scispace - formally typeset
Search or ask a question

Showing papers by "Xiaodong Lin published in 2010"


Proceedings Article•DOI•
13 Apr 2010
TL;DR: A new secure provenance scheme based on the bilinear pairing techniques is proposed, characterized by providing the information confidentiality on sensitive documents stored in cloud, anonymous authentication on user access, and provenance tracking on disputed documents.
Abstract: Secure provenance that records ownership and process history of data objects is vital to the success of data forensics in cloud computing, yet it is still a challenging issue today. In this paper, to tackle this unexplored area in cloud computing, we proposed a new secure provenance scheme based on the bilinear pairing techniques. As the essential bread and butter of data forensics and post investigation in cloud computing, the proposed scheme is characterized by providing the information confidentiality on sensitive documents stored in cloud, anonymous authentication on user access, and provenance tracking on disputed documents. With the provable security techniques, we formally demonstrate the proposed scheme is secure in the standard model.

308 citations


Journal Article•DOI•
TL;DR: Extensive simulations demonstrate that PASS outperforms previously reported schemes in terms of the revocation cost and the certificate updating overhead and provides strong privacy preservation to the vehicles so that the adversaries cannot trace any vehicle, even though all RSUs have been compromised.
Abstract: In this paper, we propose an efficient pseudonymous authentication scheme with strong privacy preservation (PASS), for vehicular communications. Unlike traditional pseudonymous authentication schemes, the size of the certificate revocation list (CRL) in PASS is linear with the number of revoked vehicles and unrelated to how many pseudonymous certificates are held by the revoked vehicles. PASS supports the roadside unit (RSU)-aided distributed certificate service that allows the vehicles to update certificates on road, but the service overhead is almost unrelated to the number of updated certificates. Furthermore, PASS provides strong privacy preservation to the vehicles so that the adversaries cannot trace any vehicle, even though all RSUs have been compromised. Extensive simulations demonstrate that PASS outperforms previously reported schemes in terms of the revocation cost and the certificate updating overhead.

308 citations


Journal Article•DOI•
TL;DR: The proposed Pi protocol is a practical incentive protocol, called Pi, such that when a source node sends a bundle message, it also attaches some incentive on the bundle, which is not only attractive but also fair to all participating DTN nodes.
Abstract: Delay Tolerant Networks (DTNs) are a class of networks characterized by lack of guaranteed connectivity, typically low frequency of encounters between DTN nodes and long propagation delays within the network. As a result, the message propagation process in DTNs follows a store-carryand- forward manner, and the in-transit bundle messages can be opportunistically routed towards the destinations through intermittent connections under the hypothesis that each individual DTN node is willing to help with forwarding. Unfortunately, there may exist some selfish nodes, especially in a cooperative network like DTN, and the presence of selfish DTN nodes could cause catastrophic damage to any well designed opportunistic routing scheme and jeopardize the whole network. In this paper, to address the selfishness problem in DTNs, we propose a practical incentive protocol, called Pi, such that when a source node sends a bundle message, it also attaches some incentive on the bundle, which is not only attractive but also fair to all participating DTN nodes. With the fair incentive, the selfish DTN nodes could be stimulated to help with forwarding bundles to achieve better packet delivery performance. In addition, the proposed Pi protocol can also thwart various attacks, which could be launched by selfish DTN nodes, such as free ride attack, layer removing and adding attacks. Extensive simulation results demonstrate the effectiveness of the proposed Pi protocol in terms of high delivery ratio and lower average delay.

222 citations


Proceedings Article•DOI•
14 Mar 2010
TL;DR: Detailed security analyses show that the proposed SPRING can achieve conditional privacy preservation and resist most attacks existing in vehicular DTNs.
Abstract: In this paper, we propose a social-based privacy- preserving packet forwarding protocol, called SPRING, for vehicular delay tolerant networks (DTNs). With SPRING, Roadside Units (RSUs) deployed along the roadside can assist in packet forwarding to achieve highly reliable transmissions. In specific, we first heuristically define how to evaluate each traffic intersection's social degree in a vehicular DTN. Based on the social degree information, we then strategically place RSUs at some high-social intersections. As a result, these RSUs can provide tremendous assistance in temporarily storing packets and helping packet forwarding to achieve high delivery ratio. Performance evaluations via extensive simulations demonstrate the SPRING's efficiency. In addition, detailed security analyses show that the proposed SPRING can achieve conditional privacy preservation and resist most attacks existing in vehicular DTNs.

179 citations


Journal Article•DOI•
TL;DR: This article argues that public key infrastructure is the most viable mechanism for securing VANets as it can meet most VANET security requirements, and introduces complementary security mechanisms that can meet the aforementioned security requirements.
Abstract: Vehicular ad hoc networks are emerging as an effective technology for providing a wide range of safety applications to by-vehicle passengers. Ensuring secure operation is one of the prerequisites for deploying reliable VANETs. In this article we argue that public key infrastructure is the most viable mechanism for securing VANETs as it can meet most VANET security requirements. However, PKI cannot provide certain security requirements such as location privacy, efficient authentication, and distributed and fair revocation. To complement the security services provided by PKI, we introduce complementary security mechanisms that can meet the aforementioned security requirements. Since denial of service attacks have severe consequences on network availability, which is one of the VANET security requirements, we propose a mechanism for mitigating the effect of DoS attacks in VANETs. Simulation results show that the complementary mechanisms together with PKI can efficiently secure VANETs.

145 citations


Journal Article•DOI•
TL;DR: A new intelligent secure privacy-preserving parking scheme through vehicular communications is proposed that is characterized by employing parking lot RSUs to surveil and manage the whole parking lot and is enabled by communication between vehicles and the RSUs.
Abstract: There are always frustrations for drivers in finding parking spaces and being protected from auto theft. In this paper, to minimize the drivers' hassle and inconvenience, we propose a new intelligent secure privacy-preserving parking scheme through vehicular communications. The proposed scheme is characterized by employing parking lot RSUs to surveil and manage the whole parking lot and is enabled by communication between vehicles and the RSUs. Once vehicles that are equipped with wireless communication devices, which are also known as onboard units, enter the parking lot, the RSUs communicate with them and provide the drivers with real-time parking navigation service, secure intelligent antitheft protection, and friendly parking information dissemination. In addition, the drivers' privacy is not violated. Performance analysis through extensive simulations demonstrates the efficiency and practicality of the proposed scheme.

92 citations


Proceedings Article•DOI•
23 May 2010
TL;DR: This paper proposes a cost-efficient RSUs deployment scheme to guarantee that OBUs at any place could communicate with RSUs in certain driving time (DT), and the extra overhead time of adjusting routes to update short-time certificate is small.
Abstract: Roadside Units (RSUs) aided distributed certificate service is a promising approach for ensuring security and privacy preservation in vehicular ad hoc networks (VANETs), where the existence of RSUs is critical for such a scheme in order to allow On-Board Units (OBUs) to update their short-time certificates on time. However, RSUs may only be deployed at some critical points along roads due to the cost. In this paper, we propose a cost-efficient RSUs deployment scheme to guarantee that OBUs at any place could communicate with RSUs in certain driving time (DT), and the extra overhead time (ET) of adjusting routes to update short-time certificate is small. Based on a real-world map, several deployment examples are given illustrating the influence of key factors in RSUs deployment such as wireless communication range, DT and ET. Furthermore, extensive analysis demonstrates that our RSUs deployment scheme can meet the required design goals.

65 citations


Proceedings Article•DOI•
01 Jun 2010
TL;DR: A novel multidimensional privacy-preserving data aggregation scheme for improving security and saving energy consumption in wireless sensor networks (WSNs) that integrates the super-increasing sequence and perturbation techniques into compressed data aggregation and has the ability to combine more than one aggregated data into one.
Abstract: In this paper, we propose a novel multidimensional privacy-preserving data aggregation scheme for improving security and saving energy consumption in wireless sensor networks (WSNs). The proposed scheme integrates the super-increasing sequence and perturbation techniques into compressed data aggregation, and has the ability to combine more than one aggregated data into one. Compared with the traditional data aggregation schemes, the proposed scheme not only enhances the privacy preservation in data aggregation, but also is more efficient in terms of energy costs due to its unique multidimensional aggregation. Extensive analyses and experiments are given to demonstrate its energy efficiency and practicability. Copyright © 2009 John Wiley & Sons, Ltd. In this paper, we propose a novel multidimensional privacy-preserving data aggregation scheme for improving security and saving energy consumption in wireless sensor networks (WSNs). The proposed scheme integrates the super-increasing sequence and perturbation techniques into compressed data aggregation, and has the ability to combine more than one aggregated data into one. Compared with the traditional data aggregation schemes, the proposed scheme not only enhances the privacy preservation in data aggregation, but also is more efficient in terms of energy costs due to its unique multidimensional aggregation. Extensive analyses and experiments are given to demonstrate its energy efficiency and practicability.

52 citations


Proceedings Article•DOI•
14 Mar 2010
TL;DR: An Opportunistic Batch Bundle Authentication Scheme (OBBA) is proposed, allowing a computational overhead to be bounded by the number of opportunistic contacts instead of thenumber of messages, and introducing a novel concept of a fragment authentication tree to minimize communication cost by choosing an optimal tree height.
Abstract: Bundle Authentication is a critical security service in Delay Tolerant Networks (DTNs) that ensures authenticity and integrity of bundles during multi-hop transmissions. Public key signatures, which have been suggested in existing bundle security protocol specification, achieve bundle authentication at the cost of an increased computational, transmission overhead and a higher energy consumption, which is not desirable for energy-constrained DTNs. On the other hand, the unique ``store-carry-and-forward'' transmission characteristic of DTNs implies that bundles from distinct/common senders can be buffered opportunistically at some common intermediate nodes. This ``buffering'' characteristic distinguishes DTN from any other traditional wireless networks, for which an intermediate cache is not supported. To exploit such a buffering characteristic, in this paper, we propose an Opportunistic Batch Bundle Authentication Scheme (OBBA) to achieve efficient bundle authentication. The proposed scheme adopts batch verification techniques, allowing a computational overhead to be bounded by the number of opportunistic contacts instead of the number of messages. Furthermore, we introduce a novel concept of a fragment authentication tree to minimize communication cost by choosing an optimal tree height. Finally, we implement OBBA in a specific DTN scenario setting: pocket-switched networks on campus. The simulation results in terms of computation time, transmission overhead and power consumption are given to demonstrate the efficiency and effectiveness of the proposed schemes.

47 citations


Proceedings Article•DOI•
10 Sep 2010
TL;DR: A secure same-symptom-based handshake (SSH) scheme is proposed, and the provable security technique is applied to demonstrate its security in the random oracle model.
Abstract: In our aging society, mHealthcare social network (MHSN) built upon wireless body sensor network (WBSN) and mobile communications provides a promising platform for the seniors who have the same symptom to exchange their experiences, give mutual support and inspiration to each other, and help forwarding their health information wirelessly to a related eHealth center. However, there exist many challenging security issues in MHSN such as how to securely identify a senior who has the same symptom, how to prevent others who don't have the symptom from knowing someone's symptom? In this paper, to tackle these challenging security issues, we propose a secure same-symptom-based handshake (SSH) scheme, and apply the provable security technique to demonstrate its security in the random oracle model. In addition, we discuss a promising application -- social-based patient health information (PHI) collaborative reporting in MHSN, and conduct extensive simulations to evaluate its efficiency in terms of PHI reporting delay.

45 citations


Proceedings Article•DOI•
01 Dec 2010
TL;DR: This paper utilizes ``Sacrificing the Plum Tree for the Peach Tree" --- one of the Thirty-Six Strategies of Ancient China, to propose a socialspot-based packet forwarding (SPF) protocol, where each vehicle receiver only reveals a non-sensitive socialspot to help packet forwarding and protect his other sensitive locations privacy.
Abstract: In this paper, to simultaneously protect the receiver-location privacy and improve the performance of packet delivery in VANET, we utilize ``Sacrificing the Plum Tree for the Peach Tree" --- one of the Thirty-Six Strategies of Ancient China, to propose a socialspot-based packet forwarding (SPF) protocol, where each vehicle receiver only reveals a non-sensitive socialspot, e.g., a shopping mall, that he often visits as a relay node to help packet forwarding and protect his other sensitive locations privacy. Detailed security analysis demonstrates the security of the proposed SPF protocol. In addition, extensive simulations have also been conducted to examine its good efficiency in terms of packet delivery ratio and average delay.

Proceedings Article•DOI•
01 Dec 2010
TL;DR: This paper proposes an efficient privacy-preserving vehicle chatting application, and applies the provable security technique to demonstrate its security, and extensive simulations are conducted to examine its practical considerations.
Abstract: Vehicle chatting is one of the most promising applications in VANETs, which allows like-minded vehicles to chat on the topics of common interest on the road. However, there exist some newly emerging privacy challenging issues in vehicle chatting application, such as how to find a like-minded vehicle on the road and how to prevent one's interest privacy (IP) from others who are not like-minded? In this paper, to tackle these challenging issues, we propose an efficient privacy-preserving \underline{f}inding \underline{l}ike-minded veh\underline{i}cle \underline{p}rotocol (FLIP), and apply the provable security technique to demonstrate its security. In addition, extensive simulations are also conducted to examine its practical considerations, i.e., the relation between the expected IP-preserving level and the delay of finding like-minded vehicles on the road.

Journal Article•DOI•
TL;DR: Detailed security analysis shows that the proposed REACT scheme achieves child's identity privacy, unlinkable location privacy and forward security, and extensive simulations demonstrate that as more visitors participate in the pocket switched network, the performance of the scheme increases which directly improves the efficiency for the locating lost children.

Proceedings Article•DOI•
23 May 2010
TL;DR: Security analysis and extensive simulation results demonstrate the proposed TESP2 scheme can resist the traffic analysis attack and achieve high source privacy preservation with some tolerant latency.
Abstract: Source privacy preservation against global eavesdroppers' traffic analysis attack is one of the most challenge issues in wireless sensor networks. In this paper, we present a new timed efficient source privacy preservation (TESP2) scheme. In the TESP2 scheme, each sensor node broadcasts timed data collection request to its upstream nodes, and then each upstream node will return the real data's ciphertext if it has detected something, or a dummy data's ciphertext if it hasn't. After receiving ciphertexts from upstream nodes, the sensor node will filter the dummy data, re-encrypt and forward the real data's ciphertexts to its downstream node to achieve the source privacy preservation. Security analysis and extensive simulation results demonstrate the proposed TESP2 scheme can resist the traffic analysis attack and achieve high source privacy preservation with some tolerant latency.

Proceedings Article•DOI•
01 Dec 2010
TL;DR: This paper proposes a novel scheme, called SUNC (Source Unobservability by Network Coding), to prevent traffic explosion while achieving source unobservability, and can offer forwarder blindness, which is an important privacy property for thwarting internal attackers.
Abstract: Privacy threat is a very serious issue in multi-hop wireless networks (MWNs) since open wireless channels are vulnerable to malicious attacks. Source unobservability is an attractive and desirable security property for many privacy-sensitive applications, and dummy messages are most commonly used to achieve this property. However, dummy messages may incur severe performance degradation or even service denial due to the explosion of network traffic. In this paper, we propose a novel scheme, called SUNC (Source Unobservability by Network Coding), to prevent traffic explosion while achieving source unobservability. With SUNC, specially designed dummy messages can be absorbed at intermediate nodes, and, thus, traffic explosion can be naturally prevented. In addition, SUNC can offer forwarder blindness, which is an important privacy property for thwarting internal attackers. Security analysis and performance evaluation demonstrate the efficacy and efficiency of the proposed SUNC.

Proceedings Article•DOI•
23 May 2010
TL;DR: A secure and efficient revocation scheme for anonymous vehicular communications, named SEA, which provides strong privacy preservation against the RSUs so that the adversaries can not trace any vehicle even all RSUs have been compromised.
Abstract: In this paper, we propose a secure and efficient revocation scheme for anonymous vehicular communications, named SEA. SEA is a pseudonymous authentication scheme, but unlike traditional pseudonymous schemes, its CRL size is linear in terms of the number of revoked vehicles and unrelated to the size of vehicle pseudonymous certificate set. SEA supports certificate regional management and keeps the service overhead of RSUs very low. Furthermore, SEA provides strong privacy preservation against the RSUs so that the adversaries can not trace any vehicle even all RSUs have been compromised. Extensive analysis demonstrates that the proposed scheme outperforms previously reported ones in terms of the revocation cost and the RSUs service overhead.

Proceedings Article•DOI•
04 Oct 2010
TL;DR: Through detailed security and efficiency analyses, it is demonstrated the proposed scheme resists most of existing attacks in vehicular peer-to-peer networks and provides efficient sending and receiving operations.
Abstract: In this paper, a privacy-preserving chatting scheme is proposed to secure vehicular communication and achieve user privacy preservation in vehicular peer- to-peer networks. In specific, we first introduce identity-based-encryption technique which can protect the confidentiality of chatting content. Furthermore, to preserve user privacy, our scheme employs ring signature technique, which not only provides message authentication but also guarantees unconditional source anonymity. With the proposed scheme, vehicles change their pseudo identities periodically and make attackers unable to link users' transactions in different periods. As a result, the proposed scheme can achieve data confidentiality, efficient authentication, and privacy violation elimination. In addition, through detailed security and efficiency analyses, it is demonstrated the proposed scheme resists most of existing attacks in vehicular peer-to-peer networks and provides efficient sending and receiving operations.

Proceedings Article•DOI•
01 Aug 2010
TL;DR: This paper proposes a Novel and Efficient Hash-chain based Certificate Management (NEHCM) scheme for vehicular communications and demonstrates that the proposed scheme outperforms previously reported works in terms of the revocation cost.
Abstract: In this paper, we propose a Novel and Efficient Hash-chain based Certificate Management (NEHCM) scheme for vehicular communications. In NEHCM, to protect driver privacy, each vehicle is equipped with a large set of short-time certificates, and most importantly, serial numbers of these certificates satisfy hash-chain relationship. As a result, the certificate revocation becomes an easy task by simply releasing two hash chain seeds. However, without knowing the seeds, it is infeasible to reveal the linkability among these certificates. Thus, not only vehicles can obtain enough certificates for privacy preservation, but also the size of Certificate Revocation List (CRL) remains linear to the number of revoked vehicles, irrelative to the large number of revoked certificates in NEHCM. Furthermore, NEHCM adopts Roadside Units (RSUs) aided certificate service architecture, but the service overhead for an RSU is very low and irrelated to the number of the updated certificates. Extensive simulations demonstrate that the proposed scheme outperforms previously reported works in terms of the revocation cost.


Book Chapter•DOI•
11 Nov 2010
TL;DR: Based on the bilinear pairings, a new efficient searchable encryption scheme is proposed, and the provable security technique is used to formally prove its security in the random oracle model.
Abstract: Searchable encryption allows an encrypter to send a message, in an encrypted form, to a decryptor who can delegate to a third party to search the encrypted message for keywords without losing encrypted message content’s privacy. In this paper, based on the bilinear pairings, we propose a new efficient searchable encryption scheme, and use the provable security technique to formally prove its security in the random oracle model. Since some time-consuming operations can be pre-computed, the proposed scheme is very efficient. Therefore, it is particularly suitable for time-critical applications, such as network forensics scenarios, especial when the content is encrypted due to privacy concerns.

Proceedings Article•DOI•
01 Dec 2010
TL;DR: A novel efficient message authentication scheme is proposed, which can achieve not only users identity privacy but also non-transferability, and an information theoretical model is introduced to gauge the privacy level that the proposed scheme can attain.
Abstract: Message authentication is an effective solution to prevent notorious bogus messages and worm-hole attacks in mobile ad hoc networks (MANET). However, it could also be a double-edge sword threatening mobile users privacy, e.g., location privacy, if the authenticity proofs used in message authentication were abused. In this paper, to prevent such kind of abuse, we first propose a novel efficient message authentication scheme, which can achieve not only users identity privacy but also non-transferability. We then introduce an information theoretical model to gauge the privacy level that the proposed scheme can attain. Extensive simulation results demonstrate the proposed scheme can significantly reduce the violation of mobile users' privacy in MANET.

Book Chapter•DOI•
11 Nov 2010
TL;DR: This paper first identifies the problem of encrypted file recovery, and then proposes an effective method through recognizing the encryption algorithm and mode in use, and theoretically analyzes the accuracy rate of recognizing an entire encrypted file in terms of file types.
Abstract: As digital devices become more prevalent in our society, evidence relating to crimes will be more frequently found on digital devices Computer forensics is becoming a vital tool required by law enforcement for providing data recovery of key evidence File carving is a powerful approach for recovering data especially when file system metadata information is unavailable Many file carving approaches have been proposed, but cannot directly apply to encrypted file recovery In this paper, we first identify the problem of encrypted file recovery, and then propose an effective method for encrypted file recovery through recognizing the encryption algorithm and mode in use We classify encryption modes into two categories For each category, we introduce a corresponding mechanism for file recovery, and also propose an algorithm to recognize the encryption algorithm and mode Finally, we theoretically analyze the accuracy rate of recognizing an entire encrypted file in terms of file types

01 Jan 2010
TL;DR: This article argues that public key infrastructure is the most viable mechanism for securing VANets as it can meet most VANET security requirements, and introduces complementary security mechanisms that can meet the aforementioned security requirements.
Abstract: Vehicular ad hoc networks are emerging as an effective technology for providing a wide range of safety applications to by-vehicle passengers. Ensuring secure operation is one of the prerequisites for deploying reliable VANETs. In this article we argue that public key infrastructure is the most viable mechanism for securing VANETs as it can meet most VANET security requirements. However, PKI cannot provide certain security requirements such as location privacy, efficient authentication, and distributed and fair revocation. To complement the security services provided by PKI, we introduce complementary security mechanisms that can meet the aforementioned security requirements. Since denial of service attacks have severe consequences on network availability, which is one of the VANET security requirements, we propose a mechanism for mitigating the effect of DoS attacks in VANETs. Simulation results show that the complementary mechanisms together with PKI can efficiently secure VANETs.

Book Chapter•DOI•
11 Nov 2010
TL;DR: This paper adopts the space efficient data structure of fingerprint hash table for storing the massive forensic data from law enforcement databases in a flash drive and utilize hash trees for fast searches.
Abstract: Computer forensics has become a vital tool in providing evidence in investigations of computer misuse, attacks against computer systems and more traditional crimes like money laundering and fraud where digital devices are involved. Investigators frequently perform preliminary analysis at the crime scene on these suspect devices to determine the existence of target files like child pornography. Hence, it is crucial to design a tool which is portable and which can perform efficient preliminary analysis. In this paper, we adopt the space efficient data structure of fingerprint hash table for storing the massive forensic data from law enforcement databases in a flash drive and utilize hash trees for fast searches. Then, we apply group testing to identify the fragmentation points of fragmented files and the starting cluster of the next fragment based on statistics on the gap between the fragments.