Show simple item record

dc.contributor.supervisorKhan, Asiya
dc.contributor.authorMurad, Sahand B.
dc.contributor.otherSchool of Engineering, Computing and Mathematicsen_US
dc.date.accessioned2021-06-25T13:37:16Z
dc.date.available2021-06-25T13:37:16Z
dc.date.issued2021
dc.identifier10589924en_US
dc.identifier.urihttp://hdl.handle.net/10026.1/17280
dc.description.abstract

Autonomous cars are intelligent systems that can do Physical tasks without human interaction and are used in Industrial environments, transport, and the military, one of most powerful feature of this technology is that possess intelligent agents that can learn from their environment, furthermore, they have several sensors with connectivity between them. Nowadays most of the car manufacturer use autonomous features like lane-keeping, Adaptive Cruise Control (ACC), advance driver assistance system and automatic parking system resulting in a rapid increase in research of autonomous vehicles e.g. in 2004 and 2005 DARPA challenges for vehicles to autonomously navigate via desert terrain, moreover, the DARPA challenge in 2007 developed and tested cars that independently explored via a mock urban condition amid traffic. Vehicles have huge potential in improving road safety, providing convenience; reducing emissions and congestion by communicating with another vehicle within the same network furthermore, in case of emergency they can also notify other vehicles of the incident. Much architecture for communication between vehicles is centralized, typically using cloud servers. The security and trust of that communication are paramount. Therefore, this research aimed to propose a novel method that can insure data security in the cloud by encrypting and fragmenting data to increase the uncertainty for an attacker so as a result, it becomes difficult for hackers to compromise the confidentiality and integrity of data residing in the cloud. This research presents experimental results in terms of time, CPU utilization and size which allowed to determine the most effective method for securing data in the cloud and hence making it difficult for a hacker to reconstruct data. Splitting and encrypting different size of video and text file or encrypting the whole file shows that less time, CPU usage and size is taken in splitting and encrypting 5KB rather than other sizes or encrypting the whole file, so it saves CPU utilization, time and storage, hence, it is the ideal size as it minimizes the CPU resources and memory as compared to different size fragments. The privacy of data is at a higher level preventing a hacker from accessing the data as it is shared in multiple clouds, furthermore, the proposed technique also proposed a mechanism which ensures the data integrity and confidentiality by encrypting the data header hence making it almost impossible for hacker to reconstruct the original data even if it been hacked by man in middle attack. Finally, the experimental results shows that this method can overcome the issue of overhead in transmission and as a result, makes it an efficient and effective mechanism to encounter the data security problem.

en_US
dc.language.isoen
dc.publisherUniversity of Plymouth
dc.rightsCC0 1.0 Universal*
dc.rights.urihttp://creativecommons.org/publicdomain/zero/1.0/*
dc.subjectSensorsen_US
dc.subjectEncryptionen_US
dc.subjectCamerasen_US
dc.subjectPinsen_US
dc.subjectAutonomous Vehicleen_US
dc.subject.classificationResMen_US
dc.titleInvestigating Privacy and Security of Cloud-Connected Autonomous Vehiclesen_US
dc.typeThesis
plymouth.versionpublishableen_US
dc.identifier.doihttp://dx.doi.org/10.24382/1055
dc.rights.embargoperiodNo embargoen_US
dc.type.qualificationMastersen_US
rioxxterms.versionNA
plymouth.orcid_id0000-0002-2934-825Xen_US


Files in this item

Thumbnail
Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record

CC0 1.0 Universal
Except where otherwise noted, this item's license is described as CC0 1.0 Universal

All items in PEARL are protected by copyright law.
Author manuscripts deposited to comply with open access mandates are made available in accordance with publisher policies. Please cite only the published version using the details provided on the item record or document. In the absence of an open licence (e.g. Creative Commons), permissions for further reuse of content should be sought from the publisher or author.
Theme by 
Atmire NV