Research article

Message sharing scheme based on edge computing in IoV


  • Received: 12 September 2023 Revised: 06 November 2023 Accepted: 13 November 2023 Published: 20 November 2023
  • With the rapid development of 5G wireless communication and sensing technology, the Internet of Vehicles (IoV) will establish a widespread network between vehicles and roadside infrastructure. The collected road information is transferred to the cloud server with the assistance of roadside infrastructure, where it is stored and made available to other vehicles as a resource. However, in an open cloud environment, message confidentiality and vehicle identity privacy are severely compromised, and current attribute-based encryption algorithms still burden vehicles with large computational costs. In order to resolve these issues, we propose a message-sharing scheme in IoV based on edge computing. To start, we utilize attribute-based encryption techniques to protect the communications being delivered. We introduce edge computing, in which the vehicle outsources some operations in encryption and decryption to roadside units to reduce the vehicle's computational load. Second, to guarantee the integrity of the message and the security of the vehicle identity, we utilize anonymous identity-based signature technology. At the same time, we can batch verify the message, which further reduces the time and transmission of verifying a large number of message signatures. Based on the computational Diffie-Hellman problem, it is demonstrated that the proposed scheme is secure under the random oracle model. Finally, the performance analysis results show that our work is more computationally efficient compared to existing schemes and is more suitable for actual vehicle networking.

    Citation: Shufen Niu, Wei Liu, Sen Yan, Qi Liu. Message sharing scheme based on edge computing in IoV[J]. Mathematical Biosciences and Engineering, 2023, 20(12): 20809-20827. doi: 10.3934/mbe.2023921

    Related Papers:

  • With the rapid development of 5G wireless communication and sensing technology, the Internet of Vehicles (IoV) will establish a widespread network between vehicles and roadside infrastructure. The collected road information is transferred to the cloud server with the assistance of roadside infrastructure, where it is stored and made available to other vehicles as a resource. However, in an open cloud environment, message confidentiality and vehicle identity privacy are severely compromised, and current attribute-based encryption algorithms still burden vehicles with large computational costs. In order to resolve these issues, we propose a message-sharing scheme in IoV based on edge computing. To start, we utilize attribute-based encryption techniques to protect the communications being delivered. We introduce edge computing, in which the vehicle outsources some operations in encryption and decryption to roadside units to reduce the vehicle's computational load. Second, to guarantee the integrity of the message and the security of the vehicle identity, we utilize anonymous identity-based signature technology. At the same time, we can batch verify the message, which further reduces the time and transmission of verifying a large number of message signatures. Based on the computational Diffie-Hellman problem, it is demonstrated that the proposed scheme is secure under the random oracle model. Finally, the performance analysis results show that our work is more computationally efficient compared to existing schemes and is more suitable for actual vehicle networking.



    加载中


    [1] E. Sisinni, A. Saifullah, S. Han, U. Jennehag, M. Gidlund, Industrial internet of things: Challenges, opportunities, and directions, IEEE Trans. Ind. Inf., 14 (2018), 4724–4734. https://doi.org/10.1109/TII.2018.2852491 doi: 10.1109/TII.2018.2852491
    [2] F. Li, Y. Wang, Routing in vehicular ad hoc networks: A survey, IEEE Veh. Technol. Mag., 2 (2007), 12–22. https://doi.org/10.1109/MVT.2007.912927 doi: 10.1109/MVT.2007.912927
    [3] Y. Peng, Z. Abichar, J. M. Chang, Roadside-aided routing (rar) in vehicular networks, in 2006 IEEE International Conference on Communications, 8 (2006), 3602–3607. https://doi.org/10.1109/ICC.2006.255631
    [4] L. Zhang, Q. Wu, J. Domingo-Ferrer, B. Qin, C. Hu, Distributed aggregate privacy-preserving authentication in vanets, IEEE Trans. Intell. Transp. Syst., 18 (2017), 516–526. https://doi.org/10.1109/TITS.2016.2579162 doi: 10.1109/TITS.2016.2579162
    [5] V. Daza, J. Domingo-Ferrer, F. Sebe, A. Viejo, Trustworthy privacy-preserving car-generated announcements in vehicular ad hoc networks, IEEE Trans. Veh. Technol., 58 (2009), 1876–1886. https://doi.org/10.1109/TVT.2008.2002581 doi: 10.1109/TVT.2008.2002581
    [6] F. Qu, Z. Wu, F. Y. Wang, W. Cho, A security and privacy review of vanets, IEEE Trans. Intell. Transp. Syst., 16 (2015), 2985–2996. https://doi.org/10.1109/TITS.2015.2439292 doi: 10.1109/TITS.2015.2439292
    [7] S. S. Manvi, S. Tangade, A survey on authentication schemes in vanets for secured communication, Veh. Commun., 9 (2017), 19–30. https://doi.org/10.1016/j.vehcom.2017.02.001 doi: 10.1016/j.vehcom.2017.02.001
    [8] A. Wasef, X. Shen, Emap: Expedite message authentication protocol for vehicular ad hoc networks, IEEE Trans. Mob. Comput., 12 (2013), 78–89. https://doi.org/10.1109/TMC.2011.246 doi: 10.1109/TMC.2011.246
    [9] P. Xu, S. He, W. Wang, W. Susilo, H. Jin, Lightweight searchable public-key encryption for cloud-assisted wireless sensor networks, IEEE Trans. Ind. Inf., 14 (2018), 3712–3723. https://doi.org/10.1109/TII.2017.2784395 doi: 10.1109/TII.2017.2784395
    [10] W. Yu, F. Liang, X. He, W. G. Hatcher, C. Lu, J. Lin, et al., A survey on the edge computing for the internet of things, IEEE Access, 6 (2018), 6900–6919. https://doi.org/10.1109/ACCESS.2017.2778504 doi: 10.1109/ACCESS.2017.2778504
    [11] W. Shi, J. Cao, Q. Zhang, Y. Li, L. Xu, Edge computing: Vision and challenges, IEEE Internet Things J., 3 (2016), 637–646. https://doi.org/10.1109/JIOT.2016.2579198 doi: 10.1109/JIOT.2016.2579198
    [12] P. Mach, Z. Becvar, Mobile edge computing: A survey on architecture and computation offloading, IEEE Commun. Surv. Tutorials, 19 (2017), 1628–1656. https://doi.org/10.1109/COMST.2017.2682318 doi: 10.1109/COMST.2017.2682318
    [13] I. A. Elgendy, W. Z. Zhang, H. He, B. B. Gupta, A. A. Abd El-Latif, Joint computation offloading and task caching for multi-user and multi-task mec systems: Reinforcement learning-based algorithms, Wireless Netw., 27 (2021), 2023–2038. https://doi.org/10.1007/s11276-021-02554-w doi: 10.1007/s11276-021-02554-w
    [14] Z. Kotulski, T. W. Nowak, M. Sepczuk, M. Tunia, R. Artych, K. Bocianiak, et al., Towards constructive approach to end-to-end slice isolation in 5g networks, EURASIP J. Inf. Secur., 2018 (2018), 1–23. https://doi.org/10.1186/s13635-018-0072-0 doi: 10.1186/s13635-018-0072-0
    [15] X. Foukas, G. Patounas, A. Elmokashfi, M. K. Marina, Network slicing in 5g: Survey and challenges, IEEE Commun. Mag., 55 (2017), 94–100. https://doi.org/10.1109/MCOM.2017.1600951 doi: 10.1109/MCOM.2017.1600951
    [16] J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in 2007 IEEE Symposium on Security and Privacy (SP'07), (2007), 321–334. https://doi.org/10.1109/SP.2007.11
    [17] J. Cheng, G. Yuan, M. Zhou, S. Gao, C. Liu, H. Duan, A fluid mechanics-based data flow model to estimate vanet capacity, IEEE Trans. Intell. Transp. Syst., 21 (2020), 2603–2614. https://doi.org/10.1109/TITS.2019.2921074 doi: 10.1109/TITS.2019.2921074
    [18] D. Huang, M. Verma, Aspe: Attribute-based secure policy enforcement in vehicular ad hoc networks, Ad Hoc Networks, 7 (2009), 1526–1535. https://doi.org/10.1016/j.adhoc.2009.04.011 doi: 10.1016/j.adhoc.2009.04.011
    [19] H. Cui, R. H. Deng, G. Wang, An attribute-based framework for secure communications in vehicular ad hoc networks, IEEE/ACM Trans. Networking, 27 (2019), 721–733. https://doi.org/10.1109/TNET.2019.2894625 doi: 10.1109/TNET.2019.2894625
    [20] Q. Kang, X. Liu, Y. Yao, Z. Wang, Y. Li, Efficient authentication and access control of message dissemination over vehicular ad hoc network, Neurocomputing, 181 (2016), 132–138. https://doi.org/10.1016/j.neucom.2015.06.098 doi: 10.1016/j.neucom.2015.06.098
    [21] C. Feng, K. Yu, M. Aloqaily, M. Alazab, Z. Lv, S. Mumtaz, Attribute-based encryption with parallel outsourced decryption for edge intelligent IoV, IEEE Trans. Veh. Technol., 69 (2020), 13784–13795. https://doi.org/10.1109/TVT.2020.3027568 doi: 10.1109/TVT.2020.3027568
    [22] A. Saidi, O. Nouali, A. Amira, Share-abe: An efficient and secure data sharing framework based on ciphertext-policy attribute-based encryption and fog computing, Cluster Comput., 25 (2022), 167–185. https://doi.org/10.1007/s10586-021-03382-5 doi: 10.1007/s10586-021-03382-5
    [23] X. Liu, Z. Shan, L. Zhang, W. Ye, R. Yan, An efficient message access quality model in vehicular communication networks, Signal Process., 120 (2016), 682–690. https://doi.org/10.1016/j.sigpro.2014.11.012 doi: 10.1016/j.sigpro.2014.11.012
    [24] T. Chim, S. Yiu, L. C. Hui, V. O. Li, Vspn: Vanet-based secure and privacy-preserving navigation, IEEE Trans. Comput., 63 (2014), 510–524. https://doi.org/10.1109/TC.2012.188 doi: 10.1109/TC.2012.188
    [25] Y. Jiang, Y. Ji, T. Liu, An anonymous communication scheme based on ring signature in vanets, preprint, arXiv: 1410.1639.
    [26] M. Verma, D. Huang, Segcom: Secure group communication in vanets, in 2009 6th IEEE Consumer Communications and Networking Conference, (2009), 1–5. https://doi.org/10.1109/CCNC.2009.4784943
    [27] L. Zhang, Q. Wu, A. Solanas, J. Domingo-Ferrer, A scalable robust authentication protocol for secure vehicular communications, IEEE Trans. Veh. Technol., 59 (2010), 1606–1617. https://doi.org/10.1109/TVT.2009.2038222 doi: 10.1109/TVT.2009.2038222
    [28] K. A. Shim, ${\cal CPAS}$: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks, IEEE Trans. Veh. Technol., 61 (2012), 1874–1883. https://doi.org/10.1109/TVT.2012.2186992 doi: 10.1109/TVT.2012.2186992
    [29] J. C. Choon, J. Hee Cheon, An identity-based signature from gap diffie-hellman groups, in Public Key Cryptography — PKC 2003, (2002), 18–30. https://doi.org/10.1007/3-540-36288-6_2
    [30] S. Niu, H. Shao, Y. Hu, S. Zhou, C. Wang, Privacy-preserving mutual heterogeneous signcryption schemes based on 5g network slicing, IEEE Internet Things J., 9 (2022), 19086–19100. https://doi.org/10.1109/JIOT.2022.3163607 doi: 10.1109/JIOT.2022.3163607
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(610) PDF downloads(43) Cited by(0)

Article outline

Figures and Tables

Figures(7)  /  Tables(4)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog