Date of Award:

5-2013

Document Type:

Thesis

Degree Name:

Master of Science (MS)

Department:

Electrical and Computer Engineering

Committee Chair(s)

Ryan Michael Kepke Gerdes

Committee

Ryan Michael Kepke Gerdes

Committee

Edmund Spencer

Committee

Doran J. Baker

Abstract

In today’s fast-paced world, mobility is a very important factor in improving the quality of living. The purpose of an automated transportation system (ATS) is to provide mobility to one and all, irrespective of their capabilities. An ATS requires a lot of planning to be efficient and safe for public use. One of the main aspects of safety is to determine the location of the individual vehicles within the system and ensure that their location is not posing any hazard to other vehicles in the system or any other entity outside the system. The process of determining or verifying the position of a particular object in space is called localization. In an automated driverless vehicle, localization not only needs to be accurate but also secure. This is because an adversary may be able to use the position of an automated vehicle for malicious activities and disrupt normal functioning of the system. Therefore, it is not only important, but also necessary, to create a secure localization system for any ATS. This is the motivation of our research on vehicular localization methodology and topology. We compare two existing localization methods called distance bounding and verifiable trilateration with a novel method using friendly jamming for the specific case of a dedicated automated highway. A dedicated highway consists of lanes exclusively for use by automated vehicles. Individual units belonging to the highway infrastructure called verifiers are placed on, or surrounding, the highway according to a planned scheme. These verifiers securely implement the process of localization.

The introduction gives a brief account of ATS and its current relevance. We delve into some theory related to localization, and in the later part of this section, the probability theory required for our analysis is reviewed. Then we discuss the infrastructures on which we study the effectiveness of the three methods mentioned earlier. Here, the focus is on a dedicated automated highway infrastructure. After defining the infrastructures, we find the segments of the highway that are prone to attacks and describe an approach based on probability theory to analyse the vulnerability of a given infrastructure. The term used for the measure that tells us about the security of a given infrastructure using a given localization method is spoofing probability. In the corresponding chapter, the formulae used to arrive at the expressions for spoofing probability are derived. The spoofing probability plots are generated for each method under different circumstances and compared. Before we explain spoofing probability, we have a chapter in which the novel idea of friendly jamming and its application in an ATS is explained.

We observe that the spoofing probability of the friendly jamming infrastructure is much less than that for distance bounding and trilateration. This means that the friendly jamming method is more secure for the corresponding ATS infrastructure than distance bounding and trilateration. However, one drawback of friendly jamming is that it is vulnerable to attack over a large range of distances along the highway, even though the spoofing probability is much less. This can be overcome by defining a more robust infrastructure and using the infrastructure’s resources judiciously. Our research can be continued further along these lines.

Checksum

9e6fddb2a8a89942fa214fc607228109

Share

COinS