Skip to main content

2017 | OriginalPaper | Buchkapitel

Privacy Issues for Transportation Cyber Physical Systems

verfasst von : Meng Han, Zhuojun Duan, Yingshu Li

Erschienen in: Secure and Trustworthy Transportation Cyber-Physical Systems

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Transportation Cyber-Physical Systems (TCPS) developed a lot with the advancement of the transportation industry worldwide. The rapid proliferation of TCPS provides rich data and infinite possibilities for us to analyze and understand the complex inherent mechanism that governs the novel intelligence world. Also, TCPS open a range of new application scenarios, such as vehicular safety, energy efficiency, reduced pollution, and intelligent maintenance services. However, while enjoying the services and convenience provided by TCPS, users, vehicles, and even the systems might lose privacy during information transmission and processing. This chapter summarizes the state-of-art research findings on TCPS in a broad sense. First, we introduce the typical TCPS model and their basic mechanism of data communication. Secondly, considering the privacy issues of TCPS, we give a bird’s-eye view of the up-to-date literature on the problems and privacy protection approaches. Thirdly, we point out the most recently emerging challenges and the potential resolutions for privacy issues in TCPS.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
4.
Zurück zum Zitat Hubaux, J.-P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security & Privacy Magazine 2 (LCA-ARTICLE-2004-007), 49–55. Hubaux, J.-P., Capkun, S., & Luo, J. (2004). The security and privacy of smart vehicles. IEEE Security & Privacy Magazine 2 (LCA-ARTICLE-2004-007), 49–55.
5.
Zurück zum Zitat Wu, Q., Domingo-Ferrer, J., & Gonzalez-Nicolas, U. (2010). Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Transactions on Vehicular Technology, 59(2), 559–573. doi:10.1109/TVT.2009.2034669.CrossRef Wu, Q., Domingo-Ferrer, J., & Gonzalez-Nicolas, U. (2010). Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Transactions on Vehicular Technology, 59(2), 559–573. doi:10.​1109/​TVT.​2009.​2034669.CrossRef
6.
Zurück zum Zitat Xiong, G., Zhu, F., Liu, X., Dong, X., Huang, W., & Chen, S., et al. (2015). Cyber-physical-social system in intelligent transportation. IEEE/CAA Journal of Automatica Sinica, 2(3), 320–333. doi:10.1109/JAS.2015.7152667. Xiong, G., Zhu, F., Liu, X., Dong, X., Huang, W., & Chen, S., et al. (2015). Cyber-physical-social system in intelligent transportation. IEEE/CAA Journal of Automatica Sinica, 2(3), 320–333. doi:10.​1109/​JAS.​2015.​7152667.
7.
Zurück zum Zitat Rajkumar, R. R., Lee, I., Sha, L., & Stankovic, J. (2010). Cyber-physical systems: The next computing revolution (2010). Rajkumar, R. R., Lee, I., Sha, L., & Stankovic, J. (2010). Cyber-physical systems: The next computing revolution (2010).
8.
Zurück zum Zitat Kalloniatis, C., & Evangelia, K. (2008). Addressing privacy requirements in system design: the pris method. Requirements Engineering, 13(3), 241–255. doi:10.1007/s00766-008-0067-3. Kalloniatis, C., & Evangelia, K. (2008). Addressing privacy requirements in system design: the pris method. Requirements Engineering, 13(3), 241–255. doi:10.​1007/​s00766-008-0067-3.
11.
Zurück zum Zitat Burmester, M., Magkos, E., & Chrissikopoulos, V. (2012). Modeling security in cyber physical systems. International Journal of Critical Infrastructure Protection 5(3), 118–126. doi:10.1016/j.ijcip.2012.08.002. Burmester, M., Magkos, E., & Chrissikopoulos, V. (2012). Modeling security in cyber physical systems. International Journal of Critical Infrastructure Protection 5(3), 118–126. doi:10.​1016/​j.​ijcip.​2012.​08.​002.
12.
Zurück zum Zitat Work, D., Bayen, A., & Jacobson, Q. (2008). Automotive cyber physical systems in the context of human mobility (2008). Work, D., Bayen, A., & Jacobson, Q. (2008). Automotive cyber physical systems in the context of human mobility (2008).
13.
Zurück zum Zitat Work, D., & Bayen, A. (2008). Impacts of the mobile internet on transportation cyberphysical systems: Traffic monitoring using smartphones. Work, D., & Bayen, A. (2008). Impacts of the mobile internet on transportation cyberphysical systems: Traffic monitoring using smartphones.
14.
Zurück zum Zitat Balaji, B., Al Faruque, M. A., Dutt, N., Gupta, R., & Agarwal, Y. (2015). Models, abstractions, and architectures: The missing links in cyber-physical systems. Balaji, B., Al Faruque, M. A., Dutt, N., Gupta, R., & Agarwal, Y. (2015). Models, abstractions, and architectures: The missing links in cyber-physical systems.
15.
Zurück zum Zitat Wang, D., Wang, Z., Shen, B., Alsaadi, F. E., & Hayat, T. (2016). Recent advances on filtering and control for cyber-physical systems under security and resource constraints. Journal of the Franklin Institute 353(11), 2451–2466. doi:10.1016/j.jfranklin.2016.04.011. Wang, D., Wang, Z., Shen, B., Alsaadi, F. E., & Hayat, T. (2016). Recent advances on filtering and control for cyber-physical systems under security and resource constraints. Journal of the Franklin Institute 353(11), 2451–2466. doi:10.​1016/​j.​jfranklin.​2016.​04.​011.
16.
Zurück zum Zitat Zhou, Y., Chen, S., Zhou, Y., Chen, M., & Xiao, Q. (2015). Privacy-preserving multi-point traffic volume measurement through vehicle-to-infrastructure communications. IEEE Transactions on Vehicular Technology, 64(12), 5619–5630. doi:10.1109/TVT.2015.2487985.CrossRef Zhou, Y., Chen, S., Zhou, Y., Chen, M., & Xiao, Q. (2015). Privacy-preserving multi-point traffic volume measurement through vehicle-to-infrastructure communications. IEEE Transactions on Vehicular Technology, 64(12), 5619–5630. doi:10.​1109/​TVT.​2015.​2487985.CrossRef
17.
Zurück zum Zitat Ashritha, M., & Sridhar, C. S. (Jan 2015). Rsu based efficient vehicle authentication mechanism for vanets. Ashritha, M., & Sridhar, C. S. (Jan 2015). Rsu based efficient vehicle authentication mechanism for vanets.
19.
Zurück zum Zitat Zhou, J., Dong, X., Cao, Z., & Vasilakos, A. V. (2015). Secure and privacy preserving protocol for cloud-based vehicular dtns. IEEE Transactions on Information Forensics and Security, 10(6), 1299–1314. doi:10.1109/TIFS.2015.2407326.CrossRef Zhou, J., Dong, X., Cao, Z., & Vasilakos, A. V. (2015). Secure and privacy preserving protocol for cloud-based vehicular dtns. IEEE Transactions on Information Forensics and Security, 10(6), 1299–1314. doi:10.​1109/​TIFS.​2015.​2407326.CrossRef
20.
Zurück zum Zitat Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., & Hu, C. (2016). Distributed aggregate privacy-preserving authentication in vanets. IEEE Transactions on Intelligent Transportation Systems (99), 1–11. doi:10.1109/TITS.2016.2579162. Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., & Hu, C. (2016). Distributed aggregate privacy-preserving authentication in vanets. IEEE Transactions on Intelligent Transportation Systems (99), 1–11. doi:10.​1109/​TITS.​2016.​2579162.
21.
Zurück zum Zitat Raya, M., & Hubaux, J.P. (2005). The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM Workshop on Security of ad HOC and Sensor Networks (pp. 11–21). Raya, M., & Hubaux, J.P. (2005). The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM Workshop on Security of ad HOC and Sensor Networks (pp. 11–21).
22.
Zurück zum Zitat Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef
23.
Zurück zum Zitat Raya, M., Papadimitratos, P., Aad, I., Jungels, D., & Hubaux, J.-P. (2007). Eviction of misbehaving and faulty nodes in vehicular networks. IEEE Journal on Selected Areas in Communications, 25(8), 1557–1568.CrossRef Raya, M., Papadimitratos, P., Aad, I., Jungels, D., & Hubaux, J.-P. (2007). Eviction of misbehaving and faulty nodes in vehicular networks. IEEE Journal on Selected Areas in Communications, 25(8), 1557–1568.CrossRef
24.
Zurück zum Zitat Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., & Sezaki, K. (2005). CARAVAN: Providing location privacy for VANET. ESCAR: Proc. Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., & Sezaki, K. (2005). CARAVAN: Providing location privacy for VANET. ESCAR: Proc.
25.
Zurück zum Zitat Guo, J., Baugh, J. P., & Wang, S. (2007). A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the Mobile Network Vehicle Environment (pp. 103–108). Guo, J., Baugh, J. P., & Wang, S. (2007). A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the Mobile Network Vehicle Environment (pp. 103–108).
26.
Zurück zum Zitat Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: a secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456.CrossRef Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: a secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6), 3442–3456.CrossRef
27.
Zurück zum Zitat Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, 59(4), 1606–1617.CrossRef Zhang, L., Wu, Q., Solanas, A., & Domingo-Ferrer, J. (2010). A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, 59(4), 1606–1617.CrossRef
28.
Zurück zum Zitat Li, J., Lu, H., & Guizani, M. (2015). ACPN: a novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Transactions on Parallel and Distributed Systems, 26(4), 938–948.CrossRef Li, J., Lu, H., & Guizani, M. (2015). ACPN: a novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Transactions on Parallel and Distributed Systems, 26(4), 938–948.CrossRef
29.
Zurück zum Zitat Zhang, L., Hu, C., Wu, Q., Domingo-Ferrer, J., & Qin, B. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. In IEEE Transactions on Computers, to be published. doi:10.1109/TC.2015.2485225. Zhang, L., Hu, C., Wu, Q., Domingo-Ferrer, J., & Qin, B. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. In IEEE Transactions on Computers, to be published. doi:10.​1109/​TC.​2015.​2485225.
30.
Zurück zum Zitat Zhang, C., Lu, R., Lin, X., Ho, P. H., & Shen, X. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks, In The 27th Conference on Computer Communications INFOCOM 2008. Zhang, C., Lu, R., Lin, X., Ho, P. H., & Shen, X. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks, In The 27th Conference on Computer Communications INFOCOM 2008.
31.
Zurück zum Zitat Kiltz, E., & Pietrzak, K. (2010). Leakage resilient elgamal encryption, In International Conference on the Theory and Application of Cryptology and Information Security (pp. 595–612). Kiltz, E., & Pietrzak, K. (2010). Leakage resilient elgamal encryption, In International Conference on the Theory and Application of Cryptology and Information Security (pp. 595–612).
32.
Zurück zum Zitat Eiland, E., & Liebrock, L.: An application of information theory to intrusion detection. In Proceedings of the IWIA (pp. 119–134). Eiland, E., & Liebrock, L.: An application of information theory to intrusion detection. In Proceedings of the IWIA (pp. 119–134).
33.
Zurück zum Zitat Feinstein, L., Schnackenberg, D., Balupari, R., & Kindred, D. (2003). Statistical approaches to DDoS attack detection and response. In Proceedings DARPA Information Survivability Conference & Exposition (pp. 303–314). Feinstein, L., Schnackenberg, D., Balupari, R., & Kindred, D. (2003). Statistical approaches to DDoS attack detection and response. In Proceedings DARPA Information Survivability Conference & Exposition (pp. 303–314).
34.
Zurück zum Zitat Golle, P., Greene, D., & Staddon, J. (2004). Detecting and correcting malicious data in VANETs. In Proceedings of the 1st ACM International Workshop on Vehicular Ad HOC Networks (pp. 29–37). Golle, P., Greene, D., & Staddon, J. (2004). Detecting and correcting malicious data in VANETs. In Proceedings of the 1st ACM International Workshop on Vehicular Ad HOC Networks (pp. 29–37).
35.
Zurück zum Zitat He, Z., Cai, Z., Cheng, S., & Wang, X. Approximate Aggregation for Tracking Quantiles in Wireless Sensor Networks. The 8th Annual International Conference on Combinatorial Optimization and Applications (COCOA2014). He, Z., Cai, Z., Cheng, S., & Wang, X. Approximate Aggregation for Tracking Quantiles in Wireless Sensor Networks. The 8th Annual International Conference on Combinatorial Optimization and Applications (COCOA2014).
36.
Zurück zum Zitat Cheng, S., Cai, Z., Li, J., & Fang, X. (2015). Drawing dominant dataset from big sensory data in wireless sensor networks. In The 34th Annual IEEE International Conference on Computer Communications (INFOCOM 2015). Cheng, S., Cai, Z., Li, J., & Fang, X. (2015). Drawing dominant dataset from big sensory data in wireless sensor networks. In The 34th Annual IEEE International Conference on Computer Communications (INFOCOM 2015).
37.
Zurück zum Zitat Han, M., Li, J., Cai, Z., & Han, Q. (2016). Privacy reserved influence maximization in GPS-enabled cyber-physical and online social networks ieee international conference on social computing and networking. In IEEE SocialCom 2016, Atlanta, GA, USA, October 8–10 (pp. 284–292). Han, M., Li, J., Cai, Z., & Han, Q. (2016). Privacy reserved influence maximization in GPS-enabled cyber-physical and online social networks ieee international conference on social computing and networking. In IEEE SocialCom 2016, Atlanta, GA, USA, October 8–10 (pp. 284–292).
38.
Zurück zum Zitat Han, M., Han, Q., Li, L., Li, J., & Li, Y. (Accepted). Maximizing influence in sensed heterogenous social network with privacy preservation. International Journal of Sensor Networks (IJSNet). Han, M., Han, Q., Li, L., Li, J., & Li, Y. (Accepted). Maximizing influence in sensed heterogenous social network with privacy preservation. International Journal of Sensor Networks (IJSNet).
39.
Zurück zum Zitat Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., & Sezaki, K. (2005). Caravan: Providing location privacy for vanet. Technical report, DTIC Document. Sampigethaya, K., Huang, L., Li, M., Poovendran, R., Matsuura, K., & Sezaki, K. (2005). Caravan: Providing location privacy for vanet. Technical report, DTIC Document.
40.
Zurück zum Zitat Wang, F. Y. (2010). The emergence of intelligent enterprise: from CPS to CPSS. IEEE Intelligent Systems, 25(4), 85–88.CrossRef Wang, F. Y. (2010). The emergence of intelligent enterprise: from CPS to CPSS. IEEE Intelligent Systems, 25(4), 85–88.CrossRef
Metadaten
Titel
Privacy Issues for Transportation Cyber Physical Systems
verfasst von
Meng Han
Zhuojun Duan
Yingshu Li
Copyright-Jahr
2017
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-3892-1_4