Skip to main content
Log in

ESSPR: an efficient secure routing scheme based on searchable encryption with vehicle proxy re-encryption for vehicular peer-to-peer social network

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In this paper, we propose an Efficient Secure routing Scheme based on searchable encryption with vehicle Proxy Re-encryption, called ESSPR, for achieving privacy preservation of message in vehicular peer-to-peer social network (VP2PSN). Specifically, the proposed ESSPR scheme consists of six phases: system initializations phase, peer registration phase, document generation phase, document forwarding phase, vehicle proxy re-encryption phase, and document receiving phase. Based on rationale of QoS-based clustering strategy, public key encryption with keyword search, identity based aggregate signature, and proxy re-encryption, ESSPR provides privacy for keyword, privacy for resources, and authentication and data integrity of the demand’s source. In addition, ESSPR is robust against eavesdropping attack, wormhole attack, packet analysis attack, packet tracing attack, and replay attack. Through performance evaluation, we demonstrate the effectiveness of ESSPR in terms of delivery ratio, average delay, average fairness, and detection ratio under malicious peers proportions in VP2PSN.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Lu, R., Lin, X., Liang, X., & Shen, X. (2010). Sacrificing the plum tree for the peach tree: A socialspot tactic for protecting receiver-location privacy in VANET. In GLOBECOM-IEEE global telecommunications conference. doi:10.1109/GLOCOM.2010.5683313.

  2. Gerla, M., & Kleinrock, L. (2011). Vehicular networks and the future of the mobile internet. Computer Networks, 55(2), 457–469. doi:10.1016/j.comnet.2010.10.015.

    Article  Google Scholar 

  3. Gerla, M., Lee, E.K., Pau, G., & Lee, U. (2014). Internet of vehicles: From intelligent grid to autonomous cars and vehicular clouds. In Internet of things (WF-IoT), 2014 IEEE World Forum on, IEEE, pp. 241–246.

  4. Jiau, M.-K., Huang, S.-C., Hwang, J.-N., & Vasilakos, A. V. (2015). Multimedia services in cloud-based vehicular networks. IEEE Intelligent Transportation Systems Magazine, 7(3), 62–79.

    Article  Google Scholar 

  5. Han, W., & Xiao, Y. (2016). Privacy preservation for v2g networks in smart grid: A survey. Computer Communications, 91, 17–28.

    Article  Google Scholar 

  6. Motioncars, Trends to transform auto industry (2017). URL https://motioncars.inquirer.net/47744/trends-transform-auto-industry.

  7. Liang, X., Barua, M., Lu, R., Lin, X., & Shen, X. (2012). HealthShare: Achieving secure and privacy-preserving health information sharing through health social networks. Computer Communications, 35(15), 1910–1920. doi:10.1016/j.comcom.2012.01.009.

    Article  Google Scholar 

  8. Lu, R., Lin, X., & Shen, X. (2010) SPRING: A social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks. In Proceedings-IEEE INFOCOM. doi:10.1109/INFCOM.2010.5462161.

  9. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2014). SDPP: An intelligent secure detection scheme with strong privacy-preserving for mobile peer-to-peer social network. International Journal of Information and Computer Security, 6(3), 241–269. doi:10.1504/IJICS.2014.066650.

    Article  Google Scholar 

  10. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2016). EPSA: An efficient and privacy preserving scheme against wormhole attack on reactive routing for mobile ad hoc social networks. International Journal of Security and Networks, 11(3), 107–125. doi:10.1504/IJSN.2016.10000172.

    Article  Google Scholar 

  11. Shao, J., Lin, X., Lu, R., & Zuo, C. (2016). A threshold anonymous authentication protocol for VANETs. IEEE Transactions on Vehicular Technology, 65(3), 1711–1720. doi:10.1109/TVT.2015.2405853.

    Article  Google Scholar 

  12. Barua, M., Liang, X., Lu, R., & Shen, X. (2014). RCare: Extending secure health care to rural area using VANETs. Mobile Networks and Applications, 19(3), 318–330. doi:10.1007/s11036-013-0446-y.

    Article  Google Scholar 

  13. Lu, R., Lin, X., Liang, X., & Shen, X. (2012). A dynamic privacy-preserving key management scheme for location-based services in VANETs. IEEE Transactions on Intelligent Transportation Systems, 13(1), 127–139. doi:10.1109/TITS.2011.2164068.

    Article  Google Scholar 

  14. Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in VANETs. IEEE Transactions on Vehicular Technology, 61(1), 86–96. doi:10.1109/TVT.2011.2162864.

    Article  Google Scholar 

  15. Chen, L., Ng, S. L., & Wang, G. (2011). Threshold anonymous announcement in VANETs. IEEE Journal on Selected Areas in Communications, 29(3), 605–615. doi:10.1109/JSAC.2011.110310.

    Article  Google Scholar 

  16. Sun, Y., Lin, X., Lu, R., Shen, X., & Su, J. (2010). Roadside units deployment for efficient short-time certificate updating in VANETs. In IEEE international conference on communications. doi:10.1109/ICC.2010.5502183.

  17. Hu, H., Lu, R., & Zhang, Z. (2015). TPSQ: Trust-based platoon service query via vehicular communications. Peer-to-Peer Networking and Applications,. doi:10.1007/s12083-015-0425-0.

    Google Scholar 

  18. Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, 56(6 I), 3442–3456. doi:10.1109/TVT.2007.906878.

    Google Scholar 

  19. Lin, X., Sun, X., Wang, X., Zhang, C., Ho, P. H., & Shen, X. (2008). TSVC: Timed efficient and secure vehicular communications with privacy preserving. IEEE Transactions on Wireless Communications, 7(12), 4987–4998. doi:10.1109/T-WC.2008.070773.

    Article  Google Scholar 

  20. Liang, X., Lin, X., & Shen, X. S. (2014). Enabling trustworthy service evaluation in service-oriented mobile social networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 310–320. doi:10.1109/TPDS.2013.37.

    Article  Google Scholar 

  21. Zhang, K., Liang, X., Lu, R., Yang, K., & Shen, X. S. (2015). Exploiting mobile social behaviors for Sybil detection. In Proceedings-IEEE INFOCOM, Vol. 26, pp. 271–279. doi:10.1109/INFOCOM.2015.7218391.

  22. Ferrag, M. A., Nafa, M., & Ghanemi, S. (2013). ECPDR: An efficient conditional privacy-preservation scheme with demand response for secure ad hoc social communications. International Journal of Embedded and Real-Time Communication Systems (IJERTCS), 4(3), 43–71. doi:10.4018/ijertcs.2013070103.

    Article  Google Scholar 

  23. Lu, R., Lin, X., Zhu, H., Shen, X., & Preiss, B. (2010). Pi: A practical incentive protocol for delay tolerant networks. IEEE Transactions on Wireless Communications, 9(4), 1483–1493. doi:10.1109/TWC.2010.04.090557.

    Article  Google Scholar 

  24. Ferrag, M. A., Maglaras, L., & Ahmim, A. Privacy-preserving schemes for ad hoc social networks: A survey, arXiv preprint arXiv:1610.06095.

  25. Li, J., Lu, H., & Guizani, M. (2015). ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs. IEEE Transactions on Parallel and Distributed Systems, 26(4), 938–948. doi:10.1109/TPDS.2014.2308215.

    Article  Google Scholar 

  26. Lo, N.-W., & Tsai, J.-L. (2016). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17(5), 1319–1328. doi:10.1109/TITS.2015.2502322.

    Article  Google Scholar 

  27. Du, S., Zhu, H., Li, X., Ota, K., & Dong, M. (2013). Mixzone in motion: Achieving dynamically cooperative location privacy protection in delay-tolerant networks. IEEE Transactions on Vehicular Technology, 62(9), 4565–4575. doi:10.1109/TVT.2013.2266347.

    Article  Google Scholar 

  28. Hu, H., Lu, R., Huang, C., & Zhang, Z. (2016). PTRS: A privacy-preserving trust-based relay selection scheme in VANETs. Peer-to-Peer Networking and Applications,. doi:10.1007/s12083-016-0473-0.

    Google Scholar 

  29. Wang, F., Xu, Y., Zhang, H., Zhang, Y., & Zhu, L. (2016). 2FLIP: A two-factor lightweight privacy-preserving authentication scheme for VANET. IEEE Transactions on Vehicular Technology, 65(2), 896–911. doi:10.1109/TVT.2015.2402166.

    Article  Google Scholar 

  30. Zeng, S., Chen, Y., Tan, S., & He, M. (2016). Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Networking and Applications,. doi:10.1007/s12083-016-0433-8.

    Google Scholar 

  31. Ferrag, M.A., Maglaras, L. A., Janicke, H., & Jiang, J. Authentication protocols for internet of things: A comprehensive survey, arXiv preprint arXiv:1612.07206.

  32. Ferrag, M.A., Maglaras, L.A., Janicke, H., & Jiang, J. A survey on privacy-preserving schemes for smart grid communications, arXiv preprint arXiv:1611.07722.

  33. Calandriello, G., Papadimitratos, P., Hubaux, J.-P., & Lioy, A. (2007). Efficient and robust pseudonymous authentication in vanet. In Proceedings of the fourth ACM international workshop on vehicular ad hoc networks, ACM, pp. 19–28.

  34. Shim, K.-A. (2012). Cpas: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.

    Article  Google Scholar 

  35. Zhang, C., Lu, R., Lin, X., Ho, P.-H., & Shen, X. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks. In INFOCOM 2008. The 27th conference on computer communications. IEEE, IEEE, pp. 246–250.

  36. Vegni, A. M., & Loscri, V. (2015). A survey on vehicular social networks. IEEE Communications Surveys and Tutorials, 17(4), 2397–2419.

    Article  Google Scholar 

  37. Hu, X., Chu, T. H., Leung, V. C., Ngai, E. C.-H., Kruchten, P., & Chan, H. C. (2015). A survey on mobile social networks: Applications, platforms, system architectures, and future research directions. IEEE Communications Surveys and Tutorials, 17(3), 1557–1581.

    Article  Google Scholar 

  38. Maglaras, L. A., Al-Bayatti, A. H., He, Y., Wagner, I., & Janicke, H. (2016). Social internet of vehicles for smart cities. Journal of Sensor and Actuator Networks, 5(1), 3.

    Article  Google Scholar 

  39. Lu, R., Lin, X., Liang, X., & Shen, X. (2011). A secure handshake scheme with symptoms-matching for mHealthcare social network. Mobile Networks and Applications, 16(6), 683–694. doi:10.1007/s11036-010-0274-2.

    Article  Google Scholar 

  40. Maglaras, L. A., & Katsaros, D. (2016). Social clustering of vehicles based on semi-markov processes. IEEE Transactions on Vehicular Technology, 65(1), 318–332.

    Article  Google Scholar 

  41. W.M. H.-P. Company (2003). Modern Cryptography: Theory and Practice, Vol. 170. doi:10.1093/aje/kwp410. http://portal.acm.org/citation.cfm?id=829543.

  42. Boneh, D., Lynn, B., & Shacham, H. (2004). Short signatures from the weil pairing. Journal of Cryptology, 17(4), 297–319. doi:10.1007/s00145-004-0314-9.

    Article  Google Scholar 

  43. Zhang, B., & Zhang, F. (2011). An efficient public key encryption with conjunctive-subset keywords search. Journal of Network and Computer Applications, 34(1), 262–267. doi:10.1016/j.jnca.2010.07.007.

    Article  Google Scholar 

  44. Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public Key Encryption with Keyword Search. In Proceedings of the 23rd annual international conference on the theory and applications of cryptographic techniques, pp. 506–522. doi:10.1007/978-3-540-24676-3_30. http://www.springerlink.com/index/0HAFHRBBVT2L7VN3.pdf.

  45. Gentry, C., & Ramzan, Z. (2006). Identity-based aggregate signatures. In International workshop on public key cryptography (pp. 257–273). Springer.

  46. Park, D. J., Cha, J., & Lee, P. J. (2005). Searchable keyword-based encryption. IACR Cryptology ePrint Archive, 2005, 367.

    Google Scholar 

  47. Wahab, O. A., Otrok, H., & Mourad, A. (2013). VANET QoS-OLSR: QoS-based clustering protocol for vehicular ad hoc networks. Computer Communications, 36(13), 1422–1435. doi:10.1016/j.comcom.2013.07.003.

    Article  Google Scholar 

  48. Clausen, T., & Jacquet, P. (2003). Optimized link state routing protocol (OLSR) (No. RFC 3626). doi:10.17487/RFC3626. https://www.rfc-editor.org/info/rfc3626.

  49. Dijkstra, E. W. (1959). A note on two problems in connexion with graphs. Numerische Mathematik, 1(1), 269–271. doi:10.1007/BF01386390.

    Article  Google Scholar 

  50. Wang, X. A., Huang, X., Yang, X., Liu, L., & Wu, X. (2012). Further observation on proxy re-encryption with keyword search. Journal of Systems and Software, 85(3), 643–654. doi:10.1016/j.jss.2011.09.035.

  51. TraNS-Open source tool for realistic simulation of VANET applications. http://trans.epfl.ch.

  52. SUMO Simulation of Urban Mobility. http://sumo.sourceforge.net.

  53. The PBC Library. https://crypto.stanford.edu/pbc/.

  54. Wen, M., Lu, R., Lei, J., Li, H., Liang, X., & Shen, X. S. (2014). Sesa: An efficient searchable encryption scheme for auction in emerging smart grid marketing. Security and Communication Networks, 7(1), 234–244.

    Article  Google Scholar 

  55. Caballero-Gil, C., Molina-Gil, J., Hernndez-Serrano, J., Len, O., & Soriano-Ibaez, M. (2016). Providing k-anonymity and revocation in ubiquitous VANETs. Ad Hoc Networks, 36, 482–494. doi:10.1016/j.adhoc.2015.05.016.

    Article  Google Scholar 

  56. He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691. doi:10.1109/TIFS.2015.2473820.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohamed Amine Ferrag.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ferrag, M.A., Ahmim, A. ESSPR: an efficient secure routing scheme based on searchable encryption with vehicle proxy re-encryption for vehicular peer-to-peer social network. Telecommun Syst 66, 481–503 (2017). https://doi.org/10.1007/s11235-017-0299-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-017-0299-y

Keywords

Navigation