Skip to main content
Log in

Cost-effective privacy-preserving vehicular urban sensing system

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Vehicular urban sensor network is a new network paradigm for sensing data collection in urban environment. An on-board unit (OBU) is required to transfer data collected from sensors to the back-end server through various wireless networks, such as DSRC/WAVE, cellular networks, WiMAX, and WLAN/Wi-Fi. However, in any of such deployment, OBU should be equipped with an expensive transmitter. After transmitted to the server, those data can be further processed for many applications, such as automated traffic enforcement, Pay-as-You-Drive insurance, electronic toll pricing, and traffic statistics. Such raw data always contains vehicle and driver’s private information. Considering both cost and privacy concerns, we propose a new vehicle urban sensing infrastructure. Instead of deploying an expensive transmitter on OBU, we choose to use smartphone to transfer data through cellular network, which can be communicated with OBU equipped with a cheaper Bluetooth transmitter. To achieve privacy, we design an efficient protocol among OBU, smartphone, and back-end server by using some cryptographic techniques. Compare with the traditional OBU with 3G module (231 USD), the OBU we use is much cheaper (44.6 USD). Our protocol is also efficient enough to be deployed in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Notes

  1. Other information such as air pollution level can be collected as well.

References

  1. Arkko J, Rissanen H, Keranen A, Sethi M (2012) Practical considerations and implementation experiences in securing smart object networks

  2. Balasch J, Rial A, Troncoso C, Preneel B, Verbauwhede I, Geuens C (2010) Pretp: privacy-preserving electronic toll pricing. In: USENIX security symposium, pp 63–78

  3. Biswas S, Misic JV (2013) A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs. IEEE T Veh Technol 62(5):2182–2192

    Article  Google Scholar 

  4. Boneh D, Boyen X (2004) Short signatures without random oracles. In: EUROCRYPT, volume 3027 of lecture notes in computer science. Springer, pp 56–73

  5. Camenisch J, Chaabouni R, Shelat A (2008) Efficient protocols for set membership and range proofs. In: ASIACRYPT, volume 5350 of lecture notes in computer science. Springer, pp 234–252

  6. Campbell AT, Eisenman SB, Lane ND, Miluzzo E, Peterson RA (2006) People-centric urban sensing. In: ACM Proceedings of the 2nd annual international workshop on wireless internet, pp 1–14

  7. Chen L, Ng S-L, Wang G (2011) Threshold anonymous announcement in VANETs. IEEE J Selected Areas Commun 29(3):605– 615

    Article  Google Scholar 

  8. Chim TW, Yiu SM, Hui LC K, Li V OK (2014) VSPN VANET-based secure and privacy-preserving navigation. IEEE Trans Comput 63(2):510–524

    Article  MathSciNet  Google Scholar 

  9. Ferreres AIG-T, Alcaide A, de Fuentes JM, Montero J (2013) Privacy-preserving and accountable on-the-road prosecution of invalid vehicular mandatory authorizations. Ad Hoc Netw 11(8):2693–2709

    Article  Google Scholar 

  10. Huang D, Misra S, Verma M, Xue G (2011) PACP: an efficient pseudonymous authentication-based conditional privacy protocol for VANETs. IEEE Trans Intell Transp Syst 12(3):736–746

    Article  Google Scholar 

  11. Iqbal M U, Lim S (2006) A privacy preserving GPS-based pay-as-you-drive insurance scheme. In: Symposium on GPS/GNSS (IGNSS2006), pp 17–21

  12. Blumberg A J, Keeler L S, Shelat A (2005) Automated traffic enforcement which respects driver privacy. In: IEEE proceedings on intelligent transportation systems, pp 941–946

  13. Jiang D, Taliwal V, Meier A, Holfelder W, Herrtwich R (2006) Design of 5.9 ghz DSRC-based vehicular safety communication. IEEE Wireless Commun 13(5):36–43

    Article  Google Scholar 

  14. Lee U, Gerla M (2010) A survey of urban vehicular sensing platforms. Comput Netw 54(4):527–544

    Article  MATH  Google Scholar 

  15. Liu JK, Yuen TH, Au MH, Susilo W (2014) Improvements on an authentication scheme for vehicular sensor networks. Expert Syst Appl 41(5):2559–2564

    Article  Google Scholar 

  16. Lu R, Lin X, Liang X, Shen XS (2012) A dynamic privacy-preserving key management scheme for location-based services in VANETs. IEEE Trans Intell Transp Syst 13(1):127–139

    Article  Google Scholar 

  17. Lu R, Lin X, Luan TH, Liang X, Shen XS (2012) Pseudonym changing at social spots: an effective strategy for location privacy in VANETs. IEEE T Veh Technol 61(1):86–96

    Article  Google Scholar 

  18. Lu R, Lin X, Zhu H, Shen X (2010) An intelligent secure and privacy-preserving parking scheme through vehicular communications. IEEE Trans Veh Technol 59(6):2772–2785

    Article  Google Scholar 

  19. Malandrino F, Borgiattino C, Casetti C, Chiasserini C-F, Fiore M, Sadao R Verification and inference of positions in vehicular networks through anonymous beaconing. IEEE Trans Mob Comput. 13(10):2415–2428

  20. Malandrino F, Casetti CE, Chiasserini C-F, Fiore M, Yokoyama RS, Borgiattino C (2013) A-VIP: anonymous verification and inference of positions in vehicular networks. In: INFOCOM. IEEE, pp 105–109

  21. Meiklejohn S, Mowery K, Checkoway S, Shacham H (2011) The phantom tollbooth: privacy-preserving electronic toll collection in the presence of driver collusion. In: USENIX security symposium, pp 1–16

  22. Popa RA, Balakrishnan H, Blumberg AJ (2009) Vpriv: protecting privacy in location-based vehicular services. In: USENIX security symposium, pp 335–350

  23. Schnorr C-P (1989) Efficient identification and signatures for smart cards. In: Brassard G (ed) CRYPTO, volume 435 of lecture notes in computer science. Springer, pp 239–252

  24. Shim K-A (2012) CPAS: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE T Veh Technol 61(4):1874–1883

    Article  Google Scholar 

  25. Sun Y, Lu R, Lin X, Shen X, Su J (2010) An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE T Veh Technol 59(7):3589–3603

    Article  Google Scholar 

  26. Troncoso C, Danezis G, Kosta E, Balasch J, Preneel B (2011) Pripayd: privacy-friendly pay-as-you-drive insurance. IEEE Trans Depend Secure Comput 8(5):742–755

    Article  Google Scholar 

  27. Yeh L-Y, Huang J-L PBS: a portable billing scheme with fine-grained access control for service-oriented vehicular networks. IEEE Trans Mob Comput. 13(11):2606–2619

  28. Ying B, Makrakis D, Mouftah HT (2013) Privacy preserving broadcast message authentication protocol for VANETs. J Netw Comput Appl 36(5):1352–1364

    Article  Google Scholar 

Download references

Acknowledgement

This work is supported by National Natural Science Foundation of China (No. 61402136), Natural Science Foundation of Guangdong Province, China (No. 2014A030313697), Guangdong Provincial Key Laboratory of High Performance Computing (No. [2013]82).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zoe L. Jiang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zuo, C., Liang, K., Jiang, Z.L. et al. Cost-effective privacy-preserving vehicular urban sensing system. Pers Ubiquit Comput 21, 893–901 (2017). https://doi.org/10.1007/s00779-017-1046-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-017-1046-9

Keywords

Navigation