A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles
<p>Authentication scheme based on CPPA-SM2 for IoV.</p> "> Figure 2
<p>Workflow of CPPA-SM2.</p> "> Figure 3
<p>Comparison of computation costs.</p> "> Figure 4
<p>Comparison of the scheme proposed by [<a href="#B28-entropy-26-00590" class="html-bibr">28</a>,<a href="#B39-entropy-26-00590" class="html-bibr">39</a>], and our scheme in batch validation time.</p> "> Figure 5
<p>Comparison of communication costs.</p> ">
Abstract
:1. Introduction
- We propose a Conditional Privacy-Preserving Authentication scheme, CPPA-SM2, and integrate it with federated learning. Vehicles participate in federated learning training anonymously, obfuscating the link between local model parameters and the vehicle’s real identity, thus achieving privacy protection. Unlike existing privacy-preserving federated learning schemes, it does not require time-consuming encryption operations or add random noise that affects model performance. It maintains the efficiency of federated learning and has the potential to be integrated with Byzantine-robust defense mechanisms.
- CPPA-SM2 is a certificateless identity-authentication scheme based on Elliptic Curve Cryptography, SM2 and the Chinese Remainder Theorem. It can verify the authenticity and integrity of the local model parameters uploaded by vehicles and supports batch verification. Unlike existing certificateless identity-authentication schemes, it integrates with the standard SM2 digital signature algorithm, facilitating practical application. Dynamic member management is achieved through the Chinese Remainder Theorem. When a malicious vehicle is detected in the system, TA can use the system master secret key to trace its real identity and then revoke it from the federated learning system.
- We conducted a security proof and an informal security analysis of the CPPA-SM2 scheme. Additionally, we evaluated its performance through experiments and compared it with other schemes. The experimental results show that CPPA-SM2 can achieve efficient and secure authentication for vehicles while providing privacy protection for federated learning.
2. Preliminaries
2.1. Chinese Remainder Theorem
2.2. Elliptic Curve Cryptosystem
2.3. SM2 Digital Signature Algorithm
- Key Generation : Assume the signer of the message is user . TA chooses the elliptic curve parameters , selects a random integer as the private key and calculates the public key for user .
- Signature Generation : Given a message . computes and , where represents two bytes converted from the bit length of user ’s identity , and are elements in that define an elliptic curve over , denotes the base point in the elliptic curve group and denotes user ‘s public key. Then, randomly chooses , calculates and . Finally calculates , where denotes user ’s private key. User ’s signature on the message is .
- Signature Verification : Assume the verifier of the signature is user . Given user ’s signature on message , if , outputs false and exits. Then computes , and calculates . If , outputs false and exits. Finally, calculates and . If , outputs true; otherwise, it outputs false.
2.4. System Model
2.5. Threat Model and Security Model
- -
- Hash queries: Upon receiving a query from , returns the corresponding hash values to .
- -
- Partial-Private-Key-Extract-queries: Upon receiving a query with a pseudonym , returns the partial private key of the vehicle to .
- -
- Public-Key-Extract-queries: Upon receiving a query with a pseudonym , returns the public key of the vehicle to .
- -
- Secret-Value-Extract-queries: Upon receiving a query with a pseudonym , returns the secret value of the vehicle to .
- -
- Public-Key-Replace-queries: Upon receiving a query with , replaces public key with the new public key .
- -
- Sign queries: After receiving a query from with , responds with a signature .
- -
- Forgery: Once has completed the desired queries, it outputs under the pseudo identity . wins the game if the following conditions are met:
- -
- passes verification.
- -
- Partial-Private-Key-Extract-queries oracle has not received the request with .
- -
- Sign queries oracle has not received the request with .
- -
- Query: can perform all the queries from Game 1 except for Public-Key-Replace-queries.
- -
- Forgery: Once has completed the desired queries, it outputs under the pseudo identity . wins the game if the following conditions are met:
- -
- passes verification.
- -
- Secret-Value-Extract-queries oracle has not received the request with .
- -
- Sign queries oracle has not received the request with .
2.6. Design Goals
3. The Proposed Scheme
Protocol 1 CPPA-SM2 |
1: Use to generate two large prime numbers and . 2: Randomly select and calculates . 3: Choose five one-way hash functions . 4: Publish .
1: randomly selects , calculates and send to TA. 2: Upon receiving , TA calculates , , and randomly selects . Then, TA sends , and to . 3: sets , and . For each RSU: 1: sends to TA. 2: TA generates a pair of public and private keys and sends them to . 3. sets . For TA: 1: Calculate , , and set , . 2: Randomly pick a group key and calculate the group public key and . 3: Sign , and the ’s valid period using its private key and broadcast the information to vehicles and RSUs in .
1: trains the global model using its local dataset to obtain the local model parameters . 2: randomly selects to generate a pseudo identity , where and . 3: calculates , and . 4: randomly selects , calculates , and . 5. obtains the signature of and sends messages to the nearby .
1: Upon receiving the messages from , first checks the validity of timestamp. If , where represents the arrival time, continues; otherwise, discards. 2: calculates , , , and . 3: checks the equality of for authentication and validity. 4: uses the FedAvg algorithm to locally aggregate the verified local model parameters , producing a local aggregation result . 5: signs this result with its private key and sends messages to CS. For CS: 1: CS performs a global aggregation on the verified local aggregation results to obtain the global model . 2: CS signs the global model with its private key and sends messages to the vehicles within the communication group via RSUs.
1: TA uses the system’s master private key to recover the vehicle’s true identity . Revoke: 1. TA first removes related to from by computing . 2: TA randomly selects a new group key , calculates new group public keys and , and broadcasts the updated information to vehicles and RSUs in . Add: 1. TA randomly selects a new group key and calculates , , , and . 2. TA computes new group public keys and , and broadcasts the updated information in . |
3.1. System Initialization
3.2. Registration
3.2.1. Vehicle Registration
3.2.2. RSU Registration
3.2.3. Group Key Generate
3.3. Message Sign
3.4. Message Verification
3.4.1. Single Message Verification
3.4.2. Batch Messages Verification
3.4.3. Local Model Aggregation
3.5. Group Member Management
3.5.1. Trace
3.5.2. Revoke
3.5.3. Add
4. Correctness and Security Proof and Analysis
4.1. Correctness Proof
4.2. Security Proof
- -
- Setup: On input , sets and returns to . selects as a target vehicle. In addition, maintains five lists , , , , , which are empty initially.
- -
- Query: can adaptively make the following queries:
- -
- -queries: After receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, selects randomly and adds to . Then, returns to .
- -
- -queries: When receiving the queries with from , checks whether exists in . If it does, returns to . Otherwise, selects randomly and adds to . Then, returns to .
- -
- -queries: Upon receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, selects randomly and adds to . Then, returns to .
- -
- -queries: Upon receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, selects randomly and adds to . Then, returns to .
- -
- Partial-Private-Key-Extract-queries: After receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, selects randomly, computes , . Then, sets . After that, adds into and returns to .
- -
- Public-Key-Extract-queries: After receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, does the Partial-Private-Key-Extract-queries to obtain . Then, selects randomly and computes , , . After that, adds into and returns to .
- -
- Secret-Value-Extract-queries: After receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, does the Public-Key-Extract-queries to obtain . After that, adds into and returns to .
- -
- Public-Key-Replace-queries: After receiving the queries from with , checks whether exists in . If it does, sets , , and updates into . Otherwise, sets , , and adds to .
- -
- Sign queries: After receiving the queries from with , retrieves the lists , , , , randomly selects , , and sets , , , , . returns to and adds into . For the output of the signature oracle satisfies , .
- -
- Forgery: After all queries have been completed, outputs a forged tuple . verifies whether , holds. If it does not hold, terminates the simulation. Otherwise, replays the above process by choosing different , and based on forking lemma. will output three other distinct valid signatures , and .
- -
- Setup: On input , sets and returns to . selects as a target vehicle. In addition, maintains five lists , , , , , which are empty initially.
- -
- Query: responds to --queries (), Partial-Private-Key-Extract-queries, Secret-Value-Extract-queries and Sign queries as in Theorem 1. responds to Public-Key-Extract-queries as follows.
- -
- Public-Key-Extract-queries: After receiving the queries from with , checks whether exists in . If it does, returns to . Otherwise, does the Partial-Private-Key-Extract-queries to obtain .
- -
- If , sets , , . adds into and sends to .
- -
- If , chooses randomly, computes , , . After that, adds into and returns to .
- -
- Forgery: After all queries have been completed, outputs a forged tuple . verifies whether , holds. If it does not hold, terminates the simulation. Otherwise, replays the above process by choosing different and based on forking lemma. will output two other distinct valid signatures and .
4.3. Informal Security Analysis
5. Performance Evaluation
5.1. Computation Costs
Scheme | MS | MV | Trace | Revoke |
---|---|---|---|---|
[22] | - | Revocation list | ||
[24] | Revocation list | |||
[26] | Revocation list | |||
[37] | - | |||
[38] | Revocation list | |||
Ours |
5.2. Communication Costs
5.3. Security Features
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Duan, W.; Gu, J.; Wen, M.; Zhang, G.; Ji, Y.; Mumtaz, S. Emerging Technologies for 5G-IoV Networks: Applications, Trends and Opportunities. IEEE Netw. 2020, 34, 283–289. [Google Scholar] [CrossRef]
- Elbir, A.M.; Soner, B.; Coleri, S.; Gunduz, D.; Bennis, M. Federated Learning in Vehicular Networks. In Proceedings of the 2022 IEEE International Mediterranean Conference on Communications and Networking (MeditCom), Athens, Greece, 5–8 September 2022; pp. 72–77. [Google Scholar] [CrossRef]
- Khan, L.U.; Mustafa, E.; Shuja, J.; Rehman, F.; Bilal, K.; Han, Z.; Hong, C.S. Federated Learning for Digital Twin-Based Vehicular Networks: Architecture and Challenges. IEEE Wirel. Commun. 2024, 31, 156–162. [Google Scholar] [CrossRef]
- Zhang, X.; Chang, Z.; Hu, T.; Chen, W.; Zhang, X.; Min, G. Vehicle Selection and Resource Allocation for Federated Learning-Assisted Vehicular Network. IEEE Trans. Mob. Comput. 2023, 23, 3817–3829. [Google Scholar] [CrossRef]
- Cao, X.; Başar, T.; Diggavi, S.; Eldar, Y.C.; Letaief, K.B.; Poor, H.V.; Zhang, J. Communication-Efficient Distributed Learning: An Overview. IEEE J. Sel. Areas Commun. 2023, 41, 851–873. [Google Scholar] [CrossRef]
- Qu, Z.; Tang, Y.; Muhammad, G.; Tiwari, P. Privacy protection in intelligent vehicle networking: A novel federated learning algorithm based on information fusion. Inf. Fusion 2023, 98, 101824. [Google Scholar] [CrossRef]
- Ni, R.; Lu, Y.; Yang, B.; Yang, C.; Liu, X. A federated pedestrian trajectory prediction model with data privacy protection. Complex Intell. Syst. 2024, 10, 1787–1799. [Google Scholar] [CrossRef]
- XHu, X.; Li, R.; Wang, L.; Ning, Y.; Ota, K. A Data Sharing Scheme Based on Federated Learning in IoV. IEEE Trans. Veh. Technol. 2023, 72, 11644–11656. [Google Scholar] [CrossRef]
- Sikarwar, H.; Das, D. A Novel MAC-Based Authentication Scheme (NoMAS) for Internet of Vehicles (IoV). IEEE Trans. Intell. Transp. Syst. 2023, 24, 4904–4916. [Google Scholar] [CrossRef]
- Wei, K.; Li, J.; Ding, M.; Ma, C.; Yang, H.H.; Farokhi, F.; Jin, S.; Quek, T.Q.S.; Poor, H.V. Federated Learning With Differential Privacy: Algorithms and Performance Analysis. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3454–3469. [Google Scholar] [CrossRef]
- Zhao, Y.; Zhao, J.; Yang, M.; Wang, T.; Wang, N.; Lyu, L.; Niyato, D.; Lam, K.-Y. Local Differential Privacy-Based Federated Learning for Internet of Things. IEEE Internet Things J. 2021, 8, 8836–8853. [Google Scholar] [CrossRef]
- Zhou, H.; Yang, G.; Dai, H.; Liu, G. PFLF: Privacy-Preserving Federated Learning Framework for Edge Computing. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1905–1918. [Google Scholar] [CrossRef]
- Zhou, C.; Fu, A.; Yu, S.; Yang, W.; Wang, H.; Zhang, Y. Privacy-Preserving Federated Learning in Fog Computing. IEEE Internet Things J. 2020, 7, 10782–10793. [Google Scholar] [CrossRef]
- Ma, Z.; Ma, J.; Miao, Y.; Li, Y.; Deng, R.H. ShieldFL: Mitigating Model Poisoning Attacks in Privacy-Preserving Federated Learning. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1639–1654. [Google Scholar] [CrossRef]
- Hijazi, N.M.; Aloqaily, M.; Guizani, M.; Ouni, B.; Karray, F. Secure Federated Learning with Fully Homomorphic Encryption for IoT Communications. IEEE Internet Things J. 2024, 11, 4289–4300. [Google Scholar] [CrossRef]
- ZZhang, Z.; Wu, L.; Ma, C.; Li, J.; Wang, J.; Wang, Q.; Yu, S. LSFL: A Lightweight and Secure Federated Learning Scheme for Edge Computing. IEEE Trans. Inf. Forensics Secur. 2023, 18, 365–379. [Google Scholar] [CrossRef]
- Taheri, R.; Shojafar, M.; Alazab, M.; Tafazolli, R. Fed-IIoT: A Robust Federated Malware Detection Architecture in Industrial IoT. IEEE Trans. Ind. Inform. 2021, 17, 8442–8452. [Google Scholar] [CrossRef]
- Taheri, R.; Arabikhan, F.; Gegov, A.; Akbari, N. Robust Aggregation Function in Federated Learning. In Advances in Information Systems, Artificial Intelligence and Knowledge Management; Saad, I., Rosenthal-Sabroux, C., Gargouri, F., Chakhar, S., Williams, N., Haig, E., Eds.; ICIKS 2023. Lecture Notes in Business Information Processing; Springer: Cham, Switzerland, 2024; Volume 486. [Google Scholar] [CrossRef]
- Al Sibahee, M.A.; Nyangaresi, V.O.; Abduljabbar, Z.A.; Luo, C.; Zhang, J.; Ma, J. Two-Factor Privacy-Preserving Protocol for Efficient Authentication in Internet of Vehicles Networks. IEEE Internet Things J. 2024, 11, 14253–14266. [Google Scholar] [CrossRef]
- Ou, Z.; Xing, X.; He, S.; Wang, G. TDS-NA: Blockchain-based trusted data sharing scheme with PKI authentication. Comput. Commun. 2024, 218, 240–252. [Google Scholar] [CrossRef]
- Chen, Y.; Su, Y.; Zhang, M.; Chai, H.; Wei, Y.; Yu, S. FedTor: An Anonymous Framework of Federated Learning in Internet of Things. IEEE Internet Things J. 2022, 9, 18620–18631. [Google Scholar] [CrossRef]
- Zhao, P.; Huang, Y.; Gao, J.; Xing, L.; Wu, H.; Ma, H. Federated Learning-Based Collaborative Authentication Protocol for Shared Data in Social IoV. IEEE Sens. J. 2022, 22, 7385–7398. [Google Scholar] [CrossRef]
- Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks. IEEE Trans. Dependable Secur. Comput. 2019, 18, 722–735. [Google Scholar] [CrossRef]
- Kanchan, S.; Choi, B.J. An Efficient and Privacy-Preserving Federated Learning Scheme for Flying Ad Hoc Networks. In Proceedings of the ICC 2022—IEEE International Conference on Communications, Seoul, Republic of Korea, 16–20 May 2022; pp. 1–6. [Google Scholar] [CrossRef]
- Lin, H.-T.; Jhuang, W.-L. Blockchain-Based Lightweight Certificateless Authenticated Key Agreement Protocol for V2V Communications in IoV. IEEE Internet Things J. 2022, 15. [Google Scholar] [CrossRef]
- Jiang, Y.; Zhang, K.; Qian, Y.; Zhou, L. Anonymous and Efficient Authentication Scheme for Privacy-Preserving Distributed Learning. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2227–2240. [Google Scholar] [CrossRef]
- Ma, Y.; Cheng, Q.; Luo, X. 2PCLA: Provable Secure and Privacy Preserving Enhanced Certificateless Authentication Scheme for Distributed Learning. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5876–5889. [Google Scholar] [CrossRef]
- Xiong, H.; Chen, J.; Mei, Q.; Zhao, Y. Conditional Privacy-Preserving Authentication Protocol With Dynamic Membership Updating for VANETs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 2089–2104. [Google Scholar] [CrossRef]
- Zhong, H.; Wang, L.; Cui, J.; Zhang, J.; Bolodurina, I. Secure Edge Computing-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3774–3786. [Google Scholar] [CrossRef]
- Yuan, X.; Liu, J.; Wang, B.; Wang, W.; Li, T.; Ma, X.; Pedrycz, W. FedComm: A Privacy-Enhanced and Efficient Authentication Protocol for Federated Learning in Vehicular Ad-Hoc Networks. IEEE Trans. Inf. Forensics Secur. 2023, 19, 777–792. [Google Scholar] [CrossRef]
- Zhang, Y.; Lei, H.; Wang, B.; Wang, Q.; Lu, N.; Shi, W.; Chen, B.; Yue, Q. Traceable ring signature schemes based on SM2 digital signature algorithm and its applications in the data sharing scheme. Front. Comput. Sci. 2024, 18, 182815. [Google Scholar] [CrossRef]
- GM/T 0003.2-2012; SM2 Elliptic Curve Public Key Cryptographic Algorithm Part 2: Digital Signature Algorithm. National Standard of the People’s Republic of China: Beijing, China, 2012.
- Eltaras, T.; Sabry, F.; Labda, W.; Alzoubi, K.; Ahmedeltaras, Q. Efficient Verifiable Protocol for Privacy-Preserving Aggregation in Federated Learning. IEEE Trans. Inf. Forensics Secur. 2023, 18, 2977–2990. [Google Scholar] [CrossRef]
- Maurya, C.; Chaurasiya, V.K. Efficient Anonymous Batch Authentication Scheme with Conditional Privacy in the Internet of Vehicles (IoV) Applications. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9670–9683. [Google Scholar] [CrossRef]
- Horng, S.-J.; Tzeng, S.-F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
- Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.-K.R.; Zhang, Y. Privacy-Preserving Aggregation-Authentication Scheme for Safety Warning System in Fog-Cloud Based VANET. IEEE Trans. Inf. Forensics Secur. 2021, 17, 317–331. [Google Scholar] [CrossRef]
- Lin, C.; Huang, X.; He, D. EBCPA: Efficient Blockchain-based Conditional Privacy-preserving Authentication for VANETs. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1818–1832. [Google Scholar] [CrossRef]
- Shen, J.; Liu, D.; Chen, X.; Li, J.; Kumar, N.; Vijayakumar, P. Secure Real-Time Traffic Data Aggregation with Batch Verification for Vehicular Cloud in VANETs. IEEE Trans. Veh. Technol. 2019, 69, 807–817. [Google Scholar] [CrossRef]
Notations | Definition |
---|---|
Security parameter | |
System master secret key | |
System public key | |
TA’s public and private key pair | |
RSU’s public and private key pair | |
The -th vehicle | |
Group key | |
Group public key | |
’s full public key | |
’s full private key | |
’s secret key | |
’s real identity | |
An pseudo-identity of vehicle | |
Current timestamp | |
Arrival time | |
The validity period of the pseudo-identity | |
The validity period of the group key | |
Five one-way hash functions | |
Concatenation operation | |
Signature algorithm | |
in round | |
in round | |
Symbols | Meanings | Time (ms)/Size (Byte) |
---|---|---|
0.0181 ms | ||
0.0020 ms | ||
0.0434 ms | ||
0.0044 ms | ||
Encryption time of AES algorithm | 10.0761 ms | |
Decryption time of AES algorithm | 0.1759 ms | |
Time of XOR operation | 0.0009 ms | |
Time of bilinear pairing | 8.7985 ms | |
0.1361 ms | ||
1.3451 ms | ||
0.0069 ms | ||
0.0869 ms | ||
Time of scalar multiplication on ecliptic curve group | 1.4944 ms | |
Time of point addition on ecliptic curve group | 0.1376 ms | |
Time of one-way hash function | 0.3018 ms | |
Time of hash mapped to point | 48.3228 ms | |
Size of timestamp | 4 bytes | |
Size of ID | 8 bytes | |
The ciphertext size of AES algorithm | 32 bytes | |
Size of elements on elliptic curve | 64 bytes | |
Size of elements on bilinear group | 128 bytes | |
Size of elements on bilinear group | 128 bytes | |
32 bytes | ||
Output size of hash function | 32 bytes |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xu, S.; Liu, R. A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles. Entropy 2024, 26, 590. https://doi.org/10.3390/e26070590
Xu S, Liu R. A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles. Entropy. 2024; 26(7):590. https://doi.org/10.3390/e26070590
Chicago/Turabian StyleXu, Shengwei, and Runsheng Liu. 2024. "A Conditional Privacy-Preserving Identity-Authentication Scheme for Federated Learning in the Internet of Vehicles" Entropy 26, no. 7: 590. https://doi.org/10.3390/e26070590