A Practical Fog-Based Privacy-Preserving Online Car-Hailing Service System

Aiming for minimizing passengers’ waiting time and vehicles’ vacancy rate, online car-hailing service systems with fog computing has been deployed in various scenarios. In this paper, we focus on addressing the security and privacy issues in such a promising system by customizing a new cryptographic primitive to provide the following security guarantees: (1) private, fine-grained and bilateral order matching between passengers and drivers; (2) authenticity verification of passengers’ orders in the form of ciphertext, and (3) temporal assurance of passengers’ ciphertext orders. To the best of our knowledge, no previous system has been designed to meet all three requirements. Existing cryptographic primitives (including forward/puncturable encryption (FE/PE) and attribute based matchmaking encryption (AB-ME)) may be leveraged to partially address some of challenges, but there lacks a comprehensive solution. Moreover, the integration of existing works is hampered by the heterogeneity and the weak coupling between distinct cryptographic primitives. As a result, it is infeasible to directly exploit them for the online car-hailing service. To tackle that, we put forward a new cryptographic primitive called Fine-grained Puncturable Matchmaking Encryption (FP-ME) by modifying AB-ME and incorporating PE technology. FP-ME can simultaneously implement fine-grained and bilateral order matching, the authenticity of passengers’ orders, and meeting the time constraint of passengers’ orders. We formalize the adversarial models for the proposed FP-ME and then present rigorous security analysis to prove the security of the proposed system. Additionally, we study performance of the system via simulations to demonstrate its practicability and effectiveness in the real-world applications.

[1]  Tianwei Zhang,et al.  ADS-Lead: Lifelong Anomaly Detection in Autonomous Driving Systems , 2023, IEEE Transactions on Intelligent Transportation Systems.

[2]  Tianwei Zhang,et al.  Share Your Data Carefree: An Efficient, Scalable and Privacy-Preserving Data Sharing Service in Cloud Computing , 2023, IEEE Transactions on Cloud Computing.

[3]  Robert H. Deng,et al.  Lightweight and Expressive Fine-Grained Access Control for Healthcare Internet-of-Things , 2022, IEEE Transactions on Cloud Computing.

[4]  Yingjiu Li,et al.  Match in My Way: Fine-Grained Bilateral Access Control for Secure Cloud-Fog Computing , 2020, IEEE Transactions on Dependable and Secure Computing.

[5]  Tianwei Zhang,et al.  Secure Data Sharing With Flexible Cross-Domain Authorization in Autonomous Vehicle Systems , 2023, IEEE Transactions on Intelligent Transportation Systems.

[6]  Tao Xiang,et al.  CL-ME: Efficient Certificateless Matchmaking Encryption for Internet of Things , 2021, IEEE Internet of Things Journal.

[7]  Wen-jie Lu,et al.  PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption , 2021, 2021 IEEE Symposium on Security and Privacy (SP).

[8]  Giuseppe Ateniese,et al.  Match Me if You Can: Matchmaking Encryption and Its Applications , 2019, Journal of Cryptology.

[9]  Marcel Keller,et al.  MP-SPDZ: A Versatile Framework for Multi-Party Computation , 2020, IACR Cryptol. ePrint Arch..

[10]  Jiguo Yu,et al.  LH-ABSC: A Lightweight Hybrid Attribute-Based Signcryption Scheme for Cloud-Fog-Assisted IoT , 2020, IEEE Internet of Things Journal.

[11]  Robert H. Deng,et al.  A Secure Flexible and Tampering-Resistant Data Sharing System for Vehicular Social Networks , 2020, IEEE Transactions on Vehicular Technology.

[12]  Xiaofeng Wang,et al.  iTLS: Lightweight Transport-Layer Security Protocol for IoT With Minimal Latency and Perfect Forward Secrecy , 2020, IEEE Internet of Things Journal.

[13]  Shouyang Wang,et al.  Spatial differentiation and network externality in pricing mechanism of online car hailing platform , 2020 .

[14]  Dongxi Liu,et al.  Puncturable Proxy Re-Encryption Supporting to Group Messaging Service , 2019, ESORICS.

[15]  Xuexian Hu,et al.  Forward-Secure Puncturable Identity-Based Encryption for Securing Cloud Emails , 2019, ESORICS.

[16]  Xiaodong Lin,et al.  Forward Secure and Fine-grained Data Sharing for Mobile Crowdsensing , 2019, 2019 17th International Conference on Privacy, Security and Trust (PST).

[17]  Hongwei Li,et al.  Secure Multi-Party Computation: Theory, practice and applications , 2019, Inf. Sci..

[18]  Jiankun Hu,et al.  Enabling Identity-Based Integrity Auditing and Data Sharing With Sensitive Information Hiding for Secure Cloud Storage , 2019, IEEE Transactions on Information Forensics and Security.

[19]  Wojciech Mazurczyk,et al.  Mobile Communications and Networks , 2019, IEEE Commun. Mag..

[20]  Jian Shen,et al.  Key-policy attribute-based encryption against continual auxiliary input leakage , 2019, Inf. Sci..

[21]  Hongyi Wu,et al.  Puncturable Attribute-Based Encryption for Secure Data Delivery in Internet of Things , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[22]  Jiankun Hu,et al.  Cloud-Based Approximate Constrained Shortest Distance Queries Over Encrypted Graphs With Privacy Protection , 2018, IEEE Transactions on Information Forensics and Security.

[23]  Mauro Conti,et al.  A Survey on Homomorphic Encryption Schemes , 2017, ACM Comput. Surv..

[24]  Melissa Chase,et al.  FAME: Fast Attribute-based Message Encryption , 2017, CCS.

[25]  Wei Cao,et al.  DeepSD: Supply-Demand Prediction for Online Car-Hailing Services Using Deep Neural Networks , 2017, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).

[26]  Ahmad-Reza Sadeghi,et al.  TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits , 2015, 2015 IEEE Symposium on Security and Privacy.

[27]  Matthew Green,et al.  Forward Secure Asynchronous Messaging from Puncturable Encryption , 2015, 2015 IEEE Symposium on Security and Privacy.

[28]  Hoeteck Wee,et al.  Improved Dual System ABE in Prime-Order Groups via Predicate Encodings , 2015, EUROCRYPT.

[29]  Robert H. Deng,et al.  Fully secure key-policy attribute-based encryption with constant-size ciphertexts and fast decryption , 2014, AsiaCCS.

[30]  Hideki Imai,et al.  Efficient and Fully Secure Forward Secure Ciphertext-Policy Attribute-Based Encryption , 2013, ISC.

[31]  Xiaofeng Liao,et al.  Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme , 2013, IEEE Journal on Selected Areas in Communications.

[32]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[33]  Hideki Imai,et al.  Time-Specific Encryption from Forward-Secure Encryption , 2012, SCN.

[34]  Dongdong Sun,et al.  Forward-Secure Hierarchical Predicate Encryption , 2012, Pairing.

[35]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signcryption , 2010, SCN.

[36]  Hideki Imai,et al.  Dual-Policy Attribute Based Encryption , 2009, ACNS.

[37]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[38]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[39]  Jonathan Katz,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.