SmartVeh: Secure and Efficient Message Access Control and Authentication for Vehicular Cloud Computing

With the growing number of vehicles and popularity of various services in vehicular cloud computing (VCC), message exchanging among vehicles under traffic conditions and in emergency situations is one of the most pressing demands, and has attracted significant attention. However, it is an important challenge to authenticate the legitimate sources of broadcast messages and achieve fine-grained message access control. In this work, we propose SmartVeh, a secure and efficient message access control and authentication scheme in VCC. A hierarchical, attribute-based encryption technique is utilized to achieve fine-grained and flexible message sharing, which ensures that vehicles whose persistent or dynamic attributes satisfy the access policies can access the broadcast message with equipped on-board units (OBUs). Message authentication is enforced by integrating an attribute-based signature, which achieves message authentication and maintains the anonymity of the vehicles. In order to reduce the computations of the OBUs in the vehicles, we outsource the heavy computations of encryption, decryption and signing to a cloud server and road-side units. The theoretical analysis and simulation results reveal that our secure and efficient scheme is suitable for VCC.

[1]  Enzo Baccarelli,et al.  Energy-Efficient Adaptive Resource Management for Real-Time Vehicular Cloud Services , 2019, IEEE Transactions on Cloud Computing.

[2]  Yang Li,et al.  Efficient authentication and access control of message dissemination over vehicular ad hoc network , 2016, Neurocomputing.

[3]  Rovin Tiwari,et al.  RSA algorithm based encryption on secure intelligent traffic system for VANET using Wi-Fi IEEE 802.11p , 2015, 2015 International Conference on Computer, Communication and Control (IC4).

[4]  Hongwei Liu,et al.  An efficient access control scheme with outsourcing capability and attribute update for fog computing , 2018, Future Gener. Comput. Syst..

[5]  Hui Ma,et al.  Verifiable and Exculpable Outsourced Attribute-Based Encryption for Access Control in Cloud Computing , 2017, IEEE Transactions on Dependable and Secure Computing.

[6]  Enzo Baccarelli,et al.  Distributed and adaptive resource management in Cloud-assisted Cognitive Radio Vehicular Networks with hard reliability guarantees , 2015, Veh. Commun..

[7]  Radhika M. Pai,et al.  Cloud enabled secure communication in Vehicular Ad-hoc Networks , 2014, 2014 International Conference on Connected Vehicles and Expo (ICCVE).

[8]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[9]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[10]  Elaine Shi,et al.  TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs , 2009, 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[11]  Luming Zhang,et al.  An efficient message access quality model in vehicular communication networks , 2016, Signal Process..

[12]  Liviu Iftode,et al.  RoadSpeak: enabling voice chat on roadways using vehicular social networks , 2008, SocialNets '08.

[13]  Yixian Yang,et al.  Secure and efficient data collaboration with hierarchical attribute-based encryption in cloud computing , 2017, Future Gener. Comput. Syst..

[14]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[15]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[16]  Josep Domingo-Ferrer,et al.  Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.

[17]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[18]  Yen-Cheng Chen,et al.  ABACS: An Attribute-Based Access Control System for Emergency Services over Vehicular Ad Hoc Networks , 2011, IEEE Journal on Selected Areas in Communications.

[19]  Chunming Qiao,et al.  Toward Effective Service Scheduling for Human Drivers in Vehicular Cyber-Physical Systems , 2012, IEEE Transactions on Parallel and Distributed Systems.

[20]  Yixian Yang,et al.  EABDS: Attribute-Based Secure Data Sharing with Efficient Revocation in Cloud Computing , 2015 .

[21]  Xuelong Li,et al.  Adaptive Multimedia Data Forwarding for Privacy Preservation in Vehicular Ad-Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[22]  Dijiang Huang,et al.  ASPE: attribute-based secure policy enforcement in vehicular ad hoc networks , 2009, Ad Hoc Networks.

[23]  Ivan Stojmenovic,et al.  Improved Access Control Mechanism in Vehicular Ad Hoc Networks , 2011, ADHOC-NOW.

[24]  Abdulmotaleb El-Saddik,et al.  tNote: A Social Network of Vehicles under Internet of Things , 2014, IOV.

[25]  Tao Zhang,et al.  VDTLS - Providing secure communications in vehicle networks , 2008, IEEE INFOCOM Workshops 2008.

[26]  Daniel Gutiérrez-Reina,et al.  On-siteDriverID: A secure authentication scheme based on Spanish eID cards for vehicular ad hoc networks , 2016, Future Gener. Comput. Syst..

[27]  Mario Gerla,et al.  FleaNet: A Virtual Market Place on Vehicular Networks , 2010, IEEE Transactions on Vehicular Technology.

[28]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[29]  Xuejiao Liu,et al.  SEMD: Secure and efficient message dissemination with policy enforcement in VANET , 2016, Journal of computer and system sciences (Print).