Advanced Search
Turn off MathJax
Article Contents
NIU Shufen, GE Peng, DONG Runyuan, LIU Qi, LIU Wei. Privacy Preseving Attribute Based Searchable Encryption Scheme in Intelligent Transportation System[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231074
Citation: NIU Shufen, GE Peng, DONG Runyuan, LIU Qi, LIU Wei. Privacy Preseving Attribute Based Searchable Encryption Scheme in Intelligent Transportation System[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT231074

Privacy Preseving Attribute Based Searchable Encryption Scheme in Intelligent Transportation System

doi: 10.11999/JEIT231074
Funds:  The National Natural Science Foundation of China (62241207, 62262060), The Science and Technology Program of Gansu(22JR5RA158), The Industrial Support Plan of Gansu Provincial Department of Education (2022CYZC-17)
  • Received Date: 2023-10-08
  • Rev Recd Date: 2024-03-04
  • Available Online: 2024-03-13
  • In order to solve the problem that the travel information of vehicle users in Intelligent Transportation System (ITS) is easy to be illegally stolen and the traffic data stored in the cloud server of transportation system is abused by malicious users, a new Attribute Based Searchable Encryption (ABSE) scheme is proposed in this paper, which has the functions of privacy protection, key aggregation and lightweight calculation. The scheme realizes full privacy protection in key generation stage, access control stage and partial decryption stage. The search keyword is embedded into the access structure, which can realize partial policy hiding and keyword security. Through key aggregation technology, all file identities that meet the search conditions and access policies are aggregated into one aggregate key, which reduces the burden of key storage for users, and further ensures the security of file keys and data. The security analysis shows that the scheme has the advantages of hidden access structure security, keyword ciphertext indistinguishable security and trapdoor indistinguishable security. The theoretical analysis and numerical simulation showed the proposed scheme was efficient and practical in terms of communication and computing overhead.
  • loading
  • [1]
    ARTHURS P, GILLAM L, KRAUSE P, et al. A taxonomy and survey of edge cloud computing for intelligent transportation systems and connected vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23(7): 6206–6221. doi: 10.1109/TITS.2021.3084396.
    [2]
    ÇELIK Y, AYDIN M M, PETRI L, et al. Intelligent transportation systems applications: Safety and transfer of big transport data[C]. The 13th International Conference TRANSBALTICA, Vilnius, Lithuania, 2022: 59–73. doi: 10.1007/978-3-031-25863-3_6.
    [3]
    YU Miao. Construction of regional intelligent transportation system in smart city road network via 5G network[J]. IEEE Transactions on Intelligent Transportation Systems, 2023, 24(2): 2208–2216. doi: 10.1109/TITS.2022.3141731.
    [4]
    JIANG Shan, CAO Jiannong, WU Hanqing, et al. Privacy-preserving and efficient data sharing for blockchain-based intelligent transportation systems[J]. Information Sciences, 2023, 635: 72–85. doi: 10.1016/j.ins.2023.03.121.
    [5]
    ZHOU Zhili, GAURAV A, GUPTA B B, et al. A fine-grained access control and security approach for intelligent vehicular transport in 6G communication system[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23(7): 9726–9735. doi: 10.1109/TITS.2021.3106825.
    [6]
    SONG D X, WAGNER D, and PERRIG A. Practical techniques for searches on encrypted data[C]. Proceeding of 2000 IEEE Symposium on Security and Privacy, Berkeley, USA, 2000: 44–55. doi: 10.1109/SECPRI.2000.848445.
    [7]
    ZHENG Kaifa, WANG Na, LIU Jianwei, et al. An efficient multikeyword fuzzy ciphertext retrieval scheme based on distributed transmission for Internet of Things[J]. International Journal of Intelligent Systems, 2022, 37(10): 7419–7443. doi: 10.1002/int.22886.
    [8]
    LI Xinghua, TONG Qiuyun, ZHAO Jinwei, et al. VRFMS: Verifiable ranked fuzzy multi-keyword search over encrypted data[J]. IEEE Transactions on Services Computing, 2023, 16(1): 698–710. doi: 10.1109/TSC.2021.3140092.
    [9]
    ZHANG Hua, ZHAO Shaohua, GUO Ziqing, et al. Scalable fuzzy keyword ranked search over encrypted data on hybrid clouds[J]. IEEE Transactions on Cloud Computing, 2023, 11(1): 308–323. doi: 10.1109/TCC.2021.3092358.
    [10]
    KAUSHIK K, VARADHARAJAN V, and NALLUSAMY R. Multi-user attribute based searchable encryption[C]. The 2013 IEEE 14th International Conference on Mobile Data Management, Milan, Italy, 2013: 200–205. doi: 10.1109/MDM.2013.94.
    [11]
    LIU Xueyan, LU Tingting, HE Xiaomei, et al. Verifiable attribute-based keyword search over encrypted cloud data supporting data deduplication[J]. IEEE Access, 2020, 8: 52062–52074. doi: 10.1109/ACCESS.2020.2980627.
    [12]
    SUN Jianfei, HU Shengnan, and NIE Xuyun. Fine-grained ranked multi-keyword search over hierarchical data for IoT-oriented health system[J]. IEEE Access, 2019, 7: 101969–101980. doi: 10.1109/ACCESS.2019.2928441.
    [13]
    LAI Junzuo, ZHOU Xuhua, DENG R H, et al. Expressive search on encrypted data[C]. The 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, New York, USA, 2013: 243–252. doi: 10.1145/2484313.2484345.
    [14]
    ZHOU Yunhong, NAN Jiehui, and WANG Licheng. Fine-grained attribute-based multikeyword search for shared multiowner in internet of things[J]. Security and Communication Networks, 2021, 2021: 6649119. doi: 10.1155/2021/6649119.
    [15]
    ZHAO Zhiyuan, SUN Lei, LI Zuohui, et al. Searchable ciphertext-policy attribute-based encryption with multi-keywords for secure cloud storage[C]. The 2018 International Conference on Computing and Pattern Recognition, Shenzhen, China, 2018: 35–41. doi: 10.1145/3232829.3232844.
    [16]
    ZHANG Ke, LONG Jiahuan, WANG Xiaofen, et al. Lightweight searchable encryption protocol for industrial internet of things[J]. IEEE Transactions on Industrial Informatics, 2021, 17(6): 4248–4259. doi: 10.1109/TII.2020.3014168.
    [17]
    LIU Xueyan, YANG Xiaotao, LUO Yukun, et al. Verifiable multikeyword search encryption scheme with anonymous key generation for medical internet of things[J]. IEEE Internet of Things Journal, 2022, 9(22): 22315–22326. doi: 10.1109/JIOT.2021.3056116.
    [18]
    GREEN M, HOHENBERGER S, and WATERS B. Outsourcing the decryption of ABE ciphertexts[C]. The 20th USENIX Conference on Security, San Francisco, USA, 2011: 34. doi: 10.5555/2028067.2028101.
    [19]
    CANETTI R, KRAWCZYK H, and NIELSEN J B. Relaxing chosen-ciphertext security[C]. The 23rd Annual International Cryptology Conference, Santa Barbara, USA, 2003: 565–582. doi: 10.1007/978-3-540-45146-4_33.
    [20]
    HOHENBERGER S and WATERS B. Online/offline attribute-based encryption[C]. The 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 2014: 293–310. doi: 10.1007/978-3-642-54631-0_17.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(4)

    Article Metrics

    Article views (72) PDF downloads(18) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return