You are on page 1of 9

JOURNAL OF LATEX CLASS FILES, VOL. 14, NO.

8, AUGUST 2021 1

CAPPAD: A Context-aware Scheme for


Privacy-Preservation Solution for Autonomous ::::::::::::::::::

Vehicle Ecology Vehicles using SDN, a Customized


::::::::::::::::::

Differential Privacy and Data Aggregation


Mehdi Gheisari, IEEE Member,, Wazir Zada Khan, IEEE Senior Member, Hamid Esmaeili Najafabadi, IEEE
Member, Gavin McArdle, Hamidreza Rabiei-Dastjerdi, IEEE Member,: Yang Liu, Senior IEEE Member,::
Christian
Fernández-Campusano, Senior IEEE Member,Hemn Barzan Abdalla, Senior IEEE Member

Abstract—Autonomous Vehicles (AVs) and driverless cars elderly and citizens, like ::::::
citizens,:eliminating accidents caused by
which arew are:::
equipped with communication capabilities, ad- human error:, and handling parking problems [1]. For instance,
vanced sensing, and Intelligent Control Systems (ICS),: aim to Automated Valet Parking (AVP) assists users in finding vacant
modernize the transportation system. This It::increases user parking spaces while leaving their AVs at a drop-off area,
satisfaction through :: by::enhancing personal safety, reducing like the hotel foyer or the departure zone of the airport [2].
infrastructure costs, decreasing environmental interruption, and Furthermore, they can perform intelligent operations such as
saving time for passengers. On the other hand, specially, in lane departure warning, collision avoidance, and traffic sign
emergency cases when AVs require maintenance, their generated detectionthat ultimately alleviated ,:::::::::
ultimately :::::::::
alleviating :the
sensitive information (e.g., AV location, low brake fluid amount human drivers’ burden [3]:: [4].
of an AV) should be shared with Road Side Units (RSUs) and From an architectural point of view, AVs have functional
other vehicles to address their problems and provide quality architectures based on two components: hardware and software.
services. Despite its appealing benefits, sensitive data sharing The hardware part contains sensors, actuators, Vehicle-to-Vehicle
carries security and privacy issues that trigger serious risks like (V2V), and Vehicle-to-Infrastructure (V2I) technologies which
unintentional physical accidents. If the privacy of the AV breaches empowers :::::::
empower: the vehicle to see, move, connect, and
is breached and its sensitive data discloses unintentionally :is
:::::::::: communicate with other vehicles. The software part acts as
unintentionally disclosed during data transmission, adversaries
:::::::::::::::::::: the brain of the vehicleand contains needed ::::::: vehicle’s :::::
brain :::
and
can misuse them and make :::: cause: artificial accidents. Currentcontains the required processes for perception, planning, and
::::::::::::::::::
studies in this area lack efficiency and cost-effectiveness. To controlling so that the AV can move, stop, slow down:, or even
fill this gap and reduce the number of potential accidents, perform other tasks by processing the information gathered from
article::::::::
this paper proposes a ::::: proposes :: a ::::
new :Context-Aware the environment through its hardware [5].
Privacy-Preserving method for Autonomous Driving (CAPPAD). In order to obtain better performance in emergency
In particular, the Software-Defined Networking (SDN) paradigm situations::::::::::
emergencies, AVs must share their information with
is employed to bring flexibility for to
::
AVs’ privacy management other vehicles (i.e., Vehicle-to-Vehicle (V2V) connection) and
while its SDN controller runs a novel algorithm for privacy Roadside Units (RSUs) (i.e., Vehicle-to-Infrastructure (V2I) con-
preservation. Depending on whether the data generated is sensi- nection), particularly at the repair and diagnosis time when
tive or not and whether there is an emergencysituation, the AV the AV needs maintenance [6]. AVs should share information
applies Differential Privacy (DP) or Data Aggregation (DA) as with RSUs and other vehicles, especially in emergency cases
its privacy-preserving method. Finally, extensive simulations are emergencies like traffic jam avoidance or garage time. Having
::::::::::
performed through MININET-WIFI to show the performance the data produced by a single AV is not as useful ::::::: valuable:as
of CAPPAD not only in terms of privacy-preserving degreebut collecting and analyzing Big Data from several AVs. Besides, some
also ,: computational cost overhead, computational complexity of the generated data might be sensitive. Sensitive information
overhead, and latency. We also compare it with other relevant includes engine malfunctioning, low air pressure in tires, flat tires,
well-known studies to show its superior effectiveness. Police/security AV location, low brake fluid, etc. They are sensitive
Index Terms—utonomous Vehicle, Privacy-preservation, La- since adversaries can misuse them and cause problems for the
tency, Data Aggregation; Differential Privacyutonomous Vehicle, system by abusing its vulnerabilities if disclosed unintentionally.
Privacy-preservation, Latency, Data Aggregation; Differential For instance, the adversaries may damage the corresponding AV
PrivacyA and system by making fake accidents, revealing :::::::::highlighting:the
need for privacy preservation [7], [8]::::::
[7], [8].
Advances in autonomous driving technologies have brought
I. I NTRODUCTION new and challenging security and privacy threats to both AVs
HE Internet of Things (IoT), which combines embedded and their users. Due to privacy breaches, sensitive data can
T intelligence and internet connectivity, has triggered the be leaked, and adversaries can exploit them by informing a
proliferation of autonomous driving technologies, including Au- third party/parties, leading to deadly and fake accidents. This
tonomous Vehicles (AVs). AVs have the potential to control, nav- is an important :a:::::::::
significant: challenge because of the AV:’s
igate, and drive automatically without any human intervention vulnerability to a broad range of cyber-attacks through the
by leveraging advanced sensing technologies and software. exposure of remote-control interface, which ultimately:::::::: interfaces,
On the one hand, AVs support people and citizens in their daily which
:::::
may result in safety issues for the AV, passengers, and
lives by providing safe and reliable transportation services to pedestrians. To show its importance, a recent study pointed
out that AVs can study highlighted that AVs could also be
::::::::::::::::::::::::::::
exploited
0000–0000/00$00.00 for terrorist attacks [9]. This study signifies the necessity
© 2021 IEEE
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 2

of addressing the cyber security :::::::::::cybersecurity :issues in the it focuses on the AVs environment equipped with the SDN
Autonomous Vehicles ecology of a smart city. Therefore, it is paradigm. Then the proposed privacy-preserving method that
imperative to ensure that the privacy of the AVs and passengers lies on top of it is described. Section IV presents the performance
is preserved. Although consumers of AVs embrace autonomous evaluation of our proposed scheme. Section V discusses the
driving applications and technologies, the success of AVs may be achievements and limitations of “CAPPAD” followed by Section
impeded if sufficient security and privacy guarantees can not be VI, concluding the paper :::::
article:and presenting several possible
provided. future directions for the research.
AVs leverage several enabling technologies for sharing data
effectively, such as Edge Computing (EC), Vehicular Cloud
Computing (VCC), Software Defined Networking (SDN),: and II. BACKGROUND
Named Data Networking (NDN). Although these technologies In the proposed solution, we not only leverage the SDN
empower the AVs, we have found that existing privacy-preserving paradigm but also propose a novel customized Differential
solutions do not provide efficient privacy-preserving degrees that Privacy (DP) to fill the gap in current studies as described in
stem from the fact that they do not consider context-awareness the following:
of the environment,: or they are expensive and not cost-effective a) Software Defined Networking: Among the enabling
[10], [11], [12], [13]::::::::::::::::
[10], [11], [12], [14]. technologies, the SDN is one of the most attractive technologies
To achieve higher degrees of privacy preservation while adopted in AVs for resource management and performance
being cost-effective, we have been inspired by the benefits of enhancement due to its open programmability, flexibility, and
SDN technology, such as flexible network management. Thus, central intelligence features [19]. All these features stem from
in this paperarticle,
::::
we propose an SDN-based Context-Aware the separation of the separating the control plane and data
::::::::::::
Privacy-Preserving Autonomous Driving scheme (CAPPAD) for plane, removing the control plane from network hardware:, and
AVs, which provides privacy for AVs more effectively than in : implementing it in the software domain instead [20][20], [21].
:::::::
current studies. In the proposed scheme , the AVs are connected The data plane is responsible for carrying data traffic. The SDN-
The proposed scheme connects the AVs to the SDN controller
::::::::::::::::::::::::::::::::: based approaches enable interoperability between heterogeneous
through different RSUs and share shares ::::::
their information. data generated by electronic control modules of AVs. Enabling
It is notable to mention that ::::::: Notably, :the SDN controller is interaction between these data sources can bring innovation
connected to the Cloud Computing environment, which analyzes and new intelligent features that significantly improve security
the data for future needs[15], [16], [17]. Based on the sensitivity
::::::::::: and riders’ experience. The interoperability feature can enable
of the
:::
AVs’ shared information and whether the AV is in autonomous cars to mitigate a high-risk situation using SDN-
an emergencysituation, the SDN controller decides how AVs based solutions.
should behave with their data, whether they should apply a b) Differential Privacy: Differential Privacy (DP) technol-
customized data aggregation algorithm or apply a customized ogywhich has been ,: recently proposed, plays a critical role
Differential Privacy (DP) algorithm. Simulation results show in the prevalent privacy model with distributed architecture.
that our proposed scheme, “CAPPAD”, can be applied widely It can provide strong privacy guarantees for IoT end points
in autonomous driving ecology. Specifically, it performs better endpoints while collecting and analyzing data [22]. Thanks
:::::::::
in terms of privacy-preserving degree and latency but less in to strict mathematical proofs, the DP is independent of the
computational cost overhead and complexity than in current background knowledge of any adversaries while providing each
studies. user with strong privacy guarantees, and thus being widely
It is notable to mention that ::::::: Notably, :our solution is not adopted and used in many areas [23], [24].
simply a direct combination of two main mature techniques, Adding controlled noise from predetermined distributions is a
SDN and Differential Privacy. Although our solution gets support way of designing DP mechanisms. This technique helps design
from these two well-known techniques, it has several unique private mechanisms for real-valued functions on sensitive data.
characteristics. Specifically, the major contributions of this paper Some commonly used distributions for adding noise include
article
::::::
are the following: Laplace and Gaussian distributions [22]. On the other hand, the
• We have designed a cost-effective, customized framework exponential mechanism helps to extend the notion of differential
:
for an SDN-based context-aware vehicular system for Au- privacy to address such issues as discrete sensitive data.
tonomous Vehicles (AVs)which preserves the privacy of AVs
effectively :, ::::::::
effectively:::::::::
preserving::::
AVs’:::::::
privacy.
• Then, a Context-Aware Privacy-Preserving scheme for Au- III. R ELATED W ORK
tonomous Driving called (CAPPAD) is proposed for AVs In this section, recent attempts that aim to preserve the privacy
on top of the proposed framework so that we would be of AVs are discussed. In particular, the discussion focuses on their
able to can
:::
effectively address the privacy-preservation issue advantages and disadvantages and identifies key gapsthe key gaps
:::::::::
in AV environments. From :: an:abstract point of view, the in existing work.
:::::::::::::
AVs’ apply whether the proposed customized Differential The authors in [25] proposed a composite framework that
Privacy (DP) algorithm or the customized Data Aggregation provides end-to-end security assistance through its two built-
(DA) technique based on the context of the ecology and the in modules: (1) an authentication module and (2) an Intrusion
situation of the AV ::::::ecology ::::::
context::::and:::
the:::
AV::::::::
situation. Detection intrusion detection module. The first module uses an El-
:::::::::::::::
Several aspects make “CAPPAD” unique when compared liptic Curve Cryptographic (ECC)-based authentication protocol
to other relevant studies, including (1) Context-awareness, with the aim of mutual authentication of Cluster Heads (CH) and
(2) Customized DP techniques,::and (3) Customized DA Certificate Authority (CA) in SDN-based VANETs environments.
techniques with the aim of providing :: to ::::::
provide:an efficient Here, the ECC is used before data transmission. It maintains
privacy-preserving solution for AVs. a reduced communication overhead while providing optimal
• Extensive simulations are performed using MININET-WIFI security features. On the other hand, a tensor-based dimension
[18], demonstrating that our ::: the ::::::::
proposed :scheme has reduction technique supports the intrusion detection module. It
achieved a better privacy-preserving degree and latency. aims to reduce computational complexity and identify potential
The remainder of the paper article ::::::
is organized as follows: intrusions in the ecology. The authors evaluated their framework
Section II presents the related work, including the recent litera- using extensive simulation results. Although they showed the
ture related to::on:our work. Section III discusses the “CAPPAD”, superiority of their framework based on False Positive Rate
which first forms our problem with an example scenario. Then, (FPR), Accuracy, Detection Time, and Communication Overhead,
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 3

they did not focus on their solution’s privacy aspects, especially address fully the privacy-preservation issuefully address privacy
::::::::::::::::
when AVs are in an emergency and dangerous situation. preservation.
::::::::::
The approach performs many extra and time-
Likewise, the authors in [26] designed a privacy-preserving consuming actions to increase the interoperability. As a result,
collaborative intrusion detection model in VANETs. They lever- interoperability has been achieved perfectly since IoT devices
aged distributed machine learning techniques. Although their are resource constraints :::::::::
constrained: and cannot suffer much
solution has several advantages, such as privacy preservation in a overhead.
cooperative mode, the solution :it:is not context-aware. Moreover, In [31], :::
the :authors presented a multi-function procedure
they did not calculate how much ::: the ::::::
authors::: did:::
not::::::
assess :::
how in smart grid communication that is an application of IoT in
robust
:::::
their solution is robust against unintentional sensitive data the smart city. It is based on ::: the :Boneh-Goh-Nissim (BGN)
disclosure. encryption homomorphic method, which provisions Average,
A Privacy-Preserving Time-Sharing Service is proposed in [27], Variance average variance functions over the encrypted data
::::::::::::::
where the authors have applied encrypted travel time information [32]. Although they tried to increase the ::: the ::::::
authors::::::::
increased
and traffic information related to the Points of Interest (POIs) for the
:::
privacy-preserving degree than related work, it is short of
task matching of AVs requester and owner and assess the service solving the compared to other work, the work does not solve the
:::::::::::::::::::::::::::::::::::::::::
cost of each requester for effective selection by the owner. The heterogeneity issue.
experimental results show the accurate privacy preservation of Furthermore, :: the::authors in [33] proposed a privacy-
AVs userAV users’ s location and time. However, the experiments
:::::::
preserving solution at the edge of the network::::::::
network’s::::edge
are performed based on the static traffic information, which in the IoT-based smart city environment. They first proposed
restricts the applicability of the proposed scheme in dynamic an ontology at the network edge to effectively address the
traffic environments and lacks context-awarenessproper context
:::::::::::
heterogeneity issue and preserve the privacy of IoT devices in
awareness.
::::::::
the smart city. In detail, it works based on the stored data in
Another scheme proposed in [5] organizes ride-sharing issues the proposed ontology. Each device has three characteristics: (1)
for AVs while preserving the privacy of trip data. They first a data value,: (2) a privacy-preserving rule:, :and (3) a privacy-
encrypted trip data, then leveraged similarity measurement preserving life time lifetime
:::::::
which demonstrates the life time
techniques over themto this aim. They have divided the ride- lifetime
::::::::::
of a privacy-preserving rule. If a device’s privacy-
sharing regions into several cells, where each cell is represented preserving lifetime of the IoT device becomes zero, the ontology
as a binary vector. These binary vectors are encrypted and sent server commands the device to change its applying privacy rule
to the server. Based The server will find users who can share
:::::::::::::::::::::::::::::::::
by randomly selecting one of 3 possible methods. The amount of
rides based
::::::::::
on the similarity report on top of the encrypted overhead of the proposed solution is calculated; however, this is
data, the server will find users who can share rides. One of not enough to determine if the solution is performing well from
the significant advantages of this scheme is that it preserves the a privacy-preserving point of viewor not.
privacy of trip data to an acceptable degree. However, it has Moreover, in [34], they :::
the ::::::
authors: went a step forward by
some drawbacks; for example, the authors have not evaluated leveraging the proposed ontology in [33][35]. :::
Each IoT device
their proposed method based on various evaluation metrics like has four possible privacy-preserving methods and has one owner
the computational cost. Furthermore, this scheme is not context- information to misguide the information owner to misguide
:::::::::::::::::::::::::
aware and is not applicable for :: to:dynamic environments. potential adversaries in the IoT-based smart city based on the
Authors The authors
:::::::::
in [28] proposed a context-aware
:::::::::::
privacy- context of the environment. Although they the work calculated
::::::::
preserving solution that is context-aware using the SDN paradigm the proposed solution’s overhead amount, they :: the:::::::
authors:did
for IoT-based smart cites::::
cities. They considered a scenario where not evaluate their solution based on the privacy-preserving
several IoT devices in a smart city environment are connected to a degree.
Cloud Computing environment through a trusted SDN controller. On the other hand, the :::
authors in [36] used a lattice
They assumed that some IoT devices produce sensitive data cryptographic method to design a dual function dual-function
::::::::::
while their solution prevents unintentional disclosure of such aggregation privacy-preserving method that can support mean
sensitive data. They evaluated their solution from several points and variance functions simultaneously. However, they did not pay
of view, such as the amount of overhead and penetration rate. attention to ignored
::::::
the heterogeneity challenge in the Cloud of
Although their solution is effective, they only address ::: the ::::
work Things (CoT)-based smart city environment.
only addresses
::::::::::::
the privacy-preservation issue. To protect the privacy of AVs in emergency situations
Another related work has been done :: is presented
::::::::
in [29], where emergencies at traffic junctions, an agent-based privacy-
:::::::::::
they :::
the ::::::
authors: propose a security and privacy preservation preserving framework is proposed in [37]. Based on the private
scheme for facial identification in the :: an:IoT-based smart city information provided by two AVs on a junction, the AV which
environment using Fog :: fog::computing. At first, the authors provided a high priority high-priority
:::::::::::
reason will cross the
offer an outline for the fog computing-based face identification junction first. The authors have performed simulations, and
framework. Then, they propose data encryption, a session key the experimental results have shown that their framework has
agreement, and a data integrity checking scheme to address achieved good results in preserving the privacy of AVs. However,
Confidentiality, Integrity, and Availability (CIA) issue in the the proposed framework needs to be evaluated under the presence
process of face identification issues in the face identification
:::::::::::::::::::::::::
of third-party communication service providers as the AVs data
process
:::::::
in the IoT-based smart city environment. Finally, they pass through the infrastructure of these third-party service
have implemented a prototype system to evaluate their solution’s providers, who can also violate the privacy of AVs. Another
security and effectiveness. Their results show that their solution disadvantage is that the proposed method is not context-aware.
increases computation and communication overhead on the sys- Therefore, it cannot make decisions based on the context of the
tem; however, it ensures system security. Although their solution ecology ::::::
ecology:::::::
context, which is one of the vital requirements
is secure, the authors did not evaluate it based on the privacy- a vital requirement for dynamic environments in which AVs
:::::::::::::::::
preservation degree. operate.
Moreover, another related work has been introduced in [30] A new privacy-preserving architecture for IoT devices in the
that preserves the privacy of multi-dimensional data aggregation smart city is proposed by leveraging an ontology data model
method, “EPPA”. “EPPA” combines both pillar encryption and at the edge of the networkin [35]. The proposed architecture
increasing sequence techniques to address this prominent chal- for privacy-preserving is called ECA. They network’s edge in
::::::::::::::
lenge. However, the proposed method suffers from multiple time- [34]. The authors leveraged the ontology intending to convert
:::::::::::::::
consuming exponential computational problems , and does not the system to a highly dynamic one from the privacy-preserving
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 4

behavior point of view. The ECA ontology consists of the privacy


knowledge of IoT devices. With the help of ECA, each device
has its own privacy rule, and the network system is converted
to a dynamic mode. It would be more difficult for adversaries
to attack the system and find the original data. In other words, Honest But
Curious
the ontology server located at the edge of the networknetwork’s
::::::: CAPPAD Procedure
edge assigns a new privacy-preserving rule to every IoT device
:::: Cloud
dynamically. As a result, they obtain a higher amount of privacy- RSU SDN
Controller
preserving degrees. They provide dynamic behaviour behavior
::::::
by leveraging the ontology server. However, their :::
the solution is
expensive.

IV. C ONTEXT-AWARE P RIVACY-P RESERVING SCHEME


S:::::::
CHEME:FOR AUTONOMOUS D RIVING (CAPPAD)
RSU
In this Section::::::
section,:we describe our solution in detail, which
is ::a Context-Aware Privacy-Preserving scheme for Autonomous
Driving (CAPPAD) based on SDN technology. Our proposed
scheme aims to prevent the unintentional disclosure of sensitive
data of AVs against :: to unwanted parties. Firstly, we describe Figure 1. Autonomous driving environment that is facilitated with a single
the scenario of our proposed scheme and its components. Sec- SDN controller
ondly, the algorithm and the procedure of our proposed scheme
(CAPPAD ) CAPPAD
::::::::
are presented in detail. The terms used in
the proposed scheme include “Autonomous Vehicle” (AV), “Data B. CAPPAD Procedure
Aggregation” (DA), “Differential Privacy” (DP), and “RoadSide
In this sub-section, we describe the procedure of our proposed
Unit” (RSU).
CAPPAD scheme. Figure 2 illustrates the flowchart of “CAP-
PAD” step-by-step ::,” which includes input data, data flow, and
A. Ecology, Input data, and Components of CAPPAD output.
In this section, we describe at first the trend :::::
trends:of AVs
and their data flow. Then, the ecology of “CAPPAD” and its
components will be described in detail. Start
As the research and development of AV technology have
progressed, the prospect of privately-owned fully autonomous
vehicles operating on roads is getting closer. It is predicted that EM=Fill();
94.7 million fully automatic AVs will be sold annually by the
year 2035 [38]. The accessibility of sensors and camera modules AV generates a
in this large number of AVs in the near future is making data
the AV industry increasingly data-driven. The main source of
data primary data source for AVs stems from sophisticated
:::::::::::::::::: Yes Sensitivity No SDN sends
systems of network-based structures which gather information Check DA to Could
from inside and outside of the AV [39], [40]::: the :::
AV ::::::::
[39], [40].
With the combination of state-of-the-art techniques and advanced Emergency No SDN sends
computing systems, we can recognize that the generated data can Check DA to AV End
be transformed into decisions making in AVs. As AV technologies Yes
gradually evolve, the generated data, including sensitive and non- SDN sends DP to AV aggregates its
sensitive data inside AVs, also grows. Having found the large AV data for last 3 sec
significant
::::::::
role of AVs and their generated data in the near future,
AV sends perturbed
we now focus on the ecology of “CAPPAD” and its components. AV applies DP
data to RSU
Then, after that, we will illustrate, evaluate and compare our
solution with the state-of-the-art to demonstrate its effectiveness. RSU sends perturbed
To describe the “CAPPAD” ecology, we have leveraged the data data to SDN
set that has been used in the related work [41]. The scenario is
illustrated in Figure 1. It includes input datawhich are : : six AVs, SDN sends perturbed
two :2:RSUs, and one 1: SDN controller. The AVs are connected to data to Cloud
a single SDN controller through RSUs. Three AVs are connected
to one RSU, and the other three AVs are connected to the other
End
RSU. The AVs are moving in two parallel directions. Each AV
has a speed of 5 Km/h. The RSUs, Data Plane , are :’ :::: Data
Plane is simple hardware that does not have the capabilities to Figure 2. Proposed The steps involved in the proposed methodstep by step.
:::::::::::::::::::::::
:::::::
be programmed. The SDN controller has a two-way relationship
with the CC environment in order to exchange data. AVs send Moreover, we have illustrated the “CAPPAD” procedure from
their sensed and analyzed data to the CC space for further an algorithmic point of view,: which is illustrated in Algo-
:::
analysis and improvement of their performances. It is notable rithm 1 step by step. Here, the symbol “I” refers to the ID
to mention that Autonomous Vehicles provide two types of data: of the device::::::
device’s:::
ID, while “S(i)” :”:refers to the procedure
sensitive and non-sensitive. Sensitive data include information of result which has with::::
the value “Yes/No”. It shows whether
the location of a Police AV , and brake fluid levels, whereas the AV is producing sensitive data or not. ::: We ::::
have:::::::
selected
insensitive data is weather prediction data. For example, if an Differential Privacy and Data Aggregation since,
::::::::::::::::::::::::::::::::::::::::::::::::::
based on the
adversary can find the vulnerability of an AV by finding ::: that:the literature review, they have shown their superior performance
::::::::::::::::::::::::::::::::::::::::::::::::::
AV brake oil is low, it can impose fake accidents. [42], [43], [44].
::::::::::::
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 5

Algorithm 1 4) Then, the RSU sends the received data to the SDN
1: procedure CAPPAD controller.
Input: “0.5”, “Laplace”, “DA” 5) Finally, the SDN controller sends the data to the Cloud
Computing :::::
cloud ::::::::
computing: environment.
Output: Safe environment
2: for i = 2 to n do If it is not in an emergencysituation, the following steps should
be followed:
3: The AV generates data
4: if The data is not sensitive then 1) The SDN controller sends the “DA” text to the AV.
2) The AV aggregates its data for the last three seconds. Fur-
5: The AV sends its data to the Cloud directly ther investigation is needed to find out the best time value
6: if The produced data of the AV is sensitive then for data aggregation determine the best data aggregation
:::::::::::::::::::::::::::::
7: if The AV is not located in an emergency then time value.
::::::::
8: The controller sends “DA” to the AV 3) The AV sends its perturbed data to the RSU.
4) The RSU forward forwards
::::::::
the received data to the SDN
9: The AV applies the Data Aggregation controller.
method for the last three seconds 5) The SDN controller sends the aggregated data to the
10: The AV sends its perturbed data to the RSU Cloud Computing cloud computing environment.
::::::::::::::
11: The RSU sends the data to the cloud com-
puting space
12: if The AV is located in an emergency then V. P ERFORMANCE EVALUATION
13: The controller sends “0.5”, “Laplace”, and
“DP” to the AV In this Section::::::
section, “CAPPAD” is evaluated using a variety
of evaluation metrics in order to demonstrate its effectiveness.
14: The AV perturbs data using Differential
Our experimental proof-of-concept scenario is shown in Figure 1.
Privacy based on the received parameters The proposed approach is evaluated using the “MININENT-
15: The AV sends its perturbed data to the RSU WIFI” [47]. “MININENT-WIFI” is forked to include OpenFlow-
16: The RSU sends the data to the Cloud enabled wired switches and wireless APs with the same features
as “MININET”, like fast prototyping and supporting several net-
work architectures, and to perform an experimental evaluation of
wireless networks [48]. This emulation tool supports well-known
The algorithm starts by assigning “DA” to each RSU using traffic generators and propagation models for wireless media. It
the Fill() function. We assume that a database has already been also allows the end-user to add any customized framework on top
created and filed filled
::::
by experts. Experts already discriminate to programmable, multi-access physical network substrates.:
of ::
sensitive data from non-sensitive data and store them in the Five evaluation metrics are possible for evaluating a privacy-
database. Our database has two columns; (1) data and (2) is it preserving method in which are which is [49], [50]:
:::::::
sensitive or notwhether it is sensitive. For example, the amount of
:::::::::::::::: 1) Consistency and Completeness: It refers to the calculation
brake oil is sensitive since if it is disclosed unintentionally, and
:::
the
of the calculating
::::::::::::
the amount of non-important data in
AV may end up with fake accidents. In our scenario, we have used
comparison with compared
::::::::::
to the data set.
the “Sum” function as the data aggregation method for the AVs,
2) Penetration Rate: It refers to the calculation of the amount
calculating the sum of their values when they need to aggregate
calculating :::
of ::::::::: the :::::::
number ::
of:successful attacks, i.e., how
their data. We have assumed that the function Fill() assigns “0.5”
many attackers successfully have found the sensitive data.
as the privacy budget to the AVs and “Laplace” as the Differential
3) Scalability: It refers to the calculation of the :::::::::
calculating
Privacy mechanism since the privacy budget “0.5” and “Laplace”
the
:::
amount of performance when AVs ::: AV :numbers have
distribution has shown its effective performance based on the
been increased.
literature review [45][45], [46].
::::::: 4) Overhead: It refers to the calculation of the :::::::::
calculating :::
the
On the other hand, when the AV generates data and ::: that amount of computational complexity.
is not sensitive, the AV sends its data directly to the cloud 5) Accuracy: It refers to the calculation of the :::::::::
calculating :::
the
computing environment for further analysis and possible sharing. amount of information loss.
ButHowever,
:::::::
if the generated data by :::: data ::::::::
generated:::by:::
the
AV is sensitive, then the SDN controller checks if it is located From the five metrics mentioned above, the penetration rate
in an emergency situation or not. We have assumed that :: the and the overhead are the most crucial evaluation metrics for
AV is considered in an emergency if any neighboring vehicle:’s evaluating privacy-preserving schemes. Thus, this paper article
::::
::::::::::::::::::::::::::::
distance is less than one meter, the AV is considered to be in an evaluates the performance of our proposed scheme mainly via
emergency situation. If the generated data is sensitive, there are these two metrics. We presented ::::::
present:the results using three
two possibilities. First, if the situation is emergent an emergency basic networking parameters, the proposed framework’s three
:::::::::::::::::::::::::
::::::::::
and the AV is located in a dangerous situationin danger, it networking parameters:
:::::::::::::::::::
end-to-end delay, packet loss percentage,
::::::::
applies the “Differential Privacy” method with the privacy budget and latencyfor the proposed framework.
of “0.5” and “Laplace” distribution. The AV, in turn, sends
its perturbed data to the cloud computing Space. Butspace. ::::
However,
:::::::
if the situation is not an emergency and the AV is A. Overhead
producing produces
:::::::
sensitive data, it uses the data aggregation
method for the last 3 seconds. The following algorithmic steps To find the effectiveness of our solution, we must first consider
can be followed for the two scenarios: it based on the critical evaluation metrics. In other words,
preliminary evaluations are needed to determine if the AVs
If there is an emergency:
can afford the amount of overhead of “CAPPAD””. :
Two sub-
1) The SDN controller sends “DP” to the AV. evaluation parameters are (1) Computational complexity and (2)
2) The AV applies “Differential Privacy” based on the above Computational costare used. This :. :::::
Based :::
on ::::
these::::
two ::::::
metrics,
mentioned above-mentioned
::::::::::::::
parameters. this
:::
section evaluates our solution as a crucial stepbased on these
3) The AV sends perturbed data to the corresponding RSU. two metrics.
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 6

1) Computational Complexity: In this part, our proposed that initially equipped the smart city with the SDN paradigm [54]
::::::::::
solution’s fundamental limitation and capability are calculated [28].
:::
Then, a mounting context-aware solution has been proposed
by quantifying the problem difficulty in an absolute sense, in which the SDN controller orders IoT devices to divide their
inherent difficulty, and then comparing it with other solutions. data into two parts. Specifically, based on the context, if the
The computational complexity in the worst situation is denoted by data demonstrates a highly-sensitive demonstrate highly sensitive
:::::::::::::::::::::
Big O, with the parameter of n being the number of AVs. O(N ) data, the SDN controller orders the AV to divide its data into two
describes an algorithm whose performance will grow linearly parts,:70% and 30%. On the other hand, when the corresponding
and directly proportional to the number of AVs. A process that AV senses highly sensitively sensitive
:::::::
data, the corresponding
is O(n × n) scales worse than one that is O(n × logn) , but better AV halves its data and sends it to the SDN controller. In turn,
than one in O(n × n × n) or O(n!). After analysis, we have found the SDN controller fuses the received data and sends it to the
that the complexity amount of “CAPPAD” is O(4 × n),:which cloud computing space. It is depicted as a: “CS” solution in the
in the complexity complex
:::::::
environment is considered as linear, Figure:::::
Figure:3.
O(n). This extra overhead stems from the fact that AVs need
AVs needing to apply a privacy-preserving rule before starting. It
:::::::::: 35 CS
denotes an estimate of how the “CAPPAD” performs in terms of
% OBPP
the needed time and how its performance degrades as the number
% CAPPAD
of AVs increases. In other words, the performance of “CAPPAD” 30
grows linearly with the co-efficiency of 4. At most, four main
extra operations are needed for each AV to send its data to the 25
Cloud. However, in traditional systems, AVs send their sensed and

Needed Operations
analyzed data to the CC space directly by applying one static
privacy-preserving solution [51], [52], which has the order of 20
O(2 × n). For a better understanding of it through schematical
a schematic depiction, Figure 3 compares the amount of the
:::::::::: 15
needed operations in worst cases for “CAPPAD” and common
AV ecology where AVs are connected to the Cloud Computing
space. 10

5,000 5
common AV ecology
CAPPPAD
0
0 2 4 6 8 10
4,000
Time (Seconds)
Number of Needed Operations

3,000
Figure 4. Computational cost of CAPPAD over time

B. Penetration Rate
2,000
After evaluating our solution from the overhead point of
view, we validate it to find its effectiveness and robustness in
different situations. This section evaluates “CAPPAD” ”::from
1,000 the “ Penetration rate” :”:point of view. Penetration rate refers
to the number of successful attacks by adversaries interested in
the sensitive generated data.
We have simulated our scenario 500 times. Every time two
0 200 400 600 800 1,000 1,200
malicious activities from of ::
two different types were injected
into the system: (1) a simple attack and (2) a linked data attack.
Number of Devices In this light, we have 1000 different attacks with three possible
conditions: (1) non-sensitive data, (2) sensitive data in a non-
Figure 3. CAPPAD vs AVs ecology emergency situation, and (3) sensitive data in emergencies. For
simplicity, we assume that AVs are static and do not move; future
2) Computational Cost: Calculating the extra cost that work may analyze the effect of AVs moving. In addition, we
CAPPAD imposes on the environment is practically required assume that these two attackers have successfully passed the
to find how many AVs can afford it and how much it affects security mechanism and are now searching for ways to find the
AVs’ lifetimes. The simulation results show that “CAPPAD” original data. The first attacker is a simple attack without any
requires more computational costs than traditional systems. In background information about the ecology. Thus, it only sniffs
“CAPPAD”, each AV sends its data to the cloud computing the flowing data.
space through the SDN controller while preserving AVs’ pri- However, the second attacker is a linked data one linked to data
::::::::::
vacy. Figure 4 illustrates the computational cost overhead of with background information about how the systembehaves:: the
“CAPPAD” within 10 seconds. Moreover, we also compare it system’s behavior. It has the information that AVs use either
::::::::::::::
with the “OBPP” solution that has been proposed in [53]. In “Differential Privacy” or “aggregation” for privacy-preserving.
the “OBPP” solution, authors designed and developed a novel Also, if DP is applied, its privacy budget would be “0.5” while it
ontology that is located in the cloud computing space. Then, they has Laplace distribution. Furthermore, it knows AVs are using
mounted a privacy-preservation algorithm on top of the leveraged use
:::
“sum” as their aggregation method.
proposed ontology which is located in the ontology server in Based on the above-mentioned threat models, we have cal-
the cloud Cloud’s ontology server to preserve the privacy of
::::::::::::::::::::
culated the amount of True Positive (TP), True Negative (TN),
IoT devices in the smart city. Beyond this, we compare our False Positive (FP), and False Negative (FN) to find the CAPPAD
solution with another well-known solution which , at first, one
::
effectiveness in adversary detection.
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 7

• True Positive: A legitimate adversary which triggers to a key role in the success of the proposed solution. We have
produce an unfavorable alarm. calculated the average latency in order to find the “CAPPAD”
• False Positive: Number of alarm events when no unfavorable performance more accurately. In our scenario, AVs have a 200-
event has taken placeadverse event occurs.
::::::::::::::::
meter distance from each other in an area of 500M*500M.
• False Negative: When no alarm event is raised while Figure 6 shows the amount of latency when running “CAPPAD”.
::::::::::::::::::::
an unfavorable ::::::
adverse: event by adversaries has taken In order to show the performance of our solution, we compare
placeoccurred.
:::::::
In other words, the number of unfavorable “CAPPAD” latency with the solution in [56], in which IoT devices
several adverse events occurred through adversaries, but
:::::::::::::
send their data through middle nodes to the SDN controller and
“CAPPAD” was unable to detect itcould not detect them.
:::::::::::::::::
then to the cloud computing space based on the amount of trust
• True Negative: An event when no privacy breach has taken each node has with its neighbors. If the trust amount is less than
place occurred,
::::::::
and no detection is made. 50%, then the IoT device will send its data through a newly
They are respectively 170, 650, 102, and 78. Based on this determined route by the SDN controller named “Trust solution”.
calculated amount, we calculate Precision and Recall as shown
in Figure 5: Trust solution
CAPPD
15

Time (Seconds)
Precision and Recall 10
1
0.8
0.6
0.4 5
0.2
0
Recall Precision
CAPPAD TRP
0
0 100 200 300 400 500

Run

Figure 6. The latency amount

Figure 5. The amount of Precision and Recall The x-axis is the running number of our scenario, while the
y-axis shows the time delay. For example, after 200 iterations
Precision:is calculated by comput-
1) Precision: The precision ::::::: of our scenario, the average latency of all AVs is 5.6 seconds.
ing the ratio of TP to the sum of TP and FP. As a result, “CAPPAD” has slightly better performance than the
“Trust solution” before 300 runs,:while after 300, “CAPPAD”
TP does not constantly show better performance.
P recision = (1)
TP + FP
2) Recall: The Recall is calculated by computing the ration VI. D ISCUSSION
ratio
::::
of TP to the sum of TP and FN. In this section , ::::
This ::::::
section ::::::::
discusses :the advantages and
TP disadvantages of “CAPPAD” from an abstract point of vieware
Recall = (2) discussed.
TP + FN The “CAPPAD” adds at most 15% extra computational
As it has been depicted, the amount of Recall is 0.685and ,:::
and pressure on the AVs. This amount is tolerable to ::: for :all AVs
the
:::
Precision is 0.625. To show the “CAPPAD” effectiveness, we
::::::::::::::::::::::::::::::::
as they are not as resource-constrainedas before. The amount
compare it with [55] where authors proposed a novel benchmark
::::::::::::::::::::::::::::::::::::::::::::::::::
of overhead fluctuates over time, but it is limited to 15%.
framework focusing on physical and communication-based
::::::::::::::::::::::::::::::::::::::::::::::::::
With this computational cost and other results achieved, a more
attacks through considering Noise attack augmentation, Pattern
::::::::::::::::::::::::::::::::::::::::::::::::::
effective AVs ecology, rather than ::: AV :::::::
ecology,:::::::::
compared :: to
attack augmentation, Box attack augmentation, Box attack
::::::::::::::::::::::::::::::::::::::::::::::::::
relevant studies, has been obtained from the privacy-preserving
augmentation, Generative Adversarial Attack called “TRP”.
::::::::::::::::::::::::::::::::::::::::::::::::
perspective. Thus, more people can trust it and get benefit from
it.
Meanwhile, the “CAPPAD” penetration rate was evaluated,
C. Latency determining how much it can protect sensitive data against
Latency refers to the time interval between the stimulation unwanted adversaries:, such as attackers in different situations.
and getting a response. From a general point of view, it is We calculated Precision and Recall. We have found that these
defined as the time delay calculated as data transmits from one amounts are more than 60% and less than 70%, respectively.
place to another. The optimal case happens when the amount These amounts can be improved by proposing more efficient
of Latency latency
:::::::
is as tiny as possible. In that case, the solutions by leveraging Machine Learning (ML). With the
transmission time between the AVs and the SDN controller should consideration of this amount of robustness, we can conclude
be instantaneous or as minimalas possibleminimal.
::::::
Regretfully, that “CAPPAD” is more robust against unwanted disclosure
the
:::
delay is inevitable. Even data transmission at the speed of of sensitive data to adversaries than other relevant studies as
light has delays and is not instantaneous. This delay can be mentioned above [57], [58], [35]. From another point of view, we
measured through precise instruments. Accordingly, latency plays can consider it as an effective supporter of the existing security
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 8

mechanism. In short, if malicious activity is searching for a way to R EFERENCES


find originated sensitive data while the security mechanism of the
ecology cannot hinder it effectively, our solution can support it. [1] S. Kuutti, S. Fallah, K. Katsaros, M. Dianati, F. Mccullough, and
In brief, though “CAPPAD” enhances privacy-preserving degree A. Mouzakitis, “A survey of the state-of-the-art localization tech-
and latency, is has poor performance in computational cost niques and their potentials for autonomous vehicle applications,”
overhead and complexity overhead :it:::: has ::::::
poorer :::::::::::
computational IEEE Internet of Things Journal, vol. 5, no. 2, pp. 829–846, 2018.
[2] H. Banzhaf, D. Nienhüser, S. Knoop, and J. M. Zöllner, “The future
cost and complexity performance than current studies.
::::::::::::::::::::::::::: of parking: A survey on automated valet parking with an outlook on
a) Limitations:
:::::::::
Although “CAPPAD” has superior
::::::::::::::::::::::::::::::: high density parking,” in 2017 IEEE Intelligent Vehicles Symposium
performance from several evaluation metrics, it suffers from
:::::::::::::::::::::::::::::::::::::::::::::::::: (IV). IEEE, 2017, pp. 1827–1834.
several weak points that future researchers can improve.
:::::::::::::::::::::::::::::::::::::::::::::: [3] R. Hussain and S. Zeadally, “Autonomous cars: Research results,
• It suffers from single-point failure. In the “CAPPAD” issues, and future challenges,” IEEE Communications Surveys &
::::::::::::::::::::::::::::::::::::::::::::::
environment, the controller is a critical component that Tutorials, vol. 21, no. 2, pp. 1275–1313, 2018.
:::::::::::::::::::::::::::::::::::::::::::::: [4] M. Gheisari, E. Shojaeian, A. Javadpour, A. Jalili, H. Esmaeili-
manages the AVs and traffic flows. If the controller fails,
:::::::::::::::::::::::::::::::::::::::::::::: Najafabadi, B. S. Bigham, A. A. Vorobeva, Y. Liu, and M. Rezaei,
it can lead to a complete network outage. Therefore, the
:::::::::::::::::::::::::::::::::::::::::::::: “An agile privacy-preservation solution for IoT-based smart city
controller represents a single point of failure (SPOF).
:::::::::::::::::::::::::::::::::::::::::::::: using different distributions,” IEEE Open Journal of Vehicular
Redundancy and failover mechanisms can be implemented
:::::::::::::::::::::::::::::::::::::::::::::: Technology, vol. 4, pp. 356–362, 2023.
to address the SPOF challenge in SDN.
:::::::::::::::::::::::::::::::: [5] A. B. T. Sherif, K. Rabieh, M. M. E. A. Mahmoud, and X. Liang,
• “ CAPPAD” suffers from a lack of smartness. In order “Privacy-preserving ride sharing scheme for autonomous vehicles
::::::::::::::::::::::::::::::::::::::::::::::
to reduce this, it can be enriched with Machine Learning
::::::::::::::::::::::::::::::::::::::::::::::
in big data era,” IEEE Internet of Things Journal, vol. 4, no. 2, pp.
(ML) algorithms. Therefore, it can be more context-aware. 611–618, April 2017.
::::::::::::::::::::::::::::::::::::::::::::::
ML can be applied in several parts of “CAPPAD”, including [6] S. Karnouskos and F. Kerschbaum, “Privacy and integrity consider-
::::::::::::::::::::::::::::::::::::::::::::::
SDN replacement, privacy-preservation selection, and best ations in hyperconnected autonomous vehicles,” Proceedings of the
:::::::::::::::::::::::::::::::::::::::::::::: IEEE, vol. 106, no. 1, pp. 160–170, 2018.
distribution selection in Differential Privacy.
:::::::::::::::::::::::::::::::::::: [7] S. Kannan, G. Dhiman, Y. Natarajan, A. Sharma, S. N. Mohanty,
M. Soni, U. Easwaran, H. Ghorbani, A. Asheralieva, and M. Gheis-
VII. C ONCLUSION AND F UTURE WORK ari, “Ubiquitous vehicular ad-hoc network computing using deep
neural network with IoT-based bat agents for traffic management,”
AVs are among the emerging IoT products which are trans- Electronics, vol. 10, no. 7, p. 785, mar 2021.
forming the transportation sector. AVs should share information [8] M. Gheisari, A. A. Abbasi, Z. Sayari, Q. Rizvi, A. Asheralieva,
with other vehicles and RSUs in order to be able to make S. Banu, F. M. Awaysheh, S. B. H. Shah, and K. A. Raza, “A survey
high-level decisions. For instance, in emergencies such as garage on clustering algorithms in wireless sensor networks: Challenges,
time that may result in unwanted accidents, they must share research, and trends,” in 2020 International Computer Symposium
their sensitive information to make high-level decisions and (ICS). IEEE, dec 2020.
escape from a possible accident. In this paperarticle, a context- [9] G. De La Torre, P. Rad, and K.-K. R. Choo, “Driverless vehicle
:::: security: Challenges and future research opportunities,” Future
aware privacy-preserving scheme for AVs named “CAPPAD” has Generation Computer Systems, 2018.
been proposed to preserve the privacy of AVsand reduce the [10] S. Ansari, J. Ahmad, S. A. Shah, A. Bashir, T. Boutaleb, and
amount of AVs’ privacy and reduce unwanted accidents. In the
:::::::::::::::::::: S. Sinanovic, “Chaos-based privacy preserving vehicle safety proto-
proposed system, the AVs are connected to an SDN controller col for 5g connected autonomous vehicle networks,” Trans. Emerg.
through different RSUs and send their information to the cloud Telecommun. Technol., vol. 31, 2020.
computing environment for further analysis. The SDN-based [11] S. Ogundoyin, “An autonomous lightweight conditional privacy-
monitoring algorithm selects a privacy-preserving method based preserving authentication scheme with provable security for ve-
on the context of AVs’ shared information and environment. To hicular ad-hoc networks,” International Journal of Computers and
show its superior performance, we evaluated “CAPPAD” from Applications, vol. 42, pp. 196 – 211, 2020.
several aspects. . We have found that “CAPPAD” obtains better [12] O. A. Maghraoui, R. Vosooghi, A. Mourad, J. Kamel, J. Puchinger,
:::::::::::::::::::::::::::::::::::: F. Vallet, and B. Yannou, “Shared autonomous vehicle services and
performance in terms of privacy-preserving degree and latency
:::::::::::::::::::::::::::::::::::::::::::::::::: user taste variations: Survey and model applications,” Transporta-
than some current studies in different situations. However, it
:::::::::::::::::::::::::::::::::::::::::::::::::: tion research procedia, vol. 47, pp. 3–10, 2020.
imposes a maximum 15% overhead, which is better than a
:::::::::::::::::::::::::::::::::::::::::::::::::: [13] L. Wan, L. Sun, K. Liu, X. Wang, Q. Lin, and T. Zhu, “Autonomous
current study but worse than some other studies mentioned
:::::::::::::::::::::::::::::::::::::::::::::::::: vehicle source enumeration exploiting non-cooperative uav in soft-
in the article’s body. In general, by applying “CAPPAD”, AV
:::::::::::::::::::::::::::::::::::::::::::::::::: ware defined internet of vehicles,” IEEE Transactions on Intelligent
privacy with lower latency can be obtained, but it imposes
::::::::::::::::::::::::::::::::::::::::::::::::::
Transportation Systems, vol. 22, pp. 3603–3615, 2021.
more overhead on the AV ecology. One of our future works is
::::::::::::::::::::::::::::
[14] F. K. et al, “Internet of medical things privacy and security:
facilitating “CAPPAD” with ML to make decisions more wisely Challenges, solutions, and future trends from a new perspective,”
, such as :: by :considering the situation of the neighboring AVs. Sustainability, vol. 15, no. 4, p. 3317, feb 2023.
Moreover, since the paper paves the path for researchers, more [15] M. Mangla, S. Deokar, R. Akhare, and M. Gheisari, “A proposed
framework for autonomic resource management in cloud computing
investigation is needed to find Another future work we aim to
::::::::::::::::::::::::: environment,” in Autonomic Computing in Cloud Resource Manage-
perform is finding
::::::::::::::::::
the best values for the mentioned parameters ment in Industry 4.0. Springer, 2021, pp. 177–193.
parameters mentioned using Deep Learning. We also have a plan
:::::::::::::::::::::::::::::::::::::::::::::::::: [16] Y. Liu, J. Luo, Y. Yang, X. Wang, M. Gheisari, and F. Luo,
to investigate the “CAPPAD” solution from a latency point of
:::::::::::::::::::::::::::::::::::::::::::::::::: “Shrewdattack: Low cost high accuracy model extraction,”
view in different situations, like when there are several SDN
:::::::::::::::::::::::::::::::::::::::::::::::::: Entropy, vol. 25, no. 2, 2023. [Online]. Available: https:
controllers
:::::::::::::
in use. Finding the best values through several possible //www.mdpi.com/1099-4300/25/2/282
approaches such as Machine Learning are considered to be as [17] M. Gheisari, A. Javadpour, J. Gao, A. A. Abbasi, Q.-V. Pham, and
future work. Y. Liu, “PPDMIT: a lightweight architecture for privacy-preserving
data aggregation in the internet of things,” Journal of Ambient
Intelligence and Humanized Computing, vol. 14, no. 5, pp. 5211–
VIII. DATA AVAILABILITY 5223, jun 2022.
[18] R. R. Fontes, S. Afzal, S. H. B. Brito, M. A. S. Santos, and C. E.
The used data has been declared in the paper body. Rothenberg, “Mininet-wifi: Emulating software-defined wireless
networks,” in 2015 11th International Conference on Network and
Service Management (CNSM), 2015, pp. 384–389.
IX. C ONFLICT OF I NTEREST
[19] R. D. R. Fontes, C. Campolo, C. E. Rothenberg, and A. Molinaro,
There is no Conflict of Interest for this study. “From theory to experimental evaluation: Resource management
JOURNAL OF LATEX CLASS FILES, VOL. 14, NO. 8, AUGUST 2021 9

in software-defined vehicular networks,” IEEE Access, vol. 5, pp. [41] A. Best, S. Narang, L. Pasqualin, D. J. Barber, and D. Manocha,
3069–3076, 2017. “Autonovi-sim: Autonomous vehicle simulation platform with
[20] K. Kalkan and S. Zeadally, “Securing internet of things (iot) weather, sensing, and traffic control,” 2018 IEEE/CVF Conference
with software defined networking (sdn),” IEEE Communications on Computer Vision and Pattern Recognition Workshops (CVPRW),
Magazine, no. 99, pp. 1–7, 2017. pp. 1161–11 618, 2018.
[21] A. J. Moshayedi, A. S. Roy, A. Taravet, L. Liao, J. Wu, and [42] J. Yuan, Z. Wang, C. Xu, H. Li, S. Dai, and H. Liu, “Multi-vehicle
M. Gheisari, “A secure traffic police remote sensing approach via group-aware data protection model based on differential privacy
a deep learning-based low-altitude vehicle speed detector through for autonomous sensor networks,” IET Circuits, Devices & Systems,
uavs in smart cites: Algorithm, implementation and evaluation,” 2022.
Future Transportation, vol. 3, no. 1, pp. 189–209, 2023. [43] R. C. J. Neto, P. Mérindol, and F. Théoleyre, “Data aggregation
[22] C. Dwork and A. Roth, “The algorithmic foundations of differential for privacy protection of data streams between autonomous iot net-
privacy,” Found. Trends Theor. Comput. Sci., vol. 9, pp. 211–407, works,” 2021 IEEE Symposium on Computers and Communications
2014. (ISCC), pp. 1–6, 2021.
[23] X. Yang, T. Wang, X. Ren, and W. Yu, “Survey on improving data [44] Y. Liu, L. Lin, L. Jiang, W. Zhang, X. Wang, M. Gheisari,
utility in differentially private sequential data publishing,” IEEE T. Gong, C. Gao, and H. E. Najafabadi, “A blockchain-based
Transactions on Big Data, pp. 1–1, 2017. privacy-preserving advertising attribution architecture: Require-
[24] J. Abowd, “The u.s. census bureau adopts differential privacy,” ments, design, and a prototype implementation,” Software: Practice
Proceedings of the 24th ACM SIGKDD International Conference on and Experience, vol. n/a, no. n/a.
Knowledge Discovery & Data Mining, 2018. [45] A. Bkakria, A. Tasidou, N. Cuppens-Boulahia, F. Cuppens, F. Bouat-
[25] S. Garg, K. Kaur, G. Kaddoum, S. H. Ahmed, and D. N. K. tour, and F. Ben Fredj, “Optimal distribution of privacy budget in
Jayakody, “Sdn-based secure and privacy-preserving scheme for differential privacy,” in Risks and Security of Internet and Systems,
vehicular networks: A 5g perspective,” IEEE Transactions on A. Zemmari, M. Mosbah, N. Cuppens-Boulahia, and F. Cuppens,
Vehicular Technology, vol. 68, no. 9, pp. 8421–8434, 2019. Eds., 2019.
[26] T. Zhang and Q. Zhu, “Distributed privacy-preserving collaborative [46] A. A. Movassagh, J. A. Alzubi, M. Gheisari, M. Rahimi, S. Mohan,
intrusion detection systems for vanets,” IEEE Transactions on Signal A. A. Abbasi, and N. Nabipour, “Artificial neural networks training
and Information Processing over Networks, vol. 4, no. 1, pp. 148–161, algorithm integrating invasive weed optimization with differential
2018. evolutionary model,” Journal of Ambient Intelligence and Humanized
[27] M. Hadian, T. Altuwaiyan, and X. Liang, “Privacy-preserving time- Computing, vol. 14, no. 5, pp. 6017–6025, mar 2021.
sharing services for autonomous vehicles,” in Vehicular Technology [47] R. dos Reis Fontes, S. Afzal, S. H. B. Brito, M. A. S. Santos,
Conference (VTC-Fall), 2017 IEEE 86th. IEEE, 2017, pp. 1–5. and C. E. Rothenberg, “Mininet-wifi: Emulating software-defined
[28] M. Gheisari, G. Wang, W. Z. Khan, and C. Fernández- wireless networks,” 2015 11th International Conference on Network
Campusano, “A context-aware privacy-preserving method for and Service Management (CNSM), pp. 384–389, 2015.
iot-based smart city using software defined networking,” Computers [48] M. Abdollahi, W. Ni, M. Abolhasan, and S. Li, “Software-defined
& Security, vol. 87, p. 101470, 2019. [Online]. Available: networking-based adaptive routing for multi-hop multi-frequency
http://www.sciencedirect.com/science/article/pii/S0167404818313336 wireless mesh,” IEEE Transactions on Vehicular Technology, vol. 70,
pp. 13 073–13 086, 2021.
[29] P. Hu, H. Ning, T. Qiu, H. Song, Y. Wang, and X. Yao, “Security
[49] R. Mendes and J. P. Vilela, “Privacy-preserving data mining:
and privacy preservation scheme of face identification and resolution
Methods, metrics, and applications,” IEEE Access, vol. 5, pp. 10 562–
framework using fog computing in internet of things,” IEEE Internet
10 582, 2017.
of Things Journal, vol. 4, no. 5, pp. 1143–1155, oct 2017.
[50] S. Garg, K. Kaur, G. Kaddoum, S. H. Ahmed, and D. N. K.
[30] P. Singh, M. Masud, M. S. Hossain, and A. Kaur, “Blockchain
Jayakody, “Sdn-based secure and privacy-preserving scheme for
and homomorphic encryption-based privacy-preserving data aggre-
vehicular networks: A 5g perspective,” IEEE Transactions on
gation model in smart grid,” Computers & Electrical Engineering,
Vehicular Technology, vol. 68, no. 9, pp. 8421–8434, Sep. 2019.
vol. 93, p. 107209, 2021.
[51] A. J. e. a. Moshayedi, “A secure traffic police remote sensing
[31] J. S. Vaidya and C. Clifton, “Privacy preserving data mining over approach via a deep learning-based low-altitude vehicle speed
vertically partitioned data,” USA, 2004, aAI3154746. detector through uavs in smart cites: Algorithm, implementation
[32] L. Sweeney, “k-anonymity: A model for protecting privacy,” In- and evaluation,” Future Transportation, vol. 3, no. 1, pp. 189–209,
ternational Journal of Uncertainty, Fuzziness and Knowledge-Based 2023.
Systems, vol. 10, no. 05, pp. 557–570, 2002. [52] A. Pavlo, G. Angulo, J. Arulraj, H. Lin, J. Lin, L. Ma, P. Menon,
[33] M. Gheisari, G. wang, and S. Chen, “An edge computing-enhanced T. C. Mowry, M. Perron, I. Quah et al., “Self-driving database
iot architecture for privacy-preserving in smart city,” Computer and management systems.” in CIDR, 2017.
electrical engineering, vol. 6, pp. 77 265–77 271, 2019. [53] M. Gheisari, H. E. Najafabadi, J. A. Alzubi, J. Gao, G. Wang, A. A.
[34] M. Gheisari, Q. Pham, M. Alazab, X. Zhang, C. Fernández- Abbasi, and A. Castiglione, “Obpp: An ontology-based framework
Campusano, and G. Srivastava, “Eca: An edge computing architec- for privacy-preserving in iot-based smart city,” Future Generation
ture for privacy-preserving in iot-based smart city,” IEEE Access, Computer Systems, vol. 123, pp. 1–13, 2021.
vol. 7, pp. 155 779–155 786, 2019. [54] M. Gheisari, G. Wang, W. Z. Khan, and C. Fernández-Campusano,
[35] M. Gheisari, G. Wang, and S. Chen, “An edge computing-enhanced “A context-aware privacy-preserving method for IoT-based smart
internet of things framework for privacy-preserving in smart city,” city using software defined networking,” Computers & Security,
Computers & Electrical Engineering, vol. 81, p. 106504, 2020. vol. 87, p. 101470, nov 2019.
[36] V. Atluri, Data and Applications Security XXII: 22nd Annual IFIP [55] A. Khadka, P. Karypidis, A. Lytos, and G. Efstathopoulos,
WG 11.3 Working Conference on Data and Applications Security “A benchmarking framework for cyber-attacks on autonomous
London, UK, July 13-16, 2008, Proceedings. Springer, 2008, vol. vehicles,” Transportation Research Procedia, vol. 52, pp. 323–
5094. 330, 2021, 23rd EURO Working Group on Transportation
[37] N. Kökciyan, M. Erdogan, T. H. S. Meral, and P. Yolum, “Privacy- Meeting, EWGT 2020, 16-18 September 2020, Paphos, Cyprus.
preserving intersection management for autonomous vehicles,” Age, [Online]. Available: https://www.sciencedirect.com/science/article/
vol. 11, no. 65, pp. 1–0, 2018. pii/S2352146521000703
[38] K. Kockelman, L. Loftus-Otway, D. Stewart, A. Nichols, W. Wagner, [56] e. a. J Alzubi, “A dynamic sdn-based privacy-preserving approach
S. Boyles, M. W. Levin, J. Liu, K. A. Perrine, S. Kilgore et al., “Best for smart city using trust technique,” in 9th Iranian Joint Congress
practices for modifying transportation design, planning, and project on Fuzzy and Intelligent Systems, 2022.
evaluation in texas.” Tech. Rep., 2017. [57] M. Gheisari, G. Wang, and S. Chen, “Iot-sdnpp: A method for
[39] M. Fröhle, K. Granström, and H. Wymeersch, “Multiple target privacy-preserving in iot-based smart city with software defined
tracking with uncertain sensor state applied to autonomous vehicle networking,” in 18th International Conference on Algorithms and
data,” 2018 IEEE Statistical Signal Processing Workshop (SSP), pp. Architectures for Parallel Processing. Springer, Nov. 2018.
628–632, 2018. [58] C. Gonzalez, S. M. Charfadine, O. Flauzac, and F. Nolot, “Sdn-based
[40] G. Ferri, A. Munafò, and K. D. LePage, “An autonomous underwa- security framework for the iot in distributed grid,” in Computer and
ter vehicle data-driven control strategy for target tracking,” IEEE Energy Science (SpliTech), International Multidisciplinary Conference
Journal of Oceanic Engineering, vol. 43, pp. 323–343, 2018. on. IEEE, 2016, pp. 1–5.

You might also like