Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Eco-CSAS: A Safe and Eco-Friendly Speed Advisory System for Autonomous Vehicle Platoon Using Consortium Blockchain

Published: 01 July 2023 Publication History

Abstract

Future worldwide 6G research will drive the evolution of emerging intelligent control technologies, such as intelligent speed advisory systems (ISA), to a more advanced generation. As a special type of ISA, consensus-based speed advisory systems (CSAS) can be widely used to recommend a consensus speed for a vehicle platoon, enabling minimizing energy consumption or emissions over a planned route. Recently, speed recommendation services that protect data privacy (i.e., how to obtain an optimal speed in a privacy-preserving way) have drawn tremendous attention. However, current approaches could still encounter service trust issues with central servers and the malicious behavior of vehicles. Furthermore, existing research lacks considering road safety constraints (i.e., safe distance between adjacent vehicles and road speed limits) that are essential for the practical deployment of CSAS. To address the above issues, this paper proposes Eco-CSAS, a safe and eco-friendly consensus speed advisory system using blockchain. We formulate an optimization problem subject to the minimum following distance and maximum road speed limit to minimize the energy consumption of the automatic vehicle platoon. In addition, we introduce a consortium blockchain and cryptographic primitives to ensure service trust and data privacy. We implement the system on the Hyperledger platform, and experimental results show that the system can achieve speed recommendations in a trustworthy and privacy-preserving manner while ensuring a secure platoon.

References

[1]
A. A. Malikopoulos, S. Hong, B. B. Park, J. Lee, and S. Ryu, “Optimal control for speed harmonization of automated vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 20, no. 7, pp. 2405–2417, Jul. 2019.
[2]
A. A. Malikopoulos, “Centralized stochastic optimal control of complex systems,” in Proc. Eur. Control Conf. (ECC), Jul. 2015, pp. 721–726.
[3]
W. Saad, M. Bennis, and M. Chen, “A vision of 6G wireless systems: Applications, trends, technologies, and open research problems,” IEEE Netw., vol. 34, no. 3, pp. 134–142, May 2020.
[4]
W. Jiang, B. Han, M. A. Habibi, and H. D. Schotten, “The road towards 6G: A comprehensive survey,” IEEE Open J. Commun. Soc., vol. 2, pp. 334–366, 2021.
[5]
K. B. Letaief, W. Chen, Y. Shi, J. Zhang, and Y. A. Zhang, “The roadmap to 6G: AI empowered wireless networks,” IEEE Commun. Mag., vol. 57, no. 8, pp. 84–90, Aug. 2019.
[6]
C. M. Martinez, M. Heucke, F.-Y. Wang, B. Gao, and D. Cao, “Driving style recognition for intelligent vehicle control and advanced driver assistance: A survey,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 3, pp. 666–676, Aug. 2018.
[7]
L. Yue, M. Abdel-Aty, Y. Wu, and L. Wang, “Assessment of the safety benefits of vehicles advanced driver assistance, connectivity and low level automation systems,” Accident Anal. Prevention, vol. 117, pp. 55–64, Aug. 2018.
[8]
M. Liu, R. H. Ordonez-Hurtado, F. Wirth, Y. Gu, E. Crisostomi, and R. Shorten, “A distributed and privacy-aware speed advisory system for optimizing conventional and electric vehicle networks,” IEEE Trans. Intell. Transp. Syst., vol. 17, no. 5, pp. 1308–1318, May 2016.
[9]
M. Liu, L. Cheng, Y. Gu, Y. Wang, Q. Liu, and N. E. O’Connor, “MPC-CSAS: Multi-party computation for real-time privacy-preserving speed advisory systems,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 6, pp. 5887–5893, Jun. 2022.
[10]
J. Li, S. Li, L. Cheng, Q. Liu, J. Pei, and S. Wang, “BSAS: A blockchain-based trustworthy and privacy-preserving speed advisory system,” IEEE Trans. Veh. Technol., vol. 71, no. 11, pp. 11421–11430, Nov. 2022.
[11]
W. J. Schakel and B. Van Arem, “Improving traffic flow efficiency by in-car advice on lane, speed, and headway,” IEEE Trans. Intell. Transp. Syst., vol. 15, no. 4, pp. 1597–1606, Aug. 2014.
[12]
Y. Gu, M. Liu, E. Crisostomi, and R. Shorten, “Optimised consensus for highway speed limits via intelligent speed advisory systems,” in Proc. Int. Conf. Connected Vehicles Expo (ICCVE), Nov. 2014, pp. 1052–1053.
[13]
Y. Gu, M. Liu, M. Souza, and R. N. Shorten, “On the design of an intelligent speed advisory system for cyclists,” in Proc. 21st Int. Conf. Intell. Transp. Syst. (ITSC), Nov. 2018, pp. 3892–3897.
[14]
S. Darbha, S. Konduri, and P. R. Pagilla, “Benefits of V2V communication for autonomous and connected vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 20, no. 5, pp. 1954–1963, May 2019.
[15]
M. Liu, R. H. Ordonez-Hurtado, F. R. Wirth, Y. Gu, E. Crisostomi, and R. Shorten, “An intelligent speed advisory system for electric vehicles,” in Proc. Int. Conf. Connected Vehicles Expo (ICCVE), Oct. 2015, pp. 84–88.
[16]
W. Griggs, G. Russo, and R. Shorten, “Leader and leaderless multi-layer consensus with state obfuscation: An application to distributed speed advisory systems,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 3, pp. 711–721, Mar. 2018.
[17]
M. A. S. Kamal, M. Mukai, J. Murata, and T. Kawabe, “Model predictive control of vehicles on urban roads for improved fuel economy,” IEEE Trans. Control Syst. Technol., vol. 21, no. 3, pp. 831–841, May 2013.
[18]
H. Park and C. Oh, “A vehicle speed harmonization strategy for minimizing inter-vehicle crash risks,” Accident Anal. Prevention, vol. 128, pp. 230–239, Jul. 2019.
[19]
J. Han, A. Sciarretta, L. L. Ojeda, G. De Nunzio, and L. Thibault, “Safe- and eco-driving control for connected and automated electric vehicles using analytical state-constrained optimal solution,” IEEE Trans. Intell. Vehicles, vol. 3, no. 2, pp. 163–172, Jun. 2018.
[20]
S. Stebbins, M. Hickman, J. Kim, and H. L. Vu, “Characterising green light optimal speed advisory trajectories for platoon-based optimisation,” Transp. Res. C, Emerg. Technol., vol. 82, pp. 43–62, Sep. 2017.
[21]
Q. Ye, X. Chen, R. Liao, and L. Yu, “Development and evaluation of a vehicle platoon guidance strategy at signalized intersections considering fuel savings,” Transp. Res. D, Transp. Environ., vol. 77, pp. 120–131, Dec. 2019.
[22]
M. Schucking, P. Jochem, W. Fichtner, O. Wollersheim, and K. Stella, “Influencing factors on specific energy consumption of EV in extensive operations,” in Proc. 29th Int. Electric Vehicle Symp., 2016, pp. 1–9.
[23]
Y. Li and B. Hu, “A consortium blockchain-enabled secure and privacy-preserving optimized charging and discharging trading scheme for electric vehicles,” IEEE Trans. Ind. Informat., vol. 17, no. 3, pp. 1968–1977, Mar. 2021.
[24]
Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An overview of blockchain technology: Architecture, consensus, and future trends,” in Proc. IEEE Int. Congr. Big Data, Jun. 2017, pp. 557–564.
[25]
E. Androulakiet al., “Hyperledger fabric: A distributed operating system for permissioned blockchains,” in Proc. 13th EuroSys Conf., Apr. 2018, pp. 1–15.
[26]
L. Burkhalter, H. Lycklama, A. Viand, N. Kuchler, and A. Hithnawi, “RoFL: Attestable robustness for secure federated learning,” 2021, arXiv:2107.03311.
[27]
M. Blum, P. Feldman, and S. Micali, “Non-interactive zero-knowledge and its applications,” in Proc. 20th Annu. ACM Symp. Theory Comput. (STOC), 1988, pp. 329–349.
[28]
A. Fiat and A. Shamir, “How to prove yourself: Practical solutions to identification and signature problems,” in Proc. Conf. Theory Appl. Cryptograph. Techn. Cham, Switzerland: Springer, 1986, pp. 186–194.
[29]
T. P. Pedersen, “Non-interactive and information-theoretic secure verifiable secret sharing,” in Proc. Annu. Int. Cryptol. Conf. Cham, Switzerland: Springer, 1991, pp. 129–140.
[30]
B. Bunz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell, “Bulletproofs: Short proofs for confidential transactions and more,” in Proc. IEEE Symp. Secur. Privacy (SP), May 2018, pp. 315–334.
[31]
J. M. Pollard, “Monte Carlo methods for index computation (modp),” Math. Comput., vol. 32, no. 143, pp. 918–924, 1978.
[32]
H. Shafagh, A. Hithnawi, L. Burkhalter, P. Fischli, and S. Duquennoy, “Secure sharing of partially homomorphic encrypted IoT data,” in Proc. 15th ACM Conf. Embedded Netw. Sensor Syst., Nov. 2017, pp. 1–14.

Cited By

View all
  • (2023)Blockchain Threat Intelligence Knowledge Graph Alignment via Graph Convolutional NetworksProceedings of the 2023 International Conference on Information Education and Artificial Intelligence10.1145/3660043.3660119(421-430)Online publication date: 22-Dec-2023
  • (2023)Overtaking-Enabled Eco-Approach Control at Signalized Intersections for Connected and Automated VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.332802225:5(4527-4539)Online publication date: 7-Nov-2023

Recommendations

Comments

Information & Contributors

Information

Published In

cover image IEEE Transactions on Intelligent Transportation Systems
IEEE Transactions on Intelligent Transportation Systems  Volume 24, Issue 7
July 2023
1120 pages

Publisher

IEEE Press

Publication History

Published: 01 July 2023

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 21 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Blockchain Threat Intelligence Knowledge Graph Alignment via Graph Convolutional NetworksProceedings of the 2023 International Conference on Information Education and Artificial Intelligence10.1145/3660043.3660119(421-430)Online publication date: 22-Dec-2023
  • (2023)Overtaking-Enabled Eco-Approach Control at Signalized Intersections for Connected and Automated VehiclesIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.332802225:5(4527-4539)Online publication date: 7-Nov-2023

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media