Preprint
Article

Privacy-Preserving and Secure Solutions for Online English Education Platforms

Altmetrics

Downloads

117

Views

27

Comments

0

A peer-reviewed article of this preprint also exists.

This version is not peer-reviewed

Submitted:

02 June 2023

Posted:

05 June 2023

You are already at the latest version

Alerts
Abstract
With the daily increasing demands for higher-quality services, mobile Internet of Things (MIoT) are facing various challenges, such as communication security, availability, scalability, etc. Its changing topology features bring a lot of trouble when solving the above problems. Though the evolved cellular network is expected to bring promising solutions, some inherent problems in traditional MIoTs may keep hindering its development. Thus, to overcome above problems, we propose a software-defined MIoTs-based model providing communication security and privacy protection under emergencies. In our scheme, the control plane is responsible to compute routes for online learning devices (OLDs), and forward entries for switches. Taking use of information that OLDs and facilities collect, controller is able to coordinate the overall situation. To ensure the authenticity and reliability of messages sent by OLDs, signature and authentication should be provided. We also introduce an emergency-dealing system. It transplants the multicast technology into software-defined MIoTs to generate a Steiner Tree among impacted nodes, so that OLDs will be informed as soon as emergency happening. The security analysis proves that our scheme is able to ensure the communication security in software-defined MIoTs. The evaluation of performance indicates that our scheme outperforms other existing schemes.
Keywords: 
Subject: Computer Science and Mathematics  -   Computer Networks and Communications

1. Introduction

Internet of Things (IoTs) have drawn attentions from both industry and academic fields to its advantages for years, such as efficiency and providing more secure communication environments. Among them, the mobile Internet of Things (MIoT) for online English education has quickly become an important means and main tool for people to learn and communicate in English. This is a new type of English education. This method realizes the English education model with students as the main body and software platform as the carrier [1,2]. Compared with traditional offline classroom education, online English education has the characteristics and advantages of high efficiency [3], students and teachers are not limited by geographical distance [4]. Here, online learning devices (OLDs) able to get access to MIoTs and communicate with other devices and infrastructures like roadside units in some models [5]. Thus, OLDs are allowed to report information and emergencies, which will be used to improve the quality of services [6]. However, if OLDs are allowed to broadcast messages without any verification or limitation, the communication mechanism will become vulnerable and easy to compromise [7,8,9]. For example, if messages sent in MIoTs are not signed with online learning device’s unique identities, then a malicious user can broadcast fraud messages, or sign them with fabricated identities to bypass a weak system. To solve problems in secure communication, some works have been dedicated to design privacy-preserving authentication schemes [10,11,12,13,14]. However, due to the feature of changing topology, it is hard to balance efficiency and security in conventional MIoTs. Then, a brand-new technology came into researchers’ sights.
Software-defined network (SDN) is a new-emerging technology, which represents a network structure differing from traditional networks [15]. In SDN, controlling and forwarding are separated and work in different layers [16]. The control plane represents the centralized point as the brain of the whole architecture [17]. The data plane communicates with control plane via southbound interfaces. It is mainly responsible to query controllers for forwarding tables and forward packets. Using the programmability and scalability, the combination of VANETs and SDN offers new approach to solve inherent problems in VANETs.
Software-defined MIoTs has been proposed for years, and there have been many research efforts demonstrating the advantages of this new combination [18,19,20]. Meanwhile, some schemes are proposed to cope with problems in quality of services (QoS) [21], heterogeneous network accessing [22], factory managing [23], and so many others in different fields by combining with SDN [24]. Inspired by [25], we design a scheme that uses multicast technology to solve the driving direction and secure communication problems in Software-defined MIoTs.
In traditional MIoTs, OLDs mainly rely on broadcasting each other to receive network condition information, which lacks timeliness and overall planning [26,27]. By introducing multicast, the controller is allowed to manage OLDs and balance networks throughputs more efficiently. Besides, some technology used not to be suitable for MIoTs, like Steiner Tree, which is computation intense and scale sensitive [25]. But with SDN introduced, those algorithms can provide new methods for the development of MIoTs [28].
Thus, we propose a new secure communicating and device movement path scheme in this paper. By using multicast [29] and privacy-preserving authentication technologies, we aim to design a secure and efficient model in Software-defined MIoTs. Concretely, the main contributions of this paper are listed below.

1.1. Our Contribution

The main contributions of this work are summarized as follows.
(1)
We propose a novel Software-defined MIoTs-based model providing security communication in underlying data plane. The outstanding computing power of control plane greatly relieves the overhead of upper layer, which offer users higher-quality services.
(2)
We design an authentication system to ensure the authenticity and reliability of messages, so that OLDs are encouraged to spread real information. Otherwise, they will ge punished. Besides, an emergency-dealing scheme is offered to provide in-time services based on multicast, which not only takes current networks situation into consideration, but also the prediction of instantaneously changing.
(3)
A security analysis proves that our proposed scheme is able to achieve the security goals of Software-defined MIoTs. In addition, adopting elliptic curve cryptography avoids heavy overhead brought by bilinear pairing operations, which is demonstrated by the comparison results.
The remainder of this paper is organized as following. We introduce related works in Section 2. in Section 3, we illustrate system models and our design goals. Section 4 introduces the proposed scheme in detail. Security analysis is given in Section 5, and the comparison of computation overhead is in Section 6, respectively. Section 7 gives the conclusions.

2. Related Works

In the security in MIoTs and Software-defined MIoTs research field, Shao e t . a l  [7] proposed a threshold anonymous authentication protocol with gourp signature scheme. In this scheme, the decentralized group model is integrated. It achieved threshold authentication, anonymity, unforgeability, tracability and revocation of MIoTs communication. However, the huge computation cost of bilinear pairing may cause obstacles to implementation. Azees e t . a l  [30] proposed a scheme that enabled roadside units to authenticate vehicles anonymously before providing certain messages to them. It also allowed vehicles to communicate with roadside units anonymously. The scheme reduced costs of certificate and signature verification, and achieved traceability and privacy preserving in vehicular ad hoc networks. However, there was no timestamps attached to messages, which could be used by malicious parities to start replay attacks.
To solve the problems of insecurity of master keys, invalidity of PIDs in [10], Li e t . a l  [31] proposed a certificate-less protocol and demonstrated the security of it. And to cope with inherent problems in MIoTs, Garg e t . a l  [28] proposed secure communication models by introducing SDN architecture. They enabled both mutual authentication among communicating entities, and a intrusion detecting systems to detect potential attacks from the underling networks.
In the multicast in SDN research field, Zhou e t . a l  [25] proposed the cost-efficient Degree-dependent Branch-node Weighted Steiner Tree (DBWST) problem in the SDN architecture. It solved the scalability problem of multicast by introducing Steiner tree to span nodes. The scheme reduced the total cost and the number of branch nodes when generating the multicast tree T. Do e t . a l  [24] proposed an architecture that allowed both multicast and broadcast services in the SDN-based mobile packet core. It took the advantages of programmability and flexibility of SDN, and reduced the signaling cost comparing with traditional network paradigms. However, the system may suffer certain security problems in terms of communication.
Lai e t . a l  [32] proposed an integrated network architecture for secure group communication in SDN-based 5G vehicular ad hoc networks. The scheme was group-oriented vehicular environment, in which vehicles are divined into group based on their geographic positions. This also inspired us to manage vehicles by divining them in transaction-oriented way. Then, Kim e t . a l  [23] proposed a multicast scheme with Gropu Shared Tree (GST) switching in large-scale IIoT networks. To overcome inherent problems, such as transmitting multicast packets under congestions and configuring optimal path dynamically, it adopted SDN-based architecture. They proved that the new architecture outperformed.

3. Models and Design Goals

3.1. System Model and Assumptions

According to [11], the layered control plane is thought to be more realistic in practical applications. Based on that, our system is composed of following parties: the Global Controller (GC), many Local Controllers (LCs), many OpenFlow Switches (OF-Switches), Base Stations(BSs), Access Points (APs), and online learning devices (OLDs). GC and LCs are responsible for dealing with collected information, and making optimal decisions. The others make up the data plane, which is mainly to transport packages and collect road information. The system model is shown in Figure 1.
(1)
GC:It’s the main controller of the control plane. In traditional SDN systems, the controller is a logically centralized point that has extremely outstanding storage and computing capabilities. Typically, it directs switches to deliver and forward packages by building routing rules. In our system, the GC is mainly responsible for generating system parameters, computing the movement path of the device, and building route tables for OF-Switches. When there are accidents or emergencies happening, it also selects impacted devices and forms a temporary multicast group. It generates a multicast tree for this group to inform them of conditions in time.
(2)
LCs:They are distributed geographically and manage a specific small area respectively. In our system, LCs exist mainly for balancing the computation and storage burdens of the GC. It can reduce realistic deployment costs as well. LCs set system parameters and communicate with OLDs. They can verify messages in their local areas and compute fine-grained navigation for OLDs. When there are road situations, they also compose of multicast nodes to inform and direct OLDs in their areas.
(3)
OF-Switches:Different from conventional switches, OF-Switches are OpenFlow-enabled data switches that communicate with external controllers over OpenFlow channel. OpenFlow protocol offers separation of programming network devices and underlying hardwares [32]. In our system, OF-Switches perform package lookup and forwarding according to flow tables installed on them.
(4)
OLDs:OLDs offer network access services via wireless communication capabilities, which have limited computing power and storage [33]. Also a tamper-proof equipment is embedded in each OLDs, which is robust and responsible for generating key cryptographical parameters, and performing many encryption and decryption operations [34].
(5)
BSs and APs:OLDs get access to Internet via various ways. Cellular networks like 5G network via BSs, and city WiFi via APs are both supported by our system. For Software-defined MIoTs, to balance heterogeneous networks and allow OLDs in different networks to communicate is much easier compared with conventional networks.
*
The GC is fully trusted and will not be compromised. It has ample computing power and storage space.
*
LCs are trustworthy, but in case it is compromised, we don’t provide them capabilities of trace OLDs’ real identities. LCs have sufficient computing and storage space.
*
The parameters and data stored in OLDs are not available for others.

3.2. Multicast Subsystem

When an emergency occurs, impacted OLDs may request new movement paths rather than staying been stuck. Commonly, the conventional systems only replan new paths based on the present road conditions but do not take dynamically instantaneous changing into consideration. We design a multicast mechanism-based emergency system, which uses Stein Tree to compute a multicast tree between those nodes to inform affected OLDs in time.

3.2.1. Steiner Tree

In general, to connect n nodes, the Minimum Spanning Tree (MST) is the most commonly selected algorithm. But in networks, there are lots of factors needed to be taken into consideration, such as bandwidth and transport delay of networks, and so on. Hence, Steiner Tree, an spanning tree algorithm with weights, is more suitable. The generation of Steiner tree is thought to be computation intensive, so there are few applications in conventional multicast schemes. But as for SDN controller, it becomes feasible since the forwarding information is preloaded in network switches. Besides that, the global visibility and programmability can also help to construct a better multicast tree more efficiently [20].
Algorithm 1 Directing Process
Input: input departure, D p ; destination, D s
Output: reach D s = 1
1:
O L D i request path  
2:
control plane return path C = { L C k } * , 0 < k < n  
3:
L C k : S T = S T + { O L D i }  
4:
while C ! = do  
5:
     O L D i leaves L C k  
6:
    // O L D i does:  
7:
     C = C { L C k } , 1 < k n  
8:
    // L C k does  
9:
     S T = S T O L D i , 0 | S T | n  
10:
    if  L C k unreachable = true then  
11:
         T = D B W S T ( d , n )  
12:
        // d is the number of affected vehicles  
13:
        // 0 < d m  
14:
        jump tp line 1  
15:
    end if 
16:
end while 
17:
end while  

3.2.2. Multicast Tree

In our scheme, we take the Degree-dependent Branch-node Weighted Steiner Tree (DBWST) proposed in [20] to construct our multicast tree. Based on the DBWST, consider an undirected graph G v = { V , L } , in which V denotes OLDs and other entities taking part in communication in Software-defined MIoTs, and L is the set of links. For example, the link l = ( v , w ) L denotes the link from v V and w V . Then the cost of link l is C s t ( l ) : L R + , where R + is nonnegative. Let s be the source of a multicast, and U V { s } is the set of destination node, which is our system is the affected OLDs. The number of | R | will be the size of this group. Let T = ( s , U ) denotes the multicast tree whose source is s, and spanning all nodes O L D i U , 1 < i < | U | . According to the definition of branch node in Steiner Tree, if the degree of node O L D i is no less than three, then O L D i would be one. Let π u represents that u is a branch node in T. Based on above description, finally the cost of the tree T can be denoted as:
C s t ( T ) = l T C s t ( e ) + u T π u · C s t ( u )
Based on the DBWST, it’s computationally uncomplicated to find a tree T = ( s , U ) which makes the C s t ( T ) lowest. The constructed multicast tree can not only help to distribute messages more efficiently, but also applied to other fields, such as video conferences and streaming media subscribing.

3.2.3. Application Process

With the multicast tree has been constructed, the process will be described as following. When a OLD starts driving, firstly it will request a path to the controller. Commonly, it tends to store all the forwarding entries in control plane to program routing process. However, given m OLDs and n LCs, the worst condition is that the spatial complexity will reach O ( n m ) . Even the lowest will reach O ( n 2 ) . So, we propose to only maintain a subscriber table in each LC. For example, a OLD O L D i gained a path passing through x consecutive LCs. Let C denote the set of x LCs, | C | = x . Then each LC will add O L D i into its subscriber table S T . Every time when O L D i leaves an area, it will send leaving packet to control plane. After that, O L D i and LCs will perform C = C { L C k } , 1 < k n , and S T = S T { O L D i } , 0 | S T | m , respectively. This step is designed to prevent OLDs that have passed through the area would still be rearranged. By only maintaining subscriber tables, the spatial complexity can be decreased to O ( m n ) , where n m . The process of subscribing is shown as Figure 2.

3.3. Design Goals

Our goal is to design an efficient system to offer OLDs a secure environment to communicate, and services such as avoiding risks. It will satisfy the following desirable properties. R o u t i n g P l a n : Taking use of the global ability, the control plane will generate the most suitable using plan for OLDs. E m e r g e n c y H a n d l i n g : When emergencies occurred, to avoid secondary happening, control system will inform the impacted OLDs promptly by its multicast mechanism. Then it replans new routes for OLDs by balancing all networks situations. S e c u r e C o m m u n i c a t i o n : The most important is that all the messages sent by OLDs need to ensured trustworthy and factual. Considering that, the system should have the following security properties.
(1)
Anonymity: OLDs in our system will not communicate with other entities with real identities. Only by virtue of messages sent by OLDs and some public information, malicious users are not able to obtain the sender’s real identity. By this, OLDs are allowed to send messages without exposing sensitive privacy.
(2)
Authentication and Privacy: All interactive parties in our system can authenticate each other to ensure the reliability and legitimacy. Especially, in different areas, messages sent by OLDs should reflect the present LC’s information without exposing them to adversaries, which makes sure the location privacy would not be damaged.
(3)
Traceability: We won’t exclude the possibility of malicious entities’ existences. They aim to interrupt or interfere normal communications, or spread false and deceptive messages to gain conveniences and benefits for themselves. When misbehavior occurs, the controller plane should be able to trace the real identities and punish them by cutting services or submitting their information to related authorities.
(4)
Unlinkability: The proposed scheme would not enable third parties to link scattered messages to the same OLDs. That is to say, no third party could know one specific OLD’s activities by analysing those intercepted messages.
(5)
Resistance to common attacks: The scheme should also be able to resist common attacks that happen in conventional networks. For instance, replay attack, impersonation attack, modification attack, and so on.

4. Proposed Scheme

Here, we propose our secure communication scheme in Software-defined MIoTs. In our scheme, firstly messages should be signed then distributed to ensure non-repudiation. Then, to prevent the privacies of vehicles are exposed, OLDs should communicate via pseudo identities, which conclude a rough location of its current LC area. All above information can only be derived by GC but not other third party. When emergencies occur, GC will extract OLDs’ locations from messages they sent. When malicious messages are found, GC will extract OLDs’ real identities from those messages, and take actions to punish them.

4.1. Control Plane Initialization

Let F p be the finite field over a large prime p, and p denotes the size of this field. ( a , b ) F p are the parameters of elliptic curve E : y 2 = x 3 + a x + b m o d p . The system generates a group G from E, where P is the generator and q is the prime order of E. Other notations and definitions in our scheme are presented in Table 1.
1)
GC Initialization:The GC randomly selects the master key s Z q , and computes P p u b = s · P as its public key, and makes α = s · h ( P p u b ) . Then it selects h : G Z q * , H 0 : G × { 0 , 1 } * Z q * , H 1 : { 0 , 1 } * Z q * , H 2 : { 0 , 1 } * × { 0 , 1 } * × { 0 , 1 } * × G × G Z q * . It sends α to LCs and publishes { P p u b , p , q , a , b , P , H 0 , H 1 , H 2 } as the system parameters. To ensure the security of the whole system, hash function h should be kept secret to GC.
2)
LCs Initialization:After receiving α via secure channel in control plane, L C i computes l i = α · N L C i as its secret key, where N L C i is a unique number of each LC and a list of them is only stored in the GC. Since s is unknown to any third party, and each N L C i also stays secret, it’s also difficult to compute l i based on public parameters. Then it computes L i = l i · P as its public key, and adds L i in to GC’s system parameters. Finally, { P p u b , p , q , a , b , P , H 0 , H 1 , H 2 , L i } is the local system parameters of this specific area.

4.2. Online Learning Devices Initialization

When a online learning devices O L D i enters into the area of L C i and it requires to publish messages in current environment, it loads parameters and randomly selects s k i Z q as its private key, and calculates P K i = s k i · P as the public key. Then P I D i , 1 = I D i H 0 ( s k i · L i T t ) , P I D i , 2 = ( s k i · L i ) H 1 ( T t ) . It uses P I D i = { P I D i , 1 , P I D i , 2 } as its pseudo name.

4.3. One-time Key Generation and Message Signature

A message M i could include status, emergency information or other related requests. When O L D i tends to send message M i , it will firstly select a number r i randomly, and computes R i = r · P . Let w i = H 2 ( M i P I D i T t R i P K i ) , where T t is the current timestamp. Then it signs M i with σ = s k i + w i · r i m o d q . Then, O L D i will send encapsulated m s g : { M i , T t , P K i , R i , P I D i } to nearby communication-related entities.

4.4. Emergency Location Extraction

To ensure the basic location privacy of OLDs, the specific LC where it locates can’t be exposed in m s g . Otherwise, by connecting and analysing several messages it has sent, it’s feasible for malicious parties to draw a rough activity areas of one OLD. But when emergency happens, control plane needs to roughly located affected OLDs. By fully balancing affected and unaffected areas’ densities of OLDs, the control plane is able to construct a most efficient multicast tree with average lowest sources consumption C s t ( T ) .
When there are abnormal conditions, OLDs around will broadcast a message m s g to report. After receiving those m s g s, the GC will perform following computing to decide a rough location of LC.
P I D i , 2 = ( s k i · L i ) H 1 ( T t ) = ( s k i · α · N L C i · P ) H 1 ( T t ) = ( P K i · α · N L C i ) H 1 ( T t ) ) N L C i = ( P I D i , 2 H 1 ( T t ) ) · ( P K i · α ) 1
By locating the LC, the GC will handle this area’s packets preferentially to deal with emergencies.

4.5. Message Authentication

To verify whether OLDs have sent false messages or packets have been modified, other entities can verify signatures of received messages. To improve the efficiency of verification, the proposed scheme also support to verify messages in batch simultaneously. The single-message verification and batch-message verification are described as below respectively.
(1)
Single Verification
After receiving a message { M i , T t , P K i , R i , P I D i } , to verify its validation, a receiver will perform following steps by order with the system parameters { P p u b , p , q , a , b , P , H 0 , H 1 , H 2 , L i }.
*
Check if the timestamp T t is fresh. If not, it abandons the received message. If so, keep performing.
*
The receiver performs σ · P and P K i + w i · R i and calculates if they equal. If does not, the receiver chooses to abandon it. If equals, it admit the validation of this message.
Since P p u b = s · P , w i = H 2 ( M i P I D i T t R i P K i ) , R i = r · P , P K i = s k i · P , and P I D i = { P I D i , 1 , P I D i , 2 } , where P I D i , 1 = I D i H 0 ( s k i · L i T t ) , P I D i , 2 = ( s k i · L i ) H 1 ( T t ) , and σ = s k i + w i · r i m o d q , following equations can be derived.
σ · P = ( s k i + w i · r i ) · P = s k i · P + w i · r i · P = P K i + w i · R i
(2)
Batch Verification
When a receiver obtains n messages in a short interval, verifying them one by one will consume lots of time and computing power. So our scheme supports batch verification to save sources. Firstly, to ensure the non-repudiation of signatures using batch verification, we choose a vector consisting of small random integers. Let the vector ζ = { ζ 1 , ζ 2 , ζ 3 , . . . , ζ n } , where ζ i [ 1 , 2 ξ ] , and ζ is a secure parameter. After receiving a message { M 1 , T t , 1 , P K 1 , R 1 , P I D 1 } , { M 2 , T t , 2 , P K 2 , R 2 , P I D 2 } , ..., { M n , T t , n , P K n , R n , P I D n } , to verify its validation, a receiver will perform following steps by order with the system parameters { P p u b , p , q , a , b , P , H 0 , H 1 , H 2 , L i }.
*
Check if the timestamp T t , 1 , T t , 2 , . . . , T t , i , . . . T t , n ( 1 < i n ) are fresh. If not, it abandons the received message. If so, keep performing.
*
The receiver performs ( 4 ) and calculates if they equal. If does not, the receiver will find the malicious message via the invalid signature search algorithm and chooses to abandon it[cite]. If equals, it admits the validation of this series of messages.
i = 1 n ( ζ i · σ i ) · P = ( i = 1 n ζ i · ( s k i + w i · r i ) ) · P = i = 1 n ( ζ i · ( s k i · P + w i · r i · P ) ) = i = 1 n ( ζ i · P K i + ζ i · w i · R i ) = i = 1 n ( ζ · P K i ) + i = 1 n ( ζ i · w i · R i )
By this, the validation of the batch verification of a series of message is proved. The interaction of above parties is shown as Figure 3.

5. Security Proof and Analysis

In this part, we will analyze the security of communications in our proposed scheme. In Section 2 we have demonstrated some our security goals and threats it may meet. Firstly we introduce the definition of the elliptic curve discrete logarithm problem (ECDLP) that the whole analysis based on.
Definition 1(ECDLP): n Z q and N = n P G , where P is the generator of the group G. Given N = n P it’s infeasible to compute n. Based on the network described before, a game between adversary A and challenger C is defined to set up the security model of the proposed scheme.

5.1. Security Proof

The adversary A is allowed to make following queries in this game.
  • Setup-Oracle: C generates the private key and corresponding system parameters. Then it sends them to A when A revokes the query.
  • H 0 -Oracle: C chooses a random point d Z q , and insert { m , d } into its list L H 0 . Then it returns d to A when A revokes the query.
  • H 1 -Oracle: C chooses a random number d Z q , and insert { m , d } into its list L H 1 . Then it returns d to A when A revokes the query.
  • H 2 -Oracle: C chooses a random point d Z q , and insert { m , d } into L H 2 . Then it returns d to A when A revokes the query.
  • Sign-Oracle: based on the M i sent by A , C computes a m s g : { M i , T t , P K i , R i , P I D i } . Then C returns { M i , T t , P K i , R i , P I D i } to A when A revokes the query.
If adversary A could forge a valid login request message, then we say that A could violate the proposed secure communication scheme. Let Φ ( A ) denote the probability that A violates the scheme.
Definition 2. Our scheme is secure if Φ ( A ) is negligible for any polynomial adversary A .
By evaluating the security of our scheme in random oracle, we make following theorem.
Theorem 1. The proposed scheme is secure in the random oracle model.
Proof: Suppose that there exists an adversary A that could forge a m s g : { M i , T t , P K i , R i , P I D i } . We construct a challenger C to perform our signature scheme. By performing following queries revoked by A , challenger C is able to solve the ECDLP problem with a non-negligible probability by running A as a subroutine.
Setup Oracle: Firstly a key parameter k is taken as input. Then C randomly selects a number s as its private key and computes P p u b = s · P and C sends { P p u b , p , q , a , b , P , H 0 , H 1 , H 2 } to A .
H0 Oracle: C keeps a list L H 0 : ( s k i , L i , T t , h 0 , i ) initialized to empty. When A invokes this query with ( s k i , L i , T t ) , C checks if L H 0 : ( s k i , L i , T t , h 0 , i ) already exists in L H 0 . If so, C returns h 0 , i . Otherwise, it selects a random h 0 , i = H 0 ( s k i · L i T t ) , inserts L H 0 : ( s k i , L i , T t , h 0 , i ) and returns h 0 , i to A .
H1 Oracle: C keeps a list L H 1 : ( T t , h 1 , i ) initialized to empty. When A invokes this query with ( T t ) , C checks if L H 1 : ( T t , h 1 , i ) already exists in L H 1 . If so, C returns h 1 , i . Otherwise, it selects a random h 1 , i = H 1 ( T t ) , inserts L H 1 : ( T t , h 1 , i ) and returns h 1 , i to A .
H2 Oracle: C keeps a list L H 2 : ( P I D i , L i , T t , R i . P K i , M i , h 2 , i ) initialized to empty. When A invokes this query with ( P I D i , L i , T t , R i . P K i , M i ) , C checks if L H 2 : ( P I D i , L i , T t , R i . P K i , M i ) already exists in L H 2 . If so, C returns h 2 , i . Otherwise, it selects a random h 2 , i = H 2 ( P I D i L i T t R i P K i M i ) , inserts L H 2 : ( P I D i , L i , T t , R i . P K i , M i , h 2 , i ) and returns h 2 , i to A .
Sign Oracle: On receiving A ’s query with message M i and pseudo identity P I D i , C checks if ( s k i , L i , T t , h 0 , i ) and ( T t , h 1 , i ) already exist in L H 0 and L H 1 respectively. C gains h 0 , i from ( s k i , L i , T t , h 0 , i ) and h 1 , i from ( T t , h 1 , i ) . Otherwise, C selects three random numbers σ , w i , P I D i Z q , where P I D i = f 1 ( h 0 , i , h 1 , i ) , σ = f 2 ( w i , P I D i ) . Then C sends { M i , T t , P K i , R i , P I D i } to A . It’s feasible to verify that σ · P = P K i + w i · R i hold.
Based on Forking lemma, suppose that A has generated two valid signatures, we have σ · P = P K i + w i · R i and σ ˜ · P = P K i + w ˜ i · R i . To violate the σ , A will perform following steps.
( σ σ ˜ ) · P = σ · P σ ˜ · P = ( P K i + w i · R i ) · P ( P K i + w ˜ i · R i ) · P = w i · R i · P w ˜ i · R i · P = ( w i w ˜ i ) · r i · P 2
C compute ( σ σ ˜ ) ( ( w i w ˜ i ) · P 2 ) 1 . As the result shows, A solves the ECDLP problem in a polynomial time, which contradicts Definition 1. Hence, we come to the conclusion that communications in our scheme are secure against adaptive chosen message attack in the random oracle model.

5.2. Security Analysis

We set several security goals in Section II. Here, we analyse the security properties of the proposed scheme.
(1)
Anonymity: OLDs in our system will not communicate with other entities with pseudo identities P I D i , where P I D i = { P I D i , 1 , P I D i , 2 } , P I D i , 1 = I D i H 0 ( s k i · L i T t ) , P I D i , 2 = ( s k i · L i ) H 1 ( T t ) . Malicious users are not able to obtain the sender’s privacy only via public parameters and messages it sent. By this, vehicles are allowed to send messages without exposing their real identities.
(2)
Authentication and Privacy: All messages sent by communicating parties should sign these messages before sending. They compute σ = s k i + w i · r i m o d q , where w i = H 2 ( M i P I D i T t R i P K i ) . Then encapsulated messages m s g = { M i , T t , P K i , R i , P I D i } are broadcasted. Thus, all interactive parties in our system can authenticate each other to ensure the reliability and legitimacy. Besides, an encapsulated message m s g include no LC’s N L C i explicitly, which will keep the basic location privacy of OLDs. But when it’s needed, the GC can derive the rough location of v i by computing ( P I D i , 2 H 1 ( T t ) ) · ( P K i · α ) 1 from the m s g .
(3)
Traceability: When malicious messages are detected, the GC will extract vehicles’ real identities by computing I D i = H 0 ( P K i · α · N L C i T t ) P I D i , 1 , since s k i · L i = s k i · α · N L C i · P = P K i · α · N L C i , and N L C i = ( P I D i , 2 H 1 ( T t ) ) · ( P K i · α ) 1 can be easily derived via messages.
(4)
Unlinkability: Every time to generate a message m s g : { M i , T t , P K i , R i , P I D i } , a random number r i Z q will be reselected, and a new w i = H 2 ( M i P I D i T t R i P K i ) will be recomputed. Due to the randomness of r i and variability of w i , a malicious party is unable to link messages sent by one OLDs to itself. Therefore, the proposed scheme offers unlinkability in interactive communications.
(5)
Resistance to common attacks: Our scheme can also be able to resist common attacks that happen in conventional networks. Such as,
*
Replay Attack: The encapsulated message contains timestamp T t , which can prevent messages are saved then reforwarded. When receives messages, receivers check the freshness of messages at the very first beginning. If it’s still fresh, receiver will start to verify the validation of these messages. Otherwise, messages will be abandoned.
*
Impersonation Attack: If an adversary tries to impersonate a legal vehicle, it has to generate a signature of the message m s g which satisfies σ · P = P K i + w i · R i . But according to Theorem 1, no adversary can generate such messages in the polynomial time, which proofs that our scheme is able to resist impersonation attack.
*
Modification Attack: A signature σ = s k i + w i · r i m o d q is a digital signature related to M i since w i = H 2 ( M i P I D i T t R i P K i ) . If M i is modified by a malicious party, then w i will change consequently, which makes σ change as well. Hence, the modification can be easily detected if message itself is modified. By that, our scheme is able to resist modification attack.
*
Sybil Attack: To start a sybil attack, the adversary must generate multiple identities to play multiple roles. However, the pseudo identities are computed by a tamper-proof device. An adversary must violate the device first to generate those identities, which is infeasible via current technologies. Therefore, our scheme is able to resist sybil attack.

6. Performance Analysis

Here, we analyse the performance of our scheme with comparison of schemes of Pournaghi e t a l . [35], Li e t a l . [5] and Tzeng e t a l . [36]. The processor is Intel Core CPU i7-6700 at 3.40GHz and 8GB RAM, and the operation system is Windows 7. Firstly, we set the bilinear pairing E : G 1 × G 1 G T reaching a security level of 80 bits, where P is the generator of G 1 . And G 1 with order q is the super singular elliptic curve E : y 2 = x 3 + x m o d p , where p is a 512-bit prime number and q is a 160-bit prime number respectively. Then let order q of group G on the super elliptic curve E : y 2 = x 3 + a x + b m o d p , ( a , b Z p * ) , where q, p are 160-bit prime numbers. The notations used in this part are presented as below:
-
T b p : The time spent on performing a bilinear pairing operation e ( Q , R ) , Q , R G 1 .
-
T b m : The time spent on performing a scale multiplication operation x · P of bilinear paring, , where x Z q , P G 1 .
-
T b a : The time spent on performing a point addition Q + R of the bilinear pairing, where Q , R G 1 .
-
T m t p : The time spent on performing a MapToPoint hash operation of the bilinear pairing.
-
T e m : The time spent on performing a scale multiplication operation x · P , where x Z q , P G .
-
T e a : The time spent on performing a point addition operation Q + R , where Q , R G .
-
T h : The time required for performing an one-way hash function operation.
The execution time of each operations are shown in Table 2.

6.1. Computation Cost Analysis

In the scheme of Pournaghi e t a l . [35], to sign a single message, four scale multiplication operations of the bilinear pairing, an addition operation of the bilinear pairing two hash function operations, a MapToPoint functions of the bilinear paiairng, and two hush functions are required, which is 4 T b m + T b a + T m t p + 2 T h 2.8790 m s . And when the batch verification is implemented, 3 ( n 1 ) addition operations of bilinear pairing, n scalar multiplication operations of bilinear pairing, three bilinear pairing operations, n MapToPint operations, and n one-way hash functions are performed, which is 3 ( n 1 ) T b a + n T b m + 3 T b p + n T m t p + n T h 0.7996 n + 15.2598 m s .
In the scheme of Tzeng e t a l . [36], to sign a single message, three scale multiplication operations of the bilinear pairing, two hash function operations are required, which is 3 T b m + 2 T h 2.0840 m s . And when the batch verification is implemented, ( 2 n + 1 ) addition operations of bilinear pairing, ( 2 n + 1 ) scalar multiplication operations of bilinear pairing, two bilinear pairing operations, and n one-way hash functions are performed, which is ( 2 n + 1 ) T b a + ( 2 n + 1 ) T b m + 2 T b p + n T h 1.3926 n + 10.8678 m s .
In the scheme of Li e t a l . [5], to sign a single message, one scale multiplication and two one-way hash functions are required, which is 1 T e m + 2 T h 0.3238 m s . And when the batch verification is implemented, ( 2 n + 2 ) scale multiplications, n point additions and ( 2 n ) one-way hash functions are performed, which is ( 2 n + 2 ) T e m + n T e a + ( 2 n ) T h 0.648 n + 0.6436 m s .
In our scheme, to sign a single message, one scale multiplication and two one-way hash functions are required, which is 1 T e m + T h 0.3228 m s . And when the batch verification is implemented, 2 n scale multiplications, n point additions and n one-way hash functions are performed, which is 2 n T e m + n T e a + n T h 0.647 n m s .
As Figure 4 shows, to sign a message, our scheme costs lower computation power than other three schemes. In Figure 5, we compare the execution time of batch verifications, and the result shows that our scheme achieve better performance.

6.2. Communication Cost Analysis

We only analyze our scheme in detail since the analyzing process is the same. In our scheme, the online learning devices will send the anonymous identity and signature { M i , T t , P K i , R i , P I D i } , in which P I D i = { P I D i , 1 , P I D i , 2 } G , σ Z q , and T t is the timestamp. Accordingly, the communication cost is 40 × 4 + 20 + 4 = 184 bytes. Similarly, the communication cost of Pournaghi e t a l . [35] is 296 bytes, and 388 bytes in Tzeng e t a l . [36], and in 144 bytes in Li e t a l . [5].
The summarized comparison of both computation and communication costs is shown in Table 3.

7. Conclusions

This paper proposes a secure communication scheme based on multicast mechanism in Software-defined MIoTs. First, a multicast tree protocol is designed, which introduces the multicast mechanism to quickly establish the multicast tree after the occurrence of emergencies, so that the affected online learning devices can be informed in time. Then, the signature authentication scheme adapted to our system ensures the security of multi-party communication, so that the system can achieve security requirements of anonymity, privacy preserving, and traceability. Finally, the security proof of the scheme under random oracle indicates that the scheme can meet the requirements of secure communications in Software-defined MIoTs. The performance comparison of the scheme shows that the scheme has better performance in both computing and communication. In the future, we will focus on how to group online learning devices based on the proposed scheme, which helps to manage online learning devices more efficiently in device-intensive areas.

References

  1. Gómez J, Huete J F, Hoyos O, et al. Interaction system based on internet of things as support for education. Procedia Comput. Sci. 2013, 21, 132–139. [Google Scholar] [CrossRef]
  2. Gul S, Asif M, Ahmad S, et al. A survey on role of internet of things in education. Int. J. Comput. Sci. Netw. Secur. 2017, 17, 159–165. [Google Scholar]
  3. Konan M, Wang W. A secure mutual batch authentication scheme for patient data privacy preserving in WBAN. Sensors 2019, 19, 1608–1621. [Google Scholar] [CrossRef] [PubMed]
  4. Pei X L, Wang X, Wang Y F, et al. Internet of things based education: Definition, benefits, and challenges. Appl. Mech. Mater. 2013, 411, 2947–2951. [Google Scholar]
  5. Li, J. Choo K K R, Zhang W, et al. EPA-CPPA: An efficient, provably-secure and anonymous conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Veh. Commun. 2018, 13, 104–113. [Google Scholar]
  6. Liu Y, Wang Y, Chang G. Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2740–2749. [Google Scholar] [CrossRef]
  7. Shao J, Lin X, Lu R, et al. A threshold anonymous authentication protocol for VANETs. IEEE Trans. Veh. Technol. 2015, 65, 1711–1720. [Google Scholar]
  8. Bousselham M, Abdellaoui A, Chaoui H. Security against malicious node in the vehicular cloud computing using a software-defined networking architecture. In Proceedings of the 2017 International Conference on Soft Computing and Its Engineering Applications 2017, 10, 1–5.
  9. Wang M, Liu D, Zhu L, et al. LESPP: lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication. Computing 2016, 98, 685–708. [Google Scholar] [CrossRef]
  10. He D, Zeadally S, Xu B, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. Journal Abbreviation 2015, 10, 2681–2691. [Google Scholar]
  11. Huang J, Qian Y, Hu R Q. Secure and Efficient Privacy-Preserving Authentication Scheme for 5G Software Defined Vehicular Networks. IEEE Trans. Veh. Technol. 2020, 69, 8542–8554. [Google Scholar] [CrossRef]
  12. Cui J, Zhang X, Zhong H, et al. Extensible conditional privacy protection authentication scheme for secure vehicular networks in a multi-cloud environment. IEEE Trans. Inf. Forensics Secur. 2019, 15, 1654–1667. [Google Scholar]
  13. Sun Y, Lu R, Lin X, et al. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 3589–3603. [Google Scholar] [CrossRef]
  14. Lu R, Lin X, Shi Z, et al. A lightweight conditional privacy-preservation protocol for vehicular traffic-monitoring systems. IEEE Intell. Syst. 2013, 28, 62–65. [Google Scholar] [CrossRef]
  15. Li H, Dong M, Ota K. Control plane optimization in software-defined vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2016, 65, 7895–7904. [Google Scholar] [CrossRef]
  16. Duan P, Peng C, Zhu Q, et al. Design and analysis of software defined Vehicular Cyber Physical Systems. IEEE Int. Conf. Parallel Distrib. Syst. 2014, 412–417. [Google Scholar]
  17. Gurtov A, Liyanage M, Ylianttila M, et al. Software Defined Mobile Networks (SDMN): Beyond LTE Network Architecture. Journal Abbreviation 2015.
  18. Bhatia J, Modi Y, Tanwar S, et al. Software defined vehicular networks: A comprehensive review. Int. J. Commun. Syst. 2019, 32, e4005. [Google Scholar] [CrossRef]
  19. Nkenyereye L, Nkenyereye L, Islam S M R, et al. Software-defined network-based vehicular networks: A position paper on their modeling and implementation. Sensors 2019, 19, 3788. [Google Scholar] [CrossRef]
  20. Zhu M, Cao J, Pang D, et al. SDN-based routing for efficient message propagation in VANET. Wireless Algorithms, Systems, and Applications: 10th International Conference, Proceedings 10. Springer International Publishing 2015, 788–797.
  21. Karakus M, Durresi A. Quality of service (QoS) in software defined networking (SDN): A survey. J. Netw. Comput. Appl. 2017, 10, 2681–2691. [Google Scholar]
  22. Lai C, Lu R, Zheng D. Achieving secure and seamless IP Communications for group-oriented software defined vehicular networks. Wirel. Algorithms Syst. 2017, 10, 356–368. [Google Scholar]
  23. Kim H S, Yun S, Kim H, et al. An efficient SDN multicast architecture for dynamic industrial IoT environments. Mob. Inf. Syst. 2018. [Google Scholar]
  24. Do T X, Nguyen V G, Kim Y. SDN-based mobile packet core for multicast and broadcast services. Wirel. Netw. 2018, 24, 1715–1728. [Google Scholar] [CrossRef]
  25. Zhou S, Wang H, Yi S, et al. Cost-efficient and scalable multicast tree in software defined networking. In Proceedings of the International Conference on Algorithms and Architectures for Parallel Processing 2015; pp. 592–605.
  26. Lecompte D, Gabin F. Evolved multimedia broadcast/multicast service (eMBMS) in LTE-advanced: Overview and Rel-11 enhancements. Lecompte D, Gabin F 2012, 50, 68–74. [Google Scholar]
  27. Chen J, Yan F, Li D, et al. Recovery and Reconstruction of Multicast Tree in Software-Defined Network: High Speed and Low Cost. IEEE Access 2020, 8, 27188–27201. [Google Scholar] [CrossRef]
  28. Garg S, Kaur K, Kaddoum G, et al. SDN-based secure and privacy-preserving scheme for vehicular networks: A 5G perspective. IEEE Trans. Veh. Technol. 2019, 68, 8421–8434. [Google Scholar] [CrossRef]
  29. Moulierac J, Guitton A, Molnár M. Multicast tree aggregation in large domains. Networking Technologies, Services, and Protocols; Performance of Computer and Communication Networks; Mobile and Wireless Communications Systems: 5th International IFIP-TC6 Networking Conference, Coimbra, Portugal. Proceedings 5. Springer Berlin Heidelberg 2016, 791–702.
  30. Azees M, Vijayakumar P, Deboarh L J. et al. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  31. Li J, Ji Y, Choo K K R, Hogrefe D. CL-CPPA: certificate-less conditional privacy-preserving authentication protocol for the Internet of Vehicles. IEEE Internet Things J. 2019, 6, 10332–10343. [Google Scholar] [CrossRef]
  32. Lai C, Zhou H, Cheng N, et al. Secure group communications in vehicular networks: A software-defined network-enabled architecture and solution. IEEE Veh. Technol. Mag. 2017, 12, 40–49. [Google Scholar] [CrossRef]
  33. Cui J, Zhang X, Zhong H, et al. RSMA: Reputation system-based lightweight message authentication framework and protocol for 5G-enabled vehicular networks. IEEE Internet Things J. 2019, 6, 6417–6428. [Google Scholar] [CrossRef]
  34. Cui J, Wu D, Zhang J, et al. An efficient authentication scheme based on semi-trusted authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
  35. Pournaghi S M, Zahednejad B, Bayat M, et al. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
  36. Tzeng S F, Horng S J, Li T, et al. Enhancing security and privacy for identity-based batch verification scheme in VANETs. IEEE Trans. Veh. Technol. 2015, 66, 3235–3248. [Google Scholar]
Figure 1. The model of the proposed scheme.
Figure 1. The model of the proposed scheme.
Preprints 75537 g001
Figure 2. The process of subscribing.
Figure 2. The process of subscribing.
Preprints 75537 g002
Figure 3. The interaction of parties.
Figure 3. The interaction of parties.
Preprints 75537 g003
Figure 4. The time consumed for signing.
Figure 4. The time consumed for signing.
Preprints 75537 g004
Figure 5. The times consumed for batch verifications.
Figure 5. The times consumed for batch verifications.
Preprints 75537 g005
Table 1. Notations and definitions.
Table 1. Notations and definitions.
Notations Definitions
G C The Global Controller
L C i Local Controller i
O L D i The i-th online learning devices
G An elliptic curve cycle additive group
P A generator of G
q The order of G
p The size of a field
P p u b A public key of GC
s A private key of GC
N L C i The number of N L C i
I D i The identity of O L D i
P I D i The pseudo identity of O L D i
s k i A private key of O L D i
P K i A public key of O L D i
M A message
m s g A encapsulated message
σ The signature of a message
T t The time stamp
Concatenation operation
Exclusive-OR operation
Table 2. Running time of operations.
Table 2. Running time of operations.
Operations Running Time( / m s )
T b p 5.086
T b m 0.694
T b a 0.0018
T m t p 0.0992
T e m 0.3218
T e a 0.0024
T h 0.001
Table 3. Comparisons of computational and communication costs.
Table 3. Comparisons of computational and communication costs.
Signature Batch Authentication Communication Cost
 [35] 4 T b m + T b a ( n + 2 ) T m + ( 3 n 1 ) T a + 2 n T h 296 bytes
+ T m t p + 2 T h
 [36] 3 T b m + 2 T h ( 2 n + 1 ) T b a + ( 2 n + 1 ) T b m 388 bytes
+ 2 T b p + ( n ) T h
 [5] 1 T e m + 2 T h ( 2 n + 2 ) T e m + ( n ) T e a + ( 2 n ) T h 144 bytes
Our 1 T e m + T h 2 n T e m + ( n ) T e a + ( n ) T h 184 bytes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.
Copyright: This open access article is published under a Creative Commons CC BY 4.0 license, which permit the free download, distribution, and reuse, provided that the author and preprint are cited in any reuse.
Prerpints.org logo

Preprints.org is a free preprint server supported by MDPI in Basel, Switzerland.

Subscribe

© 2024 MDPI (Basel, Switzerland) unless otherwise stated