2015
DOI: 10.1109/tits.2014.2369574
|View full text |Cite
|
Sign up to set email alerts
|

Secure and Privacy-Preserving Smartphone-Based Traffic Information Systems

Abstract: Increasing smartphone penetration, combined with the wide coverage of cellular infrastructures, renders smartphonebased traffic information systems (TISs) an attractive option. The main purpose of such systems is to alleviate traffic congestion that exists in every major city. Nevertheless, to reap the benefits of smartphone-based TISs, we need to ensure their security and privacy and their effectiveness (e.g., accuracy). This is the motivation of this paper: We leverage state-of-the-art cryptographic schemes … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
23
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 36 publications
(23 citation statements)
references
References 43 publications
0
23
0
Order By: Relevance
“…As real-world measurements, we use Strata Clara (SC) dataset, from the Data Sensing Lab [45], as a reference point in the domain of environmental monitoring applications [2,5] The synthetic dataset is based on simulations of urban road links, emulating a traffic monitoring PS task [9]: drivers' smart-phones report their location and velocity to the RS. We consider 250 users and simulate urban road links (and traffic conditions) by generating "actual" location traces for each vehicle/mobile with the SUMO [46] traffic simulator.…”
Section: Methodsmentioning
confidence: 99%
“…As real-world measurements, we use Strata Clara (SC) dataset, from the Data Sensing Lab [45], as a reference point in the domain of environmental monitoring applications [2,5] The synthetic dataset is based on simulations of urban road links, emulating a traffic monitoring PS task [9]: drivers' smart-phones report their location and velocity to the RS. We consider 250 users and simulate urban road links (and traffic conditions) by generating "actual" location traces for each vehicle/mobile with the SUMO [46] traffic simulator.…”
Section: Methodsmentioning
confidence: 99%
“…The OpenUAT [158] is used by the scheme [63] to implement some intuitive authentication methods in a common library. To verify the secrecy of the real identity and the resistance against known attacks, four schemes [108], [102], [101], and [101] use the ProVerif [155], which is an automatic cryptographic protocol verifier, in the formal model, called Dolev-Yao model. Specifically, the ProVerif takes as input a model of the protocol in an extension of the pi calculus with cryptography.…”
Section: Techniquesmentioning
confidence: 99%
“…Recently, Mahmoud et al [109] proposed a privacy preserving power injection querying scheme over LTE cellular networks, to solve the problem of privacy exposure of storage unit owners. Therefore, the 4G/5G communications can be used by the traffic information systems [101]. Gisdakis et al [101] addressed the security and privacy protection aspects of smartphone-based traffic information systems.…”
Section: Protocol With Substring Functionmentioning
confidence: 99%
“…For example, Gisdakis et al . propose a traffic information system with privacy preservation by using human‐carried smartphones; Wu et al . generate accurate large scale Received‐Signal‐Strength (RSS) maps for crowdsensing networks by smartphones; Konstantinidis et al .…”
Section: Related Workmentioning
confidence: 99%