22 research outputs found

    MetaLoc: Learning to Learn Wireless Localization

    Full text link
    The existing indoor fingerprinting-based localization methods are rather accurate after intensive offline calibrations for a specific environment, and they are built based either on the received signal strength (RSS) or the channel state information (CSI). However, a well-calibrated localization method (which can be a pure statistical signal processing method or an emerging data-driven method) will present poor generalization abilities in changing environments, which results in large losses in knowledge and human effort. To break the environment-specific localization bottleneck, we propose a novel data-driven fingerprinting-based localization framework empowered by the model-agnostic meta-learning (MAML), named MetaLoc. Specifically, MetaLoc is characterized by its ability to rapidly adapt itself to a new, possibly unseen, environment with very little calibration. The underlying data-driven localization model is a deep neural network, and we leverage historical data previously collected from various well-calibrated environments to train an optimal set of meta-parameters as an initialization to the new environments. Furthermore, we develop two MetaLoc paradigms in the proposed MetaLoc based on the different ways of obtaining meta-parameters. The centralized paradigm using vanilla MAML is much easier to implement, while the distributed paradigm incorporates domain shifts into the vanilla MAML to accelerate the convergence speed of the training process. The experimental results obtained for both synthetic- and real datasets demonstrate MetaLoc's strengthes in terms of localization error, robustness and cost-effectiveness compared with various baseline methods

    Secure and privacy-preserving schemes in vehicular networks

    No full text
    In the thesis, secure and privacy-preserving schemes are designed in vehicular networks, and the specific details of the completed works are shown as follows. Due to the increasing popularity of intelligent vehicles and the recent flourishing of cloud computing, it becomes a recent research trend of extending cloud computing to vehicles by leveraging under-utilized on-board capabilities of vehicles. In vehicular cloud, three security schemes have been designed in this thesis. In the first scheme, a novel location privacy-preserving data query scheme is proposed, with the proposed scheme, a data requester can retrieve the data generated by vehicular sensors from the distributed vehicular on-board storage with high accuracy. Since the majority of intelligent vehicles are generally considered as not fully utilized, these vehicles are candidates to provide distributed data collection and storage services. By exploiting the homomorphic Paillier cryptosystem technique and the structured binary scalars to represent the positions of data requesters and the data generating vehicles, the proposed scheme can achieve the location matching of the involved entities with privacy-preservation. In the second scheme, an efficient data sharing scheme and location privacy-preservation in Internet of vehicles (IoV) is proposed, which enables the collection and distribution of the data captured by vehicular sensors. The data captured by vehicular sensors records a myriad of physical phenomena about the surrounding environments, which enables the data sharing among vehicles and deployed roadside infrastructures to further improve traffic safety and on-board experience in the intelligent transportation system. With the proposed scheme, the multi-dimensional sensory data captured at different locations are first structured by the Chinese Remainder Theorem, then the modified Paillier cryptosystem is exploited to achieve the location privacy-preserving sensory data aggregation. Meanwhile, the proposed scheme exploits the proxy re-encryption technique to achieve the sensory data acquisition at the network edge, without the involvement of the trusted central entity. In the third scheme, a secure request-response based vehicular data dissemination scheme in the parking lot scenario is proposed. The roadside units (RSUs) deployed in vehicular ad hoc networks (VANETs) can act as information servers to provide information to vehicles under their coverage area. The proposed scheme exploits an invertible matrix to structure multiple data requests, and encrypts the data requests with the homomorphic Paillier Cryptosystem technique. Based on the data requests aggregation, the RSU can recover the individual data request while protecting the unlinkability between the data query and its origin. In addition, the RSU can verify the correctness of the recovered data requests without privacy disclosure by exploiting an identity-based batch verification technique. To improve the quality of the vehicle-to-infrastructure (V2I) communications, the LTE-A network is brought to vehicular network for its dense deployment, high bandwidth and high-speed movement support. Specifically, two secure handover key establishment schemes have been designed in this thesis. In the first scheme, a secure handover session key management scheme is designed in mobile relay LTE-A network. To be more specific, a session key between the on-board user equipment (UE) and the Donor evolved Node B (DeNB) is first produced by the UE and then securely delivered to the DeNB. It can achieve the security goal of forward and backward key separations. Meanwhile, to decrease the communication and computational burden of the proposed scheme, the proxy re-encryption technique is also employed, i.e., the session keys are initially encrypted by the public key of the mobility management entity (MME) and then re-encrypted by the mobile relay node (MRN), so that the target DeNB can recover the value of the session key with its private key without involving the core entity MME. In the second scheme, a novel secure coordinated multi-point (CoMP) joint transmission handover key establishment scheme in LTE-A vehicular networks is proposed. Specifically, to achieve the diversity gain brought by the CoMP joint transmission and accommodate to protect the backward/forward key separation, the session key is initially produced by the vehicle and then securely delivered towards the cooperating eNBs, and then decrypted by each cooperating eNB respectively.Doctor of Philosophy (EEE

    LSH-based private data protection for service quality with big range in distributed educational service recommendations

    No full text
    Abstract Service recommendation has become a promising way to extract useful or valuable information from big educational data collected by various sensors and distributed in different platforms. How to protect the private user data in each cluster during recommendation processes is an interesting but challenging problem in the educational domain. A locality-sensitive hashing (LSH) technique has recently been employed to achieve the abovementioned privacy-preservation goal. However, traditional LSH-based recommendation approaches often suffer from low accuracy when the service quality data recruited in recommendations vary in a big range. Considering this drawback, we modify the traditional LSH technique in this paper to make it applicable to the service quality data with a big range, so as to pursue privacy-preserving and an accurate recommended list. Finally, a wide range of experiments are conducted based on the distributed dataset, i.e., WS-DREAM. Experiment results show that our approach can protect the private data in education (e.g., student information in universities) and performs better than other state-of-the-art ones in terms of accuracy and efficiency

    Achieving privacy-preserving and verifiable data sharing in vehicular fog with blockchain

    No full text
    Vehicular sensing is advocated to perform data collection by exploiting a plethora of vehicular on-board sensors; meanwhile, with the merging of vehicular sensing and fog computing, the deployed road side units (RSUs) can act as fog nodes to collect and share vehicular sensory data at the network edge. However, there are still several problems in terms of the secure and reliable sharing of sensory data in vehicular fog. To resolve these issues, in this paper, we present an efficient, privacy-preserving and verifiable sensory data collection and sharing scheme with a permissioned blockchain in vehicular fog. During the data collection phase, by combining the homomorphic 2-DNF (Disjunctive Normal Form) cryptosystem and an identity-based signcryption scheme, our proposed scheme achieves the secure and verifiable computation of the average and variance of the collected vehicular sensory data. Meanwhile, to achieve efficient and reliable data sharing, we exploit a permissioned blockchain to maintain an immutable and tamper-proof record of the derived sensory data. Security analysis demonstrates the security properties of the proposed scheme, in terms of location privacy preservation, verifiability and immutability. Performance evaluations are conducted to validate the efficiency of the proposed scheme, i.e., improvements in computation and communication efficiency in comparison with a scheme without exploiting blockchain.This work was supported in part by a Grant 2018YFB1800800, a Grant 2018B030338001, a Grant NSFC61629101, a Grant ZDSYS201707251409055, and a Grant 2017ZT07X152

    Achieve Location Privacy-Preserving Range Query in Vehicular Sensing

    No full text
    Modern vehicles are equipped with a plethora of on-board sensors and large on-board storage, which enables them to gather and store various local-relevant data. However, the wide application of vehicular sensing has its own challenges, among which location-privacy preservation and data query accuracy are two critical problems. In this paper, we propose a novel range query scheme, which helps the data requester to accurately retrieve the sensed data from the distributive on-board storage in vehicular ad hoc networks (VANETs) with location privacy preservation. The proposed scheme exploits structured scalars to denote the locations of data requesters and vehicles, and achieves the privacy-preserving location matching with the homomorphic Paillier cryptosystem technique. Detailed security analysis shows that the proposed range query scheme can successfully preserve the location privacy of the involved data requesters and vehicles, and protect the confidentiality of the sensed data. In addition, performance evaluations are conducted to show the efficiency of the proposed scheme, in terms of computation delay and communication overhead. Specifically, the computation delay and communication overhead are not dependent on the length of the scalar, and they are only proportional to the number of vehicles

    Privacy-Preserving Continuous Data Collection for Predictive Maintenance in Vehicular Fog-Cloud

    No full text

    A privacy-preserving sensory data sharing scheme in Internet of Vehicles

    No full text
    Internet of Vehicles (IoV), which enables information gathering and disseminating among vehicles, roadside infrastructures and surrounding environments, has received considerable attention recently. However, the flourishing of IoV still faces several challenges in terms of location privacy preservation, vehicular sensory data collection and vehicular sensory data acquisition. Aiming at these challenges, in this paper, we propose a novel efficient and location privacy-preserving data sharing scheme with collusion resistance in IoV, which enables the collection and distribution of the data captured by vehicular sensors. During the vehicular sensory data collection phase, each vehicle structures the multi-dimensional sensory data captured at different locations and exploits the modified Paillier Cryptosystem to achieve the location privacy-preserving sensory data aggregation, while the data aggregation result of multiple vehicles can be recovered by the trusted central entity. During the vehicular sensory data acquisition phase, the proposed scheme exploits the proxy re-encryption technique to achieve the location privacy-preserving data querying at the network edge, i.e., the vehicles query the RSU instead of the trusted central entity. Numerical analysis are performed to validate the effectiveness of the proposed scheme, i.e., low data querying failure probability. Security analysis and performance evaluations are also carried out to validate the security properties and show the computation and communication efficiency of the proposed scheme.EDB (Economic Devt. Board, S’pore

    Achieving secure and privacy-preserving incentive in vehicular cloud advertisement dissemination

    No full text
    The recent research trend of extending cloud computing to vehicles by leveraging under-utilized on-board capabilities [also known as vehicular cloud (VC)] is unsurprising, partly due to the increasing popularity of intelligent vehicles (with on-board computing equipment) and cloud computing. However, VC deployment is still challenging: how to securely verify responding vehicles, how to recruit competent vehicles, and how to achieve privacy preservation, are among the remaining research challenges. In this paper, we propose a secure and privacy-preserving incentive mechanism under the vehicular advertisement dissemination setting, which enables vehicles to opportunistically perform on-demand advertisement dissemination tasks and (financially) benefit from the completed task. Specifically, the road side unit (RSU) representing the advertisement dissemination server first announces a dissemination task, and performs the privacy-preserving access control of the responding vehicles. Then the RSU selects the participating vehicles among a pool of verified competent vehicles, and acknowledges the participation of selected vehicles with a secure secret sharing scheme; meanwhile, the selected vehicles performs the dissemination task with incentives. Finally, we prove the security of the proposed scheme in terms of secure access control and privacy preservation, and demonstrate its efficiency via simulation results (i.e., improves the amount of advertisement dissemination and brings incentives to participating vehicles).MOE (Min. of Education, S’pore)Published versio
    corecore