Font Size: a A A

Research On Communication Security Defense Mechanism And Location Privacy Protection Method Of IoV Users

Posted on:2022-12-07Degree:DoctorType:Dissertation
Country:ChinaCandidate:Y HeFull Text:PDF
GTID:1482306605975269Subject:Communication and Information System
Abstract/Summary:PDF Full Text Request
With the rapid development of the Internet of Vehicles(IoV),more and more vehicle users are connected to IoV.Due to the inherent open environment of IoV,IoV users are vulnerable to various attacks,which pose a great threat to the communication security,location privacy security and trajectory privacy security of IoV users.However,the following problems still exist in the current research on communication security defense,location privacy protection and trajectory privacy protection in IoV researches:Firstly,the current communication security defense measures mostly adopt static and passive security protection methods such as firewall,intrusion detection and defense,which cannot dynamically adjust their defense strategies adaptively according to the attacker's attack manner,resulting in poor defense effects.Secondly,the user's location privacy includes both geographic privacy and semantic privacy,and current location privacy protection schemes lack synergistic consideration between them.Meanwhile,due to the single form of location protection,the current location privacy protection schemes cannot meet the differentiated location privacy protection needs of different users.Thirdly,the user's trajectory has strong geographic and semantic temporal correlations,and current trajectory privacy protection schemes cannot protect the geographic and semantic temporal correlations of the user's trajectory,which makes attackers launch geographic temporal correlation attacks and semantic correlation attacks on the user's trajectory,leading to the leakage of the user's trajectory privacy.Therefore,aiming at the above problems,this thesis conducts an in-depth study on the communication security defense,location privacy protection and trajectory privacy protection of IoV users.The main research contents and innovation of this thesis are as follows:(1)Drawing on the concept of moving target defense,an adaptive optimal IP address hopping mechanism based on the differential game is proposed.First,in view of the extremely unequal relationship between attack and defense,the IP hopping defense strategy of the Road Side Unit(RSU)is dynamically adjusted by the IP hopping technology,which changes the communication security defense of IoV from "passive defense" to "active defense".Then,in order to maximize the defense benefit of IP hopping,an IP hopping game model is constructed based on the differential game,and the defender's optimal IP hopping defense strategy is analyzed and calculated.The simulation results show that the communication security defense mechanism proposed in this thesis can adaptively adjust its defense strategy,which can avoid the problems of high defense hopping cost and ineffective defense against attacks caused by the blind IP address hopping.(2)A personalized location privacy protection mechanism based on semantic and geographic collaboration is proposed.Firstly,from the perspective of the user's location privacy protection,the user's personalized location privacy protection is achieved by jointly adjusting the semantic information loss and geographic information loss of the user's location.Secondly,from the perspective of attackers stealing user's location privacy,attackers cooperatively adjust the weights of semantic inference error and geographic estimation error caused by the semantic inference attack and the geographic inference attack,and achieve different attack effects.Finally,from the perspective of the combination of offense and defense,the Stackelberg master-slave game is used to maximize the user's location privacy protection effect and optimize the user's collaborative obfuscation protection strategy.The simulation results show that the location privacy protection mechanism proposed in this thesis can achieve different location privacy protection levels,and overcome the problem that the user's personalized location privacy protection needs are difficult to be satisfied due to the current single location protection form.(3)A collaborative optimized protection mechanism for the IoV user's trajectory privacy is proposed based on the three dimensions of time,geography,and semantics.Firstly,the temporal information of the user's trajectory is disrupted by the temporal one-dimensional obfuscation,so that there is no geographic and semantic temporal correlation between adjacent locations,which resists the geographic and semantic temporal correlation attacks.However,this method does not protect the user's trajectory geographic or semantic information,and the attacker can still obtain the user's trajectory geographic or semantic privacy.In view of this issue,the trajectory privacy protection based on the temporal/geographic/semantic two-dimensional collaborative obfuscation and the temporal-geographic-semantic three-dimensional collaborative obfuscation are proposed on the basis of the temporal one-dimensional obfuscation.Finally,from the perspective of the combination of offense and defense,the confusion protection strategy and the protection effectiveness of the user's trajectory are optimized by maximizing the trajectory difference between the attacker's reconstructed trajectory and the user's real trajectory.The simulation results show that the trajectory privacy protection mechanism proposed in this thesis can effectively resist geographic and semantic temporal correlation attacks and protect the user's trajectory privacy.
Keywords/Search Tags:Internet of Vehicles, Communication Security defense, Location privacy protection, Trajectory privacy protection
PDF Full Text Request
Related items