Get Latest Final Year Computer Projects in your Email

Your Email ID:
FYP.in Subs

TripSense: A Trust-based Vehicular Platoon Crowdsensing Scheme with Privacy Preservation in Vanets

Download Project:

Fields with * are mandatory

ABSTRACT

In this paper, we propose a trust-based vehicular platoon crowd sensing scheme, named TripSense, in VANET. The proposed TripSense scheme introduces a trust-based system to evaluate vehicles sensing abilities and then selects the more capable vehicles in order to improve sensing results accuracy.

In addition, the sensing tasks are accomplished by platoon member vehicles and pre-processed by platoon head vehicles before the data are uploaded to server. Hence, it is less time-consuming and more efficient compared with the way where the data are submitted by individual platoon member vehicles. Hence it is more suitable in ephemeral networks like VANET. Moreover, our proposed TripSense scheme integrates unlink able pseudo-ID techniques to achieve PM vehicle identity privacy, and employs a privacy-preserving sensing vehicle selection scheme without involving the PM vehicle’s trust score to keep its location privacy.

Detailed security analysis shows that our proposed TripSense scheme not only achieves desirable privacy requirements but also resists against attacks launched by adversaries. In addition, extensive simulations are conducted to show the correctness and effectiveness of our proposed scheme.

PROBLEM STATEMENT

System Model

In our model, the service provider (SP) wants to inspect an area of interest (AoI) located near a highway where many platoons pass by. As illustrated in Figure 2, our system model consists of three roles: the service provider (SP), a cloud server (CS), the immobile roadside units (RSUs) along the highway and mobile vehicles traveling on the highway, which are equipped with on board units (OBUs) and powerful sensors.

Figure 2. System model under consideration

Figure 2. System model under consideration

PRELIMINARIES

Beta Distribution

Figure 3. PDF of beta distribution with parameter α and β

Figure 3. PDF of beta distribution with parameter α and β

Figure 3 shows the PDF of beta distribution with different parameters α and β. It expresses the uncertain probability that a process will produce positive outcomes in future. Take the example, when α = 8, β = 2, according to expectation equation, the probability expectation value of this type of beta distribution is E(x) = 0.8, which can be interpreted as the relative frequency of positive outcome that is somewhat uncertain and that the most likely value is 0.8.

 PROPOSED TRIPSENSE SCHEME

In this section, we propose our TripSense scheme, which consists of six parts: system initialization, trust-based privacy-preserving sensing vehicle selection, privacy-preserving sensed data aggregation, aggregated sensed data retrieval, privacy-preserving sensed data accuracy evaluation, and Dirichlet-based trust management.

SECURITY ANALYSIS

In this section, we discuss the security and privacy properties of the proposed TripSense scheme. In particular, following the design goals discussed early, we examine whether the proposed TripSense scheme can achieve the desirable security and privacy requirements.

PERFORMANCE EVALUATION

Figure 5. Detection ratio comparison between sensing system with/without trust system

Figure 5. Detection ratio comparison between sensing system with/without trust system

Figure 5 depicts the detection ratio between our proposed trust-based sensing system with a sensing system without trust. From the figure, we can see that our proposed system’s detection ratio increases quickly with the increase of task numbers, and, after around 5 tasks, it will be convergent to 92%. On the contrary, for a sensing system without a trust system, the selection of sensing PM vehicle is random and the detection ratio remains as low as 20%. Therefore, the effectiveness of our proposed scheme has been demonstrated.

RELATED WORK

Recently, a lot of research has appeared on trust and reputation management in VANET, privacy preserving data aggregation and crowd sensing, which are closely related to the techniques in our proposed TripSense scheme.

For trust and reputation management, Zhang et al. have done a survey for effective trust management in VANET in. Specifically, it discusses challenging issues for trust management caused by the important characteristics of VANET environments, and points out that robustness should receive particular attention. Patwardhan et al. present a distributed reputation management scheme for VANET, which enables vehicles to quickly adapt to changing local conditions and provides a bootstrapping method for establishing trust relationships. However, their scheme is not quite scalable and robust.

CONCLUSIONS

In this paper, we have proposed a trust-based privacy-preserving scheme for vehicular platoon crowd sensing called TripSense. The proposed scheme mainly focuses on establishing a trust model to improve the sensed data reliability and accuracy of the whole system, while preserving the location and data privacy of sensing vehicles in the process of sensing vehicle selection, sensed data aggregation and evaluation.

Detailed security analysis shows that the proposed TripSense scheme cannot only achieve vehicle’s identity privacy, location privacy and data privacy, but it also is resistant against adversary attacks on malicious sensing reports. Moreover, through extensive performance evaluation, we have demonstrated that our proposed scheme can achieve better sensing accuracy.

In our future work, we will consider more scenarios in crowd sensing rather than data aggregation. In addition, we may also consider the collusion among PM and PH vehicles to launch attacks in order to victimize other vehicles.

Source: Nanyang Technological University
Authors: Hao Hu | Rongxing Lu | Cheng Huang | Zonghua Zhang

Download Project

>> More B.Com Computer Application Projects

Download Project:

Fields with * are mandatory