Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

A Flexible and Privacy-Preserving Collaborative Filtering Scheme in Cloud Computing for VANETs

Published: 22 October 2021 Publication History

Abstract

The vehicular ad hoc network (VANET) has become a hot topic in recent years. With the development of VANETs, how to achieve secure and efficient machine learning in VANETs is an urgent problem to be solved. Besides, how to ensure that users obtain the accurate results of machine learning is also a challenge. Based on the homomorphic encryption and secure multiparty computing technology, a flexible and privacy-preserving collaborative filtering scheme is proposed to accomplish the personalized recommendation for users, which is based on users’ interests and locations. On the one hand, the data can be updated by users flexibly to ensure the freshness and accuracy of the dataset of interest. On the other hand, the weighted values of user interest can be safely sorted to improve the accuracy of collaborative filtering effectively. Moreover, a novel collaborative filtering algorithm based on the homomorphic encryption technology is designed, which can guarantee that the calculated decryption result by machine learning is the same as the plaintext. Note that the privacy of user data can be preserved during machine learning in this algorithm. Both theoretical and experimental analyses demonstrate that the proposed scheme is secure and efficient for collaborative filtering in cloud computing in VANETs.

References

[1]
Andrea Baiocchi, Pierpaolo Salvo, Francesca Cuomo, and Izhak Rubin. 2016. Understanding spurious message forwarding in VANET beaconless dissemination protocols: An analytical approach. IEEE Transactions on Vehicular Technology 65, 4 (2016), 2243–2258.
[2]
Ian F. Blake and Vladimir Kolesnikov. 2004. Strong conditional oblivious transfer and computing on intervals. In International Conference on the Theory and Application of Cryptology and Information Security.
[3]
Octavian Catrina and Sebastiaan De Hoogh. 2010. Improved primitives for secure multiparty integer computation. In International Conference on Security and Cryptography for Networks.
[4]
Yin Jian and Chen Jian. 2007. A collaborative filtering recommendation algorithm based on influence sets. Journal of Software7 (2007), 139–148.
[5]
Wenjuan Cheng and Yunhai Liu. 2018. User feature collaborative filtering algorithm integrating item factors. Computer Science and Application 8, 11 (2018), 1689–1695.
[6]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for approximate homomorphic encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques.
[7]
Dan Lin, Jian Kang, Anna Squicciarini, Yingjie Wu, Sashi Gurung, and Ozan Tonguz. 2016. MoZo: A moving zone based routing protocol using pure V2V communication in VANETs. IEEE Transactions on Mobile Computing 16, 5 (2016), 1357–1370.
[8]
Jun Furukawa, Yehuda Lindell, Ariel Nof, and Or Weinstein. 2017. High-throughput secure three-party computation for malicious adversaries and an honest majority. In Annual International Conference on the Theory and Applications of Cryptographic Techniques.
[9]
A. Wigderson, O. Goldreich, and S. Micali. 1987. How to play any mental game. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing.
[10]
Y. Hu, Q. Peng, X. Hu, and R. Yang. 2015. Time aware and data sparsity tolerant web service recommendation based on improved collaborative filtering. IEEE Transactions on Services Computing 8, 5 (2015), 782–794.
[11]
Chuangguang Huang, Jian Yin, Jing Wang, Liu Yubao, and Wang Jiahai. 2010. Uncertain neighbors’ collaborative filtering recommendation algorithm. Chinese Journal of Computers 33, 8 (2010), 1369–1377.
[12]
Haiping Huang, Tianhe Gong, Ping Chen, Reza Malekian, and Tao Chen. 2016. Secure two-party distance computation protocol based on privacy homomorphism and scalar product in wireless sensor networks. Tsinghua Science and Technology 21, 4 (2016), 385–396.
[13]
Mohsen Jamali and Martin Ester. 2011. A transitivity aware matrix factorization model for recommendation in social networks. In Proceedings of the 22nd International Joint Conference on Artificial Intelligence (IJCAI’11).
[14]
Jian Shen, Tianqi Zhou, Xiaofeng Chen, Jin Li, and Willy Susilo. 2018. Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security 13, 4 (2018), 912–925.
[15]
Hsiao-Ying Lin and Wen-Guey Tzeng. 2005. An efficient solution to the millionaires’ problem based on homomorphic encryption. In International Conference on Applied Cryptography and Network Security.
[16]
Yehuda Lindell and Benny Pinkas. 2009. A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology 22, 2 (2009), 161–188.
[17]
Q. Liu, E. Chen, H. Xiong, C. H. Q. Ding, and J. Chen. 2012. Enhancing collaborative filtering by user interest expansion via personalized ranking. IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cybernetics) 42, 1 (2012), 218–233.
[18]
Junyao Lu and Li Lingjuan. 2019. Research on parallelization of collaborative filtering algorithm based on spark. Computer Technology and Development 29, 1 (2019), 85–89.
[19]
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. 2004. Fairplay–A secure two-party computation system. In Proceedings of the 13th Conference on USENIX Security Symposium - Volume 13 (SSYM’04). USENIX Association, 20.
[20]
Xiangwu Meng, Shudong Liu, Yujie Zhang, and Xun Hu. 2015. Research on social recommender systems. Journal of Software 26, 6 (2015), 1356–1372. DOI:
[21]
Takashi Nishide and Kazuo Ohta. 2007. Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography (PKC’07).
[22]
Jun Shao, Xiaodong Lin, Rongxing Lu, and Cong Zuo. 2015. A threshold anonymous authentication protocol for VANETs. IEEE Transactions on Vehicular Technology 65, 3 (2015), 1–1.
[23]
Jian Shen, Anxi Wang, Chen Wang, Jiguo Li, and Yan Zhang. 2017. Content-centric group user authentication for secure social networks. IEEE Transactions on Emerging Topics in Computing 8, 3 (2017), 833–844.
[24]
Jian Shen, Chen Wang, Tong Li, Xiaofeng Chen, Xinyi Huang, and Zhi-Hui Zhan. 2018. Block design-based key agreement for group data sharing in cloud computing. IEEE Transactions on Dependable and Secure Computing 16, 6 (2017), 996–1010.
[25]
Jian Shen, Tianqi Zhou, Debiao He, Yuexin Zhang, Xingming Sun, and Yang Xiang. 2017. Block design-based key agreement for group data sharing in cloud computing. IEEE Transactions on Dependable and Secure Computing 16, 6 (2017), 996–1010.
[26]
Yi Lei Wang, Wen Zhe Tang, Xian Jun Yang, Ying Jie Wu, and Fu Ji Chen. 2018. An efficient method for autoencoder-based collaborative filtering. Concurrency and Computation Practice and Experience 31, 1 (2018), e4507.
[27]
Zhi Wang, Li-Feng Sun, Wenwu Zhu, Shiqiang Yang, Hongzhi Li, and Dapeng Wu. 2013. Joint social and content recommendation for user-generated videos in online social network. IEEE Transactions on Multimedia 15 (2013), 698–709. DOI:https://doi.org/10.1109/TMM.2012.2237022
[28]
Xin Liu, Shuangdong Li, Xiubo Chen, Gang Xu, Xiaolin Zhang, and Yong Zhou. 2017. Efficient solutions to two-party and multiparty millionaires’ problem. Security and Communication Networks 2017 (2017), 1–11.
[29]
Andrew C. Yao. 1982. Protocols for secure computation. In 23rd Annual Symposium on Foundations of Computer Science, 1982 (SFCS’08).
[30]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science, 1986.
[31]
Xianghan Zheng, Dongyun An, Chen Xing, and Wenzhong Guo. 2015. Interest prediction in social networks based on Markov chain modeling on clustered users. Concurrency and Computation Practice and Experience 28, 14 (2015), 3895–3909.

Cited By

View all
  • (2024)Efficient Blockchain-Based Pseudonym Authentication Scheme Supporting Revocation for 5G-Assisted Vehicular Fog ComputingIEEE Access10.1109/ACCESS.2024.337239012(33089-33099)Online publication date: 2024
  • (2024)An efficient privacy-preserving authentication scheme that mitigates TA dependency in VANETsVehicular Communications10.1016/j.vehcom.2024.10072745:COnline publication date: 16-May-2024
  • (2023)A Privacy-Preserving Attribute-Based Authenticated Key Management Scheme for Accountable Vehicular CommunicationsIEEE Transactions on Vehicular Technology10.1109/TVT.2022.322041072:3(3622-3635)Online publication date: Mar-2023
  • Show More Cited By

Index Terms

  1. A Flexible and Privacy-Preserving Collaborative Filtering Scheme in Cloud Computing for VANETs

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Internet Technology
    ACM Transactions on Internet Technology  Volume 22, Issue 2
    May 2022
    582 pages
    ISSN:1533-5399
    EISSN:1557-6051
    DOI:10.1145/3490674
    • Editor:
    • Ling Liu
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 October 2021
    Accepted: 01 September 2020
    Revised: 01 August 2020
    Received: 01 June 2020
    Published in TOIT Volume 22, Issue 2

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Machine learning
    2. collaborative filtering
    3. homomorphic encryption
    4. multi-party computation

    Qualifiers

    • Research-article
    • Refereed

    Funding Sources

    • National Natural Science Foundation of China
    • Natural Science Foundation of Jiangsu Province
    • Foundation of State Key Laboratory of Cryptology
    • Peng Cheng Laboratory Project of Guangdong Province
    • CICAEET fund
    • PAPD fund

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)76
    • Downloads (Last 6 weeks)6
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Efficient Blockchain-Based Pseudonym Authentication Scheme Supporting Revocation for 5G-Assisted Vehicular Fog ComputingIEEE Access10.1109/ACCESS.2024.337239012(33089-33099)Online publication date: 2024
    • (2024)An efficient privacy-preserving authentication scheme that mitigates TA dependency in VANETsVehicular Communications10.1016/j.vehcom.2024.10072745:COnline publication date: 16-May-2024
    • (2023)A Privacy-Preserving Attribute-Based Authenticated Key Management Scheme for Accountable Vehicular CommunicationsIEEE Transactions on Vehicular Technology10.1109/TVT.2022.322041072:3(3622-3635)Online publication date: Mar-2023
    • (2023)Homomorphic Encryption-Based Privacy-Preserving Federated Learning in IoT-Enabled Healthcare SystemIEEE Transactions on Network Science and Engineering10.1109/TNSE.2022.318532710:5(2864-2880)Online publication date: 1-Sep-2023
    • (2023)Multi-server assisted data sharing supporting secure deduplication for metaverse healthcare systemsFuture Generation Computer Systems10.1016/j.future.2022.10.031140:C(299-310)Online publication date: 1-Mar-2023
    • (2022)BAIV: An Efficient Blockchain-Based Anonymous Authentication and Integrity Preservation Scheme for Secure Communication in VANETsElectronics10.3390/electronics1103048811:3(488)Online publication date: 8-Feb-2022
    • (2022)Design and Optimization of Cluster-Based DSRC and C-V2X Hybrid RoutingApplied Sciences10.3390/app1213678212:13(6782)Online publication date: 4-Jul-2022
    • (2022)Efficient Certificateless Conditional Privacy-Preserving Authentication for VANETsIEEE Transactions on Vehicular Technology10.1109/TVT.2022.316994871:7(7863-7875)Online publication date: Jul-2022
    • (2022)A location-based privacy-preserving oblivious sharing scheme for indoor navigationFuture Generation Computer Systems10.1016/j.future.2022.06.016137:C(42-52)Online publication date: 1-Dec-2022
    • (2022)An adaptive access control scheme based on trust degrees for edge computingComputer Standards & Interfaces10.1016/j.csi.2022.10364082:COnline publication date: 1-Aug-2022
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media