may turn off their OBUs or impersonate a legitimate one to pay less.

4.2. The Threat Model

In this part, the threat model of the proposed scheme is presented in detail as follows:
A.
An attacker can intercept messages transmitted between VSCs and the TCC, and then may alter, temper, or replay these messages.
B.
A malicious vehicle may impersonate another legitimate one to send false geolocation messages for less payment when using toll roads.
C.
An adversary may turn off his/her OBU to prevent nearby RSUs from detecting their driving signal to avoid payments.

4.3. The Design Goals

Security and privacy issues in VANETs are significant for mutual communication of entities. In this part, detailed design goals are presented as follows:
  • Identity privacy preservation: Other malicious vehicles are not able to recover the vehicle’s true identity.
  • Message authentication: The TCC can check the validation of messages sent by VSCs, and messages sent by vehicles can also be checked by nearby RSUs.
  • Conditional privacy preservation: In the event of a disagreement, the TCC can recover real identities of vehicles by analyzing messages sent by itself. To be specific, a malicious vehicle sends false geolocation message when it uses toll roads to reduce payment.
  • Resistance of various kinds of attacks: Our proposed scheme can withstand some frequent attacks such as impersonation attack, modification attack, and man-in-the-middle attack, all of which are harmful to the normal execution of VANETs.

5. The Proposed Scheme

In this section, detailed descriptions of our privacy-preserving smart pricing scheme will be presented. The notations used in our scheme is presented in Table 1. Basically speaking, our scheme consists of five stages, named system bootstrapping, VSCs, vehicles and RSUs registration, geolocation message transmission, verification and comparison, trustworthiness evaluation process, and tolling bill.

5.1. System Bootstrapping

In this section, the TCC generates the system public parameters. The following operations are carried out by the TCC in our scheme:
  • Choosing two large prime numbers p , q and an elliptic curve E which is defined by an Equation y 2 = x 3 + a x + b mod p , where a , b F p .
  • A generator P is selected in the group G which with order q. The group G consists of all points on the elliptic curve and the infinity point O.
  • S Z q * will be selected randomly by the TCC as the system’s private key, and the public key of the system can be therefore computed as P p u b = S · P .
  • Three secure collusion-resistance hash functions are chosen as H 1 : G Z q , H 2 : { 0 , 1 } * Z q , H 3 : { 0 , 1 } * × { 0 , 1 } * × G × { 0 , 1 } * Z q .
  • TCC publicizes the public system parameters { p , q , a , b , P , P p u b , H 1 , H 2 , H 3 } .

5.2. Entity Enrollment

Each PUF-based VSC must preload the system public parameters and register with the TCC, and then the TCC will assign { I D i v s c , S } to each VSC over a secure channel. Each VSC checks whether the identities are equal to the stored ones. A denial request will be issued if one of them is not equal. Then, each VSC chooses a random number x i Z q * and computes the pseudonym of VSC which consists of two parts A I D v s c i = ( A I D v s c i 1 , A I D v s c i 2 ) . Later, computing the private key S K i v s c of the VSC where ψ i = H 2 ( A I D v s c i | | T i | | L i ) , L i is the location of the VSC, T i is the timestamp. The specific calculation process is shown in Algorithm 1 lines 1 to 4.
In the process of VSC enrollment, each vehicle is equipped with a tamper-proof device which is preloaded with system public parameters and information { R I D i v , S } transmitted from the TCC over a secure channel. Then, each vehicle chooses a random number i Z q * , and computes i ¯ and P I D i v ; the private key corresponding to the vehicle anonymity is S K i v , the public key is P K i v = S K i v · P . At the same time, each vehicle computes Λ i v = S K i v · P p u b . The specific calculation process is shown in Algorithm 1. The specific calculation process is shown in Algorithm 1 lines 5 to 8.
Each RSU sends the real identity R I D R S U i to the TCC over a secure channel, then the TCC chooses a random number ε i Z q * and computes E i , the private key of corresponding RSU is S K i R S U , where T i is the timestamp. The public key is P K i R S U and compute Λ i R S U = S K i R S U · P p u b , then the TCC send the { R I D R S U i , S K i R S U , P K i R S U , E i , Λ i R S U } to the corresponding RSU over a secure channel. The specific calculation process is shown in Algorithm 1 lines 9 to 12.
Algorithm 1 Entities Enrollment
Require: 
  { I D i v s c , S } ;
  1:
λ Z q * , computing A I D v s c i 1 = x i · P , A I D v s c i 2 = R I D i v s c H 1 ( x i · S · P ) ;
  2:
ψ i = H 2 ( A I D v s c i | | T i | | L i ) ;
  3:
S K i v s c = x i + ψ i · S mod q ;
  4:
End for;
Require: 
  { R I D i v , S } ;
  5:
i Z q * , computing i ¯ = i · P , P I D i v = R I D i v H 1 ( S · i ¯ | | T i ) ;
  6:
Computing vehicle private key S K i v = i · H 2 ( P I D i v | | i ¯ | | T i ) + S ( mod q ) ;
  7:
Computing vehicle public key P K i v = S K i v · P ;
  8:
End for;
Require: 
  R I D R S U i ;
  9:
ε i Z q * , computing E i = ε i · P ;
  10:
Computing RSUs private key S K i R S U = ε i · H 2 ( R I D R S U i | | E i | | T i ) + S ( mod q ) ;
  11:
Computing RSUs public key P K i R S U = S K i R S U · P ;
  12:
End for;

5.3. Geolocation Message Transmission

The geolocation message transmission phase can be divided into two parts, which are separately named VSC evidence generation and transmission, and vehicle route information dissemination, respectively.
In the process of VSC evidence generation and transmission, each VSC which is deployed in a fixed position takes pictures of passing vehicles to record their route information. This information is then transmitted to the TCC. The TCC stores the evidence information transmitted from the VSCs in the database, which is specially designed for storing evidence. The detailed operations are as follows: assuming that a vehicle enters a pricing road, the corresponding road VSC chooses a random number ω i Z p * , and computes W i = ω i · P , α i = H 3 ( A I D v s c i | | T i | | L i | | W i | | L P i ) , and generates the evidence signature σ i = S K i v s c + α i · ω i mod q , where A I D v s c i is the ith anonymity identity of the VSC, L i is the ith location information of the vehicle, L P i is ith vehicle license plate, which is bound to the driver’s real identity. Then, the VSC sends { σ i , A I D v s c i , T i , L i , W i , L P i } to the TCC.
In the process of vehicle route information dissemination, each vehicle sends its geolocation information when entering a toll road. The detailed executions are as follows: for the purpose of privacy protection, each vehicle entering a toll road computes a communication session key with the nearby RSU based on its own private key and the identity of a nearby RSU, where the communication session key can be calculated as C S K v i R S U i = S K i v · H 2 ( R I D T C C | | R I D R S U i | | E i | | S | | T i ) · E i + Λ i v , where R I D R S U i is the ith real identity of RSU. Then, choose a number z i Z q * randomly, and compute Z i = z i · P , S i g v i = S K i v + z i · H 2 ( R I D T C C | | R I D R S U i | | M ) ( mod q ) , where S i g v i means the message signature generated by the passing vehicles and M = ( L i | | T i | | P I D i v ) represents the message transmitted by a vehicle who enters a toll road at the nearby RSU. To ensure vehicle location privacy, symmetric encryption is adopted to blind the message C = E K ( M | | S i g v i ) . Then, the generated message { P I D i v , C , T i , Z i , i ¯ } is transmitted to the nearby RSU.

5.4. Verification and Comparison

Upon receiving the message, the RSU operates as Algorithm 2 only if T i is in its valid period: computing the communication session key D K to decrypt the ciphertext C to obtain M | | S i g v i . To verify the S i g v i , the RSU validates whether the Equation is true. Based on the received message, RSUs only need to perform R I D i v = P I D i v H 1 ( S · i ¯ | | T i ) to obtain the true identities of passing vehicles. When obtaining the true identities of passing vehicles, RSUs forward { R I D i v , L i , T i } to the TCC over a secure channel for further road-tolling. Later, the TCC verifies the signature to judge whether the messages have been altered by a malicious adversary.
Algorithm 2 Verification
Require: 
  { P I D i v , C , T i , Z i , i ¯ } ;
  1:
Computing D K = S K i R S U · H 2 ( P I D i v | | R I D T C C | | R I D R S U i | | Z i | | S | | T i ) · E i + Λ i R S U ;
  2:
Decrypting M | | S i g v i = D D K ( C ) ;
  3:
Verifying whether S K i R S U · S i g v i · P = D K + Z i · S K i R S U · H 2 ( R I D T C C | | R I D R S U i | | T i | | M ) ;
  4:
End for;
The TCC executed the following operations:
  • Verification of a single message
Checking the freshness of the T i , the TCC rejects the message if the T i is not fresh. The TCC checks whether the Equation σ i · P = A I D v s c i 1 + ψ i · P p u b + α i · W i holds.
  • Verification of multiple messages
To speed up verification, many related works have been proposed [29,30,31,32,33]. Therefore, to improve verified efficiency, the small exponent test technique [34,35] is applied. Within such technology, a vector consisting of small random integers can be used to quickly detect any modification in the process of batch verification. Upon receiving multiple messages from VSCs, the TCC verifies the correctness of those messages. First, it checks the freshness of T i . Messages merely with the valid T i can be accepted. Second, a vector Γ = { τ 1 , τ 2 , , τ n } is chosen randomly, where τ i is a small random integer. After that, the TCC verifies whether Equation (1) holds.
i = 1 n τ i · σ i · P = i = 1 n ( τ i · A I D v s c i 1 ) + i = 1 n ( τ i · ψ i ) · P p u b + i = 1 n ( τ i · α i · W i )
The TCC rejects the messages if the above Equation fails to pass verification; otherwise, the TCC accepts them. Then, the TCC stores the messages in a database 1. For these monitoring messages { σ 1 , A I D v s c 1 , T 1 , L 1 , W 1 , L P 1 } , { σ 2 , A I D v s c 2 , T 2 , L 2 , W 2 , L P 2 } , ⋯, { σ n , A I D v s c n , T n , L n , W n , L P n } from VSCs, the TCC first perform XOR operations R I D v s c = A I D v s c i 2 H 1 ( x i · S · P ) to obtain the real identities of each VSC. Afterwards, the TCC stores these monitoring messages { R I D v s c 1 , T 1 , L 1 , L P 1 } , { R I D v s c 2 , T 2 , L 2 , L P 2 } , ⋯, { R I D v s c n , T n , L n , L P n } in database 2. Specifically, the license plate ( L P ) of each vehicle in database 1 corresponds to the real identities in database 2. We assume that the PUF-based VSCs can never be compromised, and the messages recorded by them can be trusted. Therefore, the messages transmitted from these VSCs which are fixed on pivotal toll roads can be seen as a reference. Then, the TCC compares whether L i stored in database 1 and database 2 are equal using an efficient comparison algorithm in the same period T i .

5.5. Trustworthiness Evaluation and Tolling Bill

5.5.1. Trustworthiness Evaluation

There are various methods to explore and analyze user behaviors, such as [36,37]. To evaluate the attributes of the vehicle more accurately, a fuzzy comprehensive strategy is adopted in our scheme to analyze each vehicle behavior comprehensively, assuming that the A = { a 1 , a 2 , , a n } are vehicle n-th attributes which can be seen as trustworthiness evaluation indexes. A 0 = { a 1 0 , a 2 0 , , a n 0 } denotes the initial attribute weight of each vehicle, and T t = { t 1 , t 2 , , t l } means the l instances in time t i . The following matrix A ¯ is adopted to demonstrate the behavioral attribute clearly.
A ¯ = A 11 A 12 A 1 n A 21 A 22 A 2 n A l 1 A l 2 A l n
where A i j denotes the attribute a i in the j-th instance. The normalized matrix Λ ¯ can be obtained by processing the fuzzy matrix A ¯ in the following Equation.
Λ i j = A i j m i n { A 1 j , , A l j } m a x { A 1 j , , A l j } m i n { A 1 j , , A l j } , A i j P + ; m a x { A 1 j , , A l j } m a x { A 1 j , , A l j } m i n { A 1 j , , A l j } , A i j P .
where the P + and P represents the positive and negative attributes, respectively.
Λ ¯ = Λ 11 Λ 12 Λ 1 n Λ 21 Λ 22 Λ 2 n Λ l 1 Λ l 2 Λ l n
As previously mentioned, the entropy method used to demonstrate the uncertainty of things has determined multi-attribute comprehensive evaluation problems in a high-efficiency way. Specifically, the higher uncertainty of the attribute means the higher its weight. According to the normalization of the matrix Λ ¯ , the TCC calculates Γ i j = A i j i = 1 l A i j ( i = ( 1 , 2 , , l ) , j = ( 1 , 2 , , n ) ) . For each attribute in j = ( 1 , 2 , , n ) , entropy weight can be calculated by the TCC as
w j = 1 w n j = 1 n w j = ( 1 , 2 , n )
where w = 1 ln ( l ) i 1 l Γ i j ln ( Γ i j ) . Therefore, the vehicle’s initial trustworthiness value can be represented as the following Equation
I T V = j = 1 n w j n i = 1 l Λ i j .
Please note that the V r w d and V p s h are the reward and punishment thresholds used to encourage honest vehicle behavior. To be specific, once the initial trustworthiness value is more than V r w d , more reward Q will be awarded. Otherwise, the initial value will be deducted correspondingly.
The new trusted value of a driver will be increased if the comparison results are equal. By contrast, the new trusted value will be decreased. The following Equation can be used to represent the final trustworthiness value for a vehicle
N E W V i T V = max { 0 , I T V i Q } , 0 I T V i V r w d I T V i , V r w d Q V p s h min { 1 , I T V i + Q } , V p s h < Q 1

5.5.2. Toll Bill

The final toll bill will be generated based on the trusted value N E W V i T V at the end of pricing period and then be sent to the drivers who use the toll road. For each vehicle, the TCC calculates the fee g ( T i j , L i j ) with the billing function, where j represents the vehicle using the toll road for j times. The final total costs of the i-th vehicle can be represented by B i l l i v = j = 1 n g ( T i j , L i j , N E W V i T V j ) , where the vehicle trusted value N E W V i T V is incorporated. To guarantee the integrity and authenticity of the bill, the TCC encrypts the bill using the public key of a vehicle, and then signs it using the private key of the TCC. Detailed operations of the TCC are as follows: randomly chosen numbers λ Z q * , and ( Φ 1 , Φ 2 ) are computed where Φ 1 = λ · P , Φ 2 = λ · P K i v . Afterwards, = B i l l i v · X Φ 2 mod p and η = λ P p u b · mod q are calculated where X Φ 2 means the horizontal axis of Φ 2 . Finally, the TCC generates the bill’s signature σ B i l l i v = | | η | | Φ 1 . The detailed generation process of the toll bill is provided in Algorithm 3.
Algorithm 3 Generating Tolling Bill Signature
Require: 
  T i j , L i j n j = 1 , P K i v ;
  1:
B i l l i v 0 ;
  2:
for all 1 j n do;
  3:
B i l l i v B i l l i v + g ( T i j , L i j , N E W V i T V j ) ;
  4:
End for;
  5:
Randomly choose λ Z q * ;
  6:
Φ 1 λ · P ;
  7:
Φ 2 λ · P K i v ;
  8:
= B i l l i v · X Φ 2 mod p ;
  9:
η = λ P p u b · mod q ;
  10:
σ B i l l i v = | | η | | Φ 1 ;
  11:
return σ B i l l i v ;
Only those bills that pass the signature verification can be seen as a legitimate bill. For this purpose, the vehicle checks whether the Equation · P p u b + η · P = S K i v · Φ 1 holds. The vehicle accepts the bill if the verification holds, and then recovers the toll bill B i l l i v by computing B i l l i v = · X 1 Φ 2 mod p . Otherwise, the vehicle rejects it. The detailed signature verification process of the toll bill is provided in Algorithm 4.
Algorithm 4 Verification of the toll bill for each vehicle
Require: 
σ B i l l i v , S K i v ;
  1:
Φ 1 · P p u b + η · P ;
  2:
Φ 2 S K i v · Φ 1 ;
  3:
if ( Φ 2 = Φ 1 ) then
  4:
B i l l i v · X 1 Φ 2 mod p ;
  5:
return B i l l i v ;
  6:
else
  7:
return invalid signature;
  8:
end if;

6. Security Analysis

In this section, security analysis is presented to show that how our proposed scheme can satisfy our design objections and resist some attacks.

6.1. Correctness

  • The signature messages generated by VSCs are correct and can resist threat model A mentioned in Section 4.2 if the system security parameters are correctly generated. The proof is as follows:
With system security parameters and signature messages generated by VSCs and vehicles, our proposed scheme can be proved to be correct as per the following Equation.
i = 1 n τ i · σ i · P = i = 1 n τ i · ( S K i v s c + α i · ω i ) · P = i = 1 n ( τ i · A I D v s c i 1 ) + i = 1 n ( τ i · ψ i · P p u b ) + i = 1 n ( τ i · α i · W i ) = i = 1 n ( τ i · A I D v s c i 1 ) + i = 1 n ( τ i · ψ i ) · P p u b + i = 1 n ( τ i · α i · W i )
  • The signature messages generated by vehicles are correct if the system security parameters are correctly generated.
With system security parameters and signature messages generated by vehicles, our proposed scheme can be proved to be correct as per the following Equation.
S K i R S U · S i g v i · P = S K i R S U · ( S K i v + z i · Θ 1 ) · P = S K i R S U · S K i v · P + S K i R S U · z i · P · Θ 1 = S K i R S U · Θ 2 · P + S K i R S U · Z i · Θ 1 = D K + S K i R S U · Z i · Θ 1
where Θ 1 = H 2 ( R I D T C C | | R I D R S U i | | T i | | M ) , and Θ 2 = i · H 2 ( P I D i v | | i ¯ | | T i ) + S .
Theorem 1.
The signatures generated by VSCs and vehicles are unforgeable if all system parameters are created correctly.
Proof of Theorem 1.
Based on the threat model and design objections, the security model of our proposed scheme is defined by a game, which involves the interaction between a challenger C and an adversary A. Assuming there exists an adversary A who can forge a valid signature, a challenger C, who is able to solve the hardness of the DL problem with a non-negligible advantage, uses A as a subroutine. The detailed proof of our scheme is similar to the one in [38]. Due to space limitation, we omit it in this paper.    □

6.2. Security Discussion

  • Identity privacy preservation
The real identities of vehicles R I D i v are blinded by computing i ¯ = i · P and P I D i v = R I D i v H 1 ( S · i ¯ | | T i ) . To obtain the real identities R I D i v from P I D i v , the adversary must compute S · i ¯ = S · i · P = i · P p u b from P p u b = S · P . Therefore, due to the hardness of the CDH problem defined previously, we show that our proposed scheme can provide identity privacy preservation.
  • Message authentication
In our scheme, the signature messages { σ i , A I D v s c i , T i , L i , W i , L P i } where σ i = S K i v s c + α i · ω i mod q , S i g v i = S K i v + z i · H 2 ( R I D T C C | | R I D R S U i | | T i | | M ) mod q generated by VSCs and vehicles during passing toll road can be checked by the TCC and RSUs, and the correctness of the Equation verification is shown in Section 6.1. Using Section 6.1, the threat model B can be avoided in our proposed scheme.
  • Conditional privacy preservation
The real identities of vehicles R I D i v are covered up by P I D i v = R I D i v H 1 ( S · i ¯ | | T i ) where i ¯ = i · P . The TCC can perform an XOR operation as R I D i v = P I D i v H 1 ( S · i ¯ | | T i ) using the system master private key S in an emergency or in the event of a disagreement to obtain vehicle real identities.
  • Resisting impersonation attacks
Adversaries who want to impersonate a legitimate actor to reduce payment must generate a message { P I D i v , C , T i , Z i , i ¯ } satisfying the Equation S K i R S U · S i g v i · P = D K + Z i · S K i R S U · H 2 ( R I D T C C | | R I D R S U i | | T i | | M ) . As is shown in Section 6.1, RSUs can identify such an attack easily by checking whether Equation (6) holds. Therefore, any adversaries cannot impersonate a legitimate vehicle.
  • Resisting modification attacks
{ σ i , A I D v s c i , T i , L i , W i , L P i } is a signature generated by VSCs fixed on pivotal toll roads. According to Theorem 1, the TCC can easily identify whether the signature { σ i , A I D v s c i , T i , L i , W i , L P i } generated by VSCs has been modified by checking the Equation σ i · P = A I D v s c i 1 + ψ i · P p u b + α i · W i .
  • Resisting man-in-the-middle attacks
Based on message authentication among entities such as VSCs, vehicles, and the TCC, we know that our proposed scheme can provide authentication for participants. Therefore, a man-in-the-middle attack can by resisted in our proposed scheme.

7. Performance Evaluation

In this section, the performance analysis of our proposed scheme is presented. To better demonstrate our proposed protocol intuitively, implementation with a pairing-based cryptography (PBC) library https://crypto.stanford.edu/pbc/ (accessed on 19 May 2021) and GNU Multiple Precision Arithmetic library on a Linux system using an Intel Core i5-9500 at a frequency of 3.0 GHz, and 8 GB of RAM are provided.
As illustrated in Figure 2, seven phases are separately named VSC enrollment, vehicle enrollment, RSU enrollment, message transmission of VSCs, message transmission of vehicles, message verification of RSUs, and TCC, respectively. It is not difficult to see that the time cost of vehicle enrollment is more than the other entities. Essentially, the vehicle needs to execute a point multiplication related to ECC, two additive operations, and three multiplication operations on Z p in this phase. However, this takes a lot of time, so this phase can be executed offline ahead of time. Therefore, the amount of system time cost on execution is not burdensome.
Figure 3 presents the time cost of signature verification. With the increase of the number of vehicles, the computation overheads of the RSU and TCC are increased. Essentially, each vehicle sends geolocation messages to the RSU and each VSC sends surveillance messages to the TCC, which leads to increased overheads. The reason that the time cost of the TCC is higher than the RSUs is that the TCC needs to execute three multiplication operations related to the ECC and an additive operation on Z p .
To illustrate the superiority of our proposed scheme, the time costs of signature verification of different schemes are presented in Figure 4. Clearly, performance analysis shows that our scheme is much better than [38,39], i.e., the computation overheads in our scheme are much lower. Without using bilinear pairing, our proposed scheme can better meet the requirements of resource constraint in VANETs.
To cope with drivers who want to reduce payments or pay no bill by turning off his/her OBU, the performance of detection rates is evaluated. As shown in Figure 5, with the increase in vehicles, the detection rate increases slowly. Please note that the lowest detection rate of our scheme is still more than 89%, though the number of vehicles is 50.
In fact, no more than 50 vehicles will pass through the toll road at the same time in the existing highway section. Therefore, our proposed scheme can be easily applied in practical application.

8. Conclusions

In this paper, a novel privacy-preserving road-pricing system with a trustworthiness evaluation scheme is proposed. In the scheme, we combine cryptographic primitives and our unique comparison method to force passing vehicles to behave honestly as much as possible. The PUF-based VSCs, which can resist various attacks such as man-in-the-middle, are used to record the real geolocation and corresponding time. Meanwhile, messages generated by the vehicle itself can be received by nearby RSUs and then be forwarded to the TCC, which compares whether they are equal. Moreover, a novel fuzzy comprehensive strategy trustworthiness evaluation approach is designed and applied to our proposed scheme to record vehicle misbehavior. Finally, sufficient theoretical and experimental analysis yields better performance in security and efficiency in comparison with previous schemes.

Author Contributions

Data curation, S.J. and Y.R.; Formal analysis, Y.R.; Investigation, Q.Z.; Methodology, J.S.; Resources, S.J.; Software, Q.Z.; Writing—original draft, Q.Z.; Writing—review & editing, Y.R. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China under Grants No. U1836115, No1922045, No1877034, the Natural Science Foundation of Jiangsu Province under Grant No. BK20181408, the Peng Cheng Laboratory Project of Guangdong Province PCL2018KP004, the CICAEET fund, and the PAPD fund.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wang, Y.; Ding, Y.; Wu, Q.; Wei, Y.; Qin, B.; Wang, H. Privacy-Preserving Cloud-Based Road Condition Monitoring With Source Authentication in VANETs. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1779–1790. [Google Scholar] [CrossRef]
  2. Qu, F.; Wu, Z.; Wang, F.; Cho, W. A Security and Privacy Review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  3. Bouchelaghem, S.; Omar, M. Reliable and secure distributed smart road pricing system for smart cities. IEEE Trans. Intell. Transp. Syst. 2018, 20, 1592–1603. [Google Scholar] [CrossRef]
  4. Sheikh, M.S.; Liang, J.; Wang, W. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs). Sensors 2019, 19, 3589. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Saharan, S.; Bawa, S.; Kumar, N. Dynamic pricing techniques for Intelligent Transportation System in smart cities: A systematic review. Comput. Commun. 2020, 150, 603–625. [Google Scholar] [CrossRef]
  6. Farouk, F.; Alkady, Y.; Rizk, R. Efficient Privacy-Preserving Scheme for Location Based Services in VANET System. IEEE Access 2020, 8, 60101–60116. [Google Scholar] [CrossRef]
  7. Shen, J.; Wang, C.; Lai, J.; Xiang, Y.; Li, P. CATE: Cloud-Aided Trustworthiness Evaluation Scheme for Incompletely Predictable Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2019, 68, 11213–11226. [Google Scholar] [CrossRef]
  8. Shen, J.; Zhou, T.; Wei, F.; Sun, X.; Xiang, Y. Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things. IEEE Internet Things J. 2018, 5, 2526–2536. [Google Scholar] [CrossRef]
  9. Zhang, J.; Yang, F.; Ma, Z.; Wang, Z.; Liu, X.; Ma, J. A Decentralized Location Privacy-Preserving Spatial Crowdsourcing for Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 2299–2313. [Google Scholar] [CrossRef]
  10. Cui, J.; Wu, D.; Zhang, J.; Xu, Y.; Zhong, H. An Efficient Authentication Scheme Based on Semi-Trusted Authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
  11. Chen, X.; Fonkwe, D.; Pang, J. Post-hoc user traceability analysis in electronic toll pricing systems. In Data Privacy Management and Autonomous Spontaneous Security; Springer: Berlin/Heidelberg, Germany, 2012; pp. 29–42. [Google Scholar]
  12. Popa, R.A.; Balakrishnan, H.; Blumberg, A.J. VPriv: Protecting Privacy in Location-Based Vehicular Services. In Proceedings of the 18th USENIX Security Symposium, Montreal, QC, Canada, 10–14 August 2009; Monrose, F., Ed.; USENIX Association: Berkeley, CA, USA, 2009; pp. 335–350. [Google Scholar]
  13. Frederiksen, T.K.; Pinkas, B.; Yanai, A. Committed MPC—Maliciously Secure Multiparty Computation from Homomorphic Commitments. IACR Cryptol. Eprint Arch. 2017, 2017, 550. [Google Scholar]
  14. Chaum, D.; Van Heyst, E. Group signatures. In Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
  15. Chen, X.; Lenzini, G.; Mauw, S.; Pang, J. A group signature based electronic toll pricing system. In Proceedings of the 2012 Seventh International Conference on Availability, Reliability and Security, Prague, Czech Republic, 20–24 August 2012; pp. 85–93. [Google Scholar]
  16. Guo, J.; Baugh, J.P.; Wang, S. A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the 2007 Mobile Networking for Vehicular Environments, Anchorage, AK, USA, 11 May 2007; pp. 103–108. [Google Scholar]
  17. Jardí-Cedó, R.; Mut-Puigserver, M.; Castellà-Roca, J.; Magdalena, M.; Viejo, A. Privacy-preserving electronic road pricing system for multifare low emission zones. In Proceedings of the 9th International Conference on Security of Information and Networks, Newark, NJ, USA, 20–22 July 2016; pp. 158–165. [Google Scholar]
  18. Shokri, R.; Troncoso, C.; Díaz, C.; Freudiger, J.; Hubaux, J. Unraveling an old cloak: K-anonymity for location privacy. In Proceedings of the 2010 ACM Workshop on Privacy in the Electronic Society, WPES 2010, Chicago, IL, USA, 4 October 2010; Al-Shaer, E., Frikken, K.B., Eds.; ACM: New York, NY, USA, 2010; pp. 115–118. [Google Scholar]
  19. Buttyán, L.; Holczer, T.; Vajda, I. On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. In Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 4th European Workshop, Cambridge, UK, 2–3 July 2007; Lecture Notes in Computer Science. Stajano, F., Meadows, C.A., Capkun, S., Moore, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4572, pp. 129–141. [Google Scholar]
  20. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May 2009; pp. 169–178. [Google Scholar]
  21. Anderson, R.; Biham, E.; Knudsen, L. Serpent: A proposal for the advanced encryption standard. NIST AES Propos. 1998, 174, 1–23. [Google Scholar]
  22. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef] [Green Version]
  23. Schnorr, C. Efficient Signature Generation by Smart Cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
  24. Boneh, D. Elgamal Digital Signature Scheme. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Ed.; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
  25. Alshammari, A.; Rawat, D.B. Intelligent Multi-Camera Video Surveillance System for Smart City Applications. In Proceedings of the IEEE 9th Annual Computing and Communication Workshop and Conference, CCWC 2019, Las Vegas, NV, USA, 7–9 January 2019; pp. 317–323. [Google Scholar]
  26. Chatterjee, U.; Govindan, V.; Sadhukhan, R.; Mukhopadhyay, D.; Chakraborty, R.S.; Mahata, D.; Prabhu, M.M. Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database. IEEE Trans. Dependable Secur. Comput. 2019, 16, 424–437. [Google Scholar] [CrossRef]
  27. Zhou, J.; Cao, Z.; Qin, Z.; Dong, X.; Ren, K. LPPA: Lightweight Privacy-Preserving Authentication From Efficient Multi-Key Secure Outsourced Computation for Location-Based Services in VANETs. IEEE Trans. Inf. Forensics Secur. 2020, 15, 420–434. [Google Scholar] [CrossRef]
  28. Zhou, J.; Dong, X.; Cao, Z.; Vasilakos, A.V. Secure and privacy preserving protocol for cloud-based vehicular DTNs. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1299–1314. [Google Scholar] [CrossRef]
  29. Shen, J.; Liu, D.; Chen, X.; Li, J.; Kumar, N.; Vijayakumar, P. Secure Real-Time Traffic Data Aggregation With Batch Verification for Vehicular Cloud in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 807–817. [Google Scholar] [CrossRef]
  30. Saxena, N.; Shen, H.; Komninos, N.; Choo, K.R.; Chaudhari, N.S. BVPSMS: A Batch Verification Protocol for End-to-End Secure SMS for Mobile Users. IEEE Trans. Dependable Secur. Comput. 2020, 17, 550–565. [Google Scholar] [CrossRef]
  31. Limbasiya, T.; Das, D. ESCBV: Energy-efficient and secure communication using batch verification scheme for vehicle users. Wirel. Netw. 2019, 25, 4403–4414. [Google Scholar] [CrossRef]
  32. Li, K.; Lau, W.F.; Au, M.H. A Secure and Efficient Privacy-Preserving Authentication Scheme for Vehicular Networks with Batch Verification Using Cuckoo Filter. In Proceedings of the Network and System Security—13th International Conference, NSS, Sapporo, Japan, 15–18 December 2019; Lecture Notes in Computer Science. Liu, J.K., Huang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; Volume 11928, pp. 615–631. [Google Scholar]
  33. Bayat, M.; Barmshoory, M.; Rahimi, M.; Aref, M.R. A secure authentication scheme for VANETs with batch verification. Wirel. Netw. 2015, 21, 1733–1743. [Google Scholar] [CrossRef]
  34. Horng, S.; Tzeng, S.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  35. Zhang, J.; Xu, M.; Liu, L. On the Security of a Secure Batch Verification with Group Testing for VANET. Int. J. Netw. Secur. 2014, 16, 355–362. [Google Scholar]
  36. Su, Y.S.; Wu, S.Y. Applying data mining techniques to explore user behaviors and watching video patterns in converged IT environments. J. Ambient. Intell. Humaniz. Comput. 2021. [Google Scholar] [CrossRef]
  37. Su, Y.S.; Suen, H.Y.; Hung, K.E. Predicting behavioral competencies automatically from facial expressions in real-time video-recorded interviews. J. Real-Time Image Process. 2021. [Google Scholar] [CrossRef]
  38. He, D.; Zeadally, S.; Xu, B.; Huang, X. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
  39. Shim, K. CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks. IEEE Trans. Veh. Technol. 2012, 61, 1874–1883. [Google Scholar] [CrossRef]
Figure 1. The system model for VANETs.
Figure 1. The system model for VANETs.
Sensors 21 03658 g001
Figure 2. The overhead comparison among different phases of our scheme.
Figure 2. The overhead comparison among different phases of our scheme.
Sensors 21 03658 g002
Figure 3. The time cost of signature verification.
Figure 3. The time cost of signature verification.
Sensors 21 03658 g003
Figure 4. The time cost of signature verification of different schemes.
Figure 4. The time cost of signature verification of different schemes.
Sensors 21 03658 g004
Figure 5. The detection rate and corresponding vehicles.
Figure 5. The detection rate and corresponding vehicles.
Sensors 21 03658 g005
Table 1. Notations in our scheme.
Table 1. Notations in our scheme.
SymbolDescription
GAn additive group with order q
EAn elliptic curve y 2 = x 3 + a x + b mod p
p , q Represent two large prime numbers
SThe master key generated by traffic control center
PThe group generator
P p u b The system public key, where P p u b = S · P
A I D v s c i The pseudonym of VSC including ( A I D v s c i 1 , A I D v s c i 2 )
S K i v s c The private key of the VSC
S K i v The private key of the vehicle
R I D i V The i-th true identity of the vehicle
P I D i V The i-th pseudonym identity of the vehicle
R I D i V S C The true identity of a VSC
P I D i V S C The i-th pseudonym identity of a VSC
E K ( ) / D K ( ) The symmetric encryption/decryption function
H 1 Hash function H 1 : G Z q
H 2 Hash function H 2 : { 0 , 1 } * Z q
H 3 Hash function H 3 : { 0 , 1 } * × { 0 , 1 } * × G × { 0 , 1 } *
Z q
nThe total number of vehicles passing a toll road
in a period time
Represent the exclusive-OR-operation
| | The information concatenation operation
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhu, Q.; Ji, S.; Shen, J.; Ren, Y. Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs. Sensors 2021, 21, 3658. https://doi.org/10.3390/s21113658

AMA Style

Zhu Q, Ji S, Shen J, Ren Y. Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs. Sensors. 2021; 21(11):3658. https://doi.org/10.3390/s21113658

Chicago/Turabian Style

Zhu, Qingfeng, Sai Ji, Jian Shen, and Yongjun Ren. 2021. "Privacy-Preserving Smart Road-Pricing System with Trustworthiness Evaluation in VANETs" Sensors 21, no. 11: 3658. https://doi.org/10.3390/s21113658

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop