Pan Yang , Junzuo Lai , Lianguan Huang , Tian Yang , Qiong Huang , Guomin Yang
{"title":"RPC-MPKET:多用户车联网中基于位置的可撤销加密和密文等价性检验","authors":"Pan Yang , Junzuo Lai , Lianguan Huang , Tian Yang , Qiong Huang , Guomin Yang","doi":"10.1016/j.sysarc.2025.103554","DOIUrl":null,"url":null,"abstract":"<div><div>Internet of Vehicles (IoV) systems can improve urban traffic efficiency. However, cloud-based IoV systems also introduce numerous security challenges. In particular, securely searching IoV’s encrypted sensor data (e.g., traffic flows, GPS coordinates) demands specialized <em>Searchable Encryption (SE)</em> schemes to balance retrievability and security. Therefore, SE has become an important research area. <em>Public Key Encryption with Equality Test (PKEET)</em> offers a simple yet useful mechanism that not only encrypts data, but also allows equality tests on ciphertexts. However, existing multi-user PKEET techniques cannot achieve authorization revocation. Once a cloud server obtains the authorization trapdoor, it can permanently test ciphertext without permission at any time. In this paper, we introduce a new concept of <em>Multi-User Public Key Encryption with Equality Test supporting Revocation in Public Channel (RPC-MPKET)</em> to adapt to cloud-based multi-vehicle IoV environments. The revocation mechanism from identity-based encryption is introduced into our scheme. The time-based private key is updated periodically and supports public channel transmission, reducing the establishment cost while ensuring privacy and security. Our scheme satisfies <em>ciphertext one-wayness under chosen ciphertext attack (OW-CCA)</em> and <em>ciphertext indistinguishability (IND-CCA)</em> against different adversaries in the random oracle model. In terms of efficiency, our scheme achieves encryption, decryption, and testing through the root-finding method of Vandermonde matrices without bilinear pairing operations, enhancing computational efficiency. Finally, we demonstrate its practicality in a cloud-based vehicular network environment through a series of experiments conducted on cloud servers.</div></div>","PeriodicalId":50027,"journal":{"name":"Journal of Systems Architecture","volume":"168 ","pages":"Article 103554"},"PeriodicalIF":4.1000,"publicationDate":"2025-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"RPC-MPKET: Location-based revocable encryption with ciphertext equality test for multi-user Internet of Vehicles\",\"authors\":\"Pan Yang , Junzuo Lai , Lianguan Huang , Tian Yang , Qiong Huang , Guomin Yang\",\"doi\":\"10.1016/j.sysarc.2025.103554\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><div>Internet of Vehicles (IoV) systems can improve urban traffic efficiency. However, cloud-based IoV systems also introduce numerous security challenges. In particular, securely searching IoV’s encrypted sensor data (e.g., traffic flows, GPS coordinates) demands specialized <em>Searchable Encryption (SE)</em> schemes to balance retrievability and security. Therefore, SE has become an important research area. <em>Public Key Encryption with Equality Test (PKEET)</em> offers a simple yet useful mechanism that not only encrypts data, but also allows equality tests on ciphertexts. However, existing multi-user PKEET techniques cannot achieve authorization revocation. Once a cloud server obtains the authorization trapdoor, it can permanently test ciphertext without permission at any time. In this paper, we introduce a new concept of <em>Multi-User Public Key Encryption with Equality Test supporting Revocation in Public Channel (RPC-MPKET)</em> to adapt to cloud-based multi-vehicle IoV environments. The revocation mechanism from identity-based encryption is introduced into our scheme. The time-based private key is updated periodically and supports public channel transmission, reducing the establishment cost while ensuring privacy and security. Our scheme satisfies <em>ciphertext one-wayness under chosen ciphertext attack (OW-CCA)</em> and <em>ciphertext indistinguishability (IND-CCA)</em> against different adversaries in the random oracle model. In terms of efficiency, our scheme achieves encryption, decryption, and testing through the root-finding method of Vandermonde matrices without bilinear pairing operations, enhancing computational efficiency. Finally, we demonstrate its practicality in a cloud-based vehicular network environment through a series of experiments conducted on cloud servers.</div></div>\",\"PeriodicalId\":50027,\"journal\":{\"name\":\"Journal of Systems Architecture\",\"volume\":\"168 \",\"pages\":\"Article 103554\"},\"PeriodicalIF\":4.1000,\"publicationDate\":\"2025-08-23\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of Systems Architecture\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S1383762125002267\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Systems Architecture","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S1383762125002267","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
RPC-MPKET: Location-based revocable encryption with ciphertext equality test for multi-user Internet of Vehicles
Internet of Vehicles (IoV) systems can improve urban traffic efficiency. However, cloud-based IoV systems also introduce numerous security challenges. In particular, securely searching IoV’s encrypted sensor data (e.g., traffic flows, GPS coordinates) demands specialized Searchable Encryption (SE) schemes to balance retrievability and security. Therefore, SE has become an important research area. Public Key Encryption with Equality Test (PKEET) offers a simple yet useful mechanism that not only encrypts data, but also allows equality tests on ciphertexts. However, existing multi-user PKEET techniques cannot achieve authorization revocation. Once a cloud server obtains the authorization trapdoor, it can permanently test ciphertext without permission at any time. In this paper, we introduce a new concept of Multi-User Public Key Encryption with Equality Test supporting Revocation in Public Channel (RPC-MPKET) to adapt to cloud-based multi-vehicle IoV environments. The revocation mechanism from identity-based encryption is introduced into our scheme. The time-based private key is updated periodically and supports public channel transmission, reducing the establishment cost while ensuring privacy and security. Our scheme satisfies ciphertext one-wayness under chosen ciphertext attack (OW-CCA) and ciphertext indistinguishability (IND-CCA) against different adversaries in the random oracle model. In terms of efficiency, our scheme achieves encryption, decryption, and testing through the root-finding method of Vandermonde matrices without bilinear pairing operations, enhancing computational efficiency. Finally, we demonstrate its practicality in a cloud-based vehicular network environment through a series of experiments conducted on cloud servers.
期刊介绍:
The Journal of Systems Architecture: Embedded Software Design (JSA) is a journal covering all design and architectural aspects related to embedded systems and software. It ranges from the microarchitecture level via the system software level up to the application-specific architecture level. Aspects such as real-time systems, operating systems, FPGA programming, programming languages, communications (limited to analysis and the software stack), mobile systems, parallel and distributed architectures as well as additional subjects in the computer and system architecture area will fall within the scope of this journal. Technology will not be a main focus, but its use and relevance to particular designs will be. Case studies are welcome but must contribute more than just a design for a particular piece of software.
Design automation of such systems including methodologies, techniques and tools for their design as well as novel designs of software components fall within the scope of this journal. Novel applications that use embedded systems are also central in this journal. While hardware is not a part of this journal hardware/software co-design methods that consider interplay between software and hardware components with and emphasis on software are also relevant here.