scispace - formally typeset
Search or ask a question

Showing papers by "Xiaodong Lin published in 2016"


Journal ArticleDOI
TL;DR: This paper proposes a new authentication protocol for VANETs in a decentralized group model by using a new group signature scheme that is featured with threshold authentication, efficient revocation, unforgeability, anonymity, and traceability.
Abstract: Vehicular ad hoc networks (VANETs) have recently received significant attention in improving traffic safety and efficiency. However, communication trust and user privacy still present practical concerns to the deployment of VANETs, as many existing authentication protocols for VANETs either suffer from the heavy workload of downloading the latest revocation list from a remote authority or cannot allow drivers on the road to decide the trustworthiness of a message when the authentication on messages is anonymous. In this paper, to cope with these challenging concerns, we propose a new authentication protocol for VANETs in a decentralized group model by using a new group signature scheme. With the assistance of the new group signature scheme, the proposed authentication protocol is featured with threshold authentication, efficient revocation, unforgeability, anonymity, and traceability. In addition, the assisting group signature scheme may also be of independent interest, as it is characterized by efficient traceability and message linkability at the same time. Extensive analyses indicate that our proposed threshold anonymous authentication protocol is secure, and the verification of messages among vehicles can be accelerated by using batch message processing techniques.

245 citations


Proceedings ArticleDOI
01 Sep 2016
TL;DR: This paper proposes a privacy-preserving real-time navigation system (PRIN) using vehicular crowdsourcing, discusses the properties of conditional privacy preservation, and demonstrates the efficiency of PRIN.
Abstract: Traffic congestions cause not only the time- consuming and frustrating experiences to drivers, but also other critical problems, such as fuel waste, air pollution and accidents. Real-time traffic information exchange can avoid vehicles being congested on roads. However, when the drivers are acquiring the traffic information, their privacy is inevitable to be disclosed. To preserve the driver's privacy, in this paper, we propose a privacy-preserving real-time navigation system (PRIN) using vehicular crowdsourcing. In PRIN, the RSUs cooperatively find an optimal path for the querying vehicle to the destination according to the real-time traffic information crowdsourced by the vehicles in their coverage areas. The querying vehicle retrieves the navigation result from each RSU successively when entering its coverage area, and follows the proper driving route to the next RSU, until reaching its destination. During these querying, crowdsourcing and retrieving processes, the driver's personal information, such as location, identity, is protected from being disclosed to attackers. In addition, a trusted authority can trace the drivers' identities if they upload false traffic information. Finally, we discuss the properties of conditional privacy preservation and demonstrate the efficiency of PRIN.

65 citations


Proceedings ArticleDOI
01 Dec 2016
TL;DR: Fo-DSC, a fog-based dedUplicated spatial crowdsourcing framework to achieve precise task allocation and secure data deduplication with low computational and communication overheads is proposed.
Abstract: With the proliferation of mobile devices, spatial crowdsourcing is rising as a new paradigm that enables individuals to participate in tasks related to some locations in the physical world. Nevertheless, how to allocate these tasks to proper mobile users and improve communication efficiency are critical in spatial crowdsourcing. In this paper, we propose Fo-DSC, a fog-based deduplicated spatial crowdsourcing framework to achieve precise task allocation and secure data deduplication. Specifically, by integrating fog computing, we design a two-step task allocation mechanism to improve the accuracy of tasks allocation in spatial crowdsourcing. The fog nodes can detect and erase the repeated data in crowdsensing reports without learning any information about the reports. Furthermore, Fo-DSC efficiently records the contributions of mobile users whose data are reduplicated and deleted. As a result, these users do not become discouraged. Finally, we demonstrate that Fo-DSC satisfies the properties of fog-based task allocation and secure data deduplication with low computational and communication overheads.

49 citations


Proceedings ArticleDOI
22 May 2016
TL;DR: An Anonymous Mutual Authentication (AMA) protocol is proposed to solve the contradiction between safety and privacy preservation by utilizing the BBS+ signature.
Abstract: Carpooling, as an effective and eco-friendly travel mode, becomes a kind of public spontaneous behavior with multiple travellers sharing a vehicle to reduce individuals' travel cost, carbon emissions and traffic congestion. Although ubiquitous network access offers great convenience for travellers to find carpools, the safety becomes a big obstacle for them to accept this emerging travel mode. To address the safety concern, it seems inevitable to sacrifice the identity privacy for both drivers and passengers. In this paper, we propose an Anonymous Mutual Authentication (AMA) protocol to solve the contradiction between safety and privacy preservation by utilizing the BBS+ signature. In AMA, the passenger and the driver can mutually authenticate the identities without exposing their actual identities, but showing their membership of a trustable group. The AMA also allows to trace the identity of the driver (the passenger) on behalf of a judger if the passenger (the driver) complains the misbehavior of the driver (the passenger). The AMA is secure and efficient for real applications.

34 citations


Journal ArticleDOI
TL;DR: This work considers bidirectional interacting data in OSNs to deconstruct a user's social behavior and applies principal component analysis to estimate interpersonal trust and develops a Facebook app, itrust, to collect interaction data and calculate interpersonal trust.
Abstract: Interpersonal trust is widely cited as an important component in several network systems such as peer-to-peer networks, e-commerce, and semantic web. However, there has been less research on measuring interpersonal trust due to the difficulty of collecting data that accurately reflect interpersonal trust. Currently, friends of a user in almost all OSNs are indistinguishable, that is, there is no explicit indication of the strength of trust between a user and his/her close friends, as opposed to acquaintances. To address this issue, we quantify interpersonal trust by analyzing the social interaction frequencies between users and their friends on Facebook. We consider bidirectional interacting data in OSNs to deconstruct a user's social behavior and apply principal component analysis to estimate interpersonal trust. A Facebook app, itrust, is developed to collect interaction data and calculate interpersonal trust. Results show that itrust achieves more accurate interpersonal trust measurements than existing methods.

33 citations


Proceedings ArticleDOI
22 May 2016
TL;DR: In EDAT scheme, the trusted third party is removed and the smart meters are allowed to negotiate and generate the sum of the noise using polynomials, by which the control center can recover the power consumption of a residential area, other than a specific household.
Abstract: Smart meters are integral to power dispatch in the emerging smart grid, by periodically collecting and reporting the electricity consumption of users to the control center to satisfy practical requirements. However, the real-time electricity measurements of individual households may contain plenty of users' privacy, e.g., activities and habits. To resist the privacy exposure from the individual measurements, we propose an Efficient Data AggregaTion (EDAT) scheme, in which every smart meter in the residential area uses a random noise to protect the concrete reading from being exposed to the attackers and the local gateway aggregates the individual measurements into a compact report before forwarding to the control center. In EDAT scheme, we remove the trusted third party and allow the smart meters to negotiate and generate the sum of the noise using polynomials, by which the control center can recover the power consumption of a residential area, other than a specific household. The security of the EDAT scheme can be reduced to the Decisional Diffie-Hellman assumption, and both the computational and communication overhead of each smart meter are small.

30 citations


Journal ArticleDOI
TL;DR: This paper proposes a new bidirectional proxy re-encryption scheme that holds the following properties: (1) constant ciphertext size no matter how many times the transformation is performed; (2) master secret security in the random oracle model, i.e., Alice (resp. Bob) colluding with the proxy cannot obtain Bob's private key; (3) replayable chosen ciphertext (RCCA) security inThe random oracles model.

27 citations


Proceedings ArticleDOI
22 May 2016
TL;DR: Detailed security analysis shows that EPPD can achieve privacy-preserving proximity testing, and performance evaluations via extensive simulations demonstrate the efficiency and effectiveness of EPPD in term of low computational cost and communication overhead.
Abstract: With the ubiquity of mobile devices, location-based social networking applications have been widely used in people's daily life. However, due to the importance and sensitivity of location information, these applications may lead to serious security issues for user's location privacy. To handle these location privacy challenges, in this paper, we propose an efficient and privacy-preserving proximity testing scheme, called EPPD, for location-based services. With EPPD, a group of users can test whether they are within a given distance with minimal privacy disclosure. In specific, EPPD is comprised of two phases: first, users periodically upload their encrypted locations to service provider; and later, users can send requests to service provider for proximity testing and obtain the final testing results. Detailed security analysis shows that EPPD can achieve privacy-preserving proximity testing. In addition, performance evaluations via extensive simulations also demonstrate the efficiency and effectiveness of EPPD in term of low computational cost and communication overhead.

26 citations


Proceedings ArticleDOI
30 May 2016
TL;DR: This paper proposes a fine-grained EHRs sharing scheme via similarity-based recommendation accelerated by Locality Sensitive Hashing in cloud-assisted ehealthcare system, called FSSR, and shows its effectiveness in terms of computational cost, storage and communication cost while minimizing the privacy disclosure.
Abstract: With the evolving of ehealthcare industry, electronic health records (EHRs), as one of the digital health records stored and managed by patients, have been regarded to provide more benefits With the EHRs, patients can conveniently share health records with doctors and build up a complete picture of their health However, due to the sensitivity of EHRs, how to guarantee the security and privacy of EHRs becomes one of the most important issues concerned by patients To tackle these privacy challenges such as how to make a fine-grained access control on the shared EHRs, how to keep the confidentiality of EHRs stored in cloud, how to audit EHRs and how to find the suitable doctors for patients, in this paper, we propose a fine-grained EHRs sharing scheme via similarity-based recommendation accelerated by Locality Sensitive Hashing (LSH) in cloud-assisted ehealthcare system, called FSSR Specifically, our proposed scheme allows patients to securely share their EHRs with some suitable doctors under fine-grained privacy access control Detailed security analysis confirms its security prosperities In addition, extensive simulations by developing a prototype of FSSR are also conducted, and the performance evaluations demonstrate the FSSR's effectiveness in terms of computational cost, storage and communication cost while minimizing the privacy disclosure

24 citations


Journal ArticleDOI
TL;DR: The proposed ROFT and NOFT schemes effectively solve the security problem of the OFT scheme at the cost of a minimal increase in computational cost and storage overhead.

23 citations


Proceedings ArticleDOI
27 Jul 2016
TL;DR: This paper proposes a secure outsourced data transfer scheme (SODT) to achieve secure data migration in cloud storage and discusses the security properties including confidentiality and integrity of SODT, and demonstrates its efficiency in terms of the computational and communication overhead.
Abstract: With the proliferation of cloud storage, outsourced data transfer becomes an essential requirement for users to migrate their outsourced data from one cloud to another. However, data confidentiality and integrity are big concerns for users when their data are migrating between two semi-honest clouds. In this paper, we propose a secure outsourced data transfer scheme (SODT) to achieve secure data migration in cloud storage. SODT allows users to migrate the remote data from one cloud to another without retrieving the data from the former cloud, such that the data confidentiality and integrity can be achieved during this process. In addition, the cloud can perform secure data erasure after the data are migrated by utilizing the proxy re-encryption technique. Finally, we discuss the security properties including confidentiality and integrity of SODT, and demonstrate its efficiency in terms of the computational and communication overhead.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: A novel secure and privacy-preserving incentive mechanism in vehicular cloud is proposed, which employs the Stackelberg Game to model the interaction between the leader and follower vehicles.
Abstract: Vehicular cloud, which is constituted by gathering the under-utilized on-board capabilities on the road, has received considerable attention in recent years. In this paper, we propose a novel secure and privacy-preserving incentive mechanism in vehicular cloud, which employs the Stackelberg Game to model the interaction between the leader and follower vehicles. With the proposed incentive mechanism, the leader vehicle which represents the task announcement server can select competent follower vehicles to collaborate for the announced task, and the selected follower vehicles can earn payments from participating in and completing the announced tasks. By exploiting the group signature technique, the leader and follower vehicles can achieve mutual verification with each other without privacy-related information disclosure. To show the efficiency of the proposed scheme, numerical analysis are conducted, and the derived results demonstrate that the proposed incentive mechanism can bring benefits to both parties, in terms of the utilities of the involved vehicles.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: An efficient identity based signcryption scheme, called EIBSC, providing privacy preservation in downlink communication for smart grids, is proposed, characterized by employing the concealing destination technique on a tree network topology to protect consumer privacy in down link communication.
Abstract: In this paper, we propose an efficient, secure and privacy-preserving scheme for smart grid downlink communication. Specifically, we propose an efficient identity based signcryption scheme, called EIBSC, providing privacy preservation in downlink communication for smart grids. The proposed scheme is characterized by employing the concealing destination technique on a tree network topology to protect consumer privacy in downlink communication. Moreover, the proposed scheme employs identity based signcryption to efficiently achieve downlink message source authentication, data integrity and encryption. Additionally, compared to other identity-based signcryption schemes, the proposed scheme is more efficient in regards to computational overhead and ciphertext size. Furthermore, our security analysis illustrates that the proposed scheme is resilient against various security threats to smart grids.

Journal ArticleDOI
TL;DR: Performance evaluation demonstrates that the proposed CBAC scheme can achieve security and privacy preservation with high computational efficiency and achieves collusion resistance.
Abstract: Electronic health record exchanges are crucial functions of modern healthcare systems. These components are fundamental in providing quality care and enable for a larger spectrum of services. A framework which protects patient information during data exchanges is essential for healthcare systems. To achieve security and privacy-preservation for information exchange, we propose a consent-based access control CBAC mechanism for healthcare systems. A consent is an authorization initiated by a patient for an intended data requester via an agreement between them. After obtaining the consent from the patient, a healthcare organization can gain access to the data, which is encrypted by a healthcare provider. This is achieved by a cryptographic primitive: conditional proxy re-encryption. By doing so, patient medical data is protected against access of unauthorized parties, including public data center. Additionally, the proposed scheme achieves collusion resistance. Furthermore, mutual authentication and contextual privacy are attained. Performance evaluation demonstrates that the proposed CBAC scheme can achieve security and privacy preservation with high computational efficiency. Copyright © 2016 John Wiley & Sons, Ltd.

Book ChapterDOI
10 Oct 2016
TL;DR: CPARN is proposed, a Cloud-based Privacy-preserving pARking Navigation system through vehicular communications, in which a cloud server guides drivers to vacant parking spaces close to their desired destinations without exposing the privacy of drivers, including drivers’ identities, references and routes.
Abstract: Finding a vacant parking space in a congested area, such as shopping mall, airport, etc., is always time-consuming and frustrating for drivers. Real-time parking information can avoid vehicles being cruising on the roads. However, when the drivers are acquiring parking information, their privacy is inevitable to be disclosed. In this paper, to minimize drivers’ hassle and preserve drivers’ privacy, we propose CPARN, a Cloud-based Privacy-preserving pARking Navigation system through vehicular communications, in which a cloud server guides drivers to vacant parking spaces close to their desired destinations without exposing the privacy of drivers, including drivers’ identities, references and routes. Specifically, CPARN allows drivers to query vacant parking spaces in an anonymous manner to a cloud server that maintains the parking information, and retrieve the protected navigation responses from the roadside units when the vehicles are passing through. CPARN has the advantage that it is unnecessary for a vehicle to keep connected with the queried roadside unit to ensure the retrievability of the navigation result, such that the navigation retrieving probability can be significantly improved. Performance evaluation through extensive simulations demonstrates the efficiency and practicality of CPARN.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: A privacy-preserving trust-based verifiable vehicular cloud computing scheme that integrates the unique features of VCC and the requirements of privacy into traditional reputation system based on beta distribution is proposed, which can help differentiate the trust levels of the vehicles and preserve location privacy in the meantime.
Abstract: With the development of intelligent transport systems (ITS) and vehicular ad hoc network (VANET), vehicular cloud computing (VCC) has been proposed to bring essential and potential benefits, such as improving traffic safety and offering computational services to road users. To make such computational services reliable and secure, the computation results from the vehicular cloud (VC) should be verifiable and the trustworthy vehicles need to be selected to form the VC with disclosure-minimizing privacy. To address these challenges, a privacy-preserving trust-based verifiable vehicular cloud computing scheme has been proposed in this paper, named PTVC. Specifically, the proposed PTVC scheme integrates the unique features of VCC and the requirements of privacy into traditional reputation system based on beta distribution, which can help differentiate the trust levels of the vehicles and preserve location privacy in the meantime. Moreover, by using the verifiable techniques, the cloud users can verify the correctness of outsourced computation while guaranteeing the privacy of their outsourced data. Detailed security analysis shows that the proposed PTVC scheme is secure and robust against several sophisticated attacks. In addition, performance evaluations via extensive simulations are also conducted, demonstrating its effectiveness.

Book ChapterDOI
10 Oct 2016
TL;DR: Experimental results show that the proposed method can reconstruct history versions, recover deleted records and detect tampered behaviors effectively, and this paper addresses techniques for SQLite forensic analysis based on WAL.
Abstract: SQLite database is an important source of evidence in forensic investigations. Write-Ahead Logging (WAL) was introduced to ensure data integrity and improve performance in SQLite databases. However, few attentions have been paid to utilizing it for forensic purposes, particularly in deleted record recovery. Without using WAL, prior recovery methods have been ineffective. This paper addresses techniques for SQLite forensic analysis based on WAL. Specifically, based on the storage mechanisms of SQLite and the structure of the WAL, both the original SQLite database and WAL are first constructed by extracting and analyzing all valid pages. SQLite history versions are then produced by using two reconstructed files above. Deleted records can then be recovered and tampered behaviors can be detected by comparing different versions of the reconstructed history file. Experimental results show that the proposed method can reconstruct history versions, recover deleted records and detect tampered behaviors effectively.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: Security analysis demonstrates that the proposed FAPP protocol can achieve privacy-preservation and transparency.
Abstract: Due to health information sensitivity, privacy-preserving is a crucial issue in electronic health record systems. Users must provide their health information to insurance companies for their applications. This introduces potential threats to user privacy. In this paper, we propose the fairness-aware and privacy-preserving (FAPP) protocol for online health insurance systems. In the FAPP protocol, a user's health condition is encapsulated into a ciphertext with random numbers and sent to the health insurance company. The company will be unable to access the plaintext without prior user permission. However, the company will still be able to verify user integrity based on the ciphertext. In contrast to current health insurance schemes where insurance quotes are calculated by the company, the quote is calculated by the user based on the company's public policy in the proposed FAPP protocol. Additionally, the company is able to determine whether users have cheated when generating quotes. Furthermore, we propose a concept of privacy-preserving quote, which ensures that user health details cannot be derived from a generated quote. Security analysis demonstrates that the proposed FAPP protocol can achieve privacy-preservation and transparency.

Book ChapterDOI
04 Jul 2016
TL;DR: This paper first formalizes the proxy re-encryption with delegatable verifiability and its corresponding security model, and proposes the first proxy re -encryption scheme with delegable verifiable.
Abstract: Proxy re-encryption is a public key encryption technique that allows a proxy to perform re-encryption without exposing the corresponding plaintext. As a result, proxy re-encryption has increased utility, and can be used in a number of fields including cloud computing. In previous proxy re-encryption schemes, a proxy is assumed to follow the protocol explicitly. However, this is far from the norm, and the assumption is not always true, especially in cloud computing where public cloud is considered untrusted. In this paper, we investigate the verifiability of the re-encryption process. Specifically, we first formalize the proxy re-encryption with delegatable verifiability and its corresponding security model. Then, we propose the first proxy re-encryption scheme with delegatable verifiability. Finally, security proofs of the proposal are also formally given in the proposed security models.

Proceedings ArticleDOI
27 Jul 2016
TL;DR: A device-invisible two-factor authenticated key agreement protocol (Dtaka) based on identity-based and password-based authentications to protect the corporate data and simplify the device management for BYOD is proposed.
Abstract: “Bring Your Own Device” (BYOD) allows employees to bring their own mobile devices to their workplace and use them to access corporate information and applications. However, BYOD causes serious security issues against the data protection and device management obligations of corporations. To protect the corporate data and simplify the device management for BYOD, in this paper, we propose a device-invisible two-factor authenticated key agreement protocol (Dtaka) based on identity-based and password-based authentications. With BYOD, every device and the data server can mutually authenticate to each other and negotiate a session key for secure communications. During this process, the data server can learn the employee's identity rather than which device the employee uses to access the data. Thus, the data server only manages the employees' identities, instead of all mobile devices of employees, such that the overhead of mobile devices management for corporations is reduced. In addition, the data server is able to trace a lost or stolen device when it authenticates to the data server. Finally, we evaluate the computational and communication overheads to demonstrate the efficiency of Dtaka.

Proceedings ArticleDOI
01 Dec 2016
TL;DR: This work reveals the internal details of the battery-saving feature, especially about the state transitions, and implements various proof-of-concept attacks that could drain battery without acquiring any permissions by subverting doze mode.
Abstract: Doze mode, which was introduced from Android 6.0 aiming at reducing battery consumption when the device is unused for a long time. This work firstly reveals the internal details of the battery-saving feature, especially about the state transitions. Furthermore, we discover several defects in Android's device drivers associated with doze mode. By exploiting the defects, we implement various proof-of-concept attacks that could drain battery without acquiring any permissions by subverting doze mode. The proposed attacks are silent (hardly discerned by normal users), because they keep hidden when the smartphone is in use, while letting benign applications do battery-intensive work when the smartphone is unused rather than consuming excessive power by the attacks themselves. Google has confirmed that our attacks can reduce battery life. Finally, we discuss how to defend against the proposed attacks.

Journal ArticleDOI
TL;DR: The eight articles in this special section are dedicated to exploring the importance of network forensics and surveillance for network monitoring and attack mitigation, as well as the identification of state-ofthe-art advances in network forensic and surveillance.
Abstract: The eight articles in this special section are dedicated to exploring the importance of network forensics and surveillance for network monitoring and attack mitigation, as well as the identification of state-ofthe-art advances in network forensics and surveillance.