Abstract

Air pollution has become one of the most pressing environmental issues in recent years. According to a World Health Organization (WHO) report, air pollution has led to the deaths of millions of people worldwide. Accordingly, expensive and complex air-monitoring instruments have been exploited to measure air pollution. Comparatively, a vehicle sensing system (VSS), as it can be effectively used for many purposes and can bring huge financial benefits in reducing high maintenance and repair costs, has received considerable attention. However, the privacy issues of VSS including vehicles’ location privacy have not been well addressed. Therefore, in this paper, we propose a new privacy-preserving data aggregation scheme, called PAVS, for VSS. Specifically, PAVS combines privacy-preserving classification and privacy-preserving statistics on both the mean E(·) and variance Var(·), which makes VSS more promising, as, with minimal privacy leakage, more vehicles are willing to participate in sensing. Detailed analysis shows that the proposed PAVS can achieve the properties of privacy preservation, data accuracy and scalability. In addition, the performance evaluations via extensive simulations also demonstrate its efficiency.

Highlights

  • Air pollution has become a major environmental risk factor for ill health and death.Epidemiological studies have showed that long-term exposure to PM 2.5 can cause heart disease, stroke, and lung cancer, etc. [1]

  • We will prove that PAVS holds full privacy to demonstrate that roadside units (RSUs) cannot link the messages sent by vehicles and the statistical results published by Service Provider (SP)

  • PAVS is efficient when computing on the RSU side, since the computation is not necessary to be in real time

Read more

Summary

Introduction

Air pollution has become a major environmental risk factor for ill health and death. Epidemiological studies have showed that long-term exposure to PM 2.5 can cause heart disease, stroke, and lung cancer, etc. [1]. Var(·) will probably be published in public [10] In this case, we find there exists an attack (we call it a sensing data link attack), in which attackers may learn the vehicle’s previous location information by linking the data collected by vehicles with the published statistical data. Aiming at the above challenges, in this paper, we propose a new privacy-preserving data aggregation scheme for VSS, called PAVS. To the best of our knowledge, it is the first work to address this “sensing data link attack” and present a privacy-preserving data aggregation scheme to compute both the mean E(·) and variance Var(·) of sensing data for VSS. It can resist sensing data link attack.

System Model
Security Model
Design Goal
Bilinear Pairing and Complexity Assumptions
Overview
System Initialization
Data Collection at Vehicle
Data Aggregation at RSUs
Statistical Analysis at SP
Security Analysis
Computational Cost
Communication Cost
Storage Cost
Implementation and Experimental Settings
Computational Costs on the Vehicle Side
RSU’s Computational Cost
SP’s Computational Cost
Scalability
Related Works
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call