Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
169 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Zero-Knowledge Proof of Traffic: A Deterministic and Privacy-Preserving Cross Verification Mechanism for Cooperative Perception Data (2312.07948v1)

Published 13 Dec 2023 in cs.NI and cs.CR

Abstract: Cooperative perception is crucial for connected automated vehicles in intelligent transportation systems (ITSs); however, ensuring the authenticity of perception data remains a challenge as the vehicles cannot verify events that they do not witness independently. Various studies have been conducted on establishing the authenticity of data, such as trust-based statistical methods and plausibility-based methods. However, these methods are limited as they require prior knowledge such as previous sender behaviors or predefined rules to evaluate the authenticity. To overcome this limitation, this study proposes a novel approach called zero-knowledge Proof of Traffic (zk-PoT), which involves generating cryptographic proofs to the traffic observations. Multiple independent proofs regarding the same vehicle can be deterministically cross-verified by any receivers without relying on ground truth, probabilistic, or plausibility evaluations. Additionally, no private information is compromised during the entire procedure. A full on-board unit software stack that reflects the behavior of zk-PoT is implemented within a specifically designed simulator called Flowsim. A comprehensive experimental analysis is then conducted using synthesized city-scale simulations, which demonstrates that zk-PoT's cross-verification ratio ranges between 80 % to 96 %, and 80 % of the verification is achieved in 2 s, with a protocol overhead of approximately 25 %. Furthermore, the analyses of various attacks indicate that most of the attacks could be prevented, and some, such as collusion attacks, can be mitigated. The proposed approach can be incorporated into existing works, including the European Telecommunications Standards Institute (ETSI) and the International Organization for Standardization (ISO) ITS standards, without disrupting the backward compatibility.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (57)
  1. Automotive LiDAR technology: A survey. IEEE Trans. Intell. Transp. Syst., 23(7):6282–6297, July 2022.
  2. Key technologies, modeling approaches, and challenges for Millimeter-Wave vehicular communications. IEEE Commun. Mag., 56(10):28–35, October 2018.
  3. 3D object detection for autonomous driving: A comprehensive survey. Int. J. Comput. Vis., April 2023.
  4. Cooperative perception technology of autonomous driving in the internet of vehicles environment: A review. Sensors, 22(15), July 2022.
  5. International Standard Organization. Intelligent transport systems — station and communication architecture. Technical Report ISO 21217:2020, December 2020.
  6. ETSI. Intelligent transport system (ITS); vehicular communications; basic set of applications; collective perception service; release 2. Technical Report TS 103-562, 2023.
  7. AutowareV2X: Reliable V2X communication and collective perception for autonomous driving. In The 2023 IEEE 97th Vehicular Technology Conference (VTC2023-Spring), Florence, Italy, 2023. published.
  8. VANet security challenges and solutions: A survey. Vehicular Communications, 7:7–20, January 2017.
  9. Detecting and correcting malicious data in VANETs. In Proceedings of the 1st ACM international workshop on Vehicular ad hoc networks, VANET ’04, pages 29–37, New York, NY, USA, October 2004. Association for Computing Machinery.
  10. Modeling roadside attacker behavior in VANETs. In 2008 IEEE Globecom Workshops, pages 1–10, November 2008.
  11. ETSI. Intelligent transport systems (ITS); security; trust and privacy management; release 2. Technical Report TS 102-941, 2022.
  12. A multifaceted approach to modeling agent trust for effective communication in the application of mobile ad hoc vehicular networks. IEEE Trans. Syst. Man Cybern. C Appl. Rev., 41:407–420, May 2011.
  13. On Data-Centric trust establishment in ephemeral ad hoc networks. In IEEE INFOCOM 2008 - The 27th Conference on Computer Communications, pages 1238–1246, April 2008.
  14. Blockchain-Based traffic event validation and trust verification for VANETs. IEEE Access, 7:30868–30877, 2019.
  15. Real-time Trust-Building schemes for mitigating malicious behaviors in connected and automated vehicles. In 2019 IEEE Intelligent Transportation Systems Conference (ITSC), pages 1142–1149, October 2019.
  16. Zk-PoT: Zero-knowledge proof of traffic for privacy enabled cooperative perception. In 2023 IEEE 20th Consumer Communications & Networking Conference (CCNC), pages 261–268. IEEE, January 2023.
  17. Flowsim: A modular simulation platform for microscopic behavior analysis of City-Scale connected autonomous vehicles. In The 26th edition of the IEEE International Conference on Intelligent Transportation Systems (ITSC 2023), Bilbao, Bizkaia, Spain, 2023. published.
  18. Comprehensive review on misbehavior detection for vehicular ad hoc networks. Journal of Advanced Transportation, 2022, April 2022.
  19. Misbehavior detection system in VANETs using local traffic density. In 2018 IEEE Vehicular Networking Conference (VNC), pages 1–4, December 2018.
  20. Reputation based traffic event validation and vehicle authentication using blockchain technology. In 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT), pages 451–456, February 2020.
  21. Detecting misbehaviors in VANET with integrated root-cause analysis. Ad Hoc Networks, 8(7):778–790, September 2010.
  22. Illusion attack on VANET applications - a message plausibility problem. In 2007 IEEE Globecom Workshops, pages 1–8, November 2007.
  23. Misbehavior detection for position falsification attacks in VANETs using machine learning. IEEE Access, 10:1893–1904, 2022.
  24. Misbehavior detection system with semi-supervised federated learning. Vehicular Communications, 41:100597, June 2023.
  25. VANET security and privacy - an overview. International Journal of Network Security & Its Applications, 10(2):13–34, March 2018.
  26. Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures. Vehicular Communications, 36:100490, August 2022.
  27. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur., 1(1):36–63, August 2001.
  28. PKIs in C-ITS: Security functions, architectures and projects: A survey. Vehicular Communications, 38:100531, December 2022.
  29. A comprehensive survey of V2X cybersecurity mechanisms and future research paths. IEEE Open Journal of the Communications Society, 4:325–391, 2023.
  30. ECDSA for data origin authentication and vehicle security in VANET. In 2019 Twelfth International Conference on Contemporary Computing (IC3), pages 1–5, August 2019.
  31. ETSI. Intelligent transport systems (ITS); security; security header and certificate formats. Technical Report TS 103-097, 2015.
  32. The impact of ECDSA in a VANET routing service: Insights from real data traces. Ad Hoc Networks, 90:101747, July 2019.
  33. Comparative experiments of V2X security protocol based on hash chain cryptography. Sensors, 20(19), October 2020.
  34. An experimental analysis of ECQV implicit certificates performance in VANETs. In 2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall), pages 1–6, November 2020.
  35. Jonathan Petit. Analysis of ECDSA authentication processing in VANETs. In 2009 3rd International Conference on New Technologies, Mobility and Security, pages 1–5, December 2009.
  36. Overhead of V2X secured messages: An analysis. In 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring), pages 1–5, April 2019.
  37. The knowledge complexity of interactive proof systems. SIAM J. Comput., 18(1):186–208, February 1989.
  38. Zerocoin: Anonymous distributed E-Cash from bitcoin. In 2013 IEEE Symposium on Security and Privacy, pages 397–411, May 2013.
  39. Zerocash: Decentralized anonymous payments from bitcoin. In 2014 IEEE Symposium on Security and Privacy, pages 459–474, May 2014.
  40. Zero-Knowledge proof for enabling privacy preserving electronic toll collection with Vehicle-to-Everything communications. In 2022 IEEE International Conference on Consumer Electronics (ICCE), pages 1–6, January 2022.
  41. Data security through Zero-Knowledge proof and statistical fingerprinting in Vehicle-to-Healthcare everything (V2HX) communications. IEEE Trans. Intell. Transp. Syst., 22(6):3869–3879, June 2021.
  42. Adaptive Group-Based zero knowledge Proof-Authentication protocol in vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst., 21(2):867–881, February 2020.
  43. Aggregated Zero-Knowledge proof and Blockchain-Empowered authentication for autonomous truck platooning. IEEE Trans. Intell. Transp. Syst., 24(9):9309–9323, September 2023.
  44. Brown. Sec 1: Elliptic curve cryptography. Certicom Research, 2009.
  45. ETSI. Intelligent transport system (ITS); vehicular communications. basic set of applications; analysis of the collective perception service (CPS). Technical Report 103 562, 2019.
  46. Luxembourg SUMO traffic (LuST) scenario: 24 hours of mobility for vehicular networking research. In 2015 IEEE Vehicular Networking Conference (VNC), pages 1–8. IEEE, December 2015.
  47. Sumo Documentation. Why vehicles are teleporting. https://sumo.dlr.de/docs/Simulation/Why_Vehicles_are_teleporting.html. Accessed: 2023-6-8.
  48. Trust management framework for misbehavior detection in collective perception services. 2022 17th International, 2022.
  49. Design of a misbehavior detection system for objects based shared perception V2X applications. In 2019 IEEE Intelligent Transportation Systems Conference (ITSC), pages 1165–1172, October 2019.
  50. MISO- v: Misbehavior detection for collective perception services in vehicular communications. In 2021 IEEE Intelligent Vehicles Symposium (IV), pages 369–376. IEEE, July 2021.
  51. Eliot Rich. E-ZPass and the ohio turnpike: Adoption and integration of electronic toll collection. JCIT, 10(1):32–51, January 2008.
  52. Study to evaluate express toll lanes on florida’s turnpike. Transp. Res. Rec., 2554(1):10–18, January 2016.
  53. Deployment strategy for cooperative intelligent transport systems in japan: Toward etc 2.0. https://www.nilim.go.jp/lab/qcg/japanese/3paper/pdf/2015_12.pdf, 2015. Accessed: 2023-11-24.
  54. B Kaliski and A Rusch. PKCS #5: Password-based cryptography specification version 2.1. Technical Report rfc8018, January 2017.
  55. C Percival and S Josefsson. The scrypt Password-Based key derivation function. Technical Report rfc7914, August 2016.
  56. John R Douceur. The sybil attack. In Peer-to-Peer Systems, pages 251–260. Springer Berlin Heidelberg, 2002.
  57. Trust in VANET: A survey of current solutions and future research opportunities. IEEE Trans. Intell. Transp. Syst., 22(5):2553–2571, May 2021.
Citations (4)

Summary

  • The paper proposes a deterministic zero-knowledge proof mechanism that validates traffic observations without revealing vehicle identities or locations.
  • It employs cryptographic cross-verification, achieving an 80% verification rate within 2 seconds in a city-scale simulation using Flowsim.
  • The study demonstrates that zk-PoT effectively overcomes traditional ITS validation limitations, enhancing both security and privacy in cooperative perception.

Introduction to Cooperative Perception

Connected automated vehicles (CAVs) in Intelligent Transportation Systems (ITSs) rely on the sharing of perception data to enhance safety and efficiency on the road. However, a persistent challenge has been authenticating these data to ensure they are reliable and not falsified by ill-intentioned vehicles. This blog post discusses an innovative solution to this problem—the zero-knowledge Proof of Traffic (zk-PoT)—which focuses on validating traffic observation data while preserving the privacy of the involved vehicles.

The zk-PoT Mechanism

The mechanism behind zk-PoT lies in cryptographic proofs. Rather than utilizing traditional methods that depend on past behavior or set rules, zk-PoT allows vehicles to generate cryptographic proofs of the traffic events they observe. Multiple vehicles can independently corroborate the same observation by cross-verifying their proofs without revealing any private information, such as the vehicle's identity or location. This technique ensures that the verification process is both privacy-preserving and deterministic.

A comprehensive simulator, Flowsim, was used to test and evaluate the performance of zk-PoT in a synthesized city-scale environment. The results exhibited a high cross-verification rate, with 80% of the data being verified within just 2 seconds, all with a relatively low protocol overhead.

Overcoming Limitations of Previous Approaches

The paper highlights that traditional data validation methods in ITS may fall short as they lack the capability to deterministically validate data. zk-PoT overcomes this by not relying on statistical evaluations or predefined rules. It provides a robust solution that integrates seamlessly with existing ITS standards set by organizations such as the European Telecommunications Standards Institute (ETSI) and the International Organization for Standardization (ISO).

Implications and Future Directions

With the proposed zk-PoT approach, the ITS domain stands to benefit from an enhanced security framework that is more resistant to various attacks and does not compromise on the privacy of CAVs. Attack analyses suggest that many common attacks can be prevented or have their impact mitigated when using zk-PoT. Moreover, the protocol is flexible enough to be used in conjunction with current trust management methods, possibly serving as a method to establish initial trustworthiness.

zk-PoT's adaptability extends beyond just vehicles with V2X communication capabilities, indicating a broader relevance for a variety of ITS applications. Future studies could further refine the approach to incentivize data sharing, address potential Sybil attacks, and ensure the protocol's aptitude in mixed traffic conditions that include non-V2X vehicles.

Overall, the zero-knowledge Proof of Traffic sets a new standard for data validation in ITS, paving the way for safer and more reliable cooperative perception among connected vehicles.

X Twitter Logo Streamline Icon: https://streamlinehq.com