Next Article in Journal
UAV Mission Planning Resistant to Weather Uncertainty
Previous Article in Journal
On the Slow-Time k-Space and its Augmentation in Doppler Radar Tomography
Previous Article in Special Issue
Privacy Aware Incentivization for Participatory Sensing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks

School of Information Engineering, Chang’an University, Xi’an 710064, China
*
Author to whom correspondence should be addressed.
Sensors 2020, 20(2), 514; https://doi.org/10.3390/s20020514
Submission received: 18 December 2019 / Revised: 10 January 2020 / Accepted: 14 January 2020 / Published: 16 January 2020

Abstract

:
Vehicular sensor networks (VSNs) have emerged as a paradigm for improving traffic safety in urban cities. However, there are still several issues with VSNs. Vehicles equipped with sensing devices usually upload large amounts of data reports to a remote cloud center for processing and analyzing, causing heavy computation and communication costs. Additionally, to choose an optimal route, it is required for vehicles to query the remote cloud center to obtain road conditions of the potential moving route, leading to an increased communication delay and leakage of location privacy. To solve these problems, this paper proposes an efficient privacy-preserving data sharing (EP 2 DS) scheme for fog-assisted vehicular sensor networks. Specifically, the proposed scheme utilizes fog computing to provide local data sharing with low latency; furthermore, it exploits a super-increasing sequence to format the sensing data of different road segments into one report, thus saving on the resources of communication and computation. In addition, using the modified oblivious transfer technology, the proposed scheme can query the road conditions of the potential moving route without disclosing the query location. Finally, an analysis of security suggests that the proposed scheme can satisfy all the requirements for security and privacy, with the evaluation results indicating that the proposed scheme leads to low costs in computation and communication.

1. Introduction

Vehicular sensor networks (VSNs) [1,2,3], that is, a combination of wireless communication given by vehicular ad hoc networks [4] and the sensing devices installed in the vehicle, can improve traffic conditions in urban cities, and have recently received considerable attention. In VSNs, the vehicles equipped with sensing devices can record a myriad of data reports on the road conditions and environment situations, and these data reports need be uploaded to the remote cloud center [5,6] for processing and analyzing. In addition, vehicles often need to query the road conditions of potential moving routes at remote cloud centers. However, uploading a large amount of data reports to the cloud data center consumes heavy bandwidth, and leads to an increased communication delay.
Recently, fog computing [7] has been proposed to extend the capabilities of cloud computing [8] near vehicles [9], which can locally handle the data reports uploaded by vehicles. These new properties will bring about benefits such as location awareness and low latency. Fog computing has already been used to provide low latency services in vehicular sensor networks, such as navigation services [10] and surface condition monitoring [11].
A typical architecture of fog-assisted vehicular sensor networks (F-VSNs) [12,13,14] contains the trusted authority, cloud center, fog nodes, and vehicles. The trusted authority is responsible for generating system parameters, and the registration of all entities (cloud center, fog nodes and vehicles). The cloud center provides centralized control with strong computing power and large storage capacity from a remote location. Fog nodes have available computing, storage, and communication resources [15], which is deployed at the edge of networks with physical proximity to vehicles, playing as the bridge across the vehicles and the cloud center. Vehicles are installed with a variety of smart sensors that can sense road conditions and environmental parameters. F-VSNs allows some computations and processing to be performed at the fog nodes, greatly reducing the consumption of communication time and energy.
Although F-VSNs brings a great deal of benefits and conveniences, there still exist several issues in terms of data collection and data query. Specifically, vehicles generate a large amount of sensory data reflecting the road conditions and environment situations, and need to upload the sensory data to cloud center for further processing and analyzing, which brings heavy computation and communication costs. To solve this problem, data aggregation technology, which is designed to aggregate multiple data into one report, has recently received more and more attention.
However, using the existing data aggregation schemes [16,17,18,19,20,21,22] cannot determine the number of data reports produced in each road segment, and cannot compute the average sensory data in each road segment. To solve the problem, the scheme [23] exploits the Chinese remainder theorem and Paillier cryptosystem to calculate the average sensory data in each segments; however, it brings heavy computation and communication costs. In addition, to choose an optimal route, vehicles often query about the road conditions of the potential moving routes, but the query reports uploaded by vehicles are tightly associated with the query location, and thus the query location could be disclosed.
The oblivious transfer [24,25], homomorphic encryption technology [26,27], and proxy re-encryption technique [23] have been exploited to hide the query location. However, it is worth noting that the computation and communication costs by the schemes [24,25] is directly proportional to the data dimension, the schemes [26,27] do not support the scenario with high vehicle density, and the scheme [23] needs heavy computation and communication costs.

1.1. Our Contributions

To solve the aforementioned problems, this paper proposes an efficient privacy-preserving data sharing (EP 2 DS) scheme for fog-assisted vehicular sensor networks. The main contributions of this paper are as follows:
  • First, the proposed EP 2 DS scheme exploits the super-increasing sequence [20] for achieving multi-dimensional data aggregation, while calculating the average sensory data in each road segment, greatly saving on the resources of communication and computation.
  • Secondly, by utilizing the modified oblivious transfer [28], the proposed EP 2 DS scheme is able to query about the road conditions of the potential moving routes without disclosing the query location.
  • Thirdly, an analysis of security indicates that the proposed EP 2 DS scheme is proven to be secure under elliptic curve discrete logarithm (ECDL) assumption in the random oracle model and satisfies all the requirements for security and privacy.
  • Finally, the performances of computation and communication in costs are evaluated through quantitative calculations, with the results that the proposed EP 2 DS scheme is of more efficiency than others.

1.2. Organization

This paper is organized as follows. The related work is surveyed in Section 2. We introduce the background in Section 3. The concrete scheme is proposed in Section 4. Section 5 provides an analysis of the security. In Section 6, the performance evaluation is performed. Section 7 concludes the paper.

2. Related Works

Some works closely related to this paper are briefly reviewed below.
In F-VSNs, massive sensory data is produced in each data dimension, and needs to be uploaded for further processing and analysis; data aggregation schemes [16,17,18,19,20,21,22,23] have received considerable attention recently, and are roughly classified into two categories: single-dimensional data aggregation [16,17,18,19] and multi-dimensional data aggregation [20,21,22,23]. Zhuo et al. [16] introduced a data aggregation scheme, which protects each involved entity’s identity privacy, and allows the requester to examine the correctness of the obtained results. Rabieh et al. [17] employed the data aggregation technique to find out the routes for the vehicle to be in each road segment; however, it only can calculate the data aggregation result, and cannot recover the content in each data dimension.
Xu et al. [18] constructed a privacy-preserving data aggregation scheme that can classify messages based on where and when the sensor data is collected, and aggregate the data collected in the same area and period. Sun et al. [19] designed a data aggregation mechanism considering data integrity and access control. However, the schemes [16,17,18,19] are unable to determine the number of the data reports produced in each data dimension, and further fail to calculate the average sensory data in each data dimension. Lin et al. [20] integrated the perturbation technique and super-increasing sequence to combine multiple aggregated data into one data report to improve the energy efficiency.
Lu et al. [21] employed the homomorphic Paillier encryption, one-way hash chain technique and Chinese remainder theorem to achieve lightweight multi-dimensional data aggregation. On the basis of the super-increasing sequence and modified homomorphic Paillier encryption, Wang et al. [22] introduced a multi-subtasks aggregation scheme, in which each aggregated datum is mapped to a specific area and period. Kong et al. [23] designed a privacy-preserving multi-dimensional data sharing scheme using the Chinese remainder theorem and modified Paillier encryption, with counting the number of the sensory data collected at each segments and calculating the average sensory data in each segment.
Although schemes [20,21,22,23] are able to calculate the average sensory data in each data dimension, they bring heavy computation costs and communication overhead. In addition, the query vehicle usually wants to know the road conditions of the potential moving route, which could lead to that the query location being disclosed in the data query process, the schemes in [23,24,25,26,27] have been proposed to solve this problem.
Ghinita et al. [24] and Paulet et al. [25] employed the oblivious transfer to hide query location in the data query process, but the communication cost of schemes [24,25] is directly proportional to the data dimension. Zhu et al. [25,26] utilized an improved homomorphic encryption technology to protect the query location in location-based services, but it do not support scenarios with a high vehicle density. Kong et al. [23] utilized the proxy re-encryption technique to hide the query location, but it does not support queries of whole network sensory data during the data query phase.
To sum up, from the review above, the available data aggregation schemes [16,17,18,19,20,21,22,23] either fail to determine the number of data reports produced in each data dimension or bring heavy computation and communication costs. In addition, the communication costs of the existing schemes [23,24,25,26,27] are either directly proportional to the data dimension or bring heavy communication costs in the data query process.
To address the issues above, we propose an EP 2 DS scheme for fog-assisted vehicular sensor networks, which can not only reduce the computation and communication costs, but also calculate the average sensory data in each road segment. Additionally, the proposed EP 2 DS scheme can query the road conditions of potential moving routes without disclosing the query location.

3. Background

3.1. System Model

The system model is presented in Figure 1, which is composed of five entities: trusted authority ( T A ), cloud center ( C C ), the data collection vehicle V i ( i = 1 , 2 , · · · , δ ) , fog node F N j ( j = 1 , 2 , · · · , n ) , and the data query vehicle V q . The road area is divided into m segments, and each segment k ( k = 1 , 2 , · · · , m ) is represented by a unique two-dimensional identifier ( u k , v k ) , approximating of the location coordinates [23]. As to readability, the definitions of notations employed in this study are illustrated in Table 1.
The wireless connections between the vehicles and the fog nodes are brought about by the Institute of Electrical and Electronics Engineers (IEEE) 802.11p standard [29]. The connections between the fog nodes and C C are achieved via either the wired links or other links with low transmission delay and high bandwidth.
T A : A fully trusted entity, which is responsible for the management of the security parameters for the system and the registration of the cloud center, fog nodes, and vehicles, and periodically updates the system information.
C C : An honest-but-curious entity, which is responsible for providing centralized control with powerful storage and computing capabilities from a remote location. In addition, it can perform computational analytics from data reports uploaded by the fog nodes, and distribute data to all fog nodes for further sharing with vehicles [30].
V i : It is equipped with smart sensors, periodically formatting a data report from the collected sensory data and uploading the data report towards the fog node.
F N j : This consists of a road side unit and an edge server [13], and aggregates the data reports uploaded by the data collection vehicles under its communication range and transmits the aggregated data report towards C C . Meanwhile, each fog node manages one or more segments, and can assist in sharing the sensory data to the query vehicle [31].
V q : To choose an optimal route, V q usually sends a query report to the fog node, then the fog node returns a response report to V q .
In our system model, we assume the fog node is honest-but-curious, i.e., it is able to correctly execute the operations defined in the protocol; however, it also can try to violate the privacy of the vehicle through analyzing the vehicle’s data report and query report; meanwhile, we assume neither the fog nodes nor the query vehicles can collude with each other in the proposed EP 2 DS scheme. Additionally, we assume there exists an attacker, which can eavesdrop on the data transmission and launch attacks.

3.2. Security Requirement

The following security requirements should be achieved.
Authentication and data integrity: The proposed EP 2 DS scheme should guarantee that any reports are not modified during the transmission process, and can detect any modification of the reports; moreover, any entity in F-VSNs should be able to be authenticated to ensure the reliability of the data source.
Confidentiality: To ensure the privacy of sensory data, the proposed EP 2 DS scheme should provide confidentiality, i.e., no attacker can obtain the sensory data from data report.
Location privacy preservation: To protect vehicle’s query location, it is important not to disclose the query location to fog nodes that provide location-based services in the data query process.
Identity privacy preservation: Apart from the T A , any entities should not trace or recognize the identity of the data collection vehicle by analyzing the received data reports.
Traceability: T A should be able to reveal the identity of the malicious vehicle uploading the bogus data report.
Unlinkability: Apart from the T A , neither fog nodes nor the malicious vehicles can determine whether the two data reports are from the same vehicle.
Resistance to attacks: The proposed EP 2 DS scheme should be able to withstand various popular attacks such as the modification attack, replay attack, impersonation attack, and man-in-the-middle attack.

3.3. Elliptic Curve

Let F p be a finite field with a prime number p. The elliptic curve E over F p defined as the set of all points ( x , y ) meeting y 2 = x 3 + a x + b mod p , where 4 a 3 + 27 b 2 0 and a , b F p [32,33].
An infinity point O, and other points on E, form an additive cyclic group G with the order q and generator P. Let P G and k Z q * , the scalar multiplication over G is described as k P = P + P + · · · + P (k times).

3.4. Security Assumption

ECDL problem [34,35]: Given two elements P , Q G , the ECDL problem is to find an integer x Z q * such that Q = x P .
ECDL assumption [34,35]: It is hard for any probabilistic polynomial-time algorithm to solve ECDL problem with non-negligible probability.

4. The Proposed Scheme

The proposed EP 2 DS scheme includes system initialization, registration, data collection, and data query phases. Note that the data flows in the data collection and data query phases are shown in Figure 2.

4.1. System Initialization

T A produces all system parameters through executing the following steps.
(1)
T A randomly chooses a large prime number p, and selects a non-singular elliptic curve E defined by y 2 = x 3 + a x + b mod p , where a , b F p .
(2)
T A picks a group G of E with the prime order q and a generator P.
(3)
T A randomly chooses s Z q * as its master key and computes its public key P p u b = s P .
(4)
T A chooses eight one-way hash functions H i : { 0 , 1 } * Z q * , i = 1 , 2 , · · · , 7 , H 8 : { 0 , 1 } * { 0 , 1 } | d | - 1 .
(5)
T A chooses a super-increasing sequence a = ( a 1 , a 2 , · · · , a m ) , such that k = 1 m a k 3 n δ d < q , k = 1 i - 1 a k 3 n δ d < a i ( i = 1 , 2 , · · · , m ), where a 1 , a 2 , · · · , a m are large prime numbers and d is the maximum value of the data. Then, T A assigns prime number a k towards segment k.
(6)
T A publishes the system parameters { p , q , G , P , P p u b , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 , H 7 , H 8 , a } .

4.2. Registration

All vehicles, fog nodes, and cloud centers register with T A .

4.2.1. V i Registers with T A

(1)
V i sends the identity I D i to the T A in secure channel.
(2)
After confirming the identity I D i , T A randomly chooses w i Z q * and computes
P I D i , 1 = w i P , P I D i , 2 = I D i H 1 ( w i P p u b , t i ) ,
and sets P I D i = { P I D i , 1 , P I D i , 2 , t i } , where t i represents the valid period of P I D i .
(3)
T A randomly chooses r i Z q * and computes
R i = r i P , x i = r i + s H 2 ( P I D i , R i , P p u b ) .
(4)
T A randomly chooses a sharing key φ { 0 , 1 } | d | - 1 , and transmits the pseudo identity P I D i , the private key ( x i , R i ) and the sharing key φ to V i in a secure channel.

4.2.2. F N j Registers with T A

(1)
F N j sends the identity I D F N j to the T A in a secure channel.
(2)
T A randomly chooses r F N j Z q * and computes
R F N j = r F N j P , x F N j = r F N j + s H 3 ( I D F N j , R F N j , P p u b ) .
(3)
T A sends the private key ( x F N j , R F N j ) to F N j in a secure channel.

4.2.3. C C Registers with T A

(1)
T A randomly chooses x Z q * and computes P c c = x P .
(2)
T A sends the private key x and public key P c c to C C in a secure channel.

4.3. Data Collection

The data collection phase includes three processes: data gathering, data aggregation, and data reading.

4.3.1. Data Gathering

V i gathers sensory data in a short period of time, e.g., every five minutes: (i) if there is a sensory data obtained at road segment k under F N j , i.e., d i , k j > 0 , then e i , k j = 1 ; (ii) if there is no sensory data obtained at road segment k under F N j , i.e., d i , k j = 0 , then e i , k j = 0 .
V i produces a data report through executing the following steps:
(1)
V i formats ( d i , 1 j , d i , 2 j , · · · , d i , m j ) and ( e i , 1 j , e i , 2 j , · · · , e i , m j ) into d i j = k = 1 m a k ( d i , k j + φ ) and e i j = k = 1 m a k ( e i , k j + φ ) .
(2)
V i randomly selects r i j , s i j Z q * and computes
A i j = r i j P , B i j = d i j P + r i j P c c , C i j = s i j P , D i j = e i j P + s i j P c c .
(3)
V i randomly picks l i j Z q * and calculates
L i j = l i j P , σ i j = x i + l i j H 4 ( P I D i , R i , A i j , B i j , C i j , D i j , L i j , T i j ) ,
where T i j is current timestamp.
(4)
V i transmits the data report D R i j = { P I D i , R i , A i j , B i j , C i j , D i j , L i j , σ i j , T i j } towards F N j , as shown in Figure 2 (①).

4.3.2. Data Aggregation

Supposing w vehicles { V 1 , V 2 , · · · , V w } upload the data reports { D R 1 j , D R 2 j , · · · , D R w j } to F N j , where w δ . F N j can aggregate data reports through executing the following steps:
(1)
F N j checks whether t i is valid and T i j is fresh for each i = 1 , 2 , · · · , w . If t i is not valid or T i j is not fresh, D R i j will be rejected. Otherwise, F N j performs the batch verification using small exponent test [36]. F N j randomly selects a set of small numbers θ 1 j , θ 2 j , · · · , θ w j [ 1 , 2 w ] and checks whether the following equation holds
i = 1 w θ i j σ i j P = i = 1 w θ i j R i + i = 1 w θ i j H 2 ( P I D i , R i , P p u b ) P p u b + i = 1 w θ i j H 4 ( P I D i , R i , A i j , B i j , C i j , D i j , L i j , T i j ) L i j .
If it does hold, F N j computes
A j = i = 1 w A i j , B j = i = 1 w B i j , C j = i = 1 w C i j , D j = i = 1 w D i j .
(2)
F N j randomly picks l j Z q * and calculates
L j = l j P , σ j = x F N j + l j H 5 ( I D F N j , R F N j , A j , B j , C j , D j , L j , T j ) ,
where T j is current timestamp.
(3)
F N j transmits the aggregated data report A D R j = { I D F N j , R F N j , A j , B j , C j , D j , L j , σ j , T j } towards C C , as shown in Figure 2 (②).

4.3.3. Data Reading

After receiving { A D R 1 , A D R 2 , · · · , A D R n } from { F N 1 , F N 2 , · · · , F N n } respectively, C C executes the following steps:
(1)
C C checks whether T j is fresh for each j = 1 , 2 , · · · , n . If T j is not fresh, A D R j will be rejected. Otherwise, C C randomly chooses a set of small numbers θ 1 , θ 2 , · · · , θ n [ 1 , 2 n ] and performs the batch verification using small exponent test [36]. C C verifies whether the following equation holds
j = 1 n θ j σ j P = j = 1 n θ j R F N j + j = 1 n θ j H 3 ( I D F N j , R F N j , P p u b ) P p u b + j = 1 n θ j H 5 ( I D F N j , R F N j , A j , B j , C j , D j , L j , T j ) L j .
If it does hold, C C calculates
Φ = j = 1 n B j - x · j = 1 n A j , Δ = j = 1 n D j - x · j = 1 n C j .
By solving the discrete log of Φ and Δ with the base P, utilizing the Pollard’s lambda algorithm [37], C C can obtain
μ = j = 1 n i = 1 w ( φ + d i j ) , ν = j = 1 n i = 1 w ( φ + e i j ) .
(2)
C C distributes μ and ν to all fog nodes { F N 1 , F N 2 , · · · , F N n } for further sharing with vehicles.

4.4. Data Query

The data query vehicle V q intends to query the data captured at segment c with the identifier ( u c , v c ) at the F N j . The phase includes three processes: query generation, data response, and response reading.

4.4.1. Query Generation

(1)
V q selects two random numbers r q j , s q j Z q * and calculates
E q j = r q j P , F q j = u c P + x q E q j , G q j = s q j P , H q j = v c P + x q G q j .
(2)
V q randomly picks l q j Z q * and calculates
L q j = l q j P , σ q j = x q + l q j H 6 ( P I D q , R q , E q j , F q j , G q j , H q j , L q j , T q j ) ,
where T q j is the current timestamp.
(3)
V q transmits the query report Q R q j = { P I D q , R q , E q j , F q j , G q j , H q j , L q j , σ q j , T q j } towards F N j , as shown in Figure 2 (③).

4.4.2. Data Response

(1)
After receiving Q R q j , F N j checks whether t q is valid and T q j is fresh. If t q is not valid or T q j is not fresh, Q R q j will be rejected. Otherwise, F N j verifies whether the following equation holds
σ q j P = R q + H 2 ( P I D q , R q , P p u b ) P p u b + H 6 ( P I D q , R q , E q j , F q j , G q j , H q j , L q j , T q j ) L q j .
If it does hold, F N j selects two random numbers t q j , φ q j Z q * and calculates
J q j = t q j E q j + φ q j G q j , K q j = t q j F q j + φ q j H q j ,
M q j = μ + k = 1 m a k H 8 ( t q j u k + φ q j v k ) , N q j = ν + k = 1 m a k H 8 ( t q j u k + φ q j v k ) .
(2)
F N j randomly picks l ^ q j Z q * and calculates
L ^ q j = l ^ q j P , σ ^ q j = x F N j + l ^ q j H 7 ( I D F N j , R F N j , J q j , K q j , M q j , N q j , L ^ q j , T ^ q j ) ,
where T ^ q j is the current timestamp.
(3)
F N j transmits the response report R R q j = { I D F N j , R F N j , J q j , K q j , M q j , N q j , L ^ q j , σ ^ q j , T ^ q j } towards V q , as shown in Figure 2 (④).

4.4.3. Response Reading

(1)
After receiving R R q j , V q checks whether T ^ q j is fresh. If T ^ q j is not fresh, R R q j will be rejected. Otherwise, V q verifies whether the following equation holds
σ ^ q j P = R F N j + H 3 ( I D F N j , R F N j , P p u b ) P p u b + H 7 ( I D F N j , R F N j , J q j , K q j , M q j , N q j , L ^ q j , T ^ q j ) L ^ q j .
If it does hold, V q calculates
Λ = K q j - x q · J q j .
By solving the discrete log of Λ with the base P, utilizing the Pollard’s lambda algorithm [37], V q can obtain β c = H 8 ( t q j u c + φ q j v c ) .
(2)
By calling the Algorithm 1, V q can achieve the average sensing data d ¯ c captured at segment c.
Algoruthm 1 Recovery d ¯ c captured at segment c
Input:  ( a 1 , a 2 , · · · , a m ) , β c , φ , δ , M q j and N q j
Output:  d ¯ c
begin:
      set X 1 = M q j , X 2 = N q j ;
      for k = m to c do
             d k = X 1 - X 1 mod a k a k , e k = X 2 - X 2 mod a k a k ;
             X 1 = X 1 mod a k , X 2 = X 2 mod a k ;
      return d ¯ c = d c - β c - δ φ e c - β c - δ φ .
end

5. Security

This section depicts the security proof of the proposed EP 2 DS scheme in the random oracle model. Additionally, a security evaluation and comparison on the proposed EP 2 DS scheme and schemes of [17,19,23,25,26] is conducted.

5.1. Security Model

The security model of the proposed EP 2 DS scheme can be found in the Appendix A.

5.2. Security Proof

The security proof of the proposed EP 2 DS scheme can be found in the Appendix B.

5.3. Analysis and Comparison of Security Requirement

Authentication and data integrity: Based on Theorem 2, no polynomial-time attacker is able to fake a valid data report owing to the ECDL assumption. Therefore, authentication and data integrity can be ensured in the proposed EP 2 DS scheme.
Confidentiality: Based on Theorem 1, without the cloud center’s private key x, any attacker is unable to compute the sensing data μ = j = 1 n i = 1 w ( φ + d i j ) and ν = j = 1 n i = 1 w ( φ + e i j ) , and thus confidentiality can be ensured in the proposed EP 2 DS scheme.
Location privacy preservation: Based on Theorem 1, without the the data query vehicle’s private key x q , no attacker can obtain the query location ( u c , v c ) from { E q j = r q j P , F q j = u c P + x q E q j , G q j = s q j P , H q j = v c P + x q G q j } , and hence the location privacy can be guaranteed in the proposed EP 2 DS scheme.
Identity privacy preservation: On the basis of the proposed EP 2 DS scheme, the identity I D i of V i is only contained in the pseudo identity P I D i = { P I D i , 1 , P I D i , 2 , t i } , where P I D i , 1 = w i P , P I D i , 2 = I D i H ( w i P p u b , t i ) and P p u b = s P . To extract the identity I D i of V i , the attacker has to compute I D i = P I D i , 2 H ( s · P I D i , 2 , t i ) . However, it is impossible to solve w i · s · P for any attacker to obtain I D i without knowing w i and s. Therefore, the identity privacy is guaranteed in the proposed EP 2 DS scheme.
Traceability: In accordance with the proposed EP 2 DS scheme, T A can adopt its own master key s to calculate I D i = P I D i , 2 H ( s · P I D i , 2 , t i ) , and find out the identity I D i of V i from the pseudo identity P I D i involved in the data report, with the proposed EP 2 DS scheme satisfying the traceability.
Unlinkability: On the basis of the proposed EP 2 DS scheme, the data reports generated by any vehicle are random, and any attacker cannot link the two data reports sent by the same vehicle, with the proposed EP 2 DS scheme realizing the traceability.
Resistance to attacks: The proposed EP 2 DS scheme is able to withstand the networks attacks in the following:
  • Modification attack: Based on Theorem 2, any polynomial attacker is unable to forge a valid data report with modification on data reports found.
  • Replay attack: On the basis of the proposed EP 2 DS scheme, the timestamp is contained in the data report. By examining freshness of the timestamp, the verifier is able to bear any replay attacks.
  • Impersonation attack: From Theorem 2, no attacker can fabricate a legal data report without vehicle’s private key.
  • Man-in-the-middle attack: The analysis of the modification attack shows that any modification of the data reports on transmission is able to be found.
Security comparisons of schemes [17,19,23,25,26] and the proposed EP 2 DS scheme are displayed in Table 2. S1, S2, S3, S4, S5, S6, S7, S8, S9, and S10 are used to represent authentication and data integrity, confidentiality, location privacy preservation, identity privacy preservation, traceability, unlinkability, the modification attack, the replay attack, the impersonation attack, and the man-in-the-middle attack, respectively.
In accordance with Table 2, Rabieh et al.’s scheme [17] is able to provide location privacy preservation, identity privacy preservation, and traceability. Sun et al.’s scheme [19] cannot achieve location privacy preservation. Kong et al.’s scheme [23] cannot achieve identity privacy preservation, traceability, the replay attack, and the man-in-the-middle attack. Paulet et al.’s scheme [25] cannot achieve authentication and data integrity, identity privacy preservation, traceability, the modification attack, the replay attack, the impersonation attack, and the man-in-the-middle attack. Zhu et al.’s scheme [26] cannot achieve identity privacy preservation and traceability, the replay attack, and the man-in-the-middle attack. In contrast, all security requirements are able to be satisfied in the proposed EP 2 DS scheme.

6. Performance Evaluation

We analyze the computation and communication costs of these schemes [17,19,23,25,26] and the proposed EP 2 DS scheme, and evaluate their performance.
To realize a fair comparison, we compare these schemes [17,19,23,25,26] with the proposed EP 2 DS scheme under the 80-bit security level [38]. Regarding the pairing-based schemes [17,19,23,25,26], we choose a bilinear pairing e : G 1 × G 1 G 2 , where G 1 is an additive group defined by the generator P with order q on the super singular elliptic curve E : y 2 = x 3 + x mod p with the embedding degree 2, q is 160-bit Solinas prime number and p is 512-bit primer number meeting q · 12 · r = p + 1 . With regard to the proposed EP 2 DS scheme, we pick a group G , where G is produced by the generator P with the order q on an elliptic curve E : y 2 = x 3 + a x + b mod p with a prime order q, where q, p are 160 bits prime number and a = - 3 , b is 160-bits random prime number.
The running time of the operations is able to be derived by making use of the MIRACL Crypto SDK [39]. We run the experiment on a 64-bit Windows 10 operating system with 2.53 GHz, an i7 CPU and 4 GB memory. Table 3 lists the average running time for these operations.

6.1. Computation Costs

The computation costs of the proposed EP 2 DS scheme and these schemes [17,19,23,25,26] are displayed in Table 4.
In the data collection phase, for Rabieh et al.’s scheme [17], V i requires running two multiplication operations in G 1 and two exponentiation operations in G 1 , thus the total time is 2 T m + 2 T e = 6.9164 ms. F N requires executing one multiplication operation in G 1 , one exponentiation operation in G 1 , and w + 1 bilinear pairing operations in G 1 , and thus the total time is T m + T e + ( w + 1 ) T p = 10.3092w+13.7674 ms. C C requires executing one exponentiation operation in G 1 and n + 1 bilinear pairing operations in G 1 , and hence the total time is T e + ( n + 1 ) T p = 10 . 3092 n + 2 . 0289 ms.
For Sun et al.’s scheme [19], V i requires running two multiplication operations in G 1 and one exponentiation operation in G 1 and one map to point hash function operation, thus the total time is 2 T m + T e + T h = 15.1967 ms. F N requires executing w + 3 multiplication operations in G 1 and four bilinear pairing operations in G 1 , so the total time is ( w + 3 ) T m + 4 T p = 1.4293w +45.5247 ms. C C requires executing one multiplication operation in G 1 , n exponentiation operations in G 1 and two multiplication operations in G 1 , and hence the total time is T m + n T e + 2 T p = 2 . 0289 n + 11 . 7385 ms.
For Kong et al.’s scheme [23], V i requires running four multiplication operations in Z n 2 and four exponentiation operations in Z n 2 , thus the total time is 4 T m + 4 T e = 13.8328 ms. F N requires executing 2 w multiplication operations in G 1 , so the total time is 2 w T m = 2.8586w ms. C C requires executing 6 n multiplication operations in G 1 and 4 n exponentiation operations in G 1 , and hence the total time is 6 n T m + 4 n T e = 16 . 6914 n ms.
For the proposed EP 2 DS scheme, V i needs to run five scalar multiplication operations in G , and therefore the total time is 5 T s m = 1.9255 ms. F N requires executing w + 3 scalar multiplication operations in G ; accordingly, the total time is ( w + 3 ) T s m = 0.3851w+1.1553 ms. C C requires executing n + 3 scalar multiplication operations in G and two solving the DL operations; therefore, the total time is ( n + 3 ) T s m + 2 T l o g = 0.3851n+2.4429 ms.
In the data query phase, for Kong et al.’s scheme [23], V q requires running ten multiplication operations in G 1 and seven exponentiation operations in G 1 , so the total time is 10 T m + 7 T e = 28.4953 ms. F N needs to run nine multiplication operations in G 1 and seven exponentiation operations in G 1 , the total time is thus 9 T m + 7 T e = 27.0660 ms. For Paulet et al.’s scheme [25], V q requires running five multiplication operations in G 1 and nine exponentiation operations in G 1 , the total time is thus 5 T m + 9 T e = 25.4066 ms. F N needs to run 6 m multiplication operations in G 1 and 8 m + 3 exponentiation operations in G 1 , the total time is thus 6 m T m + ( 8 m + 3 ) T e = 24.8070m +6.0867 ms.
For Zhu et al.’s scheme [26], V q requires running five exponentiation operations in G 1 and two bilinear pairing operation in G 1 , the total time is thus 5 T e + 2 T p = 30.7629 ms. F N needs to run four multiplication operations in G 1 and four bilinear pairing operation in G 1 , the total time is thus 4 T m + 4 T p = 46.9540 ms.
For the proposed EP 2 DS scheme, V q needs to run eleven scalar multiplication operations in G and two solving the DL operations, and hence the total time is 11 T s m + 2 T l o g = 5.5237 ms. F N needs to run eight scalar multiplication operations in G , thus the total time is 8 T s m = 3.0808 ms.
Figure 3 clearly demonstrates the comparison result of computation costs in the data collection phase. Figure 3a shows that the computation costs of V i is 1.9255 ms, which decreases by 72.2%, 87.3%, and 86.1% compared with that by Rabieh et al.’s scheme [17], Sun et al.’s scheme [19], and Kong et al.’s scheme [23], respectively. As shown in Figure 3b, the computation costs of F N increase linearly with the number of vehicles, with the proposed EP 2 DS scheme having a lower slope compared with Rabieh et al.’s scheme [17], Sun et al.’s scheme [19], and Kong et al.’s scheme [23]. From Figure 3c, we can see that the computation costs of C C grows linearly with the number of fog nodes, and the proposed EP 2 DS scheme has a lower slope compared with Rabieh et al.’s scheme [17], Sun et al.’s scheme [19], and Kong et al.’s scheme [23].
Figure 4 clearly indicates the comparison result of the computation costs in the data query phase. From Figure 4a, we can know that the computation costs of V q in the proposed EP 2 DS scheme are 5.5237 ms, which decreases by 80.6%, 78.3%, and 82.0% compared with that by Kong et al.’s scheme [23], Paulet et al.’s scheme [25], and Zhu et al.’s scheme [26], respectively. Figure 4b shows the correlation between the computation cost of F N and the number of segments m, we can see that the computation cost of F N in the EP 2 DS scheme is the smallest compared with Kong et al.’s scheme [23], Paulet et al.’s scheme [25], and Zhu et al.’s scheme [26]. The computation costs of F N in the proposed EP 2 DS scheme are 3.0808 ms, which decreases by 88.6% and 93.4% compared with Kong et al.’s scheme [23] and Zhu et al.’s scheme [26]. Furthermore, unlike Paulet et al.’s scheme [25], the computation cost of F N in the EP 2 DS scheme does not increase with the number of segments m.

6.2. Communication Costs

The communication costs of the proposed EP 2 DS scheme and these schemes [17,19,23,25,26], are evaluated in this subsection. We mainly consider the data report size, query report size, and response report size. As mentioned above, the lengths of the elements in G , Z q * , Z n , and Z n 2 are 160 bits (20 bytes), 160 bits (20 bytes), 1024 bits (128 bytes), and 2048 bits (256 bytes), respectively, assuming that the length of timestamp and identity are 32 bits (4 bytes). The comparison results of communication costs are illustrated in Table 5.
In the data collection phase, for Rabieh et al.’s scheme [17], the data report size is 260 bytes, as
| C v | + | T S | + | α v | = 128 + 4 + 128 = 260 bytes .
For Sun et al.’s scheme [19], the data report size is 516 bytes, as
| S c | + | S i g n C i | + | t i | = 256 + 256 + 4 = 516 bytes .
For Kong et al.’s scheme [23], the data report size is 1152 bytes, as
| C i , 1 | + | C i , 2 | + | C i , 3 | + | C i , 4 | + | M A C i | = 256 + 256 + 256 + 256 + 128 = 1152 bytes .
For the proposed EP 2 DS scheme, the data report size is 172 bytes, as
| P I D i | + | R i | + | A i j | + | B i j | + | C i j | + | D i j | + | L i j | + | σ i j | + | T i j | = 28 + 20 + 20 + 20 + 20 + 20 + 20 + 20 + 4 + 4 = 172 bytes .
In the data query phase, for Kong et al.’s scheme [23], the query report size is 1152 bytes, as
| C a , 1 | + | C a , 2 | + | C a , 3 | + | C a , 4 | + | M A C a | = 256 + 256 + 256 + 256 + 128 = 1152 bytes .
The response report size is 1664 bytes, as
| C r , 1 | + | C r , 2 | + | C r , 3 | + | C r , 4 | + | C r , 5 | + | C r , 6 | + | M A C r | = 256 + 256 + 256 + 256 + 256 + 256 + 128 = 1664 bytes .
For Paulet et al.’s scheme [25], the query report size is 256 bytes, as
| C 1 | + | C 2 | = 128 + 128 = 256 bytes .
The response report size is 256m+128 bytes, as
| C 1 , 1 | + | C 1 , 2 | + · · · + | C 1 , m | + | C 2 , 1 | + | C 2 , 2 | · · · + | C 2 , m | + | γ | = 128 m + 128 m + 128 = 256 m + 128 bytes .
For Zhu et al.’s scheme [26], the query report size is 324 bytes, as
| I D L B S | + | E L Q R | + | U i | + | T S | + | S i g i | = 4 + 256 + 256 + 4 + 256 = 324 bytes .
The response report size is 320 bytes, as
| E r q 1 ( T R L ) | + | I D c s | + | T S | + | S i g c s | = 256 + 4 + 4 + 256 = 320 bytes .
For the proposed EP 2 DS scheme, the query report size is 172 bytes, as
| P I D q | + | R q | + | A q j | + | B q j | + | C q j | + | D q j | + | L q j | + | σ q j | + | T q j | = 28 + 20 + 20 + 20 + 20 + 20 + 20 + 20 + 4 = 172 bytes .
The response report size is 148 bytes, as
| I D F N j | + | R F N j | + | J q j | + | K q j | + | M q j | + | N q j | + | L ^ q j | + | σ ^ q j | + | T ^ q j | = 4 + 20 + 20 + 20 + 20 + 20 + 20 + 20 + 4 = 148 bytes .
The results from the comparison of communication costs in the data collection phase are illustrated in Figure 5. In terms of the data report size, the proposed EP 2 DS scheme requires 172 bytes, which is decreased by 33.8%, 66.7%, and 85.1% compared with that for Rabieh et al.’s scheme [17], Sun et al.’s scheme [19], and Kong et al.’s scheme [23], respectively.
The result from the comparison of communication costs in the data query phase is shown in Figure 6. Regarding the query report size, from Figure 6a, we can see that the proposed EP 2 DS scheme requires 172 bytes, a decrease of 85.1%, 32.8%, and 46.9% compared with that by Kong et al.’s scheme [23], Paulet et al.’s scheme [25], and Zhu et al.’s scheme [26], respectively. Figure 6b shows the correlation between the response report size and the number of segments m, and we can see that the response report size in the EP 2 DS scheme is the smallest compared with Kong et al.’s scheme [23], Paulet et al.’s scheme [25], and Zhu et al.’s scheme [26]. The proposed EP 2 DS scheme requires 148 bytes, which is decreased by 91.1% and 53.8% compared with that of Kong et al.’s scheme [23] and Zhu et al.’s scheme [26], respectively. Furthermore, unlike Paulet et al.’s scheme [25], the response report size in the EP 2 DS scheme does not increase with the number of segments m.

7. Conclusions

This paper proposes an efficient privacy-preserving data sharing scheme for fog-assisted vehicular sensor networks. Based on the super-increasing sequence, the proposed EP 2 DS scheme is able to format the data reports captured at different road segments into one report, while calculating the average sensory data in each road segment, greatly saving on the resources of communication and computation. Furthermore, by exploiting the modified oblivious transfer technology, the proposed EP 2 DS scheme also can query the road conditions of the potential moving route in the data query phase without disclosing the query location. Finally, an analysis of security displays that the proposed EP 2 DS scheme can satisfy all the requirements for security and privacy, with the performance evaluation suggesting that the proposed EP 2 DS scheme is more efficient in computation and communication costs compared to the existing schemes of [17,19,23,25,26]. Accordingly, the proposed EP 2 DS scheme is more appropriate for achieving data sharing in fog-assisted vehicular sensor networks. In future work, we will consider using blockchain technology to achieve decentralization and privacy protection.

Author Contributions

Y.M. and X.Y. conceived of the work, designed the concrete scheme, and wrote the paper. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the Natural Science Foundation of Shaanxi Province under Grant 2018JM6081, and in part by the Fundamental Research Funds for the Central Universities, CHD, under Grant 300102249204.

Acknowledgments

The authors would like to thank the anonymous reviewers for their constructive comments and suggestions which helped us to improve the organization and presentation of this paper.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Security Model
The proposed EP 2 DS scheme should satisfy the confidentiality and unforgeability. The security is defined by the following two interaction games executed by a challenger C and an attacker A . A could make the following queries.
  • Hash queries: Upon receiving the query, C returns a random value to A .
  • Extract queries: Upon receiving the query on the pseudo identity P I D i , C returns a private key to A .
  • Signcryption queries: Upon receiving the query on the message m i under P I D i , C returns a ciphertext to A .
Definition A1
(Confidentiality). The proposed scheme is secure against indistinguishability under the chosen plaintext attack (IND-CPA), if any probabilistic polynomial-time attacker does not have the ability to win the below game with a non-negligible advantage.
The IND-CPA is defined by the following game.
Setup: C generates the system parameters and returns to A .
Phase 1: A adaptively makes the hash, extract, and signcryption queries with polynomial bounded times.
Challenge: A chooses a challenging identity P I D i * , picks two messages m 0 * and m 1 * and sends to C . C randomly picks b { 0 , 1 } and produces the ciphertext of message m b * under P I D i * . Finally, C returns the ciphertext to A .
Phase 2: A is able to adaptively perform the query in Phase 1 apart from that, it cannot make extract queries on P I D i * .
Guess: A produces a guess b { 0 , 1 } . The advantage that A wins the game is
A d v A I N D - C P A = | Pr [ b = b ] - 1 2 | .
Definition A2
(Unforgeability). The proposed scheme can achieve existential unforgeability against adaptive chosen message attacks (EUF-CMA), if any probabilistic polynomial-time attacker does not have the ability to win the below game with a non-negligible advantage.
The EUF-CMA is defined by the following game.
Initialization: A selects a challenging pseudo identity P I D i * and transmits to C .
Setup: C generates the system parameters and returns to A .
Queries: A adaptively makes hash, extract and signcryption queries.
Forgery: A outputs a ciphertext on m i * under P I D i * , such that
  • The ciphertext on m i * under P I D i * is valid.
  • P I D i * has not been requested in the extract queries.

Appendix B

Security Proof
Theorem A1.
The proposed EP 2 DS scheme can provide confidentiality if ElGamal encryption is secure against the IND-CPA.
Supposing there is an attacker A is able to win the game defined in Definition 1 with a non-negligible probability ε , we can construct an algorithm B that could break the IND-CPA of ElGamal encryption with probability ε .
Initialization: The simulator S for ElGamal encryption generates the { p , q , P , G , P p u b ) and transmits to B .
Setup: B chooses hash functions H i : i = 1 , 2 , · · · , 8 and a super-increasing sequence a . Finally, B returns { p , q , P , G , P p u b , P s p , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 , H 7 , H 8 , a } to A .
To keep the rapidly response and consistency, B maintains the following list:
  • L H 2 : It consists of tuples ( P I D i , R i , P p u b , h i ) .
  • L H 4 : It consists of tuples ( P I D i , R i , C i , 1 , C i , 2 , L i , T i , τ i ) .
  • L V i : It consists of tuples ( P I D i , x i , R i ) .
Phase 1: A adaptively is able to adaptively perform the following polynomial bounded times queries.
H 2 queries: A performs a query on ( P I D i , R i , P p u b ) , B executes as follows:
  • If L H 2 contains ( P I D i , R i , P p u b , h i ) , B responds with the previous value h i = H 2 ( P I D i , R i , P p u b ) to A .
  • If L H 2 does not contain ( P I D i , R i , P p u b , h i ) , B randomly chooses a number h i Z q * , adds ( P I D i , R i , P p u b , h i ) into L H 2 and returns h i to A .
H 4 queries: A performs a query on ( P I D i , R i , C i , 1 , C i , 2 , L i , T i ) , B executes as follows:
  • If L H 4 contains ( P I D i , R i , C i , 1 , C i , 2 , L i , T i , τ i ) , B responds with the previous value τ i = H 4 ( P I D i , R i , C i , 1 , C i , 2 , L i , T i ) to A .
  • If L H 4 does not contain ( P I D i , R i , C i , 1 , C i , 2 , L i , T i , τ i ) , B randomly chooses a number τ i Z q * , adds ( P I D i , R i , C i , 1 , C i , 2 , L i , T i , τ i ) into L H 4 and returns τ i to A .
Extract queries: A performs a query on P I D i , B executes as follows:
  • If P I D i = P I D i * , B aborts the game.
  • If P I D i P I D i * , B executes:
    -
    If L V i contains ( P I D i , x i , R i ) , B returns ( x i , R i ) to A .
    -
    If L V i does not contain ( P I D i , x i , R i ) , B randomly chooses x i , h i Z q * and makes R i = x i P - h i P p u b . If h i already appear in L H 2 , B chooses another x i Z q * and tries again. B inserts ( P I D i , x i , R i ) and ( P I D i , R i , P p u b , h i ) into L V i and L H 2 , respectively. Finally, B returns the ( x i , R i ) to A .
Signcryption queries: A makes a query on the message m i under P I D i , B returns m i to S . S randomly chooses t i Z q * and computes C i , 1 = t i P , C i , 2 = t i P c c + m i P ,and returns them to B . B produces a ciphertext { P I D i , R i , C i , 1 , C i , 2 , L i , σ i , T i } in accordance with the proposed scheme. Finally, B returns the ciphertext to A .
Challenge: A selects a challenging identity P I D i * , picks two same length message m 0 * and m 1 * and sends them to B . Then B transmits them to S . S randomly chooses b { 0 , 1 } , t i * Z q * and computes C i , 1 * = t i * P , C i , 2 * = t i * P c c + m b * P , and returns them to B . B produce a ciphertext { P I D i * , R i * , C i , 1 * , C i , 2 * , L i * , σ i * , T i * } in accordance with the proposed scheme. Finally, B returns the ciphertext to A .
Phase 2: A is able to adaptively perform the query in Phase 1 apart from it cannot make a extract queries on P I D i * .
Guess: B can output b as its guess against the IND-CPA of ElGamal encryption.
Probability analysis: Supposing that A is able to make at most q H 2 times H 2 queries, q H 4 times H 4 queries, q e times extract queries and q s times signcryption queries. We define two events as follows:
  • E 1 : B does not abort above game in extract queries.
  • E 2 : B is able to correctly output the value of b.
According to the above simulation, we could obtain that Pr [ E 1 ] ( 1 - 1 q H 2 ) q e and Pr [ E 2 | E 1 ] ε , and hence the advantage that B is able to break the IND-CPA of ElGamal encryption is
ε = Pr [ E 2 | E 1 ] Pr [ E 1 ] ( 1 - 1 q H 2 ) q e ε .
In accordance with the above analysis, we can conclude that B can break the IND-CPA of ElGamal encryption with a non-negligible probability, this is contradicts with the security of ElGamal encryption, so the proposed EP 2 DS scheme could provide confidentiality.
Theorem A2.
The proposed EP 2 DS scheme can provide the unforgeability if the ECDL problem is hard.
Assuming that there is an attacker A can break the unforgeability of the proposed EP 2 DS scheme with a non-negligible advantage ε , we can construct an algorithm B for solving the ECDL problem with probability ε .
Initialization: A picks a challenging identity P I D i * and returns to B .
Setup: Given an instance ( P , a P = Q ) of the ECDL problem, then B sets P p u b = Q and returns { p , q , P , G , P p u b , P s p , H 1 , H 2 , H 3 , H 4 , H 5 , H 6 , H 7 , H 8 , a } to A .
H 2 queries: It is the same as Theorem 1.
H 4 queries: It is the same as Theorem 1.
Extract queries: It is the same as Theorem 1.
Signcryption queries: A makes a query on the message m i under P I D i , B executes as follows:
  • If P I D i = P I D i * , B randomly selects t i , l i , σ i , h i , τ i Z q * and calculates C i , 1 = t i P , C i , 2 = t i P c c + m i P , L i = l i P , R i = σ i P - ( h i P p u b + τ i L i ) . If the h i already appears in L H 2 or τ i already appears in L H 4 , B chooses another σ i Z q * and tries again. Then, B returns the ciphertext { P I D i , R i , C i , 1 , C i , 2 , L i , σ i , T i } to A , and inserts ( P I D i , R i , P p u b , h i ) and ( P I D i , R i , C i , 1 , C i , 2 , L i , T i , τ i ) into L H 2 and L H 4 , respectively.
  • If P I D i P I D i * , B generates a ciphertext { P I D i , R i , C i , 1 , C i , 2 , L i , σ i , T i } in accordance with the proposed scheme. Then, B returns the ciphertext to A .
Forgery: A outputs a forged ciphertexts { P I D i * , R i * , C i , 1 * , C i , 2 * , L i * , σ i * , T i * } on m i * under P I D i * . On the basis of the forking lemma [40,41], B is able to output another valid ciphertext { P I D i * , R i * , C i , 1 * , C i , 2 * , L i * , σ i * , T i * } on m i * under P I D i * by choosing a different H 2 . Since both ciphertexts are valid, we are able to gain the following two equations
σ i * P = R i * + h i * P p u b + τ i * L i , σ i * P = R i * + h i * P p u b + τ i * L i .
We can gain the equations:
( σ i * - σ i * ) P = σ i * P - σ i * P = ( h i * - h i * ) P p u b = ( h i * - h i * ) a P .
B outputs a = ( h i * - h i * ) - 1 ( σ i * - σ i * ) as a solution of ECDL problem.
Probability analysis: Supposing that A is able to make at most q H 2 times H 2 queries, q H 4 times H 4 queries, q e times extract queries, and q s times signcryption queries. We define three events as follows:
  • E 1 : B never abort above game in extract and signcryption queries.
  • E 2 : B is able to output a valid ciphertext.
  • E 3 : P I D i = P I D i * .
According to the above simulation, we could obtain that Pr [ E 1 ] ( 1 - 1 q H 2 ) q e ( 1 - 1 q H 4 ) q s , Pr [ E 2 | E 1 ] ε , and Pr [ E 3 | E 1 E 2 ] 1 q H 2 . Thus, the probability that B is able to solve the ECDL problem is shown as:
ε = Pr [ E 1 E 2 E 3 ] Pr [ E 3 | E 1 E 2 ] Pr [ E 2 | E 1 ] Pr [ E 1 ] 1 q H 2 ( 1 - 1 q H 2 ) q e ( 1 - 1 q H 4 ) q s ε .
Due to the non-negligibility of ε , we are able to know that ε is non-negligible. In accordance with the above analysis, we are able to conclude that B can solve the ECDL problem with a non-negligible probability. This contradicts with the hardness of the ECDL problem [42], and hence the proposed EP 2 DS scheme can provide unforgeability.

References

  1. Lee, U.; Magistretti, E.; Zhou, B.; Gerla, M.; Bellavista, P.; Corradi, A. MobEyes: Smart mobs for urban monitoring with a vehicular sensor network. IEEE Trans. Commun. Mag. 2006, 13, 52–57. [Google Scholar] [CrossRef] [Green Version]
  2. Placzek, B. Selective data collection in vehicular networks for traffic control applications. Transp. Res. Part C Emerging Technol. 2012, 23, 14–28. [Google Scholar] [CrossRef] [Green Version]
  3. Mednis, A.; Elsts, A.; Selavo, L. Embedded solution for road condition monitoring using vehicular sensor networks. In Proceedings of the 2012 6th International Conference on Application of Information and Communication Technologies (AICT), Tbilisi, Georgia, 17–19 October 2012; pp. 1–5. [Google Scholar]
  4. Fiebig, B. European traffic accidents and purposed solutions. In Proceedings of the ITU-Workshop on Standardization in Telecommunication for Motor Vehicles, Geneva, Switzerland, 24–25 November 2003; pp. 24–25. [Google Scholar]
  5. Yu, R.; Huang, X.; Kang, J.; Ding, J.; Maharjan, S.; Gjessing, S.; Zhang, Y. Cooperative resource management in cloud-enabled vehicular networks. IEEE Trans. Ind. Electron. 2015, 62, 7938–7951. [Google Scholar] [CrossRef]
  6. Ni, J.; Lin, X.; Zhang, K.; Shen, X.M. Privacy-preserving real-time navigation system using vehicular crowdsourcing. In Proceedings of the IEEE 84th Vehicular Technology Conference: VTC2016-Fall, Montreal, QC, Canada, 18–21 September 2016; pp. 1–5. [Google Scholar]
  7. Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the Mobile Cloud Computing Workshop, Helsinki, Finland, 13–17 August 2012; pp. 13–16. [Google Scholar]
  8. Armbrust, M.; Fox, A.; Griffith, R.; Joseph, A.D.; Katz, R.H.; Konwinski, A.; Lee, G.; Patterson, D.A.; Rabkin, A.; Stoica, I.; et al. A view of cloud computing. Commun. ACM 2010, 53, 50–58. [Google Scholar] [CrossRef] [Green Version]
  9. Dai, Y.; Xu, D.; Maharjan, S.; Zhang, Y. Joint offloading and resource allocation in vehicular edge computing and networks. In Proceedings of the IEEE Global Communications Conference, Abu Dhabi, UAE, 9–13 December 2018; pp. 1–7. [Google Scholar]
  10. Ni, J.; Zhang, K.; Yu, Y.; Lin, X.; Shen, X.S. Privacy-preserving smart parking navigation supporting efficient driving guidance retrieval. IEEE Trans. Veh. Technol. 2018, 67, 6504–6517. [Google Scholar] [CrossRef]
  11. Basudan, S.; Lin, X.; Sankaranarayanan, K. A privacy-preserving vehicular crowdsensing based road surface condition monitoring system using fog computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
  12. Chun, S.; Shin, S.; Seo, S.; Eom, S.; Jung, J.; Lee, K. A pubsub-based fog computing architecture for Internet-of-vehicles. In Proceedings of the 8th International Conference on Cloud Computing Technology and Science, Luxembourg, 12–15 December 2016; pp. 90–93. [Google Scholar]
  13. Ni, J.; Zhang, A.; Lin, X.; Shen, X.S. Security, privacy, and fairness in fog-based vehicular crowdsensing. IEEE Commun. Mag. 2017, 55, 146–152. [Google Scholar] [CrossRef]
  14. Wei, J.; Wang, X.; Li, N. A privacy-preserving fog computing framework for vehicular crowdsensing betworks. IEEE Access 2018, 6, 43776–43784. [Google Scholar] [CrossRef]
  15. Omoniwa, B.; Hussain, R.; Javed, M.A. Fog/Edge computing-based IoT (FECIoT): Architecture, applications, and research issues. IEEE Internet Things 2019, 6, 4118–4149. [Google Scholar] [CrossRef]
  16. Zhuo, G.; Jia, Q.; Guo, L.; Li, M.; Li, P. Privacy-preserving verifiable data aggregation and analysis for cloud-assisted mobile crowdsourcing. In Proceedings of the 35th IEEE International Conference on Computer Communications, San Francisco, CA, USA, 10–14 April 2016; pp. 1–9. [Google Scholar]
  17. Rabieh, K.; Mahmoud, M.M.E.A.; Younis, M. Privacy-preserving route reporting schemes for traffic management systems. IEEE Trans. Veh. Technol. 2017, 66, 2703–2713. [Google Scholar] [CrossRef]
  18. Xu, C.; Lu, R.; Wang, H.; Zhu, L.; Huang, C. PAVS: A new privacy-preserving data aggregation scheme for vehicle sensing systems. Sensors 2017, 17, 500. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  19. Sun, G.; Sun, S.; Sun, J.; Yu, H.; Du, X.; Guizani, M. Security and privacy preservation in fog-based crowd sensing on the internet of vehicles. J. Network Comput. Appl. 2019, 134, 89–99. [Google Scholar] [CrossRef]
  20. Lin, X.; Lu, R.; Shen, X. MDPA: Multidimensional privacy-preserving aggregation scheme for wireless sensor networks. Wirel. Commun. Mob. Comput. 2010, 10, 843–856. [Google Scholar] [CrossRef]
  21. Lu, R.; Heung, K.; Lashkari, A.H.; Ghorbani, A.A. A light-weight privacy-preserving data aggregation scheme for fog computing-enhanced IoT. IEEE Access 2017, 5, 3302–3312. [Google Scholar] [CrossRef]
  22. Wang, B.; Chang, Z.; Zhou, Z.; Ristaniemi, T. Reliable and privacy-preserving task recomposition for crowdsensing in vehicular fog computing. In Proceedings of the 87th Vehicular Technology Conference, Porto, Portugal, 3–6 June 2018; pp. 6–11. [Google Scholar]
  23. Kong, Q.; Lu, R.; Ma, M.; Bao, H. A privacy-preserving sensory data sharing scheme in internet of vehicles. Future Gener. Comput. Syst. 2019, 92, 644–655. [Google Scholar] [CrossRef]
  24. Ghinita, G.; Kalnis, P.; Kantarcioglu, M.; Bertino, E. A hybrid technique for private location-based queries with database protection. In Proceedings of the 11th International Symposium on Spatial and Temporal Databases, Aalborg, Denmark, 8–10 July 2009; pp. 98–116. [Google Scholar]
  25. Paulet, R.; Kaosar, M.G.; Yi, X.; Bertino, E. Privacy-preserving and content protecting location based queries. IEEE Trans. Knowl. Data Eng. 2014, 26, 1200–1210. [Google Scholar] [CrossRef]
  26. Zhu, H.; Lu, R.; Huang, C.; Chen, L.; Li, H. An efficient privacy-preserving location-based services query scheme in outsourced cloud. IEEE Trans. Veh. Technol. 2016, 65, 7729–7739. [Google Scholar] [CrossRef]
  27. Zhu, H.; Liu, F.; Li, H. Efficient and privacy-preserving polygons spatial query framework for location-based services. IEEE Internet Things J. 2017, 4, 536–545. [Google Scholar] [CrossRef]
  28. Naor, M.; Pinkas, B. Oblivious transfer with adaptive queries. In Proceedings of the Advances in Cryptology-CRYPTO’99, Santa Barbara, CA, USA, 15–19 August 1999; pp. 573–590. [Google Scholar]
  29. IEEE, 802.11p-2010-IEEE Standard for Information technology. Available online: https://ieeexplore.ieee.org/document/5514475/versions#versions (accessed on 14 January 2020).
  30. Jiang, S.; Liu, J.; Duan, M.; Wang, L.; Fang, L. Secure and privacy-preserving report de-duplication in the fog-based vehicular crowdsensing system. In Proceedings of the IEEE Global Communications Conference, Abu Dhabi, UAE, 9–13 December 2018; pp. 1–6. [Google Scholar]
  31. Zhu, L.; Li, M.; Zhang, Z. Secure fog-assisted crowdsensing with collusion resistance: From data reporting to data requesting. IEEE Internet Things J. 2019, 6, 5473–5484. [Google Scholar] [CrossRef]
  32. Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Advances in Cryptology-CRYPTO’85, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
  33. Koblitz, N. Elliptic curve cryptosystem. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
  34. Ming, Y.; Zhang, X.; Shen, X. Efficient privacy-preserving multi-dimensional data aggregation scheme in smart grid. IEEE Access 2019, 7, 32907–32921. [Google Scholar] [CrossRef]
  35. He, D.; Zeadally, S.; Xu, B.; Huang, X. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2681–2690. [Google Scholar] [CrossRef]
  36. Liu, J.K.; Yuen, T.H.; Au, M.H.; Susilo, W. Improvements on an authentication scheme for vehicular sensor networks. Expert Syst. Appl. 2014, 41, 2559–2564. [Google Scholar] [CrossRef] [Green Version]
  37. Boneh, D.; Goh, E.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the 2nd Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005; pp. 325–341. [Google Scholar]
  38. Ming, Y.; Cheng, H. Efficient certificateless conditional privacy-preserving authentication scheme in VANETs. Mob. Inf. Syst. 2019, 2019, 1–19. [Google Scholar] [CrossRef] [Green Version]
  39. Shamus Software Ltd. Multi precision integer and rational arithmetic cryptographic library (MIRACL). Available online: http://www.certivox.com/miracl/ (accessed on 1 December 2019).
  40. Pointcheval, D.; Stern, J. Security proofs for signature schemes. In Proceedings of the Advances in Cryptology-EUROCRYPT’96, Saragossa, Spain, 12–16 May 1996; pp. 387–398. [Google Scholar]
  41. Ming, Y.; Shen, X. PCPA: A practical certificateless conditional privacy preserving authentication scheme for vehicular ad hoc networks. Sensors 2018, 18, 1573. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  42. He, D.; Kumar, N.; Zeadally, S.; Vinel, A.; Yang, L.T. Efficient and privacy-preserving data aggregation scheme for smart grid against internal adversaries. IEEE Trans. Smart Grid 2017, 13, 1–9. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Sensors 20 00514 g001
Figure 2. Data flows in the data collection and data query phases.
Figure 2. Data flows in the data collection and data query phases.
Sensors 20 00514 g002
Figure 3. Computation costs in the data collection phase. (a) Computation costs of V i ; (b) Computation costs of F N vs. number of vehicles; (c) Computation costs of C C vs. number of F N .
Figure 3. Computation costs in the data collection phase. (a) Computation costs of V i ; (b) Computation costs of F N vs. number of vehicles; (c) Computation costs of C C vs. number of F N .
Sensors 20 00514 g003
Figure 4. Computation costs in the data query phase. (a) Computation costs of V q ; (b) Computation costs of F N vs. number of segments.
Figure 4. Computation costs in the data query phase. (a) Computation costs of V q ; (b) Computation costs of F N vs. number of segments.
Sensors 20 00514 g004
Figure 5. Comparison of the data report size.
Figure 5. Comparison of the data report size.
Sensors 20 00514 g005
Figure 6. (a) Comparison of the query report size; (b) Comparison of the response report size.
Figure 6. (a) Comparison of the query report size; (b) Comparison of the response report size.
Sensors 20 00514 g006
Table 1. Notations
Table 1. Notations
SymbolDefinition
T A Trusted authority
C C Cloud center
( s , P p u b ) T A ’s public key and private key
( x , P c c ) C C ’s public key and private key
V i The i-th data collection vehicle
( I D i , P I D i ) V i ’s real identity and pseudo identity
( x i , R i ) V i ’s private key
F N j The j-th fog node
I D j F N j ’s identity
( x F N j , R F N j ) F N j ’s private key
V q The data query vehicle
( I D q , P I D q ) V q ’s real identity and pseudo identity
( x q , R q ) V q ’s private key
( u k , v k ) Identifier of the segment k
dMaximum value of sensory data
mThe total number of segments
nThe total number of fog nodes
δ The total number of vehicles
| d | Maximum length of sensory data
φ The vehicles’ sharing key
d i , k j The sensory data captured by V i at segment k under F N j
e i , k j If d i , k j > 0 , then e i , k j = 1 ; If d i , k j = 0 , then e i , k j = 0 .
H i Eight one-way hash functions, H i : { 0 , 1 } * Z q * , i = 1 , 2 , · · · , 7 , H 8 : { 0 , 1 } * { 0 , 1 } | d | - 1 .
The exclusive OR operation
p , q Two large prime numbers
F p The finite field over p
G An additive group with the order q on the elliptic curve E over F p
PA generator of G
Table 2. Security comparisons. Efficient privacy-preserving data sharing (EP 2 DS), represents “satisfy” and × denotes “does not satisfy”.
Table 2. Security comparisons. Efficient privacy-preserving data sharing (EP 2 DS), represents “satisfy” and × denotes “does not satisfy”.
SecurityS1S2S3S4S5S6S7S8S9S10
Rabieh et al.’s scheme [17]×××
Sun et al.’s scheme [19]×
Kong et al.’s scheme [23]××××
Paulet et al.’s scheme [25]×××××××
Zhu et al.’s scheme [26]××××
EP 2 DS
Table 3. Runtime of cryptographic operation (millisecond).
Table 3. Runtime of cryptographic operation (millisecond).
NotationsDescriptionsRuntime
T s m Scalar multiplication operation in G 0.3851
T log Solving the DL operation mod p0.6438
T e The exponentiation operation in G 1 2.0289
T m The multiplication operation in G 1 1.4293
T h Map to point hash function operation3.5819
T p Bilinear pairing operation in G 1 10.3092
Table 4. Comparison of computation costs.
Table 4. Comparison of computation costs.
SchemeData Collection PhaseData Query Phase
V i F N C C V a F N
[17] 2 T m + 2 T e T m + T e + ( w + 1 ) T p T e + ( n + 1 ) T p
= 6.9164 ms= 10.3092w+13.7674 ms=10.3092n+2.0289 ms
[19] 2 T m + T e + T h ( w + 3 ) T m + 4 T p T m + n T e + 2 T p
= 15.1967 ms= 1.4293w+45.5247 ms=2.0289n+11.7385 ms
[23] 4 T m + 4 T e 2 w T m 6 n T m + 4 n T e 10 T m + 7 T e 9 T m + 7 T e
= 13.8328 ms= 2.8586w ms=16.6914n ms=28.4953 ms=27.0660 ms
[25] 5 T m + 9 T e 6m T m + ( 8 m+ )Te
=25.4066 ms=24.8070m+6.0867 ms
[26] 2 T p + 5 T e 4 T p + 4 T m
=30.7629 ms=46.9540 ms
EP 2 DS 5 T s m ( w + 3 ) T s m ( n + 3 ) T s m + 2 T log 11 T s m + 2 T log 8 T s m
=1.9255 ms=0.3851w+1.1553 ms=0.3851n+2.4429 ms=5.5237 ms=3.0808 ms
Table 5. Comparison of the communication costs.
Table 5. Comparison of the communication costs.
SchemeData Collection PhaseData Query Phase
Data Report SizeQuery Report SizeResponse Report Size
Rabieh et al.’s scheme [17]260 bytes
Sun et al.’s scheme [19]516 bytes
Kong et al.’s scheme [23]1152 bytes1152 bytes1664 bytes
Paulet et al.’s scheme [25]256 bytes256m+128 bytes
Zhu et al.’s scheme [26]324 bytes320 bytes
EP 2 DS172 bytes172 bytes148 bytes

Share and Cite

MDPI and ACS Style

Ming, Y.; Yu, X. Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks. Sensors 2020, 20, 514. https://doi.org/10.3390/s20020514

AMA Style

Ming Y, Yu X. Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks. Sensors. 2020; 20(2):514. https://doi.org/10.3390/s20020514

Chicago/Turabian Style

Ming, Yang, and Xiaopeng Yu. 2020. "Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks" Sensors 20, no. 2: 514. https://doi.org/10.3390/s20020514

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop