Next Article in Journal
The Characterization of Optical Fibers for Distributed Cryogenic Temperature Monitoring
Previous Article in Journal
Enhancement of Room-Temperature Low-Field Magnetoresistance in Nanostructured Lanthanum Manganite Films for Magnetic Sensor Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing

Software College, Northeastern University, Shenyang 110169, China
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(11), 4012; https://doi.org/10.3390/s22114012
Submission received: 10 April 2022 / Revised: 14 May 2022 / Accepted: 16 May 2022 / Published: 25 May 2022
(This article belongs to the Section Internet of Things)

Abstract

:
With publicly verifiable computation (PVC) development, users with limited resources prefer to outsource computing tasks to cloud servers. However, existing PVC schemes are mainly proposed for cloud computing scenarios, which brings bandwidth consumption or network delay of IoT devices in edge computing. In addition, dishonest edge servers may reduce resource utilization by returning unreliable results. Therefore, we propose a revocable publicly verifiable computation(RPVC) scheme for edge computing. On the one hand, RPVC ensures that users can verify the correct results at a small cost. On the other hand, it can revoke the computing abilities of dishonest edge servers. First, polynomial commitments are employed to reduce proofs’ length and generation speed. Then, we improve revocable group signature by knowledge signatures and subset covering theory. This makes it possible to revoke dishonest edge servers. Finally, theoretical analysis proves that RPVC has correctness and security, and experiments evaluate the efficiency of RPVC.

1. Introduction

The rapid popularization of smart devices has spawned a large number of Internet of Things (IoT) applications, one of which is the Internet of Vehicles (IoV). The reason why vehicles tend to outsource computing tasks that include road conditions and vehicle information to cloud servers during their travel is that the computing resources are limited. Edge computing can improve the response speed and user experience. As a bridge between users and cloud servers, on the one hand, they improve response speed by sharing part of the cloud computing, while users with the limited resource can rely on them to reduce computing pressure. One specific implementation is the Intelligent Transport System (ITS) [1,2], as shown in Figure 1, which is used to help users receive the best driving plan in current road and traffic conditions as soon as possible. There are four participants in ITS: User, road side unit (RSU, which can be seen as an edge server), cloud server, and car manufacturers. The car manufacturer dispatches functions for making a driving plan for the cloud server. The edge server downloads the function from the cloud server. The user sends vehicle parameters to the edge server. The edge server returns results to the user.
However, ITS has the following problems: (1) The cloud server may tamper with the functions uploaded by the car manufacturer, and the edge server may provide users with incorrect results  [3]. (2) When a user is driving, the vehicle needs to switch among RSUs that serve different areas. To verify signature messages from a specific RSU, a large public key list is needed  [4]. This results in overhead storage for users and overhead computation for finding public keys (3) Once a user receives messages from an edge server that it has never met, frequent communication brought by public key transmission will cause delays (4) If the identity of the edge server is exposed, adversaries can use the same attack method to threaten edge servers with similar configurations.
From the example of IoV, the requirements for edge computing are as follows: (1) Results returned by the edge server should be verifiable, and a dishonest edge server can be revoked. (2) The time for the user to verify the result and the number of keys stored should be minimized. (3) Key transmission processes between users and new edge servers should be minimized. (4) The identity of the edge server should be anonymous to users.
For requirement 1, verifiable computation (VC) [5] can be used to ensure the result is correct. However, the verifier in VC schemes can only be the user or the one he specified. Other participants cannot believe in the verification processes or the reliability of results. Therefore, Parno [6] first proposed publicly verifiable computation (PVC) to solve these defects. Since then, Fiore [7] expanded PVC to evaluate the higher-degree polynomial and matrix multiplication. Catalano [8] introduced a one-way function and RSA mathematical hypothesis to improve the computing speed. However, the verification process of the former uses low-efficiency bilinear pairing, and the practical implementation of the latter is very complex. Polynomial commitment [9] achieves two basic goals: making a commitment to a polynomial and providing proof that a specific point belongs to the polynomial. Therefore, the polynomial commitment can be used to improve the efficiency of existing PVC solutions. To revoke dishonest edge servers, James [10] applies the revocable key policy attribute encryption [11,12] to PVC. However, such schemes are based on time-consuming operations such as encryption and decryption, as meanwhile, the revoking process will cause other participants to synchronize the key list. In addition, the latest research  [13,14,15] requires either a trusted computing environment such as SGX or specific hardware support, thus, the scope of their application is limited. Therefore, revocable group signatures are recommended to revoke dishonest edge servers.
For requirements 2–4, group signature schemes are suitable. That is because any group member can make signatures stand for the whole group, and anyone outside the group cannot forge the signature. Verifiers can verify the signature with only one group public key. The verifier only knows that the signature is from a member of the group, but cannot distinguish the specific signer. The group manager can open a group signature to trace the specific signer. When applied to an edge computing scenario, edge servers can form a group and set up a group manager. For users, only one group public key is required to verify any edge server signed results, thus, reducing delay and key storage. There will be no key transmission process between users and the new edge server, moreover, the identity of the edge server is anonymous to users. The group manager can trace the signature of incorrect results to find the dishonest edge servers, so, a revocable group signature is recommended for revoking their computing ability.
The classical group signature scheme proposed by Camenisch [16] cannot revoke group members. To make group signature revocable, Song [17] proposed a revocable group signature scheme to ensure forward security. However, the time cost increases linearly with the number of group members. Camenisch [18] proposed an accumulator solution, but once the group members join or quit the group frequently, the members still in the group need to update their credentials continually. Inspired by Boneh [19], Brickell [20] presents a revocation list (RL) solution that keeps members in the group from frequently updating their credentials. However, the final signature of this scheme contains nine parts, which leads to the extremely tedious verification process. Moreover, the drawback of the latest research  [21] is that there is not an extremely strong privacy demand in an IoV scenario, which will cause resource waste. At the same time, ref. [22,23] based on merkle hash tree, suggested that the storage and computational overhead vary superlinearly along with the number of users who frequently join or quit An attribute tree using secret sharing [24] and Lagrange interpolation impels the users satisfying certain attributes and can decrypt messages under the broadcast encryption [25]. The idea of subset covering or subset difference [26,27] in an attribute tree to reduce search time and communication cost can be used to improve revocable group signature.
Our contributions are as follows:
  • We propose a revocable publicly verifiable computation (RPVC) model. Its main ideas are: Using the properties of PVC to ensure the results returned by the edge server are reliable. Using the properties of group signature to reduce the cost of verification and key storage for users, and keep edge server identity anonymous. If the group signature is revocable, the group manager can trace and revoke the dishonest edge server.
  • After analyzing the RPVC threat model, four security goals of the RPVC model are summarized according to possible attack methods and available information for adversaries: function binding, result reliability, anonymity, and revocability.
  • An RPVC scheme is given. The scheme speeds up the PVC proof generation and verification time with the help of polynomial commitment and improves the revocable group signature with a subset covering idea. Finally, the correctness analysis and security proof of the scheme are provided.
  • We implemented the RPVC scheme, and experiments show that the time delay and storage cost of the RPVC scheme is acceptable when it is applied to edge computing scenarios.

2. Related Works

2.1. Publicly Verifiable Computation (PVC)

Verifiable computing (VC) was proposed to verify the outsource computing results by Gennaro [28] via a boolean circuit in 2010. Benabbas [29] expands VC to compute polynomials in a higher degree. Other studies such as  [30,31,32] also consider VC However, the common defect of all the above VC schemes is that the verifier can only be the user or the one he specifies, which limits the promotion of VC. Thus, public verifiable computation by Parno [6] was first proposed to address this shortcoming. Though  [33,34] can also achieve PVC, ref. [33] needs an honest user to generate the main private key, which makes the status of users unequal. In addition, the users in  [34] obtain a decrypt key by interaction, which leads to low efficiency. Fiore [7], based on the solution from Benabbas, constructed a PVC scheme aimed to solve matric products. However, the verification time is long because of the use of bilinear mapping. Although Catalano [8] introduced one-way hash function and RSA assumption to improve the speed, this is hard to deploy on existing applications. Another solution to achieve efficient PVC is the work by Ding [15], his idea is to use a trusted computation environment provided by Intel SGX. Similarly, a scheme  [13,14] by Fraust and Liu also needs specific hardware support, these schemes are not suitable for complex large-scale networks.

2.2. Revocable Group Signature

Any group member can make group signature stands for the whole group, others cannot forge a group signature. The verifier can verify a group signature by a group public key without finding out the specific signer. The group manager can open the group signature and figure out who makes this signature. The original concept was proposed by Camenisch [16], but this scheme cannot revoke group members. In order to make a group signature revocable, Song [17] developed with a revocable group signature model which can guarantee forward security, but its verification time increases linearly with the number of group members. Camenisch also proposed a scheme based on an accumulator [18], but if group members frequently join or quit the group, another group member needs to update their credential in a timely manner. The same problems also occur in the scheme  [22,23] by Yehia and Buser, furthermore, the mechanism of merkle tree makes the scale increase super-linearly with the joining or quitting of users. Brickell [20] put forward a solution based on the local revocation list, which is inspired by the work of Boneh [19]; group members do not need to update their credentials frequently. However, the final signature contains nine parts, and the verification processes are extremely complex. To confirm whether the signer is in the revocation list more efficiently, Nakanishi [35] brings in a subgroup idea, however, his scheme is still based on an accumulator with the same defects as the Camenisch solution. Yue [21] proposed a revocable group signature which can preserve the privacy, but the drawback is the high consumption of computation resources due to the high level security assumption.

3. Preliminaries

3.1. Bilinear Maps and Related Assumptions

Let G be cyclic additive group, whose order is prime p. G is generated by g. Define G T as multiplicative group with the same order p. The bilinear pairing e : G × G G T holds three properties: bilinearity, non-degeneracy, and computability. ε denotes negligible value.
  • DL Assumption: Given g and a $ Z p * , for every adversary A D L , P r [ A D L ( g , g a ) = a ] = ε .
  • t-polyDH Assumption [26]: Let α $ Z p * , given a ( t + 1 ) tuple g , g α , g α 2 , , g α t G t + 1 as input, for every adversary A t p o l y D H ,
    P r [ A t p o l y D H ( g , g α , g α 2 , , g α t ) = ϕ ( x ) , g ϕ ( x ) ] = ε , where ϕ ( x ) Z p [ x ] .
  • t-SDH Assumption [36]: Let α $ Z p * , given a ( t + 1 ) tuple g , g α , g α 2 , , g α t G t + 1 as input, for every adversary A t S D H ,
    P r [ A t S D H ( g , g α , g α 2 , , g α t ) = c , g 1 α + c ] = ε , for any value of c Z p \ { α } .
  • t-BSDH Assumption [26]: Let α $ Z p * , given a ( t + 1 ) tuple g , g α , g α 2 , , g α t G t + 1 as input, for every adversary A t B S D H ,
    P r [ A t B S D H ( g , g α , g α 2 , , g α t ) = c , e ( g , g ) 1 α + c ] = ε , for any value of c Z p \ { α } .

3.2. Signature of Knowledge

The signer can use the signature of knowledge (SKSIG) to prove he owns a secret without leaking that secret. It is a kind of non-interactive zero-knowledge prove system, which has three typical constructions: (1) signature of knowledge of discrete logarithms (SKLOG). (2) signature of knowledge of double discrete logarithms (SKLOGLOG). (3) signature of knowledge of an e t h root of the discrete logarithms (SKROOTLOG). No adversary can recover the secret or create an illegal signature by the chosen message attack. More detail is in [16,37].
  • SKLOG: SKLOG of element y G n to the base g on message m is a pair ( c , s ) { 0 , 1 } k × Z n * satisfying c = H ( m | | y | | g | | g s y c ) . H ( · ) is a one-way hash function. SKLOG is denoted S K L O G [ α : y = g α ] ( m ) , where α is the target of zero-knowledge proof, it should be secret to verifier. For any adversary A S K L O G , P r [ A S K L O G ( c , s ) = { α ( c , s ) } ] = ε , where ( c , s ) ( c , s ) .
  • SKLOGLOG: SKLOGLOG is denoted S K L O G L O G [ β : y = g α β ] ( m ) , where β should be kept secret to the verifier, other references are public.
  • SKROOTLOG: SKROOTLOG is denoted S K R O O T L O G [ β : y = g β e ] ( m ) , where β should be kept secret to the verifier, other references are public.

3.3. Strong RSA Assumption

Let p , q be two big prime integers, compute n = p q . Given tuple ( n , e ) , for every adversary A R S A , P r [ A R S A ( n , e ) = ( z , d ) ] = ε such that z d = e mod n  [38].

4. Revocable Publicly Verifiable Computation (RPVC) Model

This section first introduces the RPVC model, then provides its threat model, and finally puts forward the design goals.

4.1. RPVC Model

As shown in Figure 2, there are four entities in the RPVC model: cloud server, edge server, auditor, and user. The reason why the function owner does not become an RPVC entity is that the edge server downloaded the computing function from a cloud server. The process that the function owner entrusts the computing function to the cloud can be initialized offline Edge servers and the auditor are in the same group, the edge server has the role of a group member, and the auditor has the role of the group manager. RPVC entities are described as follows:
  • Cloud Server: The cloud server receives functions initialized by different function owners and allows legal edge servers to download functions.
  • Edge Server: The edge server sends a request to the auditor for joining edge computing. After the auditor approves, the edge server downloads functions from the cloud server and performs computing for users.
  • Auditor: The auditor is responsible for approving the edge server’s join request and revoking a dishonest edge server who provided incorrect results.
  • User: The user verifies the results returned by the edge server. If the result fails to pass the verification, the user will send a revoke request to the auditor.
As shown in Figure 2, an RPVC can be divided into three phases: an initialize phase, a join phase and an outsource computing phase:
  • Initialize Phase: As step ➀ in Figure 2, this phase can be performed offline by the function owner. The function owner selects the function private key α , and sends the computing function F and function evaluation key E K to the cloud server. Then, the function owner sends the verification key V K to users.
  • Join Phase: The join phase includes step ➁–➄ in Figure 2. The edge server applies to the auditor for joining computation in step ➁. After the auditor validates the edge server’s application, the auditor sends a group member certificate C e r t or its mask σ C e r t to the edge server by a secure channel in step ➂. In step ➃ the edge server downloads the computing function F and evaluation key E K from the cloud server. In step ➄, the auditor broadcasts data structure T which stores the currently valid edge server and group public key G p k to users.
  • Outsource Computing Phase: The outsource computing phase includes step ➅–➈ in Figure 2. In step ➅, the user sends function input x to the edge server. In step ➆, the edge server evaluates function with input x. Then, return result y = F ( x ) , corresponding proof p r o o f and computation signature S K S I G c o m p to the user. In step ➇, the user verifies S K S I G c o m p to confirm the result is returned by a legal edge server, next, verify y is correct with p r o o f . In step ➈, If the result verification doesn’t pass, the user sends a revoke request to the auditor. The auditor traces and revokes a dishonest edge server and reorganize T which gets rid of the information of the dishonest edge server.
A revocable publicly verifiable computation scheme RPVC consist of five algorithms (Setup, Register, Compute, Verify, Revoke) as follows:
  • Setup ( 1 λ , α , F ) ( E K , V K , G s k , G p k , T , L ) : The algorithm is used for model setup, which includes cloud server setup and auditor setup.
    (1)
    Cloud server setup: In order to make the outsourcing computation results verifiable and so they cannot be forged, the function owner privately selects a random number α , and generates a function evaluation key E K and a function verification key V K according to the security parameter λ .
    (2)
    Auditor setup: The auditor generates a group private key G s k and a group public key G p k by security parameter λ , that G s k used for issuing a group member certificate and G p k used for verifying the validity of group signature for results and its proof. The auditor creates a binary tree T which can quickly search all valid edge servers, and record the identities of edge servers in list L privately.
  • Register ( σ i d , m e m ( σ i d ) , S K S I G R e g , T ) ( σ C e r t , T ) : The auditor executes this algorithm. The auditor will receive a request from an edge server that wants to join the outsource computation. That request should use the mask of the identity private key σ i d to prevent the real identity i d of the edge server from being exposed. The edge server should use G p k to generate m e m ( σ i d ) which is the mask code of group membership for the auditor to trace the signer. To prevent man-in-the-middle attacks, the edge server should use knowledge signature S K S I G R e g to prove he knows the identity private key i d without leaking it. After the auditor verified S K S I G R e g , the edge server will receive the mask of the group member certificate σ C e r t . Then, the auditor adds the edge server to T and L. The edge server gets the group member certificate C e r t by decoding σ C e r t .
  • Compute ( x , F , E K , S K S , C e r t ) ( y , p r o o f , S K S I G c o m p ) : The edge server executes this algorithm. The edge server evaluates the function value y by the user input x, then, uses E K to compute the corresponding proof p r o o f of y. Finally, the edge server makes a revocable group signature S K S I G c o m p to y and p r o o f , with C e r t and a signature private key set S K S . S K S I G c o m p can prove the identity of the edge server through non-interactive zero-knowledge proof, at the same time, it can ensure the edge server is not revoked by the auditor.
  • Verify ( T , G p k , V K , y , p r o o f , S K S I G C o m p ) τ y : The user executes this algorithm. The user first verifies S K S I G c o m p by T and G p k to ensure the result is from a legal edge server that has not been revoked. Next, the user verifies y is correct by V K and p r o o f . Finally, if these two verifications are passed, the user outputs accept token τ y = t r u e , otherwise, τ y = f a l s e .
  • Revoke ( T , L , τ y , S K S I G C o m p ) T : The auditor executes this algorithm. The auditor opens S K S I G c o m p with L to trace the identity of the dishonest edge server under the condition of τ y = f a l s e , then removes it from T and L. From then on, the result returned by a dishonest edge server will never pass the verification.

4.2. Threat Model

For users, the auditor is trusted and other entities are semi-trusted. In other words, edge servers and cloud servers may tamper with or forge content. Based on the information available to adversaries, we consider the following two threat models:
(1)
Chosen Plaintext Attack Model: In this model, the attacker may obtain encryptions of his chosen messages, such as the mask code of i d , V K of the function F, or the proof for computing result y.
(2)
Chosen Message Attack Model: In this model, the attacker may obtain signatures of his chosen messages, such as additional information which would be used to construct an existential universal forgery group signature.

4.3. Design Goals

To achieve RPVC in edge computing, we aim to achieve the following design goals.
(1)
Function Binding: The V K and E K should only be used to verify or compute the specific function F which the function owner provided. The function binding experiment E X P R P V C f b ( A ) is shown in Figure 3, the RPVC is Function Binding if A d v R P V C f b ( A ) is negligible for any adversary A .
(2)
Result Reliability: For the user’s specific input x, the edge server should not give valid results and proofs other than the real function value y. The result reliability experiment E X P R P V C r r ( A ) is shown in Figure 3, the RPVC is Result Reliability if A d v R P V C r r ( A ) is negligible for any adversary A .
(3)
Anonymity: The user should not recover the identity i d of any edge server. The anonymity experiment E X P R P V C a n o ( A ) is shown in Figure 4, the RPVC is Anonymity if A d v R P V C a n o ( A ) is negligible for any adversary A .
(4)
Revocability: The user should not accept the results which are returned by revoked edge servers. In addition, the adversary should not show the valid signature associated with wrong results or proofs The revocability experiment E X P R P V C r e v ( A ) is shown in Figure 4, the RPVC is Revocability if A d v R P V C r e v ( A ) is negligible for any adversary A .

5. Proposed RPVC Scheme

We now give the detailed construction of each algorithm in RPVC. Notations used in RPVC are in Table 1.

5.1. Setup

The setup algorithm of the RPVC scheme including cloud server setup and auditor setup.
(1)
Cloud server setup: The function owner owns a polynomial form function F = Φ ( x ) Z p [ x ] with degree d e g ( Φ ) t . Φ ( x ) which can be expressed as Equation (1)
Φ ( x ) = j = 0 d e g ( Φ ) ϕ j x j
Step 1.
The function owner chooses two groups G and G T with prime order p, two groups can make bilinear maping e : G × G G T satisfies the t S D H assumption. G = < e , G , G T > is defined as a bilinear group with generator g 2 R G .
Step 2.
The function owner privately chooses α R Z p * , then, computes function evaluation key E K = { G , g 2 , g 2 α , , g 2 α t } and function verification key in Equation (2) according to α .
V K = j = 0 d e g ( Φ ) ( g 2 α j ) ϕ j
Step 3.
The function owner sends F and E K to the cloud server, sends V K to users. This step can be completed offline, such as V K can be embedded in vehicle OBU by car manufacturers in IoV applications.
(2)
Auditor setup: The auditor outputs group private key G s k and group public tree G p k with security parameters a , λ , then generates a subset covering complete tree (SCST) according to valid edge servers at time t, at last, updates list L.
Step 1.
The auditor first privately chooses two big primes at random, and gets their product n c as RSA modulus. Then, it generates group G 1 in order n c with generator g 1 G 1 . Next, it selects security parameters a and λ for knowledge signature. After that, it choses e c R Z n and computes d c which satisfies Equation (3). Finally, the auditor keeps a group private key G s k = ( n c , d c ) , and broadcasts a group public key G p k = { n c , e c , g 1 . G 1 , a , λ } .
e c d c 1 m o d φ ( n c )
Step 2.
Let N be the overall set of edge servers, R is the set of revoked edge servers, clearly, N \ R is the set of valid edge servers right now. The auditor builds a minimum complete binary tree C T with a height of l = l o g | N | , at the same time, it initializes all leaf nodes to ⊥. The root node of C T is recorded as x 0 , 0 , other nodes can be expressed as x i , j , where i [ 0 , , l ] , j [ 1 , , 2 i ] . According to the subset covering theory, the parent node can be used to represent the set composed of its two child nodes under the condition of both child nodes belonging to N \ R . If iterate to the root node in this way, N \ R can be expressed by the set of parent nodes, these parent nodes represent n u m disjoint subsets S 1 S 2 S n u m , in which n u m is the minimum amount of disjoint subsets in the current valid leaf node arrangement. The resulting S C S T is the set of nodes from the above processes. Algorithm 1 shows how S C S T is generated.
Step 3.
The auditor should assign random e i , j to each node x i , j on S C S T , and calculate d i , j which satisfies Equation (4) and then attach a timestamp t to S C S T . At last, it should put the edge servers’ information into L.
e i , j d i , j 1 m o d φ ( n c )
Algorithm 1 SCST Generator.
Input: All signers set N, revoked set R
 1:
Build complete binary tree C T with N
 2:
t m p = < >
 3:
for allx in C T  do
 4:
    if x in R then
 5:
         t m p . a d d ( p a t h ( x ) )
 6:
    end if
 7:
end for
 8:
for allx in t m p  do
 9:
    if  x l e f t in t m p then add x l e f t to S C S T
10:
    else add x r i g h t to S C S T
11:
    end if
12:
end for
13:
return S C S T

5.2. Register

The auditor issues a group membership certificate to the edge server and broadcasts the latest S C S T to users.
Step 1.
The edge server privately selects an identifier i d R Z p * , then, computes Equation (5) as the mask of i d and Equation (6) as the mask of group membership. Next, it makes the knowledge signature S K S I G R e g to σ i d and m e m ( σ i d ) by Equation (7), and sends a request for joining the edge computing to the auditor. The request should involve σ i d , m e m ( σ i d ) and S K S I G R e g .
σ i d = a i d m o d n c
m e m ( σ i d ) = g 1 σ i d
m = ( σ i d m e m ( σ i d ) ) S K S I G R e g = S K L O G L O G [ i d : m e m ( σ i d ) = g 1 σ i d ] ( m ) .
Step 2.
If the auditor verifies S K S I G R e g successfully, it indicates that the edge server owns i d . Based on this premise, auditor selects free leaf node x l , k ( k 2 i ) on S C S T , chooses random e l , k and d l , k which satisfies Equation (8). Obviously, the group member certificate for the edge server is Equation (9). The auditor puts the information of the edge server into L, the form of the record is { σ i d , m e m ( σ i d ) , d l , k } , after that, it updates S C S T by Algorithm 1.
e l , k d l , k 1 m o d φ ( n c )
σ C e r t = ( σ i d + e l , k ) d c m o d n c
Step 3.
The auditor broadcasts the latest S C S T to users, transmits σ C e r t and C r e d i d = g 1 d l , k which is used for proving the identity of the edge server is valid at time t to the edge server.
Step 4.
The edge server creates a signature private key set S K S = { i d , σ C e r t , C r e d i d } .

5.3. Compute

The edge server evaluates the function value and its proof for users, then, makes the group signature revocable on result and proof.
Step 1.
The user sends function input x to the edge server.
Step 2.
The edge server evaluates the function value y = F ( x ) , and calculates the corresponding p r o o f by E K with Equation (10).
p r o o f = g 2 ψ x ( α ) , ψ x ( α ) = F ( α ) F ( x ) α x Z p [ x ]
Step 3.
In order to show the validity and that it has not been revoked, the edge server should make the signature q to y and p r o o f by Equation (11), where h ( · ) is a one-way hash function.
q = g 1 d l , k h ( y | | p r o o f ) m o d n c
Furthermore, the edge server makes a group signature by Equation (12) as in [16,37]. The final computation signature is S K S I G C o m p = { q , g ˜ , z ˜ , V 1 , V 2 } .
g ˜ = g 1 r , r R Z p * , z ˜ = z ˜ σ i d V 1 = S K L O G L O G [ i d : z ˜ = g ˜ a i d ] ( y p r o o f ) V 2 = S K R O O T L O G [ C e r t : z ˜ g ˜ e l , k = g ˜ C e r t e c ]
Step 4.
The edge server returns { e l , k , y , p r o o f , S K S I G C o m p } to user.

5.4. Verify

The user first verifies whether the result is from a valid legal edge server, then, verifies that the result is correct. If a fault occurs during the verification process, the user will send a revoke request to the auditor.
Step 1.
The user synchronizes the S C S T from the auditor and confirms e l , k S C S T by Equation (13).
g 1 h ( y | | p r o o f ) = q e l , k m o d n c
Step 2.
The user rapid verifies V 1 , V 2 in S K S I G C o m p by the hash functions provided by S K L O G L O G and S K R O O T L O G .
Step 3.
The user verifies the result is correct by Equation (14), and outputs an accept token τ y = a c c e p t after the result hass passed verification. Otherwise, the user sends a revoke request to the auditor; the request contains a reject token τ y = r e j e c t and S K S I G C o m p .
e ( V K , g 2 ) = e ( p r o o f , g 2 α / g 2 x ) · e ( g 2 , g 2 ) F ( x )

5.5. Revoke

The auditor opens the revocable group signature to lock the identity of the dishonest edge server, removes it from L, and broadcasts the updated S C S T which deletes the leaf node of the dishonest edge server to users.
Step 1.
After the auditor received the revoke request, the auditor opened S K S I G C o m p to trace the dishonest edge server with the help of L, and then deletes it from L.
Step 2.
The auditor updates S C S T by means of deleting the leaf node corresponding to the dishonest edge server via Algorithm 1, then broadcasts the latest S C S T . For example, as shown in Figure 5, there are eight signers x 3 , 1 , , x 3 , 8 . When the auditor receives the request to revoke x 3 , 2 , x 3 , 5 , x 3 , 6 at time t, S C S T will be updated to { t | | x 3 , 1 , x 2 , 2 , x 2 , 4 } .

6. Scheme Analysis

This section first illustrates the correctness of RPVC from the correctness of the result and signature. Then, combined with the security model proved the security of RPVC from the aspects of function binding, result reliability, anonymity, and revocability.

6.1. Correctness

6.1.1. Correctness of Result

The edge computing results and its verification processes are correct, because:
e p r o o f , g 2 α / g 2 x · e g 2 , g 2 F x = e g 2 ψ x α , g 2 α x · e g 2 , g 2 F ( x ) = e g 2 , g 2 ψ x α α x + F x = e g 2 , g 2 F α F x α x α x + F x = e g 2 , g 2 F α = e V K , g 2

6.1.2. Correctness of Signature

The signature q used by the edge server to prove it has not been revoked and the verification process of q is correct, because:
q e l , k m o d n c = g 1 d l , k h ( y | | p r o o f ) e l , k m o d n c = g 1 h ( y | | p r o o f )

6.2. Security Analysis

The proof method of RPVC uses “game-playing” technology which was proposed in [39,40,41]. This technology uses the game sequence specification to prove that the possibility of the adversary winning the game is negligible, and the probability of the adversary winning two adjacent games should be controlled within a negligible range (i.e., indistinguishable in polynomial time). Define the probability of Game i happens is P r ( S i ) .

6.2.1. Proof of Function Binding

Game 0:
This is the original function binding game in Figure 3, A trying to find another F which has the same V K with F. A obtains E K , V K and F as information. Clearly, A d v R P V C f b ( A ) = P r ( S 0 ) .
Game 1:
This game is the same as Game 0 except that replace F with F + F ^ . If A can find F , he must find a different function F ^ . So, P r ( S 1 ) = P r ( S 0 ) .
Game 2:
This game is the same as Game 1 except that replace the winning condition to Φ ^ ( α ) = 0 ϕ ^ j not all 0. Φ ^ ( α ) = 0 since
V K ^ = g 2 Φ ^ ( α ) = g 2 Φ ( α ) Φ ( α ) = g 2 Φ ( α ) / g 2 Φ ( α ) = 1 .
Because F F , the polynomial coefficients ϕ ^ j cannot be all 0. Clearly, P r ( S 2 ) = P r ( S 1 ) .
Glaim 1:
P r ( S 2 ) A d v g , g a D L ( B A )
Let n be the degree of polynomial, algorithm B is a tool that assumes A can solve a class of problems including the games. If the simplest case in these problems is the current difficult mathematical problem, it means that the adversary cannot break the security characteristic. B A ( n , F , F ) computing a collision as in the following steps:
(1)
α A ( n , Φ ( α ) , Φ ( α ) ) , 2 n t
(2)
If α = α return 1
Else return 0
Proof. 
Game 2 is equivalent to B A ( t , F , F ) . It will be the simplest polynomial of degree one problem when n = 2 , so A d v n = t f b B A A d v n = 2 f b B A . That means to solve the latter is easier than the former, A will own more advantages. Now let n = 2 , the processes to find a collision are as follows:
g ϕ 1 ϕ 1 α + ϕ 0 ϕ 0 = 1
( ϕ 1 ϕ 1 ) α + ϕ 0 ϕ 0 = 0
α = ϕ 0 ϕ 0 ϕ 1 ϕ 1
Clearly, find α via g 2 and g 2 α on cyclic group G is a more efficient way, which exactly is DL assumption. Hence,
A d v R P V C f b ( A ) A d v n = 2 f b B A A d v g 2 , g 2 α D L B A ε
That is, the probability of the adversary successfully attacking is negligible, the RPVC scheme achieves Function Binding. □

6.2.2. Proof of Result Reliability

Game 0:
This is an original result reliability game in Figure 3, A trying to find malicious y * and p r o o f * that can pass the user verification. Clearly, A d v R P V C r r ( A ) = P r ( S 0 ) .
Game 1:
The adversary can compute 1 α x . The reason why G a m e 0 p G a m e 1 and P r ( S 1 ) = P r ( S 0 ) is:
V e r i f y ( V K , y * , p r o o f * ) = V e r i f y ( V K , y , p r o o f )
e ( g 2 , g 2 ) ψ x ( α ) ( α x ) · e ( g 2 , g 2 ) y = e ( g 2 , g 2 ) ψ x * ( α ) ( α x ) · e ( g 2 , g 2 ) y * ψ x ( α ) ( α x ) + y = ψ x * ( α ) ( α x ) + y * ψ x α ψ x * ( α ) y * y = 1 α x
Game 2:
For g 2 is part of G p k , the adversary can give valid pair ( x , g 2 1 α x ) . Obviously, G a m e 1 p G a m e 2 .
Glaim 2:
P r ( S 2 ) A d v E K t S D H ( B 2 A )
B 2 A ( E K , V ) can give a valid pair ( c , g 2 1 α + c ) , where V is some kind of valid algorithm, c Z n * . B 2 A is a bridge between G a m e 2 and t-SDH difficult mathematical.
Proof. 
When E K = { G , g 2 , g 2 α , , g 2 α t } , algotithm B 2 A is t-SDH assumption. Though the adversary can give a valid algorithm V ( x , y , p r o o f , y * , p r o o f * ) , A d v E K , V t S D H ( B 2 A ) A d v E K t S D H ( B 2 A ) . The output of algorithm V is ( x , g 2 1 α x ) , where
g 2 1 α x = ( p r o o f p r o o f * ) 1 y * y .
So the following equation holds,
A d v R P V C r r ( A ) A d v E K t S D H ( B 2 A ) ε
That is, the probability of the adversary succesfully attacking is negligible, the RPVC scheme achieves Result Reliability. □

6.2.3. Proof of Anonymity

Game 0:
This is an original anonymity game in Figure 4, A trying to figure out the identity of the edge server. Clearly, A d v R P V C a n o ( A ) = P r ( S 0 ) .
Game 1:
The adversary has the ability to extract i d from at least one of the following parts: z ˜ , V 1 , V 2 . Explicitly, G a m e 0 G a m e 1 and P r ( S 1 ) = P r ( S 0 ) for the identity information in S K S I G C o m p only including z ˜ , V 1 , V 2 .
Game 2:
This game is the same as Game 1 except that the adversary has the ability to extract i d from V 1 or V 2 . Function F 1 ( y , x ) denotes the probability of extract x from y = g x under the DL assumption. Extract i d from z ˜ should sequentially execute: F 1 ( z ˜ , r σ i d ) , F 1 ( g ˜ , r ) and F 1 ( σ i d , i d ) . The recursive proof method can refer to the literature [41]. The above process can be expressed as:
| P r ( S 1 ) P r ( S 2 ) | P r ( e x t r a c t i d f r o m z ˜ ) ,
and it is not more than
P r ( F 1 ( z ˜ , r σ i d ) ) P r ( F 1 ( g ˜ , r ) ) P r ( F 1 ( σ i d , i d ) ) ( A d v g , g a D L ( · ) ) 3
Finally, G a m e 1 p G a m e 2 and P r ( S 2 ) = P r ( S 1 ) , due to
( A d v g , g a D L ( · ) ) 3 ε 3 ε
Game 3:
This game is the same as Game 2 except that the adversary can extract i d from V 1 . Function F 2 ( y , x ) and F 3 ( y , x ) denotes the probability of extract x from y under the RSA assumption and SKROOTLOG signature. Extract i d from V 2 should sequentially execute: F 3 ( V 2 , σ c e r t ) , F 2 ( σ c e r t , σ i d ) and F 1 ( σ i d , i d ) . Similiar to Game 2, it can infer that
| P r ( S 3 ) P r ( S 2 ) | P r ( E v e n t 3 ) A d v g , g a D L ( · ) A d v n , e R S A ( · ) A d v S K S I G S K R O O T L O G ( · ) ε ,
so G a m e 3 p G a m e 2 and P r ( S 2 ) = P r ( S 3 ) . The RPVC scheme achieves Anonymity for
P r ( S 3 ) A d v S K S I G S K L O G L O G ( · ) ε

6.2.4. Proof of Revocability

Game 0:
This is an original revocable game in Figure 4, a revoked A trying to succesfully sign results or faking an honest user’s signature on wrong results. Clearly, A d v R P V C r e v ( A ) = P r ( S 0 ) .
Game 1:
This game is the same as Game 0, the adversary can recovery corresponding d l , k by e l , k or replace valid q in malicious S K S I G C o m p . G a m e 0 G a m e 1 .
Game 2:
This game is the same as Game 1 except that the adversary can recover corresponding d l , k by e l , k . If an adversary can replace valid q in malicious S K S I G C o m p , he must make sure V 2 can be verified succesfully So
| P r ( S 1 ) P r ( S 2 ) | A d v S K S I G S K R O O T L O G ( · ) ε ,
further, G a m e 1 p G a m e 2 . The RPVC scheme achieves Revocability for
P r ( S 2 ) A d v n , e R S A ( · ) ε

7. Performance Analysis

In Table 2, we compare other existing group signature schemes in the IoV scenario with RPVC. The results in Table 2 show that our scheme uses a superior audit method to find the dishonest participants, and the core cryptographic algorithm is the non-interactive zero-knowledge signature, which is mainly based on a hash function that is more efficient than existing schemes. Besides, RPVC updates the SCST at a regular time, which provides participants with more fault tolerance.
In order to compare the performance of the RPVC more intuitively, we conduct a series of experiments to evaluate the cost and efficiency of the RPVC. The experimental environment is deployed on a PC with Ubuntu 20.0.4 TLS, bilinear pairing rely on bn256 (github.com/ethereum/go-ethereum/crypto/bn256/cloudflare, accessed on 20 March 2022), other libraries including PBC 0.5.14 (https://crypto.stanford.edu/pbc/, accessed on 15 March 2022) and GMP-6.2.1 (https://gmplib.org/, accessed on 15 March 2022).
Some basic assumptions in the experiments are as follows: The service radius of RSU is about 2.5 km [47], users’ vehicle speed is not more than 180 km/h. 3G network speed is about 300 KB/s, 4G network speed is about 2.4 MB/s [48]. The reaction time of a driving human to brake is 600–1400 ms [49].
The test contains two parts: One is the process of the edge server applying to join edge computing and the auditor revokes a dishonest edge server, the other one is the user asking for outsourcing computing and receiving verifiable reliable results. The former has three test items: (1) The execution time for the auditor. (2) The size of S C S T which the user received from the auditor. (3) The storage space consumed by the user. The latter also has three test items: (4) The extra cost for the edge server to apply RPVC. (5) The time consumed for user verification. (6) The total time delay after applying RPVC.
For test item 1, the execution time for the auditor can be divided into the time to add the edge server into the group and the time to generate S C S T . As shown in Table 3, the time to add an edge server into the group is about 27.996 ms, which is independent of the scale of the edge server. As shown in Table 4, with edge servers scale increase in the group, the time of the auditor adding or removing an edge server increases proportionally. However, even if the number of edge server reaches 2 15 (RSU service can cover about 321,700 km 2 ), the auditor can generate S C S T within 1 ms. The driving distance is only 1.45 m during the user vehicle receives S C S T at the highest speed, far less than the service radius of RSU. That is, users have enough time to safely synchronize the current valid edge server. For test item 2, as shown in Table 4, the size of S C S T is independent from the scale of the edge server, S C S T is only about 5 kB. For test item 3, the local storage space for the user is multiplied with the increase of the edge server scale, which is shown in Table 5. However, even when the number of edge servers comes up to 2 15 , storage is less than 15 MB.
In test items 4–6, we set the degree of polynomial and input x as independent variables, the time cost as dependent variable (default is ns, 10 9 s). The rule to choose the independent variable x is: randomly select a value from each range, ranges including [ 0 , 2 4 ] , [ 2 4 , 2 5 ] , [ 2 5 , 2 6 ] , [ 2 6 , 2 7 ] , [ 2 7 , 2 8 ] . Results of test item 4 are shown in Figure 6a, the extra cost of applying the RPVC proportionally tothe polynomial degree, the larger the x, the smaller the curve fluctuation. For test item 5, as shown in Figure 6b, the time of user verification fluctuates between 36 ms and 38 ms, which is less affected by independent variables. Figure 6c indicates the total extra time delay brought by the RPVC application. Even if the degree of a polynomial function is up to 100, the total delay is less than 100 ms, which is far less than the driver’s reaction time [49].
From the above six test items, it is clear that the RPVC can be used to improve the security of existing edge computing applications. We can summarize the key influencing factor from Figure 7: if the polynomial degree is larger than 40, the performance of the edge server takes the most portion of total time delay, the portion gets larger with the increase of degree. So, a better edge server may expand the application scope of the RPVC.

8. Discussion

For the requirements of edge computing in the IoV scenario, the RPVC first achieves the goal of results returned by the edge server being verifiable. At the same time, the identity of the edge server is anonymous to user vehicles and a dishonest edge server can be revoked. From the test results, when a new edge server takes part in outsourced computing, user vehicles do not need to exchange keys with it. The time in which the auditor adds one edge server into the group can be fixed, nearly 28 ms that is independent of the scale of the edge server. The time of user vehicles receiving SCST mainly depends on the communication delay because the generated speed of SCST is less than 1 ms. Though the total delay for user vehicles increases with the degree of the polynomial, it is less than 95 ms when the degree is up to 100 (a very complex computation). Furthermore, the storage overhead is acceptable for user vehicles, even if the number of edge servers comes up to 2 15 , storage demand is less than 15 MB.
The low delay and overhead are owed to the subset covering complete tree and non-interactive zero-knowledge signature. SCST makes user queries faster than iterating local revoke lists at a small cost. Besides, the non-interactive zero-knowledge signature is mainly based on the hash function, which is more efficient than other large number or exponent multiply schemes. The practical applications of the research can be used to assist the construction of intelligent transportation or vehicle networking.
For future work, we will first reduce the size of SCST for the larger scale of the edge server. Next, machine learning and federated learning can be introduced to improve the performance of edge servers, good solutions can be found in [50,51,52]. In addition, different regions have different traffic rules and habits, these should be considered. Finally, we will extend the outsource function to varied forms, such as verifiable matrix computation.

9. Conclusions

In this article, we proposed an RPVC model for the edge computing scenario which can be used in IoV applications. The RPVC model cannot only ensure the results returned by edge servers are reliable, but can also revoke dishonest edge servers. The following security proofs show that the RPVC has characteristics of function binding, result reliability, anonymity, and revocability. Experiments show that a new edge server which takes part in edge computing does not need transfer keys to users, and an auditor can approve the request in a fixed time (28 ms). Due to the SCST, users have a low overhead storage and a faster query time, even when the number of edge servers came up to 2 15 , storage demand is less than 15 MB. Because of the non-interactive zero-knowledge signature, even the degree of outsource function up to 100, the total delay of users is about 95 ms. Thus, applying RPVC to existing IoV applications is acceptable. In the future, we are committed to reducing the size of SCST, trying to introduce machine learning or federated learning to improve the performance of edge servers and supporting verifiable matrix computation.

Author Contributions

Conceptualization, Z.J. and F.Z.; methodology, F.Z.; software, Z.J.; validation, J.S.; formal analysis, Z.J.; investigation, Z.J.; resources, Q.W.; data curation, J.S.; writing—original draft preparation, Z.J.; writing—review and editing, F.Z. and Q.W.; visualization, J.S.; project administration, F.Z. and Q.W.; funding acquisition, F.Z. and Q.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation of China under Grant 62072090, 62173101, 61902057 and Fundamental Research Funds for the Central Universities under Grant No. N2217009.

Data Availability Statement

The datasets generated for this study are available on request to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Liu, L.; Wu, B.; Shi, W. A comparison of communication mechanisms in vehicular edge computing. In Proceedings of the 3rd USENIX Workshop on Hot Topics in Edge Computing (HotEdge 20), Santa Clara, CA, USA, 25–26 June 2020. [Google Scholar]
  2. Wu, L.; Zhang, R.; Li, Q.; Ma, C.; Shi, X. A mobile edge computing-based applications execution framework for Internet of Vehicles. Front. Comput. Sci. 2022, 16, 165506. [Google Scholar] [CrossRef]
  3. Hbaieb, A.; Ayed, S.; Chaari, L. A survey of trust management in the Internet of Vehicles. Comput. Netw. 2022, 203, 108558. [Google Scholar] [CrossRef]
  4. Lin, H.; Hsieh, M. A dynamic key management and secure data transfer based on m-tree structure with multi-level security framework for Internet of vehicles. Connect. Sci. 2022, 34, 1089–1118. [Google Scholar] [CrossRef]
  5. Liu, S.; Yan, Z. Verifiable Edge Computing for Indoor Positioning. In Proceedings of the 2020 IEEE International Conference on Communications, ICC 2020, Dublin, Ireland, 7–11 June 2020; pp. 1–6. [Google Scholar] [CrossRef]
  6. Parno, B.; Raykova, M.; Vaikuntanathan, V. How to delegate and verify in public: Verifiable computation from attribute-based encryption. In Proceedings of the Theory of Cryptography Conference, Taormina, Sicily, Italy, 19–21 March 2012; pp. 422–439. [Google Scholar]
  7. Fiore, D.; Gennaro, R.; Pastro, V. Efficiently Verifiable Computation on Encrypted Data. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; Association for Computing Machinery: New York, NY, USA, 2014; pp. 844–855. [Google Scholar] [CrossRef] [Green Version]
  8. Catalano, D.; Fiore, D.; Warinschi, B. Homomorphic signatures with efficient verification for polynomial functions. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 371–389. [Google Scholar]
  9. Kate, A.; Zaverucha, G.M.; Goldberg, I. Polynomial commitments. Tech. Rep. 2010. Available online: https://cacr.uwaterloo.ca/techreports/2010/cacr2010-10.pdf (accessed on 1 February 2022).
  10. Alderman, J.; Janson, C.; Cid, C.; Crampton, J. Revocation in Publicly Verifiable Outsourced Computation. In Proceedings of the Information Security and Cryptology—10th International Conference, Inscrypt 2014, Beijing, China, 13–15 December 2014; Revised Selected Papers. Lin, D., Yung, M., Zhou, J., Eds.; Springer: Berlin, Germany, 2014; Volume 8957, pp. 51–71. [Google Scholar] [CrossRef] [Green Version]
  11. Attrapadung, N.; Imai, H. Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes. In Proceedings of the Cryptography and Coding, 12th IMA International Conference, Cryptography and Coding, Cirencester, UK, 15–17 December 2009; Parker, M.G., Ed.; Springer: Berlin, Germany, 2009; Volume 5921, pp. 278–300. [Google Scholar] [CrossRef]
  12. Boldyreva, A.; Goyal, V.; Kumar, V. Identity-based encryption with efficient revocation. In Proceedings of the 2008 ACM Conference on Computer and Communications Security—CCS 2008, Alexandria, VA, USA, 27–31 October 2008; Ning, P., Syverson, P.F., Jha, S., Eds.; ACM: New York, NY, USA, 2008; pp. 417–426. [Google Scholar] [CrossRef] [Green Version]
  13. Faust, S.; Hazay, C.; Kretzler, D.; Schlosser, B. Generic Compiler for Publicly Verifiable Covert Multi-Party Computation. In Proceedings of the Advances in Cryptology—EUROCRYPT 2021—40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, 17–21 October 2021; Proceedings, Part II. Canteaut, A., Standaert, F., Eds.; Springer: Berlin, Germany, 2021; Volume 12697, pp. 782–811. [Google Scholar] [CrossRef]
  14. Liu, P.; Ma, X.; Zhang, W. Optimizing Fund Allocation for Game-based Verifiable Computation Outsourcing. In Proceedings of the International Conference on Cloud Computing, Virtual Event, 9–10 December 2022; pp. 60–71. [Google Scholar]
  15. Ding, W.; Sun, W.; Yan, Z.; Deng, R.H. An efficient and secure scheme of verifiable computation for Intel SGX. arXiv 2021, arXiv:2106.14253. [Google Scholar]
  16. Camenisch, J.; Stadler, M. Efficient group signature schemes for large groups. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; pp. 410–424. [Google Scholar]
  17. Song, D.X. Practical forward secure group signature schemes. In Proceedings of the 8th ACM Conference on Computer and Communications Security, Philadelphia, PA, USA, 6–8 November 2001; pp. 225–234. [Google Scholar]
  18. Camenisch, J.; Lysyanskaya, A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; pp. 61–76. [Google Scholar]
  19. Boneh, D.; Shacham, H. Group signatures with verifier-local revocation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; pp. 168–177. [Google Scholar]
  20. Brickell, E.; Camenisch, J.; Chen, L. Direct Anonymous Attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; Association for Computing Machinery: New York, NY, USA, 2004; pp. 132–145. [Google Scholar] [CrossRef] [Green Version]
  21. Yue, X.; Xi, M.; Chen, B.; Gao, M.; He, Y.; Xu, J. A Revocable Group Signatures Scheme to Provide Privacy-Preserving Authentications. Mob. Netw. Appl. 2021, 26, 1412–1429. [Google Scholar] [CrossRef]
  22. Yehia, M.; AlTawy, R.; Gulliver, T.A. GMMT: A Revocable Group Merkle Multi-tree Signature Scheme. In Proceedings of the Cryptology and Network Security—20th International Conference, CANS 2021, Vienna, Austria, 13–15 December 2021; Conti, M., Stevens, M., Krenn, S., Eds.; Springer: Berlin, Germany, 2021; Volume 13099, pp. 136–157. [Google Scholar] [CrossRef]
  23. Buser, M.; Liu, J.K.; Steinfeld, R.; Sakzad, A.; Sun, S. DGM: A Dynamic and Revocable Group Merkle Signature. In Proceedings of the Computer Security–ESORICS 2019—24th European Symposium on Research in Computer Security, Luxembourg, 23–27 September 2019; Proceedings, Part I. Sako, K., Schneider, S.A., Ryan, P.Y.A., Eds.; Springer: Berlin, Germany, 2019; Volume 11735, pp. 194–214. [Google Scholar] [CrossRef]
  24. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  25. Boneh, D.; Waters, B.; Zhandry, M. Low overhead broadcast encryption from multilinear maps. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; pp. 206–223. [Google Scholar]
  26. Seita, Y.; Nakanishi, T. Speeding up revocable group signature with compact revocation list using vector commitments. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2019, 102, 1676–1687. [Google Scholar] [CrossRef]
  27. Libert, B.; Peters, T.; Yung, M. Group signatures with almost-for-free revocation. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; pp. 571–589. [Google Scholar]
  28. Gennaro, R.; Gentry, C.; Parno, B. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; pp. 465–482. [Google Scholar]
  29. Benabbas, S.; Gennaro, R.; Vahlis, Y. Verifiable delegation of computation over large datasets. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; pp. 111–131. [Google Scholar]
  30. Backes, M.; Fiore, D.; Reischuk, R.M. Verifiable delegation of computation on outsourced data. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 863–874. [Google Scholar]
  31. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
  32. Wang, C.; Ren, K.; Wang, J.; Wang, Q. Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 1172–1181. [Google Scholar] [CrossRef] [Green Version]
  33. Goldwasser, S.; Gordon, S.D.; Goyal, V.; Jain, A.; Katz, J.; Liu, F.H.; Sahai, A.; Shi, E.; Zhou, H.S. Multi-input functional encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11–15 May 2014; pp. 578–602. [Google Scholar]
  34. López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 19–22 May 2012; pp. 1219–1234. [Google Scholar]
  35. Nakanishi, T.; Fujii, H.; Hira, Y.; Funabiki, N. Revocable group signature schemes with constant costs for signing and verifying. In Proceedings of the International Workshop on Public Key Cryptography, Irvine, CA, USA, 18–20 March 2009; pp. 463–480. [Google Scholar]
  36. Boneh, D.; Boyen, X. Short signatures without random oracles. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 56–73. [Google Scholar]
  37. Feige, U.; Fiat, A.; Shamir, A. Zero-knowledge proofs of identity. J. Cryptol. 1988, 1, 77–94. [Google Scholar] [CrossRef]
  38. Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  39. Shoup, V. Sequences of games: A tool for taming complexity in security proofs. IACR Cryptol. ePrint Arch. 2004, 2004, 332. [Google Scholar]
  40. Maurer, U. Abstract models of computation in cryptography. In Proceedings of the IMA International Conference on Cryptography and Coding, Cirencester, UK, 19–21 December 2005; pp. 1–12. [Google Scholar]
  41. Maurer, U. Constructive cryptography–a new paradigm for security definitions and proofs. In Proceedings of the Joint Workshop on Theory of Security and Applications, Saarbruecken, Germany, 31 March–1 April 2011; pp. 33–56. [Google Scholar]
  42. Liu, L.; Wang, Y.; Zhang, J.; Yang, Q. A Secure and Efficient Group Key Agreement Scheme for VANET. Sensors 2019, 19, 482. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  43. Paliwal, S.; Chandrakar, A. A Conditional Privacy Preserving Authentication and Multi Party Group Key Establishment Scheme for Real-Time Application in VANETs. IACR Cryptol. ePrint Arch. 2019. Available online: https://eprint.iacr.org/2019/1041.pdf (accessed on 17 March 2022).
  44. Zhang, C.; Xue, X.; Feng, L.; Zeng, X.; Ma, J. Group-Signature and Group Session Key Combined Safety Message Authentication Protocol for VANETs. IEEE Access 2019, 7, 178310–178320. [Google Scholar] [CrossRef]
  45. Lim, K.; Liu, W.; Wang, X.; Joung, J. SSKM: Scalable and Secure Key Management Scheme for Group Signature Based Authentication and CRL in VANET. Electronics 2019, 8, 1330. [Google Scholar] [CrossRef] [Green Version]
  46. Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge Computing-Based Privacy-Preserving Authentication Framework and Protocol for 5G-Enabled Vehicular Networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
  47. Um, J. Performance Analysis According to RSU Range of VANET-based Communication Vehicle. Int. J. Sci. Eng. Smart Veh. 2020, 4, 1–6. [Google Scholar] [CrossRef]
  48. Khatouni, A.S.; Mellia, M.; Marsan, M.A.; Alfredsson, S.; Karlsson, J.; Brunstrom, A.; Alay, O.; Lutu, A.; Midoglu, C.; Mancuso, V. Speedtest-like measurements in 3g/4g networks: The monroe experience. In Proceedings of the 2017 29th International Teletraffic Congress (ITC 29), Genoa, Italy, 4–8 September 2017; Volume 1, pp. 169–177. [Google Scholar]
  49. Hugemann, W. Driver Reaction Times in Road Traffic. 2002. Available online: https://www.unfallrekonstruktion.de/pdf/evu_2002_reaction_english.pdf (accessed on 5 March 2022).
  50. Zhang, T.; Wang, S.; Li, G.; Liu, F.; Zhu, G.; Wang, R. Accelerating Edge Intelligence via Integrated Sensing and Communication. arXiv 2021, arXiv:2107.09574. [Google Scholar]
  51. Zhang, Z.; Wang, S.; Hong, Y.; Zhou, L.; Hao, Q. Distributed Dynamic Map Fusion via Federated Learning for Intelligent Networked Vehicles. In Proceedings of the IEEE International Conference on Robotics and Automation, ICRA 2021, Xi’an, China, 30 May 30–5 June 2021; pp. 953–959. [Google Scholar] [CrossRef]
  52. Huang, S.; Wang, S.; Wang, R.; Wen, M.; Huang, K. Reconfigurable Intelligent Surface Assisted Mobile Edge Computing With Heterogeneous Learning Tasks. IEEE Trans. Cogn. Commun. Netw. 2021, 7, 369–382. [Google Scholar] [CrossRef]
Figure 1. The architecture of a typical ITS application.
Figure 1. The architecture of a typical ITS application.
Sensors 22 04012 g001
Figure 2. Model Architecture (Dotted lines stand for the initialize phase. Blue lines and black solid lines denote the join phase and outsource computing phase).
Figure 2. Model Architecture (Dotted lines stand for the initialize phase. Blue lines and black solid lines denote the join phase and outsource computing phase).
Sensors 22 04012 g002
Figure 3. Security Games for RPVC.
Figure 3. Security Games for RPVC.
Sensors 22 04012 g003
Figure 4. Security Games for RPVC.
Figure 4. Security Games for RPVC.
Sensors 22 04012 g004
Figure 5. Example of SCST generation process. (The nodes to be revoked are represented in red, and the new subset covering the node is represented in blue).
Figure 5. Example of SCST generation process. (The nodes to be revoked are represented in red, and the new subset covering the node is represented in blue).
Sensors 22 04012 g005
Figure 6. RPVC overhead. (a) Edge sever overhead. (b) User verify time. (c) Total delay.
Figure 6. RPVC overhead. (a) Edge sever overhead. (b) User verify time. (c) Total delay.
Sensors 22 04012 g006
Figure 7. Proportion of edge server delay.
Figure 7. Proportion of edge server delay.
Sensors 22 04012 g007
Table 1. Notations.
Table 1. Notations.
SymbolDefinitionSymbolDefinition
G s k Group private key G p k Group public key
TQuick access binary treeLEdge server list
σ i d Mask code of user’s i d m e m ( σ i d ) Mask code of group membership
λ FSecurity parameterFunction α Private random number choosen by function owner
V K Verify Key E K Computing Key
C e r t Certificate σ C e r t Mask code of Certificate
yComputing result S K S Signature private key set
τ y The token decides whether accept y p r o o f Verifiable proof of y
S K S I G Signature of knowledge for joining the group or computingxThe value which user outsource.
Table 2. Comparison of RPVC with existing schemes.
Table 2. Comparison of RPVC with existing schemes.
SchemeAuditableAudit MethodUpdate FrequencyKey GeneratorCryptographic Algorithm
[42]NoCannotDynamicSingleSymmetric
[43]NoCannotDynamicMulti-partySymmetric
[44]YesIterate listDynamicMulti-partyECC
[45]YesDirectNeverSingleBBS
[46]YesIterate listDynamicSingleECC
RPVCYesQuery the treeTimedSingleZero-knowledge signature
Table 3. Execution Time of Four Stages of Group Signature (ms).
Table 3. Execution Time of Four Stages of Group Signature (ms).
RegisterSignatureVerifyOpen
27.99628.16229.001287.466
Table 4. Add/Delete An Edge Server.
Table 4. Add/Delete An Edge Server.
Scale 2 11 2 12 2 13 2 14 2 15
Test Content
Size of SCST(KB) 5.9745.3405.3405.0234.709
Execution time(ms) 0.0850.1580.2700.5240.986
Table 5. Cumulative SCST Size.
Table 5. Cumulative SCST Size.
Edge Server Scale 2 11 2 12 2 13 2 14 2 15
Size(MB)1.2132.3634.3527.70314.785
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Jiao, Z.; Zhou, F.; Wang, Q.; Sun, J. RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing. Sensors 2022, 22, 4012. https://doi.org/10.3390/s22114012

AMA Style

Jiao Z, Zhou F, Wang Q, Sun J. RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing. Sensors. 2022; 22(11):4012. https://doi.org/10.3390/s22114012

Chicago/Turabian Style

Jiao, Zi, Fucai Zhou, Qiang Wang, and Jintong Sun. 2022. "RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing" Sensors 22, no. 11: 4012. https://doi.org/10.3390/s22114012

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop