Turn off MathJax
Article Contents
Hongyuan CHENG, Yining LIU, Fei ZHOU, et al., “Reliable and Fair Trustworthiness Evaluation Protocol for Platoon Service Recommendation System,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–14, xxxx doi: 10.23919/cje.2023.00.012
Citation: Hongyuan CHENG, Yining LIU, Fei ZHOU, et al., “Reliable and Fair Trustworthiness Evaluation Protocol for Platoon Service Recommendation System,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–14, xxxx doi: 10.23919/cje.2023.00.012

Reliable and Fair Trustworthiness Evaluation Protocol for Platoon Service Recommendation System

doi: 10.23919/cje.2023.00.012
More Information
  • Author Bio:

    Hongyuan CHENG received the B.E. degree from the School of Information Science and Technology, Taishan University, Tai An, China, in 2018, and the Ph.D. degree from the School of Computer Science and Information Security, Guilin University of Electronic Technology, Guilin, China, in 2023. She is currently an Associate Professor with the School of Computer Science & Engineering, LinYi University, Linyi, China, and her research primarily focuses on fog computing, reputation evaluation, and privacy preservation in vehicular networks. (Email: hycheng649@163.com)

    Yining LIU received the B.S. degree in Applied Mathematics from Information Engineering University, Zhengzhou, China, in 1995, the M.S. degree in Computer Software and Theory from the Huazhong University of Science and Technology, Wuhan, China, in 2003, and the Ph.D. degree in mathematics from Hubei University, Wuhan, China, in 2007. He is currently a Professor with the Guilin University of Electronic Technology, Guilin, China. His research interests include data privacy, security and privacy in VANETs, image security, and machine learning. (Email: lyn7311@sina.com)

    Fei ZHOU received the B.E. degree in Geology from Guilin Institute of Technology, Guilin, China, in 1995 and on the job graduate students in Geodesy and Surveying Engineering from Guilin Institute of Technology in 2004. He is currently the director of Guangxi Zhuang Autonomous Region Big Data Research Institute and the director of Guangxi Key Laboratory of Digital Infrastructure. His research interests include big data, cloud computing, networks, computers, and network security. (Email: syszhoufei@163.com)

    Zhiyuan TAN is an Associate Professor at Edinburgh Napier University in the School of Computing, Engineering and the Built Environment. He holds a Ph.D. degree from the University of Technology Sydney, Australia, which he received in 2014. He was also a Postdoctoral Researcher with the University of Twente in the Netherlands between 2014 and 2016. His research primarily focuses on Cybersecurity, Machine Learning, and Cognitive Computation. Dr Tan is an Associate Editor of the IEEE Transactions on Reliability and the Journal of Ambient Intelligence and Humanized Computing. He is also an Academic Editor of Security and Communication Networks. Dr Tan is a Senior Member of the IEEE and a Member of the ACM. (Email: Z.Tan@napier.ac.uk)

    Xianchao ZHANG received the Ph.D. degree in Systems Engineering from Beihang University, Beijing, China in 2013. From 2013 to 2015, he was a Postdoctoral Fellow with Peking University, China. From 2018 to 2022, he was a Postdoctoral Fellow with Southeast University, China. From 2015 to 2021, he was a senior engineer with the China Academy of Electronic and Information Technology. He is currently a Professor with the Key Laboratory of Medical Electronics and Digital Health of Zhejiang Province and the Engineering Research Center of Intelligent Human Health Situation Awareness of Zhejiang Province, Jiaxing University, China. His research interests include artificial network, privacy computing. (Email: zhangxianchao@zjxu.edu.cn)

  • Corresponding author: Email: lyn7311@sina.com
  • Received Date: 2023-03-22
  • Accepted Date: 2024-03-20
  • Available Online: 2024-05-31
  • Aiming at the problems of the communication inefficiency and high energy consumption in vehicular networks, the platoon service recommendation systems (PSRS) are presented. Many schemes for evaluating the reputation of platoon head vehicles have been proposed to obtain and recommend reliable platoon head vehicles. These trustworthiness evaluation protocols for PSRS fail to achieve both reliability and fairness. We first provide a reliable trustworthiness evaluation method to ensure that the reputation level of platoon head vehicle can be calculated by cloud service provider (CSP) with the help of key agreement mechanism and truth discovery technology. The semi-trusted entity CSP may maliciously tamper with the reputation level of the platoon head vehicle. We also provide a reputation level confirmation method to ensure the fairness of trustworthiness evaluation. Formal security proof and security analysis are provided to show that our trustworthiness evaluation protocol can achieve the goals of privacy protection, reliability, fairness and resistance to several security attacks. Experiments demonstrate that this protocol can save execution time and achieve reliable and fair trustworthiness evaluation for PSRS.
  • loading
  • [1]
    Y. R. Zhang, D. B. He, P. Vijayakumar, et al., “SAPFS: An efficient symmetric-key authentication key agreement scheme with perfect forward secrecy for industrial internet of things,” IEEE Internet of Things Journal, vol. 10, no. 11, pp. 9726–9716, 2023. doi: 10.1109/JIOT.2023.3234178
    [2]
    R. Kianfar, B. Augusto, A. Ebadighajari, et al., “Design and experimental validation of a cooperative driving system in the grand cooperative driving challenge,” IEEE Transactions on Intelligent Transportation Systems, vol. 13, no. 3, pp. 994–1007, 2012. doi: 10.1109/TITS.2012.2186513
    [3]
    D. Y. Jia, R. Zhang, K. J. Lu, et al., “Improving the uplink performance of drive-thru internet via platoon-based cooperative retransmission,” IEEE Transactions on Vehicular Technology, vol. 63, no. 9, pp. 4536–4545, 2014. doi: 10.1109/TVT.2014.2315741
    [4]
    Y. Zheng, S. E. Li, J. Q. Wang, et al., “Stability and scalability of homogeneous vehicular platoon: Study on the influence of information flow topologies,” IEEE Transactions on Intelligent Transportation Systems, vol. 17, no. 1, pp. 14–26, 2016. doi: 10.1109/TITS.2015.2402153
    [5]
    Y. F. Li, C. C. Tang, K. Z. Li, et al., “Nonlinear finite-time consensus-based connected vehicle platoon control under fixed and switching communication topologies,” Transportation Research Part C: Emerging Technologies, vol. 93, pp. 525–543, 2018. doi: 10.1016/j.trc.2018.06.013
    [6]
    M. J. Hu, C. K. Li, Y. G. Bian, et al., “Fuel economy-oriented vehicle platoon control using economic model predictive control,” IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 11, pp. 20836–20849, 2022. doi: 10.1109/TITS.2022.3183090
    [7]
    C. Zhang, L. H. Zhu, C. Xu, et al., “TPPR: A trust-based and privacy-preserving platoon recommendation scheme in VANET,” IEEE Transactions on Services Computing, vol. 15, no. 2, pp. 806–818, 2022. doi: 10.1109/TSC.2019.2961992
    [8]
    H. Hu, R. X. Lu, Z. H. Zhang, et al., “REPLACE: A reliable trust-based platoon service recommendation scheme in VANET,” IEEE Transactions on Vehicular Technology, vol. 66, no. 2, pp. 1786–1797, 2017. doi: 10.1109/TVT.2016.2565001
    [9]
    J. Cui, X. Y. Zhang, H. Zhong, et al., “RSMA: Reputation system-based lightweight message authentication framework and protocol for 5G-enabled vehicular networks,” IEEE Internet of Things Journal, vol. 6, no. 4, pp. 6417–6428, 2019. doi: 10.1109/JIOT.2019.2895136
    [10]
    X. J. Liu, O. B. Ma, W. Chen, et al., “HDRS: A hybrid reputation system with dynamic update interval for detecting malicious vehicles in VANETs,” IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 8, pp. 12766–12777, 2022. doi: 10.1109/TITS.2021.3117289
    [11]
    S. Datta, P. Nikolaou, and M. K. Michael, “TrustPH: Trustworthy platoon head selection considering cognitive biases to enhance secure platooning in intelligent and connected vehicles,” in Proceedings of the 2021 IEEE International Intelligent Transportation Systems Conference (ITSC), Indianapolis, USA, pp. 1760–1766, 2021.
    [12]
    Z. B. Ying, M. D. Ma, Z. J. Zhao, et al., “A reputation-based leader election scheme for opportunistic autonomous vehicle platoon,” IEEE Transactions on Vehicular Technology, vol. 71, no. 4, pp. 3519–3532, 2022. doi: 10.1109/TVT.2021.3106297
    [13]
    C. Peng, D. B. He, J. H. Chen, et al., “EPRT: An efficient privacy-preserving medical service recommendation and trust discovery scheme for eHealth system,” ACM Transactions on Internet Technology, vol. 21, no. 3, article no. 61, 2021. doi: 10.1145/3397678
    [14]
    I. Rasheed, “Enhanced privacy preserving and truth discovery method for 5G and beyond vehicle crowd sensing systems,” Vehicular Communications, vol. 32, article no. 100395, 2021. doi: 10.1016/j.vehcom.2021.100395
    [15]
    Y. Zhu, A. Gupta, S. H. Hu, et al., “Driver behavior-aware parking availability crowdsensing system using truth discovery,” ACM Transactions on Sensor Networks, vol. 17, no. 4, article no. 41, 2021. doi: 10.1145/3460200
    [16]
    J. X. Chen, Y. N. Liu, Y. Xiang, et al., “RPPTD: Robust privacy-preserving truth discovery scheme,” IEEE Systems Journal, vol. 16, no. 3, pp. 4525–4531, 2022. doi: 10.1109/JSYST.2021.3099103
    [17]
    C. Zhang, M. Y. Zhao, L. H. Zhu, et al., “FRUIT: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 12, pp. 3343–3357, 2022. doi: 10.1109/JSAC.2022.3213341
    [18]
    L. Yan and S. Y. Yang, “Trust-aware truth discovery with long-term vehicle reputation for internet of vehicles crowdsensing,” in Proceedings of the 2021 International Wireless Communications and Mobile Computing (IWCMC), Harbin, China, pp. 558–563, 2021.
    [19]
    S. Gyawali, Y. Qian, and R. Q. Hu, “A privacy-preserving misbehavior detection system in vehicular communication networks,” IEEE Transactions on Vehicular Technology, vol. 70, no. 6, pp. 6147–6158, 2021. doi: 10.1109/TVT.2021.3079385
    [20]
    C. P. Ge, W. Susilo, J. Baek, et al., “A verifiable and fair attribute-based proxy re-encryption scheme for data sharing in clouds,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 5, pp. 2907–2919, 2022. doi: 10.1109/TDSC.2021.3076580
    [21]
    D. D. Lu, M. Li, Y. Liao, et al., “Verifiable privacy-preserving queries on multi-source dynamic DNA datasets,” IEEE Transactions on Cloud Computing, vol. 11, no. 2, pp. 1927–1939, 2023. doi: 10.1109/TCC.2022.3171547
    [22]
    K. Zhang, H. Xiao, and Q. M. Liu, “Data integrity verification scheme based on blockchain smart contract,” in Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, pp. 857–863, 2022.
    [23]
    Q. Dong, J. C. Tang, S. P. Dang, et al., “Blockchain-assisted reputation mechanism for distributed cloud storage,” IEEE Systems Journal, vol. 17, no. 4, pp. 6334–6345, 2023. doi: 10.1109/JSYST.2023.3277194
    [24]
    X. J. Zhang, J. Zhao, C. X. Xu, et al., “DOPIV: Post-quantum secure identity-based data outsourcing with public integrity verification in cloud storage,” IEEE Transactions on Services Computing, vol. 15, no. 1, pp. 334–345, 2022. doi: 10.1109/TSC.2019.2942297
    [25]
    H. Y. Cheng, X. C. Zhang, J. K. Yang, et al., “PPRT: Privacy preserving and reliable trust-aware platoon recommendation scheme in IoV,” IEEE Systems Journal, vol. 17, no. 3, pp. 4922–4933, 2023. doi: 10.1109/JSYST.2023.3264773
    [26]
    M. Raya and J. P. Hubaux, “Securing vehicular ad hoc networks,” Journal of Computer Security, vol. 15, no. 1, pp. 39–68, 2007. doi: 10.3233/JCS-2007-15103
    [27]
    J. Shen, C. Wang, J. F. Lai, et al., “CATE: Cloud-aided trustworthiness evaluation scheme for incompletely predictable vehicular Ad Hoc networks,” IEEE Transactions on Vehicular Technology, vol. 68, no. 11, pp. 11213–11226, 2019. doi: 10.1109/TVT.2019.2938968
    [28]
    J. Cui, J. Zhang, H. Zhong, et al., “SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter,” IEEE Transactions on Vehicular Technology, vol. 66, no. 11, pp. 10283–10295, 2017. doi: 10.1109/TVT.2017.2718101
    [29]
    M. Nikravan and A. Reza, “A multi-factor user authentication and key agreement protocol based on bilinear pairing for the internet of things,” Wireless Personal Communications, vol. 111, no. 1, pp. 463–494, 2020. doi: 10.1007/s11277-019-06869-y
    [30]
    Q. K. Zhang, Y. J. Li, R. F. Wang, et al., “Blockchain-based asymmetric group key agreement protocol for internet of vehicles,” Computers & Electrical Engineering, vol. 86, article no. 106713, 2020. doi: 10.1016/j.compeleceng.2020.106713
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(5)

    Article Metrics

    Article views (50) PDF downloads(5) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return