A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks
<p>The road map of secure computation based on homomorphic encryption in vehicular ad hoc networks.</p> "> Figure 2
<p>The development of fully homomorphic encryption.</p> "> Figure 3
<p>A framework of vehicular ad hoc networks (VANETs).</p> "> Figure 4
<p>Communication domains in vehicular ad hoc networks.</p> "> Figure 5
<p>The network model in [<a href="#B143-sensors-20-04253" class="html-bibr">143</a>].</p> "> Figure 6
<p>The architecture of the secure communication and power injection scheme.</p> "> Figure 7
<p>The architecture of the secure task recomposition method.</p> "> Figure 8
<p>The architecture of the secure and autonomous analysis mechanism for traffic movement.</p> "> Figure 9
<p>The architecture of the secure data sharing scheme.</p> "> Figure 10
<p>The architecture of vehicle-to-grid networks in a smart grid.</p> "> Figure 11
<p>The architecture of the secure data management framework.</p> "> Figure 12
<p>The architecture of the secure polygon spatial query scheme.</p> "> Figure 13
<p>The architecture of the secure range query method.</p> "> Figure 14
<p>The architecture of the synthetic vehicle crowdsensing scheme.</p> "> Figure 15
<p>The architecture of the matching system.</p> "> Figure 16
<p>The network model in [<a href="#B159-sensors-20-04253" class="html-bibr">159</a>].</p> "> Figure 17
<p>The architecture of the secure incentive mechanism.</p> "> Figure 18
<p>The architecture of the secure double auction scheme.</p> "> Figure 19
<p>The model of vehicular delay-tolerant networks.</p> ">
Abstract
:1. Introduction
2. Homomorphic Encryption
2.1. Definition
- : The security parameter λ is taken as an input. Output parameters include a public key , a secret key and an evaluation key , namely .
- : The public key and a plaintext m are taken as inputs. Then, the ciphertext c is output, namely .
- : The secret key and the ciphertext c are taken as inputs. The decryption result is output, namely .
- : Input parameters include the evaluation key , a function f and ciphertexts , where the plaintext of is , , l is the number of ciphertexts. Then, the final ciphertext is output, namely , where , f is an operational circuit over the plaintext space.
2.2. Partial Homomorphic Encryption
2.3. Fully and Somewhat Homomorphic Encryption
2.3.1. FHE Based on APGCD
2.3.2. FHE Based on Relinearization
2.3.3. FHE Based on Approximate Eigenvectors
3. An Overview of Vehicular Ad Hoc Networks
3.1. Framework
3.1.1. On-Board Unit
3.1.2. Application Unit
3.1.3. Road-Side Unit
3.2. Communication Domains
3.2.1. In-Vehicle Domain
3.2.2. Ad Hoc Domain
3.2.3. Infrastructural Domain
3.3. Wireless Access Technologies
3.3.1. Dedicated Short Range Communications
3.3.2. 4G/5G Cellular Networks
3.3.3. WLAN
3.3.4. WiMAX
3.3.5. Satellite Communication
3.4. Cyber-Security Issues
4. Homomorphic Encryption-Based Secure Computation in Vehicular Ad Hoc Networks
4.1. Basic Operations
4.2. Data Aggregation
4.2.1. Paillier Algorithm
4.2.2. Other Algorithms
4.3. Data Query
4.4. Other Data Computation
4.5. Challenges and Future Research Directions
5. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Haider, S.; Abbas, G.; Abbas, Z.H.; Boudjit, S.; Halim, Z. P-DACCA: A probabilistic direction-aware cooperative collision avoidance scheme for VANETs. Future Gener. Comput. Syst. 2020, 103, 1–13. [Google Scholar] [CrossRef]
- Liang, W.; Li, Z.; Zhang, H.; Wang, S.; Bie, R. Vehicular ad hoc networks: Architectures, research issues, methodologies, challenges, and trends. Int. J. Distrib. Sens. Netw. 2015, 11, 745303. [Google Scholar] [CrossRef]
- Zeadally, S.; Hunt, R.; Chen, Y.S.; Irwin, A.; Hassan, A. Vehicular ad hoc networks (VANETs): Status, results, and challenges. Telecommun. Syst. 2012, 50, 217–241. [Google Scholar] [CrossRef]
- Dua, A.; Kumar, N.; Bawa, S. A systematic review on routing protocols for vehicular ad hoc networks. Veh. Commun. 2014, 1, 33–52. [Google Scholar] [CrossRef]
- Eze, E.C.; Zhang, S.; Liu, E. Vehicular ad hoc networks (VANETs): Current state, challenges, potentials and way forward. In Proceedings of the 2014 20th International Conference on Automation and Computing, Cranfield, UK, 12–13 September 2014; pp. 176–181. [Google Scholar]
- Virdi, N.; Grzybowska, H.; Waller, S.T.; Dixit, V. A safety assessment of mixed fleets with connected and autonomous vehicles using the surrogate safety assessment module. Accid. Anal. Prev. 2019, 131, 95–111. [Google Scholar] [CrossRef]
- Liu, Y.; Tight, M.; Sun, Q.; Kang, R. A systematic review: Road infrastructure requirement for connected and autonomous vehicles (CAVs). J. Phys. Conf. Ser. 2019, 1187, 1–13. [Google Scholar] [CrossRef]
- Ma, K.; Wang, H. Influence of exclusive lanes for connected and autonomous vehicles on freeway traffic flow. IEEE Access 2019, 7, 50168–50178. [Google Scholar] [CrossRef]
- Rathee, G.; Sharma, A.; Iqbal, R.; Aloqaily, M.; Jaglan, N.; Kumar, R. A blockchain framework for securing connected and autonomous vehicles. Sensors 2019, 19, 3165. [Google Scholar] [CrossRef] [Green Version]
- Zheng, J.; Liu, H.X. Estimating traffic volumes for signalized intersections using connected vehicle data. Transp. Res. Part C Emerg. Technol. 2017, 79, 347–362. [Google Scholar] [CrossRef] [Green Version]
- Kaiser, C.; Steger, M.; Dorri, A.; Festl, A.; Stocker, A.; Fellmann, M.; Kanhere, S. Towards a privacy-preserving way of vehicle data sharing—A case for blockchain technology? In Proceedings of the International Forum on Advanced Microsystems for Automotive Applications; Springer: Cham, Switzerland, 2018; pp. 111–122. [Google Scholar]
- Brousmiche, K.L.; Durand, A.; Heno, T.; Poulain, C.; Dalmieres, A.; Hamida, E.B. Hybrid cryptographic protocol for secure vehicle data sharing over a consortium blockchain. In Proceedings of the 2018 IEEE International Conference on Internet of Things and IEEE Green Computing and Communications and IEEE Cyber, Physical and Social Computing and IEEE Smart Data, Halifax, NS, Canada, 30 July–3 August 2018; pp. 1281–1286. [Google Scholar]
- Spadaccino, P.; Cuomo, F.; Baiocchi, A. Epidemic and timer-based message dissemination in VANETs: A performance comparison. Electronics 2020, 9, 595. [Google Scholar] [CrossRef] [Green Version]
- Dai, P.; Liu, K.; Wu, X.; Yu, Z.; Xing, H.; Lee, V.C.S. Cooperative temporal data dissemination in SDN-based heterogeneous vehicular networks. IEEE Internet Things J. 2019, 6, 72–83. [Google Scholar] [CrossRef]
- Chaqfeh, M.; Elsayed, H.; Lakas, A. Efficient data dissemination for urban vehicular environments. IEEE Trans. Intell. Transp. Syst. 2019, 20, 1226–1236. [Google Scholar] [CrossRef]
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 2018, 51, 1–35. [Google Scholar] [CrossRef]
- Moore, C.; O’Neill, M.; O’Sullivan, E.; Doröz, Y.; Sunar, B. Practical homomorphic encryption: A survey. In Proceedings of the 2014 IEEE International Symposium on Circuits and Systems, Melbourne VIC, Australia, 1–5 June 2014; pp. 2792–2795. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC), Washington, DC, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8–10 January 2012; pp. 309–325. [Google Scholar]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef] [Green Version]
- ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 1985, 31, 469–472. [Google Scholar] [CrossRef]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238. [Google Scholar]
- Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Theory of Cryptography Conference, Cambridge, MA, USA, 10–12 February 2005; pp. 325–341. [Google Scholar]
- Van Dijk, M.; Gentry, C.; Halevi, S.; Vaikuntanathan, V. Fully homomorphic encryption over the integers. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010, Monaco and Nice, France, 30 May–3 June 2010; pp. 24–43. [Google Scholar]
- Coron, J.S.; Mandal, A.; Naccache, D.; Tibouchi, M. Fully homomorphic encryption over the integers with shorter public keys. In Proceedings of the Advances in Cryptology—CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; pp. 487–504. [Google Scholar]
- Coron, J.S.; Naccache, D.; Tibouchi, M. Public key compression and modulus switching for fully homomorphic encryption over the integers. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012, Cambridge, UK, 15–19 April 2012; pp. 446–464. [Google Scholar]
- Cheon, J.H.; Coron, J.S.; Kim, J.; Lee, M.S.; Lepoint, T.; Tibouchi, M.; Yun, A. Batch fully homomorphic encryption over the integers. In Proceedings of the Advances in Cryptology—EUROCRYPT 2013, Athens, Greece, 26–30 May 2013; pp. 315–335. [Google Scholar]
- Coron, J.S.; Lepoint, T.; Tibouchi, M. Scale-invariant fully homomorphic encryption over the integers. In Proceedings of the Public-Key Cryptography—PKC 2014, Buenos Aires, Argentina, 26–28 March 2014; pp. 311–328. [Google Scholar]
- Cheon, J.H.; Stehlé, D. Fully homomophic encryption over the integers revisited. In Proceedings of the Advances in Cryptology—EUROCRYPT 2015, Sofia, Bulgaria, 26–30 April 2015; pp. 513–536. [Google Scholar]
- Benarroch, D.; Brakerski, Z.; Lepoint, T. FHE over the integers: Decomposed and batched in the post-quantum regime. In Proceedings of the Public-Key Cryptography—PKC 2017, Amsterdam, The Netherlands, 28–31 March 2017; pp. 271–301. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. In Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 97–106. [Google Scholar]
- Micciancio, D.; Peikert, C. Hardness of SIS and LWE with small parameters. In Proceedings of the Advances in Cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 August 2013; pp. 21–39. [Google Scholar]
- Chen, Z.; Wang, J.; Zhang, Z.; Song, X. A fully homomorphic encryption scheme with better key size. China Commun. 2014, 11, 82–92. [Google Scholar] [CrossRef]
- Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the Advances in Cryptology— CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; pp. 868–886. [Google Scholar]
- Chen, Z.; Song, X.; Zhao, X. A multi-bit fully homomorphic encryption with better key size from LWE. J. Comput. Res. Dev. 2016, 53, 2216–2223. [Google Scholar]
- Halevi, S.; Shoup, V. An Implementation of Homomorphic Encryption. 2014. Available online: Https://github.com/shaih/HElib (accessed on 1 February 2014).
- Gentry, C.; Halevi, S.; Smart, N.P. Homomorphic evaluation of the AES circuit. In Proceedings of the Advances in Cryptology—CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; pp. 850–867. [Google Scholar]
- Stehlé, D.; Steinfeld, R. Making NTRU as secure as worst-case problems over ideal lattices. In Proceedings of the Advances in Cryptology—EUROCRYPT 2011, Tallinn, Estonia, 15–19 May 2011; pp. 27–47. [Google Scholar]
- Bos, J.W.; Lauter, K.; Loftus, J.; Naehrig, M. Improved security for a ring-based fully homomorphic encryption scheme. In Proceedings of the IMA International Conference on Cryptography and Coding, Oxford, UK, 17–19 December 2013; pp. 45–64. [Google Scholar]
- Chen, L.; Zhang, Z. Bootstrapping fully homomorphic encryption with ring plaintexts within polynomial noise. In Proceedings of the International Conference on Provable Security, Xi’an, China, 23–25 October 2017; pp. 285–304. [Google Scholar]
- Dowlin, N.; Gilad-Bachrach, R.; Laine, K.; Lauter, K.; Naehrig, M.; Wernsing, J. Manual for using homomorphic encryption for bioinformatics. Proc. IEEE 2017, 105, 552–567. [Google Scholar] [CrossRef]
- Chen, H.; Han, K. Homomorphic lower digits removal and improved FHE bootstrapping. In Proceedings of the Advances in Cryptology—EUROCRYPT 2018, Tel Aviv, Israel, 29 April–3 May 2018; pp. 315–337. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017, Hong Kong, China, 3–7 December 2017; pp. 409–437. [Google Scholar]
- Cheon, J.H.; Han, K.; Kim, A.; Kim, M.; Song, Y. Bootstrapping for approximate homomorphic encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2018, Tel Aviv, Israel, 29 April–3 May 2018; pp. 360–384. [Google Scholar]
- Chen, H.; Chillotti, I.; Song, Y. Improved bootstrapping for approximate homomorphic encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2019, Darmstadt, Germany, 19–23 May 2019; pp. 34–54. [Google Scholar]
- Gentry, C.; Sahai, A.; Waters, B. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In Proceedings of the Advances in Cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 August 2013; pp. 75–92. [Google Scholar]
- Alperin-Sheriff, J.; Peikert, C. Faster Bootstrapping with Polynomial Error. In Proceedings of the Advances in Cryptology—CRYPTO 2014, Santa Barbara, CA, USA, 17–21 August 2014; pp. 297–314. [Google Scholar]
- Berkoff, A.; Liu, F.H. Leakage resilient fully homomorphic encryption. In Proceedings of the Theory of Cryptography Conference, San Diego, CA, USA, 24–26 February 2014; pp. 515–539. [Google Scholar]
- Ducas, L.; Micciancio, D. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Proceedings of the Advances in Cryptology—EUROCRYPT 2015, Sofia, Bulgaria, 26–30 April 2015; pp. 617–640. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016, Hanoi, Vietnam, 4–8 December 2016; pp. 3–33. [Google Scholar]
- Khedr, A.; Gulak, G.; Vaikuntanathan, V. SHIELD: Scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans. Comput. 2016, 65, 2848–2858. [Google Scholar] [CrossRef] [Green Version]
- Li, Z.; Galbraith, S.D.; Ma, C. Preventing adaptive key recovery attacks on the GSW levelled homomorphic encryption scheme. In Proceedings of the International Conference on Provable Security, Nanjing, China, 10–11 November 2016; pp. 373–383. [Google Scholar]
- Li, Z.; Ma, C.; Wang, D. Leakage resilient leveled FHE on multiple bit message. IEEE Trans. Big Data 2017, 1. [Google Scholar] [CrossRef]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium; Springer: Berlin, Germany, 1998; pp. 267–288. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 20–22 May 2012; pp. 1219–1234. [Google Scholar]
- Clear, M.; McGoldrick, C. Multi-identity and multi-key leveled FHE from learning with errors. In Proceedings of the Advances in Cryptology—CRYPTO 2015, Santa Barbara, CA, USA, 16–20 August 2015; pp. 630–656. [Google Scholar]
- Mukherjee, P.; Wichs, D. Two round multiparty computation via multi-key FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016, Vienna, Austria, 8–12 May 2016; pp. 735–763. [Google Scholar]
- Brakerski, Z.; Perlman, R. Lattice-based fully dynamic multi-key FHE with short ciphertexts. In Proceedings of the Advances in Cryptology—CRYPTO 2016, Santa Barbara, CA, USA, 14–18 August 2016; pp. 190–213. [Google Scholar]
- Peikert, C.; Shiehian, S. Multi-key FHE from LWE, revisited. In Proceedings of the Theory of Cryptography Conference, Beijing, China, 31 October–3 November 2016; pp. 217–238. [Google Scholar]
- Chen, L.; Zhang, Z.; Wang, X. Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In Proceedings of the Theory of Cryptography Conference, Baltimore, MD, USA, 12–15 November 2017; pp. 597–627. [Google Scholar]
- Wang, H.; Feng, Y.; Ding, Y.; Tang, S. A multi-key SMC protocol and multi-key FHE based on some-are- errorless LWE. Soft Comput. 2017, 23, 1735–1744. [Google Scholar] [CrossRef]
- Brakerski, Z.; Halevi, S.; Polychroniadou, A. Four round secure computation without setup. In Proceedings of the Theory of Cryptography Conference, Baltimore, MD, USA, 12–15 November 2017; pp. 645–677. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. Cloud-Assisted Multiparty Computation from Fully Homomorphic Encryption. Available online: https://eprint.iacr.org/2011/663.pdf (accessed on 1 January 2011).
- Gordon, S.D.; Liu, F.H.; Shi, E. Constant-round MPC with fairness and guarantee of output delivery. In Proceedings of the Advances in Cryptology—CRYPTO 2015, Santa Barbara, CA, USA, 16–20 August 2015; pp. 63–82. [Google Scholar]
- Al-Sultan, S.; Al-Doori, M.M.; Al-Bayatti, A.H.; Zedan, H. A comprehensive survey on vehicular ad hoc network. J. Netw. Comput. Appl. 2014, 37, 380–392. [Google Scholar] [CrossRef]
- Heinovski, J.; Klingler, F.; Dressler, F.; Sommer, C. A simulative analysis of the performance of IEEE 802.11 p and ARIB STD-T109. Comput. Commun. 2018, 122, 84–92. [Google Scholar] [CrossRef]
- Vukadinovic, V.; Bakowski, K.; Marsch, P.; Garcia, I.D.; Xu, H.; Sybis, M.; Sroka, P.; Wesolowski, K.; Lister, D.; Thibault, I. 3GPP C-V2X and IEEE 802.11 p for Vehicle-to-Vehicle communications in highway platooning scenarios. Ad Hoc Netw. 2018, 74, 17–29. [Google Scholar] [CrossRef]
- Bazzi, A.; Masini, B.M.; Zanella, A.; Pasolini, G. IEEE 802.11 p for cellular offloading in vehicular sensor networks. Comput. Commun. 2015, 60, 97–108. [Google Scholar] [CrossRef]
- Sichitiu, M.L.; Kihl, M. Inter-vehicle communication systems: A survey. IEEE Commun. Surv. Tutor. 2008, 10, 88–105. [Google Scholar] [CrossRef] [Green Version]
- Willke, T.L.; Tientrakool, P.; Maxemchuk, N.F. A survey of inter-vehicle communication protocols and their applications. IEEE Commun. Surv. Tutor. 2009, 11, 3–20. [Google Scholar] [CrossRef]
- Jin, W.L.; Recker, W.W. An analytical model of multihop connectivity of inter-vehicle communication systems. IEEE Trans. Wirel. Commun. 2010, 9, 106–112. [Google Scholar] [CrossRef]
- Ou, H.; Tang, T.Q. An extended two-lane car-following model accounting for inter-vehicle communication. Phys. A Stat. Mech. Appl. 2018, 495, 260–268. [Google Scholar] [CrossRef]
- Chen, S.; Hu, J.; Shi, Y.; Zhao, L. LTE-V: A TD-LTE based V2X solution for future vehicular network. IEEE Internet Things J. 2016, 3, 997–1005. [Google Scholar] [CrossRef]
- Tian, H.; Shiraishi, Y.; Mohri, M.; Morii, M. CCN-Based Vehicle-to-Vehicle Communication in DSRC for Content Distribution in Urban Environments. IEICE Trans. Inf. Syst. 2019, 102, 1653–1664. [Google Scholar] [CrossRef]
- Zhao, X.; Jing, S.; Hui, F.; Liu, R.; Khattak, A.J. DSRC-based rear-end collision warning system—An error-component safety distance model and field test. Transp. Res. Part C Emerg. Technol. 2019, 107, 92–104. [Google Scholar] [CrossRef]
- Jiang, D.; Taliwal, V.; Meier, A.; Holfelder, W.; Herrtwich, R. Design of 5.9 GHz DSRC-based vehicular safety communication. IEEE Wirel. Commun. 2006, 13, 36–43. [Google Scholar] [CrossRef]
- Morgan, Y.L. Notes on DSRC & WAVE standards suite: Its architecture, design, and characteristics. IEEE Commun. Surv. Tutor. 2010, 12, 504–518. [Google Scholar]
- Mir, Z.H.; Filali, F. LTE and IEEE 802.11 p for vehicular networking: A performance evaluation. EURASIP J. Wirel. Commun. Netw. 2014, 2014, 89. [Google Scholar]
- Ucar, S.; Ergen, S.C.; Ozkasap, O. Multihop-cluster-based IEEE 802.11 p and LTE hybrid architecture for VANET safety message dissemination. IEEE Trans. Veh. Technol. 2015, 65, 2621–2636. [Google Scholar] [CrossRef] [Green Version]
- Teixeira, F.A.; e Silva, V.F.; Leoni, J.L.; Macedo, D.F.; Nogueira, J.M. Vehicular networks using the IEEE 802.11 p standard: An experimental analysis. Veh. Commun. 2014, 1, 91–96. [Google Scholar]
- Li, Y.J. An overview of the DSRC/WAVE technology. In Proceedings of the International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, Houston, TX, USA, 17–19 November 2010; pp. 544–558. [Google Scholar]
- Samara, G.; Al-Salihy, W.A.; Sures, R. Security issues and challenges of vehicular ad hoc networks (VANET). In Proceedings of the International Conference on New Trends in Information Science and Service Science, Gyeongju, Korea, 11–13 May 2010; pp. 393–398. [Google Scholar]
- Engoulou, R.G.; Bellaïche, M.; Pierre, S.; Quintero, A. VANET security surveys. Comput. Commun. 2014, 44, 1–13. [Google Scholar] [CrossRef]
- Thilak, K.D.; Amuthan, A. DoS attack on VANET routing and possible defending solutions-a survey. In Proceedings of the International Conference on Information Communication and Embedded Systems, Chennai, India, 25–26 February 2016. [Google Scholar]
- Campos, R.S. Evolution of positioning techniques in cellular networks, from 2G to 4G. Wirel. Commun. Mob. Comput. 2017, 2017, 2315036. [Google Scholar] [CrossRef] [Green Version]
- Deb, S.; Monogioudis, P. Learning-based uplink interference management in 4G LTE cellular systems. IEEE/ACM Trans. Netw. 2015, 23, 398–411. [Google Scholar] [CrossRef]
- Li, R.; Zhao, Z.; Zhou, X.; Ding, G.; Chen, Y.; Wang, Z.; Zhang, H. Intelligent 5G: When cellular networks meet artificial intelligence. IEEE Wirel. Commun. 2017, 24, 175–183. [Google Scholar] [CrossRef]
- Cao, Y.; Jiang, T.; Wang, C. Cooperative device-to-device communications in cellular networks. IEEE Wirel. Commun. 2015, 22, 124–129. [Google Scholar] [CrossRef]
- Aijaz, A.; Dohler, M.; Aghvami, A.H.; Friderikos, V.; Frodigh, M. Realizing the tactile Internet: Haptic communications over next generation 5G cellular networks. IEEE Wirel. Commun. 2016, 24, 82–89. [Google Scholar] [CrossRef] [Green Version]
- Giordani, M.; Mezzavilla, M.; Rangan, S.; Zorzi, M. Multi-connectivity in 5G mmWave cellular networks. In Proceedings of the Ad Hoc Networking Workshop, Vilanova i la Geltru, Spain, 20–22 June 2016. [Google Scholar]
- Zhang, H.; Liu, N.; Chu, X.; Long, K.; Aghvami, A.H.; Leung, V.C.M. Network Slicing Based 5G and Future Mobile Networks: Mobility, Resource Management, and Challenges. IEEE Commun. Mag. 2017, 55, 138–145. [Google Scholar] [CrossRef]
- Ghatak, G.; Koirala, R.; De Domenico, A.; Denis, B.; Dardari, D.; Uguen, B. Positioning data-rate trade-off in mm-wave small cells and service differentiation for 5G networks. In Proceedings of the 2018 IEEE 87th Vehicular Technology Conference, Porto, Portugal, 3–6 June 2018. [Google Scholar]
- Popovski, P.; Trillingsgaard, K.F.; Simeone, O.; Durisi, G. 5G Wireless Network Slicing for eMBB, URLLC, and mMTC: A Communication-Theoretic View. IEEE Access 2018, 6, 55765–55779. [Google Scholar] [CrossRef]
- Deng, J.; Li, J.; Zhao, L.; Guo, L. A dual-band inverted-F MIMO antenna with enhanced isolation for WLAN applications. IEEE Antennas Wirel. Propag. Lett. 2017, 16, 2270–2273. [Google Scholar] [CrossRef]
- Soltani, S.; Lotfi, P.; Murch, R.D. A port and frequency reconfigurable MIMO slot antenna for WLAN applications. IEEE Trans. Antennas Propag. 2016, 64, 1209–1217. [Google Scholar] [CrossRef]
- Inaba, T.; Sakamoto, S.; Oda, T.; Ikeda, M.; Barolli, L. A testbed for admission control in WLAN: A fuzzy approach and its performance evaluation. In Proceedings of the International Conference on Broadband and Wireless Computing, Communication and Applications, Asan, Korea, 5–7 November 2016; pp. 559–571. [Google Scholar]
- Aalamifar, F.; Lampe, L. Optimized WiMAX profile configuration for smart grid communications. IEEE Trans. Smart Grid 2016, 8, 2723–2732. [Google Scholar] [CrossRef]
- More, A.S. A Survey Paper on WiMAX Technology. Int. J. Innov. Res. Sci. Technol. 2016, 2, 447–450. [Google Scholar]
- Malankar, N.R.; Shah, R. QoS Analysis over WiMax Network with Varying Modulation Schemes and Efficiency Modes. Int. J. Comput. Appl. 2017, 162, 9–16. [Google Scholar]
- New, W.K.; Chow, C.O.; Ma, M. Resource management for symmetrical applications over heterogeneous services in IEEE 802.16. Wirel. Netw. 2017, 23, 2601–2616. [Google Scholar] [CrossRef]
- Colantonio, P.; Cipriani, E.; Giofré, R.; Giannini, F. Solid state power amplifiers for satellite communication: A feasible solution. In Proceedings of the 2018 International Conference on IC Design & Technology, Otranto, Italy, 4–6 June 2018; pp. 85–88. [Google Scholar]
- Jia, M.; Liu, X.; Yin, Z.; Guo, Q.; Gu, X. Joint cooperative spectrum sensing and spectrum opportunity for satellite cluster communication networks. Ad Hoc Netw. 2017, 58, 231–238. [Google Scholar] [CrossRef]
- Luo, Z.; Pei, Z.; Zou, B. Directional polarization modulation for secure dual-polarized satellite communication. In Proceedings of the 2019 International Conference on Communications, Information System and Computer Engineering, Haikou, China, 5–7 July 2019; pp. 270–275. [Google Scholar]
- Nunez, J.; Tran, V.; Katangur, A. Protecting the unmanned aerial vehicle from cyberattacks. In Proceedings of the International Conference on Security and Management, Las Vegas, NV, USA, 29 July– 1 August 2019; pp. 154–157. [Google Scholar]
- Jovanovic, A.; Botteron, C.; Fariné, P.A. Multi-test detection and protection algorithm against spoofing attacks on GNSS receivers. In Proceedings of the IEEE/ION Position, Location and Navigation Symposium, Monterey, CA, USA, 5–8 May 2014; pp. 1258–1271. [Google Scholar]
- Fan, Y.; Zhang, Z.; Trinkle, M.; Dimitrovski, A.D.; Song, J.B.; Li, H. A cross-layer defense mechanism against GPS spoofing attacks on PMUs in smart grids. IEEE Trans. Smart Grid 2014, 6, 2659–2668. [Google Scholar] [CrossRef]
- Magiera, J.; Katulski, R. Detection and mitigation of GPS spoofing based on antenna array processing. J. Appl. Res. Technol. 2015, 13, 45–57. [Google Scholar] [CrossRef] [Green Version]
- Dardanelli, A.; Maggi, F.; Tanelli, M.; Zanero, S.; Savaresi, S.M.; Kochanek, R.; Holz, T. A security layer for smartphone-to-vehicle communication over bluetooth. IEEE Embed. Syst. Lett. 2013, 5, 34–37. [Google Scholar] [CrossRef]
- Spill, D.; Bittau, A. BlueSniff: Eve meets alice and bluetooth. In Proceedings of the 1st USENIX Workshop on Offensive Technologies, Boston, MA, USA, 6 August 2007; pp. 1–10. [Google Scholar]
- Kumar, S.; Mann, K.S. Detection of multiple malicious nodes using entropy for mitigating the effect of denial of service attack in VANETs. In Proceedings of the 4th International Conference on Computing Sciences, Jalandhar, India, 30–31 August 2018; pp. 72–79. [Google Scholar]
- Appathurai, A.; Manogaran, G.; Chilamkurti, N. Trusted FPGA-based transport traffic inject, impersonate (I2) attacks beaconing in the Internet of Vehicles. IET Netw. 2018, 8, 106–115. [Google Scholar] [CrossRef]
- Mondal, A.; Jana, M. Detection of fabrication, replay and suppression attack in VANET-a database approach. In Proceedings of the Conference on Advancement in Computation, Communication and Electronics Paradigm, Majitar, Sikkim, India, 25–28 February 2019; pp. 38–42. [Google Scholar]
- Albalas, F.; Yaseen, M.B.; Nassar, A. Detecting black hole attacks in MANET using relieff classification algorithm. In Proceedings of the 5th International Conference on Engineering and MIS, Astana, Kazakhstan, 6–8 June 2019; pp. 1–6. [Google Scholar]
- Balakrishnan, S.; Wang, P.; Bhuyan, A.; Sun, Z. Modeling and Analysis of Eavesdropping Attack in 802.11 ad mmWave Wireless Networks. IEEE Access 2019, 7, 70355–70370. [Google Scholar] [CrossRef]
- RoselinMary, S.; Maheshwari, M.; Thamaraiselvan, M. Early detection of DoS attacks in VANET using attacked packet detection algorithm (APDA). In Proceedings of the International Conference on Information Communication and Embedded Systems, Chennai, Tamil Nadu, India, 21–22 February 2013; pp. 237–240. [Google Scholar]
- Gandhi, U.D.; Keerthana, R. Request response detection algorithm for detecting DoS attack in VANET. In Proceedings of the International Conference on Reliability Optimization and Information Technology, Faridabad, India, 6–8 February 2014; pp. 192–194. [Google Scholar]
- Lyamin, N.; Vinel, A.; Jonsson, M.; Loo, J. Real-time detection of denial-of-service attacks in IEEE 802.11p vehicular networks. IEEE Commun. Lett. 2014, 18, 110–113. [Google Scholar] [CrossRef]
- Chuang, M.C.; Lee, J.F. TEAM: Trust-extended authentication mechanism for vehicular ad hoc networks. IEEE Syst. J. 2014, 8, 749–758. [Google Scholar] [CrossRef]
- Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–16 March 1996; pp. 48–57. [Google Scholar]
- Patcha, A.; Mishra, A. Collaborative security architecture for black hole attack prevention in mobile ad hoc networks. In Proceedings of the 2003 Radio and Wireless Conference, Boston, MA, USA, 10–13 August 2003; pp. 75–78. [Google Scholar]
- Almutairi, H.; Chelloug, S.; Alqarni, H.; Aljaber, R.; Alshehri, A.; Alotaish, D. A new black hole detection scheme for VANETs. In Proceedings of the 6th International Conference on Management of Emergent Digital EcoSystems, Buraidah Al Qassim, Saudi Arabia, 15–17 September 2014; pp. 133–138. [Google Scholar]
- Alheeti, K.M.A.; Gruebler, A.; McDonald-Maier, K.D. An intrusion detection system against black hole attacks on the communication network of self-driving cars. In Proceedings of the 6th International Conference on Emerging Security Technologies, Braunschweig, Germany, 3–5 September 2015; pp. 86–91. [Google Scholar]
- Chowdhury, M.; Islam, M.; Khan, Z. Security of Connected and Automated Vehicles. Fall Issue Bridge Cybersecur. 2019, 49, 46–56. [Google Scholar]
- Benkhelifa, E.; Darabseh, A.; Alayyoub, M.; Jararweh, Y.; Vouk, M.; Rindos, A. SDSecurity: A software defined security experimental framework. In Proceedings of the IEEE ICC 2015 Workshop on Cloud Computing Systems, Networks, and Applications, London, UK, 8–12 June 2015; pp. 1871–1876. [Google Scholar]
- Qayyum, A.; Usama, M.; Qadir, J.; Alfuqaha, A. Securing future autonomous & connected vehicles: Challenges posed by adversarial machine learning and the way forward. IEEE Commun. Surv. Tutor. 2020, 10, 998–1026. [Google Scholar]
- Zhu, X.; Hu, D.; Hou, Z.; Ding, L. A location privacy preserving solution to resist passive and active attacks in VANET. China Commun. 2014, 11, 60–67. [Google Scholar] [CrossRef]
- Riazi, M.S.; Weinert, C.; Tkachenko, O.; Songhori, E.M.; Koushanfar, F. Chameleon: A hybrid secure computation framework for machine learning applications. In Proceedings of the ACM Asia Conference on Information, Computer and Communications Security, Incheon, Korea, 4–8 June 2018; pp. 707–721. [Google Scholar]
- Sinha, P. Architectural design and reliability analysis of a fail-operational brake-by-wire system from ISO 26262 perspectives. Reliab. Eng. Syst. Saf. 2011, 96, 1349–1359. [Google Scholar] [CrossRef]
- Birch, J.; Rivett, R.; Habli, I.; Bradshaw, B.; Botham, J.; Higham, D.; Jesty, P.; Monkhouse, H.; Palin, R. Safety cases and their role in ISO 26262 functional safety assessment. In Proceedings of the International Conference on Computer Safety, Reliability, and Security, Toulouse, France, 24–27 September 2013; pp. 154–165. [Google Scholar]
- Dittel, T.; Aryus, H.J. How to “Survive” a safety case according to ISO 26262. In Proceedings of the International Conference on Computer Safety, Reliability, and Security, Vienna, Austria, 14–17 September 2010; pp. 97–111. [Google Scholar]
- Schmittner, C.; Ma, Z.; Reyes, C.; Dillinger, O.; Puschner, P. Using SAE J3061 for automotive security requirement engineering. In Proceedings of the International Conference on Computer Safety, Reliability, and Security, Trondheim, Norway, 20–23 September 2016; pp. 157–170. [Google Scholar]
- Principles of Cyber Security for Connected and Automated Vehicles. 2017. Available online: https://www.gov.uk/government/publications/principles-of-cyber-security-for-connected-and-automated-vehicles/the-key-principles-of-vehicle-cyber-security-for-connected-and-automated-vehicles (accessed on 6 August 2017).
- Dou, J.; Gong, L.; Li, S.; Li, M. Efficient private subset computation. Secur. Commun. Netw. 2016, 9, 5965–5976. [Google Scholar] [CrossRef]
- Dou, J.W.; Ma, L.; Li, S.D. Secure Multi-Party Computation for Minimum and Its Applications. Acta Electron. Sin. 2017, 45, 1715–1721. [Google Scholar]
- Liu, X.; Li, S.; Liu, J.; Chen, X.; Xu, G. Secure multiparty computation of a comparison problem. SpringerPlus 2016, 5, 1489. [Google Scholar] [CrossRef] [Green Version]
- Liu, X.; Li, S.; Chen, X.; Xu, G.; Zhang, X.; Zhou, Y. Efficient solutions to two-party and multiparty millionaires’ problem. Secur. Commun. Netw. 2017, 2017, 5207386. [Google Scholar] [CrossRef] [Green Version]
- Li, S.; Guo, Y.; Zhou, S.; Dou, J.; Wang, D. Efficient Protocols for the General Millionaires’ Problem. Chin. J. Electron. 2017, 26, 696–702. [Google Scholar] [CrossRef]
- Gong, L.; Li, S.; Wu, C.; Wang, D. Secure “Ratio” Computation and Efficient Protocol for General Secure Two-Party Comparison. IEEE Access 2018, 6, 25532–25542. [Google Scholar] [CrossRef]
- Liu, X.; Choo, K.K.R.; Deng, R.H.; Lu, R.; Weng, J. Efficient and privacy-preserving outsourced calculation of rational numbers. IEEE Trans. Dependable Secur. Comput. 2018, 15, 27–39. [Google Scholar] [CrossRef]
- Huang, H.; Gong, T.; Chen, P.; Malekian, R.; Chen, T. Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks. Tsinghua Sci. Technol. 2016, 21, 385–396. [Google Scholar] [CrossRef]
- Rabieh, K.; Mahmoud, M.M.; Younis, M. Privacy-preserving route reporting scheme for traffic management in VANETs. In Proceedings of the 2015 IEEE International Conference on Communications, London, UK, 8–12 June 2015; pp. 7286–7291. [Google Scholar]
- Rabieh, K.; Mahmoud, M.M.; Younis, M. Privacy-preserving route reporting schemes for traffic management systems. IEEE Trans. Veh. Technol. 2016, 66, 2703–2713. [Google Scholar] [CrossRef]
- Zhang, Y.; Li, J.; Zheng, D.; Li, P.; Tian, Y. Privacy-preserving communication and power injection over vehicle networks and 5G smart grid slice. J. Netw. Comput. Appl. 2018, 122, 50–60. [Google Scholar] [CrossRef]
- Wang, B.; Chang, Z.; Zhou, Z.; Ristaniemi, T. Reliable and privacy-preserving task recomposition for crowdsensing in vehicular fog computing. In Proceedings of the 2018 IEEE 87th Vehicular Technology Conference, Porto, Portugal, 3–6 June 2018. [Google Scholar]
- Ogundoyin, S.O. An anonymous and privacy-preserving scheme for efficient traffic movement analysis in intelligent transportation system. Secur. Priv. 2018, 1, e50. [Google Scholar] [CrossRef] [Green Version]
- Kong, Q.; Lu, R.; Ma, M.; Bao, H. A privacy-preserving sensory data sharing scheme in Internet of Vehicles. Future Gener. Comput. Syst. 2019, 92, 644–655. [Google Scholar] [CrossRef]
- Han, W.; Xiao, Y. IP2DM: Integrated privacy-preserving data management architecture for smart grid V2G networks. Wirel. Commun. Mob. Comput. 2016, 16, 2956–2974. [Google Scholar] [CrossRef]
- Ozdemir, S.; Xiao, Y. Integrity protecting hierarchical concealed data aggregation for wireless sensor networks. Comput. Netw. 2011, 55, 1735–1746. [Google Scholar] [CrossRef]
- Prema, N. Efficient Secure Aggregation in VANETs Using Fully Homomorphic Encryption (FHE). Mob. Netw. Appl. 2019, 24, 434–442. [Google Scholar] [CrossRef]
- Zhu, H.; Liu, F.; Li, H. Efficient and privacy-preserving polygons spatial query framework for location-based services. IEEE Internet Things J. 2016, 4, 536–545. [Google Scholar] [CrossRef]
- Kong, Q.; Lu, R.; Ma, M.; Bao, H. Achieve location privacy-preserving range query in vehicular sensing. Sensors 2017, 17, 1829. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Sun, G.; Sun, S.; Sun, J.; Yu, H.; Du, X.; Guizani, M. Security and privacy preservation in fog-based crowd sensing on the Internet of Vehicles. J. Netw. Comput. Appl. 2019, 134, 89–99. [Google Scholar] [CrossRef]
- He, Y.; Ni, J.; Wang, X.; Niu, B.; Li, F.; Shen, X. Privacy-preserving partner selection for ride-sharing services. IEEE Trans. Veh. Technol. 2018, 67, 5994–6005. [Google Scholar] [CrossRef]
- Yucel, F.; Akkaya, K.; Bulut, E. Efficient and privacy preserving supplier matching for electric vehicle charging. Ad Hoc Netw. 2019, 90, 101730. [Google Scholar] [CrossRef]
- Hadian, M.; Altuwaiyan, T.; Liang, X. Privacy-preserving time-sharing services for autonomous vehicles. In Proceedings of the 2017 IEEE 86th Vehicular Technology Conference, Toronto, ON, Canada, 24–27 September 2017. [Google Scholar]
- Ulybyshev, D.; Alsalem, A.O.; Bhargava, B.; Savvides, S.; Mani, G.; Othmane, L.B. Secure data communication in autonomous v2x systems. In Proceedings of the 2018 IEEE International Congress on Internet of Things, San Francisco, CA, USA, 2–7 July 2018; pp. 156–163. [Google Scholar]
- Rabieh, K.; Mahmoud, M.; Siraj, A.; Misic, J. Efficient privacy-preserving chatting scheme with degree of interest verification for vehicular social networks. In Proceedings of the 2015 IEEE Global Communications Conference, San Diego, Afghanistan, 6–10 December 2015. [Google Scholar]
- Alamer, A.; Deng, Y.; Lin, X. A privacy-preserving and truthful tendering framework for vehicle cloud computing. In Proceedings of the 2017 IEEE International Conference on Communications, Paris, France, 21–25 May 2017. [Google Scholar]
- Li, D.; Yang, Q.; Yu, W.; An, D.; Yang, X.; Zhao, W. A strategy-proof privacy-preserving double auction mechanism for electrical vehicles demand response in microgrids. In Proceedings of the 2017 IEEE 36th International Performance Computing and Communications Conference, San Diego, CA, USA, 10–12 December 2017. [Google Scholar]
- Magaia, N.; Borrego, C.; Pereira, P.R.; Correia, M. ePRIVO: An enhanced privacy-preserving opportunistic routing protocol for vehicular delay-tolerant networks. IEEE Trans. Veh. Technol. 2018, 67, 11154–11168. [Google Scholar] [CrossRef] [Green Version]
- Kumar, N.; Chilamkurti, N.; Rodrigues, J.J. Learning automata-based opportunistic data aggregation and forwarding scheme for alert generation in vehicular ad hoc networks. Comput. Commun. 2014, 39, 22–32. [Google Scholar] [CrossRef]
- Mohanty, S.; Jena, D. Secure data aggregation in vehicular-adhoc networks: A survey. Procedia Technol. 2012, 6, 922–929. [Google Scholar] [CrossRef] [Green Version]
- Freschi, V.; Delpriori, S.; Klopfenstein, L.C.; Lattanzi, E.; Luchetti, G.; Bogliolo, A. Geospatial data aggregation and reduction in vehicular sensing applications: The case of road surface monitoring. In Proceedings of the 2014 International Conference on Connected Vehicles and Expo, Vienna, Austria, 3–7 November 2014; pp. 711–716. [Google Scholar]
- Kumar, R.; Dave, M. Mobility models and their affect on data aggregation and dissemination in vehicular networks. Wirel. Pers. Commun. 2014, 79, 2237–2269. [Google Scholar] [CrossRef]
- Milojevic, M.; Rakocevic, V. Location aware data aggregation for efficient message dissemination in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2015, 64, 5575–5583. [Google Scholar] [CrossRef]
- Hu, H.; Lu, R.; Zhang, Z. TPSQ: Trust-based platoon service query via vehicular communications. Peer Netw. Appl. 2017, 10, 262–277. [Google Scholar] [CrossRef]
- Wang, X.; Guo, L.; Ai, C.; Li, J.; Cai, Z. An urban area-oriented traffic information query strategy in VANETs. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Zhangjiajie, China, 7–10 August 2013; pp. 313–324. [Google Scholar]
- Lai, Y.; Zhang, L.; Yang, F.; Zheng, L.; Wang, T.; Li, K.C. CASQ: Adaptive and cloud-assisted query processing in vehicular sensor networks. Future Gener. Comput. Syst. 2019, 94, 237–249. [Google Scholar] [CrossRef]
- Drira, W.; Filali, F. NDN-Q: An NDN query mechanism for efficient V2X data collection. In Proceedings of the 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking Workshops, Singapore, 30 June–3 July 2014; pp. 13–18. [Google Scholar]
- Chiou, B.S.; Lin, Y.J.; Hsu, Y.C.; Wang, S.Y.; Tzeng, S.S.; Huang, J.Y. K-hop search based geographical opportunistic routing for query messages in vehicular networks. In Proceedings of the 2013 International Symposium on Next-Generation Electronics, Kaohsiung, Taiwan, 25–26 February 2013; pp. 279–282. [Google Scholar]
- Ensworth, J.F.; Reynolds, M.S. Every smart phone is a backscatter reader: Modulated backscatter compatibility with bluetooth 4.0 low energy (ble) devices. In Proceedings of the 2015 IEEE International Conference on RFID, San Diego, CA, USA, 15–17 April 2015; pp. 78–85. [Google Scholar]
- Darroudi, S.M.; Gomez, C. Bluetooth low energy mesh networks: A survey. Sensors 2017, 17, 1467. [Google Scholar] [CrossRef] [Green Version]
- Hadian, M.; AlTuwaiyan, T.; Liang, X.; Zhu, H. Privacy-preserving Task Scheduling for Time-sharing Services of Autonomous Vehicles. IEEE Trans. Veh. Technol. 2019, 68, 5260–5270. [Google Scholar] [CrossRef]
- Sheet, D.K.; Kaiwartya, O.; Abdullah, A.H.; Cao, Y.; Hassan, A.N.; Kumar, S. Location information verification using transferable belief model for geographic routing in vehicular ad hoc networks. IET Intell. Transp. Syst. 2016, 11, 53–60. [Google Scholar] [CrossRef]
- Monteiro, M.E.P.; Rebelatto, J.L.; Souza, R.D. Information-theoretic location verification system with directional antennas for vehicular networks. IEEE Trans. Intell. Transp. Syst. 2015, 17, 93–103. [Google Scholar] [CrossRef]
- Kwon, H.Y.; Lee, M.K. Fast signature verification with shared implicit certificates for vehicular communication. In Proceedings of the International Conference on Broadband and Wireless Computing, Communication and Applications, Asan, Korea, 5–7 November 2016; pp. 525–533. [Google Scholar]
- Benamar, N.; Singh, K.D.; Benamar, M.; El Ouadghiri, D.; Bonnin, J.M. Routing protocols in vehicular delay tolerant networks: A comprehensive survey. Comput. Commun. 2014, 48, 141–158. [Google Scholar] [CrossRef]
- Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
Year | Scheme | Secure Computation Technology | Application Scenario | Function | Feature |
---|---|---|---|---|---|
2015 | [143] | Paillier | Routing report mechanism | Aggregate vehicles’ data | Encrypted routing data, which are based on segment, are offered to road-side units |
2016 | [144] | Paillier | Route sharing method | Aggregate messages | Decryptions are exchanged to obtain the aggregated routes |
2018 | [145] | Paillier | Communication and power injection scheme | Aggregate power injectiton bids | The utility company can only obtain the overall quantity of power |
2018 | [146] | Paillier | Task recomposition method | Aggregate collected subtasks, test the reliability | The sensed subtask is first encrypted by Paillier algorithm and AES |
2018 | [147] | Improved Paillier | Analysis mechanism | Analyze aggregated data | Save bandwidth and the authentication time |
2019 | [148] | Modified Paillier scheme | Data sharing scheme | Aggregate and share data | Save system resources |
2016 | [149] | Ozdemir’s homomorphic encryption scheme [150] | Data management framework | Aggregate data | Center database server calculates the final aggregation result |
2019 | [151] | Modified FHE scheme | Aggregation protocol | Aggregate data | Avoid leaking distance estimation |
2016 | [152] | Improved 2-DNF algorithm [25] | Polygons spatial query scheme | Search data | The location-based services user can inquire any polygonal area to obtain accurate results |
2017 | [153] | Paillier | Range query method | Compute scalar product | Every multi-dimensional scalar is structured into one dimension |
2019 | [154] | Paillier, 2-DNF | Vehicle crowdsensing scheme | Implement query, joint traceability and revocation | Use a two-tier fog architecture |
2018 | [155] | Paillier | Ride-matching scheme | Select suitable ride-sharing partners | This scheme is three-step |
2019 | [156] | Paillier | Online matching system | Match the charging request | This scheme is distributed |
2017 | [157] | Paillier | Time-sharing method | Implement matching task | The vehicle owner chooses the requester, which has the minimum cost value |
2018 | [158] | Partial homomorphic encryption | Search method | Query the ciphertexts of vehicle records | Support the subset of structured query language queries on the ciphertexts |
2015 | [159] | Partial homomorphic encryption | Chatting mechanism | Verify common interest and degree of interest, check vehicles’common interests | Centralized authority is used to generate secret keys, update the interests of drivers and revoke keys of interests |
2017 | [160] | Fully homomorphic encryption | Tendering mechanism | Decide victorious vehicles and their rewards | The cloud server and selected vehicles collaborate to implement announced tasks |
2017 | [161] | Boneh’s algorithm [25] | Double auction scheme | Solve the problem of maximizing social welfare | This scheme can be executed whenever there exist both purchasers and sellers |
2018 | [162] | Paillier | Opportunistic routing protocol | Generate and anonymize the neighborhood graph, routing algorithm | Edges are regarded as the relationship of two neighboring vehicles |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sun, X.; Yu, F.R.; Zhang, P.; Xie, W.; Peng, X. A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks. Sensors 2020, 20, 4253. https://doi.org/10.3390/s20154253
Sun X, Yu FR, Zhang P, Xie W, Peng X. A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks. Sensors. 2020; 20(15):4253. https://doi.org/10.3390/s20154253
Chicago/Turabian StyleSun, Xiaoqiang, F. Richard Yu, Peng Zhang, Weixin Xie, and Xiang Peng. 2020. "A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks" Sensors 20, no. 15: 4253. https://doi.org/10.3390/s20154253