The development of vehicle networking and autonomous driving has further accelerated the pace of "smart transportation system" construction.With the rapid development of the Internet of Vehicles(Io V)technology,the number of devices accessing to the Io V continues to increase,and the communication demand of the Io V is increasing.The influx of diversified and massive amounts of Io V data into the network has exacerbated the shortage of wireless spectrum resources.Cognitive Vehicular Network(CVN)allows users to access idle spectrum with opportunity,which can effectively alleviate the shortage of spectrum resources of Io V.In order to improve the efficiency and accuracy of spectrum sensing,cognitive vehicles need to continuously sense channels and upload sensing data,cooperating with others to complete the spectrum decision process.In this process,due to the correlation between the sensing data and the location of the vehicles,the insecure aggregation of the sensing data will cause location privacy of the vehicles to be leaked,with which attackers can infer the trajectory of vehicles.In CVN,the exposure of location and trajectory of cognitive vehicles,on the one hand,will put users’ living habits and identity information at risk of privacy leaking;on the other hand,attackers can accurately launch Primary User Emulation attack and other kinds of attacks with the actual location of vehicles.It causes blockage or even breakdown to the vehicle network,endangering traffic and public safety.Existing privacy-preserving aggregation methods cannot efficiently balance the security and effectiveness,and location privacy leakage caused by cooperative sensing in CVN is still a serious challenge in these schemes.To solve the security risks of the sensing data aggregation in CVN,in this thesis we introduce the Sensing Trajectory Inference Attack(STIA),and propose two sensing data privacy preserving methods for different scenarios.The main research content is as follows:(1)The problem of vehicles location privacy leakage in CVN during cooperative spectrum sensing is studied.Attackers locate the cognitive vehicles with the captured sensing data,and cooperate with other users to infer the vehicle’s driving trajectory according to the sensing data of multiple channels uploaded by the vehicles.In the simulation,the sensing trajectory inference attack is realized,which supports the effectiveness of this attack.Ideas of solution are given after analysis.(2)Aiming at STIA,a Data Confusion based Privacy-Preserving Aggregation(DCPPA)method in CVN is proposed.The scheme realizes privacy preserving in the aggregation of sensing data through technologies such as anonymous pairing and two-party data confusion.Analysis and simulation show that DCPPA can effectively resist STIA,effectively resist collusion attacks,and reduce the impact of communication link failure.At the same time,it is at the lower level in terms of computational complexity and system overhead compared with similar schemes.(3)In the scenario where there is no trusted certificate authority server,a Cryptonym Array based Privacy-Preserving Aggregation(CAPPA)is proposed.The scheme applies oblivious transfer several times and ring signature technology to achieve data privacy preserving against STIA.Analysis and simulation show that CAPPA can effectively resist STIA in the environment without a trusted authentication center.It can effectively resist collusion attacks and protect data security. |