Skip to main content
Log in

Anonymous and Traceable Authentication for Securing Data Sharing in Parking Edge Computing

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In parking edge computing, the service providers can engage the parking vehicles to provide computing services. The requesting vehicles can enjoy the advantages of the parking computing services with no need to build expensive equipment locally, whereas the parking vehicles can sell the computing resources to gain benefits. However, in an open parking computing system, the identity of each entity is easy to be counterfeited by other malicious entities, which may cause the leakage of privacy data of honest entities and the waste of parking computing resources. To address this issue, we propose an efficient authentication protocol between vehicle and roadside unit near the parking lot, which also allows two verified entities to generate a common key to enjoy the parking computing service confidentially. The protocol is extended to allow anonymous authentication so that the true identity would not be leaked to RSU during the authentication process, and malicious vehicle tracing if some forged or illegal authentication message is submitted to cheat the service provider or roadside unit. The security and efficiency analysis demonstrate that the proposed authentication protocols are secure and practical in applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Al-kahtani MS (2012) Survey on security attacks in vehicular ad hoc networks (vanets). In: 2012 6th international conference on signal processing and communication systems, pp 1–9

  2. Arif S, Olariu S, Wang J, Yan G, Yang W, Khalil I (2012) Datacenter at the airport: reasoning about time-dependent parking lot occupancy. IEEE Transactions on Parallel and Distributed Systems 23(11):2067–2080

    Article  Google Scholar 

  3. Au MH, Liu JK, Zhang Z, Susilo W, Li J, Zhou J (2017) Anonymous announcement system (aas) for electric vehicle in vanets. The Computer Journal 60(4):588–599

    Google Scholar 

  4. Boneh D, Boyen X, Shacham H Franklin M (ed) (2004) Short group signatures. Springer, Berlin

  5. Chaurasia BK, Verma S (2011) Conditional privacy through ring signature in vehicular ad-hoc networks, vol 6750. Springer, Berlin, pp 147–156

    Google Scholar 

  6. Douceur JR (2002) The sybil attack. In: Druschel P, Kaashoek F, Rowstron A (eds) International workshop on peer-to-peer systems. Springer, Berlin, pp 251–260

  7. Elsayed SA, Abdelhamid S, Hassanein HS (2018) Proactive caching at parked vehicles for social networking. In: 2018 IEEE International conference on communications (ICC), pp 1–6

  8. Fetzer V, Hoffmann M, Nagel M, Rupp A, Schwerdt R (2020) P4tcprovably-secure yet practical privacy-preserving toll collection. Proceedings on Privacy Enhancing Technologies 2020(3):62–152. https://doi.org/10.2478/popets-2020-0046. https://content.sciendo.com/view/journals/popets/2020/3/article-p62.xml

    Article  Google Scholar 

  9. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacypreserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inform Forensics Security 10 (12):2681–2691

    Article  Google Scholar 

  10. He W, Yan G, Xu LD (2014) Developing vehicular data cloud services in the iot environment. IEEE Transactions on Industrial Informatics 10(2):1587–1595

    Article  Google Scholar 

  11. Kaur K, Garg S, Kaddoum G, Gagnon F, Ahmed SH (2019) Blockchain-based lightweight authentication mechanism for vehicular fog infrastructure. In: 2019 IEEE International conference on communications workshops (ICC workshops), pp 1–6

  12. Kaur R, Kaur H (2015) Performance evaluation of routing protocols in VANET. International Journal of Future Generation Communication and Networking 8(15):239–246. https://doi.org/10.14257/ijfgcn.2015.8.6.23

    Article  Google Scholar 

  13. Lee CC, Lai YM (2013) Toward a secure batch verification with group testing for vanet. Wireless Networks 19(6):1441C1449

    Google Scholar 

  14. Li C, Wang S, Huang X, Li X, Yu R, Zhao F (2019) Parked vehicular computing for energy–efficient internet of vehicles: a contract theoretic approach. IEEE Internet of Things Journal 6(4):6079–6088

    Article  Google Scholar 

  15. Li X, Liu H, Wei F, Ma J, Yang W (2015) A lightweight anonymous authentication protocol using k-pseudonym set in wireless networks. In: 2015 IEEE Global communications conference (GLOBECOM), pp 1–6

  16. Lin X, Sun X, Ho P, Shen X (2007) Gsis: a secure and privacy-preserving protocol for vehicular communications. IEEE Trans Veh Technol 56(6):3442–3456

    Article  Google Scholar 

  17. Liu JK, Baek J, Zhou J, Yang Y, Wong JW (2010) Efficient online/offline identity-based signature for wireless sensor network. Int J Inf Secur 9(4):287–296

    Article  Google Scholar 

  18. Maiti S, Misra S (2020) P2b: privacy preserving identity-based broadcast proxy re-encryption. IEEE Trans Veh Technol 69(5):5610–5617

    Article  Google Scholar 

  19. Manvi SS, Tangade S (2017) A survey on authentication schemes in vanets for secured communication. Vehicular Communications 9:19–30. https://doi.org/10.1016/j.vehcom.2017.02.001. http://www.sciencedirect.com/science/article/pii/S2214209616300018

    Article  Google Scholar 

  20. Muhammad M, Safdar GA (2018) Survey on existing authentication issues for cellular-assisted v2x communication. Vehicular Communications 12:50–65. https://doi.org/10.1016/j.vehcom.2018.01.008. http://www.sciencedirect.com/science/article/pii/S2214209617302267

    Article  Google Scholar 

  21. Raya M, Hubaux JP (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):3968

    Google Scholar 

  22. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Boyd C (ed) Advances in cryptology-ASIACRYPT 2001. Springer, Berlin, p 552c565

  23. Safkhani M, Bagheri N, Peris-Lopez P, Mitrokotsa A, Hernandez-Castro JC (2012) Weaknesses in another gen2-based rfid authentication protocol. In: 2012 IEEE International conference on RFID-technologies and applications (RFID-TA), pp 80– 84

  24. Shao J, Lin X, Lu R, Zuo C (2016) A threshold anonymous authentication protocol for vanets. IEEE Trans Veh Technol 65(3):1711–1720

    Article  Google Scholar 

  25. Shrestha R, Bajracharya R, Shrestha AP, Nam SY (2020) A new type of blockchain for secure message exchange in vanet. Digital Communications and Networks 6(2):177–186. https://doi.org/10.1016/j.dcan.2019.04.003. http://www.sciencedirect.com/science/article/pii/S2352864818303092

    Article  Google Scholar 

  26. Su Z, Hui Y, Yang Q (2017) The next generation vehicular networks: a content-centric framework. IEEE Wirel Commun 24(1):60–66

    Article  Google Scholar 

  27. Su Z, Xu Q, Hui Y, Wen M, Guo S (2017) A game theoretic approach to parked vehicle assisted content delivery in vehicular ad hoc networks. IEEE Trans Veh Technol 66(7):6461–6474

    Article  Google Scholar 

  28. Wang Y, Ding Y, Wu Q, Wei Y, Qin B, Wang H (2019) Privacy-preserving cloud-based road condition monitoring with source authentication in vanets. IEEE Transactions on Information Forensics and Security 14(7):1779–1790

    Article  Google Scholar 

  29. Yang X, Yi X, Khalil I, Zeng Y, Huang X, Nepal S, Yang X, Cui H (2019) Alightweightauthenticationschemeforvehicularadhocnetworksbasedonmsr. VehicularCommunications 15:16–27. https://doi.org/10.1016/j.vehcom.2018.11.001.http://www.sciencedirect.com/science/article/pii/S2214209618301785

    Google Scholar 

  30. Yi X, Wang L, Mao D, Zhan Y (2012) Angen2basedsecurityauthenticationprotocolforrfidsystem. PhysicsProcedia 24:1385C1391. https://doi.org/10.1016/j.phpro.2012.02.206.http://www.sciencedirect.com/science/article/pii/S1875389212002490.International ConferenceonAppliedPhysicsandIndustrialEngineering2012

    Google Scholar 

  31. Zhang C, Ho PH, Tapolcai J (2011) Onbatchverificationwithgrouptestingforvehicularcommunications. WirelNetw 17(8):1851–1865

    Google Scholar 

  32. Zhang C, Lu R, Lin X, Ho P, Shen X (2008) Anefficientidentity-basedbatchverificationschemeforvehicularsensornetworks. In: IEEEINFOCOM2008-The27thconferenceoncomputercommunications,pp246–250

  33. Zhang L, Hu C, Wu Q, Domingo-Ferrer J, Qin B (2016) Privacy-preservingvehicularcommunicationauthenticationwithhierarchicalaggregationandfastresponse. IEEETransComput 65(8):2562–2574

    MATH  Google Scholar 

  34. Zhong H, Han S, Cui J, Zhang J, Xu Y (2019) Privacy-preservingauthenticationschemewithfullaggregationinvanet. InformationSciences 476:211–221. https://doi.org/10.1016/j.ins.2018.10.021.http://www.sciencedirect.com/science/article/pii/S0020025518308193

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Feng Zhao.

Additional information

Publisher’snote

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is supported in part by the National Natural Science Foundation of China under projects 61772150, 61762030, 61862012 and 61962012 the Guangxi Key R&D Program under projects AB17195025, AA18242021 and AB19110050, the Guangxi Natural Science Foundation under grants 2018GXNSFDA281054, 2018GXNSFAA281232, 2019GXNSFFA245015, 2019GXNSFGA245004, 2019GXNSFFA245007 and AD19245048, and the Peng Cheng Laboratory Project of Guangdong Province PCL2018KP004.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, C., Li, X., Wang, Y. et al. Anonymous and Traceable Authentication for Securing Data Sharing in Parking Edge Computing. Peer-to-Peer Netw. Appl. 14, 2099–2114 (2021). https://doi.org/10.1007/s12083-021-01104-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01104-7

Keywords

Navigation