LIP-PA: A Logistics Information Privacy Protection Scheme...

15
Research Article LIP-PA: A Logistics Information Privacy Protection Scheme with Position and Attribute-Based Access Control on Mobile Devices Qi Gao, Junwei Zhang , Jianfeng Ma , Chao Yang, Jingjing Guo , and Yinbin Miao School of Cyber Engineering, Xidian University, Xi’an 710071, China Correspondence should be addressed to Junwei Zhang; [email protected] Received 13 April 2018; Accepted 27 June 2018; Published 15 July 2018 Academic Editor: Ding Wang Copyright © 2018 Qi Gao et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. With the fast development of Logistics Internet of ings and smart devices, the security of express information processed by mobile devices in Logistics Internet of ings has attracted much attention. However, the existing secure express schemes only focus on privacy protection of personal information but do not consider the security of the logistics information against couriers with malicious mobile devices. For example, a privacy-preserving delivery path should be required in order to prevent the privacy leakage in the express delivery procedure. erefore, besides the security of personal information, the privacy protection of logistics information and authentication of mobile devices used in express company are important to security in Logistics Internet of ings. In this paper, we propose a secure logistics information scheme LIP-PA to provide privacy protection of both personal information and logistics information. First, we define the basic requirements of Logistics Internet of ings. en, using attribute- based encryption and position-based key exchange, we propose a logistics information privacy protection scheme with position and attribute-based access control for mobile devices. e analysis results show that our scheme satisfies the defined requirements. Finally, the performance of our scheme is evaluated and the experiment results show that our scheme is efficient and feasible for mobile devices in real parcel delivery scenario. 1. Introduction With the rapid development of Internet of ings technology [1] and continuous optimization of the logistics operation process, the Logistics Internet of ings (LIoT) has become an indispensable pattern for modern logistics industry. Based on many network communication technologies, such as RFID [2], QR code [3], NFC [4], and D2D [5] technology, LIoT has adopted lots of mobile devices to deal with the express business. At the same time, the fast development of modern logistics industry has also brought a lot of security issues, especially the security of mobile devices in LIoT [6]. Without security protection, the customer’s private information is expressly visible on mobile devices, so that any adversary can see the private information. Besides, the adversary can easily track the parcel according to the logistics information in mobile devices and even analyze the customer’s information such as personal hobbies, family members, and economic conditions [7, 8]. In addition, express delivery between different express stations can lead to data leakage and the malicious courier can analyze the flow of express station [9]. e privacy protection of express information has attracted widespread attention. However, traditional privacy protection schemes of express information all focus on customer’s personal infor- mation [10, 11], and they are unable to achieve a secure management of internal logistics staff. It is obvious that the couriers, who actually move parcels between sender and receiver, can obtain lots of express information including per- sonal information and logistics information. erefore, how to guarantee the express information privacy and securely manage the large-scale couriers based on mobile devices in LIoT is a focus. As far as we know, the most popular authentication methods for couriers on mobile devices can be classified as public key authentication [12–14], password authentication [15, 16], and multifactors authentication [17–19]. However, these methods are not suitable for management of large-scale couriers on mobile devices. Group-based key exchange can Hindawi Wireless Communications and Mobile Computing Volume 2018, Article ID 9436120, 14 pages https://doi.org/10.1155/2018/9436120

Transcript of LIP-PA: A Logistics Information Privacy Protection Scheme...

Page 1: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Research ArticleLIP-PA A Logistics Information Privacy Protection Scheme withPosition and Attribute-Based Access Control on Mobile Devices

Qi Gao Junwei Zhang Jianfeng Ma Chao Yang Jingjing Guo and Yinbin Miao

School of Cyber Engineering Xidian University Xirsquoan 710071 China

Correspondence should be addressed to Junwei Zhang jwzhangxidianeducn

Received 13 April 2018 Accepted 27 June 2018 Published 15 July 2018

Academic Editor Ding Wang

Copyright copy 2018 Qi Gao et al This is an open access article distributed under the Creative Commons Attribution License whichpermits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

With the fast development of Logistics Internet of Things and smart devices the security of express information processed bymobile devices in Logistics Internet of Things has attracted much attention However the existing secure express schemes onlyfocus on privacy protection of personal information but do not consider the security of the logistics information against courierswith malicious mobile devices For example a privacy-preserving delivery path should be required in order to prevent the privacyleakage in the express delivery procedureTherefore besides the security of personal information the privacy protection of logisticsinformation and authentication of mobile devices used in express company are important to security in Logistics Internet ofThings In this paper we propose a secure logistics information scheme LIP-PA to provide privacy protection of both personalinformation and logistics information First we define the basic requirements of Logistics Internet ofThingsThen using attribute-based encryption and position-based key exchange we propose a logistics information privacy protection scheme with positionand attribute-based access control for mobile devicesThe analysis results show that our scheme satisfies the defined requirementsFinally the performance of our scheme is evaluated and the experiment results show that our scheme is efficient and feasible formobile devices in real parcel delivery scenario

1 Introduction

With the rapid development of Internet ofThings technology[1] and continuous optimization of the logistics operationprocess the Logistics Internet of Things (LIoT) has becomean indispensable pattern for modern logistics industry Basedon many network communication technologies such asRFID [2] QR code [3] NFC [4] and D2D [5] technologyLIoT has adopted lots of mobile devices to deal with theexpress business

At the same time the fast development of modernlogistics industry has also brought a lot of security issuesespecially the security of mobile devices in LIoT [6] Withoutsecurity protection the customerrsquos private information isexpressly visible on mobile devices so that any adversary cansee the private information Besides the adversary can easilytrack the parcel according to the logistics information inmobile devices and even analyze the customerrsquos informationsuch as personal hobbies family members and economicconditions [7 8] In addition express delivery between

different express stations can lead to data leakage and themalicious courier can analyze the flow of express station [9]The privacy protection of express information has attractedwidespread attention

However traditional privacy protection schemes ofexpress information all focus on customerrsquos personal infor-mation [10 11] and they are unable to achieve a securemanagement of internal logistics staff It is obvious that thecouriers who actually move parcels between sender andreceiver can obtain lots of express information including per-sonal information and logistics information Therefore howto guarantee the express information privacy and securelymanage the large-scale couriers based on mobile devices inLIoT is a focus

As far as we know the most popular authenticationmethods for couriers on mobile devices can be classified aspublic key authentication [12ndash14] password authentication[15 16] and multifactors authentication [17ndash19] Howeverthese methods are not suitable for management of large-scalecouriers on mobile devices Group-based key exchange can

HindawiWireless Communications and Mobile ComputingVolume 2018 Article ID 9436120 14 pageshttpsdoiorg10115520189436120

2 Wireless Communications and Mobile Computing

realize efficient group-basedmanagement [20 21] but group-based methods could not provide fine-grained access controlon large-scale mobile devices As a result attribute-basedencryption with fine-grained access control can be applied tothe security solutions in LIoT

Related Work For privacy protection in LIoT Wei et al [22]proposed a 119870-anonymous model to take the anonymousprocess of logistics information This method randomlybreaks the relationship between attribute values in the recordto anonymous data However the order still retains thereceiverrsquos name and phone number and 119870-anonymity willcause some loss of information Zhang et al [23] proposeda logistics information system privacy protection systemwhich can solve the contradiction between privacy protectionand logistics business process by the segment encryptiondesign However the disadvantage of this solution is thatthe two-dimensional code needs to be constantly updated ateach logistics station also the processes of encryption anddecryption are repeated Qi et al [24] proposed a new expressmanagement system based on encrypted QR code The real-time logistics information of goods is automatically updatedthrough GPRS or Wi-Fi The APP provides an optimaldelivery route for couriers by employing the improved geneticalgorithmObviously the aboveworks lack access control andauthentication for internal logistics staff They cannot ensurethe privacy protection of logistics information

Li et al [25] designed a privacy-preserving expressdelivery system ie PriExpress This system introducesthe ciphertext-policy attribute-based encryption (CP-ABE)method into the privacy protection in logistics informationsystem (LIS) With CP-ABE [26] the parcel sender specifiesan attribute-based access policy for enforcing fine-grainedaccess control to his delivery order which contains sensitivepersonal information However the PriExpress does notseparate personal information from logistics informationCustomers in this scheme need abundant computation capa-bility and remain online when they deal with the expressdelivery procedure

In summary all above schemes lack a position andattribute-based access control for both logistics informationand personal information

Privacy Protection in LIoT Different from IoT the securityrequirements of LIoT have the following characteristics

First privacy-preserving of logistics information shouldbe guaranteed in LIoT For complete logistics informationit is necessary to keep confidentiality for untrusted expressstaff In traditional privacy protection schemes logisticsinformation is not separated from personal informationSome malicious couriers may sell the logistics informationto criminals who can analyze the flow of express stationaccording to the delivery path Thus privacy-preserving oflogistics information is one of the required properties in LIoT

Second couriers who actually deliver parcels are veryimportant to the guarantee of the security of express deliveryprocess But there are so large-scale couriers that it is difficultto manage them On one hand for some malicious couriersthey may sell privacy information to criminals On the

other hand once the hackers get the courierrsquos master secretthey can impersonate a valid courier to obtain the expressinformation illegally Therefore it is necessary to guaranteethe attribute-based access control for privacy informationand ensure that the courier with specific attributes can obtainprivacy information

Due to the high turnover of couriers it is significant tomake sure that only the couriers that work online at deliverystation can obtain the order information So position-basedaccess control is also one of the required properties of LIoTBesides there may be some couriers that are curious aboutthe information which they cannot possess so they maybecollude together and share their own attributes to obtainmuch more information Therefore it is necessary to imple-ment the authentication of couriers Specifically the securityrequirements on couriers should guarantee anticollusionattack to attribute-based access control and anticollusionattack to position-based access control

Third customers always are remote and offlineThereforeit is hard to achieve authentication of customers online [27]A dishonest sender may deny that he (or she) has sent someharmful parcel to someone Besides a dishonest receiver maypersonate a legal receiver to take away the parcel which doesnot belong to himself (or herself)Therefore it is necessary toachieve the verifiability of receiver and verifiability of parcel[28] Last but not least it is necessary to keep customerrsquosunlinkability for administrator and others

Fourth in the real delivery scene customers always haveirregular operations such as leaving wrong addresses andphone numbers which leads to the fact that it is difficultto manage or recover parcel Therefore the security require-ments of LIoT should guarantee the undeniability of senderand receiver Specifically a sender cannot deny a parcel sentby himself (or herself) while a receiver cannot deny a parcelreceived by himself (or herself)

Our Contributions Although the most popular authenti-cation methods on mobile devices are not suitable formanagement of large-scale couriers [29 30] attribute-basedencryption can achieve fine-grained access control so weneed to use the ABE technology to realize position andattribute-based access control of couriers based on mobiledevices in LIoT However this study is very challenging withthe following reasons First it is hard to realize both attribute-based encryption and location-based access control Secondhow to securely verify the validity of a courierrsquos claimedposition is also a problem [31]

This paper proposes a logistics information privacy pro-tection scheme with position and attribute-based access con-trol on mobile devices First in order to realize fine-grainedaccess control of encrypted logistics information we adoptciphertext-policy attribute-based encryption (CP-ABE) [26]which encrypts segmented logistics information in differentaccess policies Different couriers can only decrypt differentsegments of the express order in accordance with theirrespective attributes Second we apply position-based keyexchange [32] which uses the courierrsquos physical positioninformation as credential to realize position-based accesscontrol on couriers Third we utilize public key encryption

Wireless Communications and Mobile Computing 3

to achieve the confidentiality of personal information At thesame time we use digital signature to ensure the verifiabilityof parcel and the undeniability of customers [33]

Our contributions in this paper are fourfold(1) We classify the required properties of our scheme

including attribute-based access control position-basedaccess control privacy-preserving of logistics informa-tion confidentiality of personal information verifiabil-ity of receiver verifiability of parcel anticollusion attackto attribute-based access control anticollusion attack toposition-based access control undeniability and unlinkabil-ity

(2)We propose a logistics information privacy protectionscheme LIP-PA In the scheme logistics information isdivided into segments and respectively encrypted admin-istrator can prebuild access tree which contains the positionattribute

(3) We theoretically analyze the security of LIP-PA Weshow that LIP-PA satisfies the above required properties

(4) We report experimental evaluations of our schemeOur results show that LIP-PA is efficient and feasible formobile devices in real parcel delivery scenario

2 Preliminaries

In this paper some basic cryptographic algorithms arenecessary First we will use public key encryption to protectthe personal information [34] in our scheme Second we alsoneed digital signature [35 36] to realize the undeniabilityof customers Third hash functions [37] are used in gen-eration of order information Besides the above algorithmsciphertext-policy attribute-based encryption and position-based key exchange are core algorithms in our scheme

21 Ciphertext-Policy Attribute-Based Encryption A cipher-text-policy attribute-based encryption scheme [26] consistsof four fundamental algorithms Setup Encrypt KeyGen andDecrypt

Setup The setup algorithm takes no input other than theimplicit security parameter It outputs the public parameters119875119870 and a master key 119872119870

Encrypt(119875119870119872 119879) The encryption algorithm takes asinput the public parameters 119875119870 a message 119872 and anaccess tree 119879 The algorithm will encrypt 119872 and produce aciphertext 119862119879 such that only a user with a set of attributesthat satisfies the access tree 119879 will be able to decrypt 119862119879

Key Generation(119872119870 119878) The key generation algorithmtakes as input the master key 119872119870 and a set of attributes 119878 Itoutputs the private key 119878119870 which is used by users to decryptciphertext

Decrypt(119875119870 119862119879 119878119870) The decryption algorithm takes asinput the public parameters 119875119870 a ciphertext 119862119879 and aprivate key 119878119870 If the set 119878 satisfies the access tree 119879 then thealgorithm will return a message 119872

22 Position-Based Key Exchange Based on the boundedstorage model (BSM) and BSM pseudorandom genera-tors (PRG) Chandran et al construct the provable secure

position-based key exchange (PBKE)protocol against collud-ing adversaries [32] BSM assumes that any party includingadversary can only store a part of information with highmin-entropy BSM PRG 0 1119899 times 0 1119889 997888rarr 0 1119898 is an120576-secure BSM PRG for storage rate 120573 and min-entropy rate120572 if and only if for every 120572119899-source 119883 on 0 1119899 and forevery function 119860 0 1119899 997888rarr 0 1120573119899 the random variable(119875119877119866(119883119870)119860(119883) 119870) is 120576-close to (119880119898 119860(119883)119870) where119870119877larr997888 0 1119889 Different from traditional key exchange PBKE

applies the userrsquos physical position as the unique credential tonegotiate a shared key 119870 between verifiers and a prover at alegal position 119875 At the end of PBKE the shared key 119870 anda random number are indistinguishable from the view of thecolluding adversaries

However the previous position-based key exchange pro-tocol is not suitable for realizing the position-based accesscontrol in ABE Thus an improved position-based keyexchange protocol is proposed as shown in Algorithm 4

3 Problem Formulations

31 System Model As shown in Figure 1 the system modelconsists of following entities customers including a senderand a receiver couriers and administrator with attributeauthority and landmarks

When a logistic transit process begins as shown in Fig-ure 1 a sender first generates an order and submits the orderinformation to administrator The order information consistsof address information ie customersrsquo address informationand customersrsquo personal information including the namesand telephone numbers If the administrator accepts thisorder the administrator will generate a logistics informationwhich is a delivery plan including some independent deliverysteps for couriers During the parcel delivery every courierin one delivery step only distributes the express from onestation to another station The parcel finally arrives at the lastdelivery station and the receiver takes away the parcel afterauthenticated More specifically we have the following

Customers Customers can be divided into a sender and areceiver of parcel They aim to absolutely protect personalinformation against administrator and couriers and obtaina privacy-preserving protection service for logistics infor-mation from administrator ie any courier managed byadministrator can only know a part of logistics informationbut not all the logistics information

AdministratorAdministrator as a general management insti-tution of logistics company provides trusted express ser-vice for customers and completes the privacy protectionof logistics information against couriers Specifically theadministrator first employs an attribute authority (AA) torealize attribute-based management for couriers Then theadministrator configures all the access trees for all couriersinvolved by the target order according to the delivery plan andencrypts the segmented logistics information with differentattribute policies If a courier delivers a parcel in some onedelivery step the courier can only decrypt the required

4 Wireless Communications and Mobile Computing

Administrator

Sender Receiver

Courier1

AA Landmarks

Courier2 Couriern

Verify positionAttribute selection

Send parcel Receive parcel

ReceiptGenerate Order

Figure 1 The system model

information segment (ie the next station information of thecurrent delivery step) At the same time the administratoremploys some landmarks to verify the location of the courierin order to guarantee that the courier from a legal station ina valid time slot can get the required information segment toperform the delivery task

Couriers Couriers are employed by express company Theyare the entities that actually deliver parcels between a senderand a receiver A courier is only responsible for delivering theparcels from one station to another station in a delivery stepThe courier just needs to obtain the required informationsegment (eg the next station) with position and attribute-based access control In this way a parcel delivery processconsists of multiple delivery steps performed by multiplecouriers

32 Threat Model

Administrator Administrator as a manager of an expresscompany is honest but curious On one hand the admin-istrator is responsible for privacy protection on customersrsquoaddress information and logistics information against couri-ers For such a service the administrator is in charge ofsecurely encrypting the logistics information and build-ing suitable access policy to couriers AA and landmarksare employed by administrator to guarantee position andattribute-based access control On the other hand in order toobtain more potential benefits the administrator is also veryinterested in customersrsquo personal information such as nameand telephone number

Customers A customer of the parcel (ie sender or receiver)may have the following dishonest behaviors First a dishonest

sender may deny that he (or she) has sent some harmfulparcels to someone Second a dishonest receiver may per-sonate a legal receiver to take away the parcel which does notbelong to himself (or herself)

CouriersCouriers as the entities that actually deliver parcelsare very important for the guarantee of the security of theexpress delivery process However in order to obtain illegalindividual benefit some couriers may have four dishonestbehaviors First couriers are curious about the customersrsquoaddress and personal information they may sell them toobtain economic benefit Second some colluding couriersmay attempt to steal the logistics information even if theyare not located at the valid delivery station at work timeThird some couriers with different attributes may colludewith others in order to decrypt the extra information whichthey could not know originally Fourth couriers may modifythe order information in order to disturb the express deliveryprocess such as changing the valid receiver information intoan illegal receiver

33 Design Goals According to the requirements and theadversary model the proposed scheme should satisfy thefollowing properties

(1) Attribute-based access control (ABAC) Our schemeshould achieve a fine-grained access control of encryptedlogistics information based on the attributes of couriers Therequired part of logistics information could only be decryptedby a valid courier whose attributes satisfy the access policyApart from this there is no way to obtain the other parts oflogistic information for valid couriers

(2) Position-based access control (PBAC) Our schemeshould ensure that a courier that is going to obtain the

Wireless Communications and Mobile Computing 5

Table 1 Comparison with related work

LIPPS NEMS PriExpress Our schemeABAC times times radic radic

PBAC times times times radic

PPLI radic times radic radic

CPI times radic times radic

VR radic radic radic radic

VP times times times radic

ACA-A - - radic radic

ACA-P - - - radic

UD times times times radic

UL times times radic radic

Initialization

Input

Generation of order ciphertext

Plaintext of order

Output Ciphertext of order

Encryption

Input

Generation of delivery path

Ciphertext of order

Output Delivery pathStation number

Input

Encryption of logistics information

Delivery pathStation number

OutputCiphertext of

logistics information

Retrieval

Input

Logistics information retrieval

Ciphertext of logistics information

OutputLogistics information

Reception

Input

Reception of parcel

Ciphertext of logistics information

CTn

Output Delivery resultCT1CT2middot middot middotCTH

MC (1ltiltn)

CTi (1ltiltn)

informationCiphOrder

information PlaiOrder information CiphOrder

Figure 2 The LIP-PA framework

required part of logistics information must be at a validdelivery station at the expected work time

(3) Privacy-preserving of logistics information (PPLI)First and foremost our scheme should guarantee confiden-tiality of logistics information For logistics company thewhole delivery path should only be known by administratorso a valid courier can only decrypt the partial logisticsinformation which is necessary for the delivery process Thecomplete logistics information keeps privacy protection to allcouriers

(4) Confidentiality of personal information (CPI) Ourscheme should ensure the confidentiality of personal infor-mation even to administrator Customersrsquo personal informa-tion contains senderrsquos and receiverrsquos names phone numbersetc It is only visible among the sender and the receiver

(5) Verifiability of receiver (VR) Our scheme shouldprovide the verifiability of receiver Only when the receiver ofparcel is the expected one according to the order informationcan receiver take away the parcel from the final courier

(6) Verifiability of parcel (VP) A receiver in our schemeshould ensure that the order information of the parcel is thecorrect and unforged during the express delivery process andthen he (or she) will receive this parcel

(7) Anticollusion attack to attribute-based access control(ACA-A) Our scheme should ensure that the colludingcouriers with different attributes cannot obtain the additionallogistics information under the colluding attribute sets

(8) Anticollusion attack to position-based access control(ACA-P) Our scheme should achieve that the colluding

couriers that are not located at the valid station cannot obtainthe logistics information according to the position-basedaccess control policy

(9) Undeniability (UD) A sender cannot deny a parcelsent by himself (or herself) while a receiver cannot deny aparcel received by himself (or herself)

(10) Unlinkability (UL) Although the same sender sendslots of parcels to a receiver the administrator and otherscannot distinguish whether the encrypted order informationin the many delivery processes originates from the samesender

34 Comparison with Related Work In this section wecompare our scheme with the related schemes includingLIPPS [23] NEMS [24] and PriExpress [25] Table 1 showsthe comparison results where ldquoradicrdquomeans satisfied ldquotimesrdquomeansdissatisfied and ldquominusrdquo means uninvolved

From the Table 1 we can see that both LIPPS and NEMScannot provide ABAC It is obvious that all the relatedschemes including LIPPS NEMS and PriExpress cannotguarantee PBAC VP and UD Meanwhile PriExpress cannotprovide totally CPI Our scheme can satisfy all the propertiesin Table 1

4 The Proposed Scheme

41 Overview of Scheme LIP-PA Thescheme LIP-PA consistsof four phase initialization encryption retrieval and recep-tion as shown in Figure 2

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

2 Wireless Communications and Mobile Computing

realize efficient group-basedmanagement [20 21] but group-based methods could not provide fine-grained access controlon large-scale mobile devices As a result attribute-basedencryption with fine-grained access control can be applied tothe security solutions in LIoT

Related Work For privacy protection in LIoT Wei et al [22]proposed a 119870-anonymous model to take the anonymousprocess of logistics information This method randomlybreaks the relationship between attribute values in the recordto anonymous data However the order still retains thereceiverrsquos name and phone number and 119870-anonymity willcause some loss of information Zhang et al [23] proposeda logistics information system privacy protection systemwhich can solve the contradiction between privacy protectionand logistics business process by the segment encryptiondesign However the disadvantage of this solution is thatthe two-dimensional code needs to be constantly updated ateach logistics station also the processes of encryption anddecryption are repeated Qi et al [24] proposed a new expressmanagement system based on encrypted QR code The real-time logistics information of goods is automatically updatedthrough GPRS or Wi-Fi The APP provides an optimaldelivery route for couriers by employing the improved geneticalgorithmObviously the aboveworks lack access control andauthentication for internal logistics staff They cannot ensurethe privacy protection of logistics information

Li et al [25] designed a privacy-preserving expressdelivery system ie PriExpress This system introducesthe ciphertext-policy attribute-based encryption (CP-ABE)method into the privacy protection in logistics informationsystem (LIS) With CP-ABE [26] the parcel sender specifiesan attribute-based access policy for enforcing fine-grainedaccess control to his delivery order which contains sensitivepersonal information However the PriExpress does notseparate personal information from logistics informationCustomers in this scheme need abundant computation capa-bility and remain online when they deal with the expressdelivery procedure

In summary all above schemes lack a position andattribute-based access control for both logistics informationand personal information

Privacy Protection in LIoT Different from IoT the securityrequirements of LIoT have the following characteristics

First privacy-preserving of logistics information shouldbe guaranteed in LIoT For complete logistics informationit is necessary to keep confidentiality for untrusted expressstaff In traditional privacy protection schemes logisticsinformation is not separated from personal informationSome malicious couriers may sell the logistics informationto criminals who can analyze the flow of express stationaccording to the delivery path Thus privacy-preserving oflogistics information is one of the required properties in LIoT

Second couriers who actually deliver parcels are veryimportant to the guarantee of the security of express deliveryprocess But there are so large-scale couriers that it is difficultto manage them On one hand for some malicious couriersthey may sell privacy information to criminals On the

other hand once the hackers get the courierrsquos master secretthey can impersonate a valid courier to obtain the expressinformation illegally Therefore it is necessary to guaranteethe attribute-based access control for privacy informationand ensure that the courier with specific attributes can obtainprivacy information

Due to the high turnover of couriers it is significant tomake sure that only the couriers that work online at deliverystation can obtain the order information So position-basedaccess control is also one of the required properties of LIoTBesides there may be some couriers that are curious aboutthe information which they cannot possess so they maybecollude together and share their own attributes to obtainmuch more information Therefore it is necessary to imple-ment the authentication of couriers Specifically the securityrequirements on couriers should guarantee anticollusionattack to attribute-based access control and anticollusionattack to position-based access control

Third customers always are remote and offlineThereforeit is hard to achieve authentication of customers online [27]A dishonest sender may deny that he (or she) has sent someharmful parcel to someone Besides a dishonest receiver maypersonate a legal receiver to take away the parcel which doesnot belong to himself (or herself)Therefore it is necessary toachieve the verifiability of receiver and verifiability of parcel[28] Last but not least it is necessary to keep customerrsquosunlinkability for administrator and others

Fourth in the real delivery scene customers always haveirregular operations such as leaving wrong addresses andphone numbers which leads to the fact that it is difficultto manage or recover parcel Therefore the security require-ments of LIoT should guarantee the undeniability of senderand receiver Specifically a sender cannot deny a parcel sentby himself (or herself) while a receiver cannot deny a parcelreceived by himself (or herself)

Our Contributions Although the most popular authenti-cation methods on mobile devices are not suitable formanagement of large-scale couriers [29 30] attribute-basedencryption can achieve fine-grained access control so weneed to use the ABE technology to realize position andattribute-based access control of couriers based on mobiledevices in LIoT However this study is very challenging withthe following reasons First it is hard to realize both attribute-based encryption and location-based access control Secondhow to securely verify the validity of a courierrsquos claimedposition is also a problem [31]

This paper proposes a logistics information privacy pro-tection scheme with position and attribute-based access con-trol on mobile devices First in order to realize fine-grainedaccess control of encrypted logistics information we adoptciphertext-policy attribute-based encryption (CP-ABE) [26]which encrypts segmented logistics information in differentaccess policies Different couriers can only decrypt differentsegments of the express order in accordance with theirrespective attributes Second we apply position-based keyexchange [32] which uses the courierrsquos physical positioninformation as credential to realize position-based accesscontrol on couriers Third we utilize public key encryption

Wireless Communications and Mobile Computing 3

to achieve the confidentiality of personal information At thesame time we use digital signature to ensure the verifiabilityof parcel and the undeniability of customers [33]

Our contributions in this paper are fourfold(1) We classify the required properties of our scheme

including attribute-based access control position-basedaccess control privacy-preserving of logistics informa-tion confidentiality of personal information verifiabil-ity of receiver verifiability of parcel anticollusion attackto attribute-based access control anticollusion attack toposition-based access control undeniability and unlinkabil-ity

(2)We propose a logistics information privacy protectionscheme LIP-PA In the scheme logistics information isdivided into segments and respectively encrypted admin-istrator can prebuild access tree which contains the positionattribute

(3) We theoretically analyze the security of LIP-PA Weshow that LIP-PA satisfies the above required properties

(4) We report experimental evaluations of our schemeOur results show that LIP-PA is efficient and feasible formobile devices in real parcel delivery scenario

2 Preliminaries

In this paper some basic cryptographic algorithms arenecessary First we will use public key encryption to protectthe personal information [34] in our scheme Second we alsoneed digital signature [35 36] to realize the undeniabilityof customers Third hash functions [37] are used in gen-eration of order information Besides the above algorithmsciphertext-policy attribute-based encryption and position-based key exchange are core algorithms in our scheme

21 Ciphertext-Policy Attribute-Based Encryption A cipher-text-policy attribute-based encryption scheme [26] consistsof four fundamental algorithms Setup Encrypt KeyGen andDecrypt

Setup The setup algorithm takes no input other than theimplicit security parameter It outputs the public parameters119875119870 and a master key 119872119870

Encrypt(119875119870119872 119879) The encryption algorithm takes asinput the public parameters 119875119870 a message 119872 and anaccess tree 119879 The algorithm will encrypt 119872 and produce aciphertext 119862119879 such that only a user with a set of attributesthat satisfies the access tree 119879 will be able to decrypt 119862119879

Key Generation(119872119870 119878) The key generation algorithmtakes as input the master key 119872119870 and a set of attributes 119878 Itoutputs the private key 119878119870 which is used by users to decryptciphertext

Decrypt(119875119870 119862119879 119878119870) The decryption algorithm takes asinput the public parameters 119875119870 a ciphertext 119862119879 and aprivate key 119878119870 If the set 119878 satisfies the access tree 119879 then thealgorithm will return a message 119872

22 Position-Based Key Exchange Based on the boundedstorage model (BSM) and BSM pseudorandom genera-tors (PRG) Chandran et al construct the provable secure

position-based key exchange (PBKE)protocol against collud-ing adversaries [32] BSM assumes that any party includingadversary can only store a part of information with highmin-entropy BSM PRG 0 1119899 times 0 1119889 997888rarr 0 1119898 is an120576-secure BSM PRG for storage rate 120573 and min-entropy rate120572 if and only if for every 120572119899-source 119883 on 0 1119899 and forevery function 119860 0 1119899 997888rarr 0 1120573119899 the random variable(119875119877119866(119883119870)119860(119883) 119870) is 120576-close to (119880119898 119860(119883)119870) where119870119877larr997888 0 1119889 Different from traditional key exchange PBKE

applies the userrsquos physical position as the unique credential tonegotiate a shared key 119870 between verifiers and a prover at alegal position 119875 At the end of PBKE the shared key 119870 anda random number are indistinguishable from the view of thecolluding adversaries

However the previous position-based key exchange pro-tocol is not suitable for realizing the position-based accesscontrol in ABE Thus an improved position-based keyexchange protocol is proposed as shown in Algorithm 4

3 Problem Formulations

31 System Model As shown in Figure 1 the system modelconsists of following entities customers including a senderand a receiver couriers and administrator with attributeauthority and landmarks

When a logistic transit process begins as shown in Fig-ure 1 a sender first generates an order and submits the orderinformation to administrator The order information consistsof address information ie customersrsquo address informationand customersrsquo personal information including the namesand telephone numbers If the administrator accepts thisorder the administrator will generate a logistics informationwhich is a delivery plan including some independent deliverysteps for couriers During the parcel delivery every courierin one delivery step only distributes the express from onestation to another station The parcel finally arrives at the lastdelivery station and the receiver takes away the parcel afterauthenticated More specifically we have the following

Customers Customers can be divided into a sender and areceiver of parcel They aim to absolutely protect personalinformation against administrator and couriers and obtaina privacy-preserving protection service for logistics infor-mation from administrator ie any courier managed byadministrator can only know a part of logistics informationbut not all the logistics information

AdministratorAdministrator as a general management insti-tution of logistics company provides trusted express ser-vice for customers and completes the privacy protectionof logistics information against couriers Specifically theadministrator first employs an attribute authority (AA) torealize attribute-based management for couriers Then theadministrator configures all the access trees for all couriersinvolved by the target order according to the delivery plan andencrypts the segmented logistics information with differentattribute policies If a courier delivers a parcel in some onedelivery step the courier can only decrypt the required

4 Wireless Communications and Mobile Computing

Administrator

Sender Receiver

Courier1

AA Landmarks

Courier2 Couriern

Verify positionAttribute selection

Send parcel Receive parcel

ReceiptGenerate Order

Figure 1 The system model

information segment (ie the next station information of thecurrent delivery step) At the same time the administratoremploys some landmarks to verify the location of the courierin order to guarantee that the courier from a legal station ina valid time slot can get the required information segment toperform the delivery task

Couriers Couriers are employed by express company Theyare the entities that actually deliver parcels between a senderand a receiver A courier is only responsible for delivering theparcels from one station to another station in a delivery stepThe courier just needs to obtain the required informationsegment (eg the next station) with position and attribute-based access control In this way a parcel delivery processconsists of multiple delivery steps performed by multiplecouriers

32 Threat Model

Administrator Administrator as a manager of an expresscompany is honest but curious On one hand the admin-istrator is responsible for privacy protection on customersrsquoaddress information and logistics information against couri-ers For such a service the administrator is in charge ofsecurely encrypting the logistics information and build-ing suitable access policy to couriers AA and landmarksare employed by administrator to guarantee position andattribute-based access control On the other hand in order toobtain more potential benefits the administrator is also veryinterested in customersrsquo personal information such as nameand telephone number

Customers A customer of the parcel (ie sender or receiver)may have the following dishonest behaviors First a dishonest

sender may deny that he (or she) has sent some harmfulparcels to someone Second a dishonest receiver may per-sonate a legal receiver to take away the parcel which does notbelong to himself (or herself)

CouriersCouriers as the entities that actually deliver parcelsare very important for the guarantee of the security of theexpress delivery process However in order to obtain illegalindividual benefit some couriers may have four dishonestbehaviors First couriers are curious about the customersrsquoaddress and personal information they may sell them toobtain economic benefit Second some colluding couriersmay attempt to steal the logistics information even if theyare not located at the valid delivery station at work timeThird some couriers with different attributes may colludewith others in order to decrypt the extra information whichthey could not know originally Fourth couriers may modifythe order information in order to disturb the express deliveryprocess such as changing the valid receiver information intoan illegal receiver

33 Design Goals According to the requirements and theadversary model the proposed scheme should satisfy thefollowing properties

(1) Attribute-based access control (ABAC) Our schemeshould achieve a fine-grained access control of encryptedlogistics information based on the attributes of couriers Therequired part of logistics information could only be decryptedby a valid courier whose attributes satisfy the access policyApart from this there is no way to obtain the other parts oflogistic information for valid couriers

(2) Position-based access control (PBAC) Our schemeshould ensure that a courier that is going to obtain the

Wireless Communications and Mobile Computing 5

Table 1 Comparison with related work

LIPPS NEMS PriExpress Our schemeABAC times times radic radic

PBAC times times times radic

PPLI radic times radic radic

CPI times radic times radic

VR radic radic radic radic

VP times times times radic

ACA-A - - radic radic

ACA-P - - - radic

UD times times times radic

UL times times radic radic

Initialization

Input

Generation of order ciphertext

Plaintext of order

Output Ciphertext of order

Encryption

Input

Generation of delivery path

Ciphertext of order

Output Delivery pathStation number

Input

Encryption of logistics information

Delivery pathStation number

OutputCiphertext of

logistics information

Retrieval

Input

Logistics information retrieval

Ciphertext of logistics information

OutputLogistics information

Reception

Input

Reception of parcel

Ciphertext of logistics information

CTn

Output Delivery resultCT1CT2middot middot middotCTH

MC (1ltiltn)

CTi (1ltiltn)

informationCiphOrder

information PlaiOrder information CiphOrder

Figure 2 The LIP-PA framework

required part of logistics information must be at a validdelivery station at the expected work time

(3) Privacy-preserving of logistics information (PPLI)First and foremost our scheme should guarantee confiden-tiality of logistics information For logistics company thewhole delivery path should only be known by administratorso a valid courier can only decrypt the partial logisticsinformation which is necessary for the delivery process Thecomplete logistics information keeps privacy protection to allcouriers

(4) Confidentiality of personal information (CPI) Ourscheme should ensure the confidentiality of personal infor-mation even to administrator Customersrsquo personal informa-tion contains senderrsquos and receiverrsquos names phone numbersetc It is only visible among the sender and the receiver

(5) Verifiability of receiver (VR) Our scheme shouldprovide the verifiability of receiver Only when the receiver ofparcel is the expected one according to the order informationcan receiver take away the parcel from the final courier

(6) Verifiability of parcel (VP) A receiver in our schemeshould ensure that the order information of the parcel is thecorrect and unforged during the express delivery process andthen he (or she) will receive this parcel

(7) Anticollusion attack to attribute-based access control(ACA-A) Our scheme should ensure that the colludingcouriers with different attributes cannot obtain the additionallogistics information under the colluding attribute sets

(8) Anticollusion attack to position-based access control(ACA-P) Our scheme should achieve that the colluding

couriers that are not located at the valid station cannot obtainthe logistics information according to the position-basedaccess control policy

(9) Undeniability (UD) A sender cannot deny a parcelsent by himself (or herself) while a receiver cannot deny aparcel received by himself (or herself)

(10) Unlinkability (UL) Although the same sender sendslots of parcels to a receiver the administrator and otherscannot distinguish whether the encrypted order informationin the many delivery processes originates from the samesender

34 Comparison with Related Work In this section wecompare our scheme with the related schemes includingLIPPS [23] NEMS [24] and PriExpress [25] Table 1 showsthe comparison results where ldquoradicrdquomeans satisfied ldquotimesrdquomeansdissatisfied and ldquominusrdquo means uninvolved

From the Table 1 we can see that both LIPPS and NEMScannot provide ABAC It is obvious that all the relatedschemes including LIPPS NEMS and PriExpress cannotguarantee PBAC VP and UD Meanwhile PriExpress cannotprovide totally CPI Our scheme can satisfy all the propertiesin Table 1

4 The Proposed Scheme

41 Overview of Scheme LIP-PA Thescheme LIP-PA consistsof four phase initialization encryption retrieval and recep-tion as shown in Figure 2

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 3

to achieve the confidentiality of personal information At thesame time we use digital signature to ensure the verifiabilityof parcel and the undeniability of customers [33]

Our contributions in this paper are fourfold(1) We classify the required properties of our scheme

including attribute-based access control position-basedaccess control privacy-preserving of logistics informa-tion confidentiality of personal information verifiabil-ity of receiver verifiability of parcel anticollusion attackto attribute-based access control anticollusion attack toposition-based access control undeniability and unlinkabil-ity

(2)We propose a logistics information privacy protectionscheme LIP-PA In the scheme logistics information isdivided into segments and respectively encrypted admin-istrator can prebuild access tree which contains the positionattribute

(3) We theoretically analyze the security of LIP-PA Weshow that LIP-PA satisfies the above required properties

(4) We report experimental evaluations of our schemeOur results show that LIP-PA is efficient and feasible formobile devices in real parcel delivery scenario

2 Preliminaries

In this paper some basic cryptographic algorithms arenecessary First we will use public key encryption to protectthe personal information [34] in our scheme Second we alsoneed digital signature [35 36] to realize the undeniabilityof customers Third hash functions [37] are used in gen-eration of order information Besides the above algorithmsciphertext-policy attribute-based encryption and position-based key exchange are core algorithms in our scheme

21 Ciphertext-Policy Attribute-Based Encryption A cipher-text-policy attribute-based encryption scheme [26] consistsof four fundamental algorithms Setup Encrypt KeyGen andDecrypt

Setup The setup algorithm takes no input other than theimplicit security parameter It outputs the public parameters119875119870 and a master key 119872119870

Encrypt(119875119870119872 119879) The encryption algorithm takes asinput the public parameters 119875119870 a message 119872 and anaccess tree 119879 The algorithm will encrypt 119872 and produce aciphertext 119862119879 such that only a user with a set of attributesthat satisfies the access tree 119879 will be able to decrypt 119862119879

Key Generation(119872119870 119878) The key generation algorithmtakes as input the master key 119872119870 and a set of attributes 119878 Itoutputs the private key 119878119870 which is used by users to decryptciphertext

Decrypt(119875119870 119862119879 119878119870) The decryption algorithm takes asinput the public parameters 119875119870 a ciphertext 119862119879 and aprivate key 119878119870 If the set 119878 satisfies the access tree 119879 then thealgorithm will return a message 119872

22 Position-Based Key Exchange Based on the boundedstorage model (BSM) and BSM pseudorandom genera-tors (PRG) Chandran et al construct the provable secure

position-based key exchange (PBKE)protocol against collud-ing adversaries [32] BSM assumes that any party includingadversary can only store a part of information with highmin-entropy BSM PRG 0 1119899 times 0 1119889 997888rarr 0 1119898 is an120576-secure BSM PRG for storage rate 120573 and min-entropy rate120572 if and only if for every 120572119899-source 119883 on 0 1119899 and forevery function 119860 0 1119899 997888rarr 0 1120573119899 the random variable(119875119877119866(119883119870)119860(119883) 119870) is 120576-close to (119880119898 119860(119883)119870) where119870119877larr997888 0 1119889 Different from traditional key exchange PBKE

applies the userrsquos physical position as the unique credential tonegotiate a shared key 119870 between verifiers and a prover at alegal position 119875 At the end of PBKE the shared key 119870 anda random number are indistinguishable from the view of thecolluding adversaries

However the previous position-based key exchange pro-tocol is not suitable for realizing the position-based accesscontrol in ABE Thus an improved position-based keyexchange protocol is proposed as shown in Algorithm 4

3 Problem Formulations

31 System Model As shown in Figure 1 the system modelconsists of following entities customers including a senderand a receiver couriers and administrator with attributeauthority and landmarks

When a logistic transit process begins as shown in Fig-ure 1 a sender first generates an order and submits the orderinformation to administrator The order information consistsof address information ie customersrsquo address informationand customersrsquo personal information including the namesand telephone numbers If the administrator accepts thisorder the administrator will generate a logistics informationwhich is a delivery plan including some independent deliverysteps for couriers During the parcel delivery every courierin one delivery step only distributes the express from onestation to another station The parcel finally arrives at the lastdelivery station and the receiver takes away the parcel afterauthenticated More specifically we have the following

Customers Customers can be divided into a sender and areceiver of parcel They aim to absolutely protect personalinformation against administrator and couriers and obtaina privacy-preserving protection service for logistics infor-mation from administrator ie any courier managed byadministrator can only know a part of logistics informationbut not all the logistics information

AdministratorAdministrator as a general management insti-tution of logistics company provides trusted express ser-vice for customers and completes the privacy protectionof logistics information against couriers Specifically theadministrator first employs an attribute authority (AA) torealize attribute-based management for couriers Then theadministrator configures all the access trees for all couriersinvolved by the target order according to the delivery plan andencrypts the segmented logistics information with differentattribute policies If a courier delivers a parcel in some onedelivery step the courier can only decrypt the required

4 Wireless Communications and Mobile Computing

Administrator

Sender Receiver

Courier1

AA Landmarks

Courier2 Couriern

Verify positionAttribute selection

Send parcel Receive parcel

ReceiptGenerate Order

Figure 1 The system model

information segment (ie the next station information of thecurrent delivery step) At the same time the administratoremploys some landmarks to verify the location of the courierin order to guarantee that the courier from a legal station ina valid time slot can get the required information segment toperform the delivery task

Couriers Couriers are employed by express company Theyare the entities that actually deliver parcels between a senderand a receiver A courier is only responsible for delivering theparcels from one station to another station in a delivery stepThe courier just needs to obtain the required informationsegment (eg the next station) with position and attribute-based access control In this way a parcel delivery processconsists of multiple delivery steps performed by multiplecouriers

32 Threat Model

Administrator Administrator as a manager of an expresscompany is honest but curious On one hand the admin-istrator is responsible for privacy protection on customersrsquoaddress information and logistics information against couri-ers For such a service the administrator is in charge ofsecurely encrypting the logistics information and build-ing suitable access policy to couriers AA and landmarksare employed by administrator to guarantee position andattribute-based access control On the other hand in order toobtain more potential benefits the administrator is also veryinterested in customersrsquo personal information such as nameand telephone number

Customers A customer of the parcel (ie sender or receiver)may have the following dishonest behaviors First a dishonest

sender may deny that he (or she) has sent some harmfulparcels to someone Second a dishonest receiver may per-sonate a legal receiver to take away the parcel which does notbelong to himself (or herself)

CouriersCouriers as the entities that actually deliver parcelsare very important for the guarantee of the security of theexpress delivery process However in order to obtain illegalindividual benefit some couriers may have four dishonestbehaviors First couriers are curious about the customersrsquoaddress and personal information they may sell them toobtain economic benefit Second some colluding couriersmay attempt to steal the logistics information even if theyare not located at the valid delivery station at work timeThird some couriers with different attributes may colludewith others in order to decrypt the extra information whichthey could not know originally Fourth couriers may modifythe order information in order to disturb the express deliveryprocess such as changing the valid receiver information intoan illegal receiver

33 Design Goals According to the requirements and theadversary model the proposed scheme should satisfy thefollowing properties

(1) Attribute-based access control (ABAC) Our schemeshould achieve a fine-grained access control of encryptedlogistics information based on the attributes of couriers Therequired part of logistics information could only be decryptedby a valid courier whose attributes satisfy the access policyApart from this there is no way to obtain the other parts oflogistic information for valid couriers

(2) Position-based access control (PBAC) Our schemeshould ensure that a courier that is going to obtain the

Wireless Communications and Mobile Computing 5

Table 1 Comparison with related work

LIPPS NEMS PriExpress Our schemeABAC times times radic radic

PBAC times times times radic

PPLI radic times radic radic

CPI times radic times radic

VR radic radic radic radic

VP times times times radic

ACA-A - - radic radic

ACA-P - - - radic

UD times times times radic

UL times times radic radic

Initialization

Input

Generation of order ciphertext

Plaintext of order

Output Ciphertext of order

Encryption

Input

Generation of delivery path

Ciphertext of order

Output Delivery pathStation number

Input

Encryption of logistics information

Delivery pathStation number

OutputCiphertext of

logistics information

Retrieval

Input

Logistics information retrieval

Ciphertext of logistics information

OutputLogistics information

Reception

Input

Reception of parcel

Ciphertext of logistics information

CTn

Output Delivery resultCT1CT2middot middot middotCTH

MC (1ltiltn)

CTi (1ltiltn)

informationCiphOrder

information PlaiOrder information CiphOrder

Figure 2 The LIP-PA framework

required part of logistics information must be at a validdelivery station at the expected work time

(3) Privacy-preserving of logistics information (PPLI)First and foremost our scheme should guarantee confiden-tiality of logistics information For logistics company thewhole delivery path should only be known by administratorso a valid courier can only decrypt the partial logisticsinformation which is necessary for the delivery process Thecomplete logistics information keeps privacy protection to allcouriers

(4) Confidentiality of personal information (CPI) Ourscheme should ensure the confidentiality of personal infor-mation even to administrator Customersrsquo personal informa-tion contains senderrsquos and receiverrsquos names phone numbersetc It is only visible among the sender and the receiver

(5) Verifiability of receiver (VR) Our scheme shouldprovide the verifiability of receiver Only when the receiver ofparcel is the expected one according to the order informationcan receiver take away the parcel from the final courier

(6) Verifiability of parcel (VP) A receiver in our schemeshould ensure that the order information of the parcel is thecorrect and unforged during the express delivery process andthen he (or she) will receive this parcel

(7) Anticollusion attack to attribute-based access control(ACA-A) Our scheme should ensure that the colludingcouriers with different attributes cannot obtain the additionallogistics information under the colluding attribute sets

(8) Anticollusion attack to position-based access control(ACA-P) Our scheme should achieve that the colluding

couriers that are not located at the valid station cannot obtainthe logistics information according to the position-basedaccess control policy

(9) Undeniability (UD) A sender cannot deny a parcelsent by himself (or herself) while a receiver cannot deny aparcel received by himself (or herself)

(10) Unlinkability (UL) Although the same sender sendslots of parcels to a receiver the administrator and otherscannot distinguish whether the encrypted order informationin the many delivery processes originates from the samesender

34 Comparison with Related Work In this section wecompare our scheme with the related schemes includingLIPPS [23] NEMS [24] and PriExpress [25] Table 1 showsthe comparison results where ldquoradicrdquomeans satisfied ldquotimesrdquomeansdissatisfied and ldquominusrdquo means uninvolved

From the Table 1 we can see that both LIPPS and NEMScannot provide ABAC It is obvious that all the relatedschemes including LIPPS NEMS and PriExpress cannotguarantee PBAC VP and UD Meanwhile PriExpress cannotprovide totally CPI Our scheme can satisfy all the propertiesin Table 1

4 The Proposed Scheme

41 Overview of Scheme LIP-PA Thescheme LIP-PA consistsof four phase initialization encryption retrieval and recep-tion as shown in Figure 2

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

4 Wireless Communications and Mobile Computing

Administrator

Sender Receiver

Courier1

AA Landmarks

Courier2 Couriern

Verify positionAttribute selection

Send parcel Receive parcel

ReceiptGenerate Order

Figure 1 The system model

information segment (ie the next station information of thecurrent delivery step) At the same time the administratoremploys some landmarks to verify the location of the courierin order to guarantee that the courier from a legal station ina valid time slot can get the required information segment toperform the delivery task

Couriers Couriers are employed by express company Theyare the entities that actually deliver parcels between a senderand a receiver A courier is only responsible for delivering theparcels from one station to another station in a delivery stepThe courier just needs to obtain the required informationsegment (eg the next station) with position and attribute-based access control In this way a parcel delivery processconsists of multiple delivery steps performed by multiplecouriers

32 Threat Model

Administrator Administrator as a manager of an expresscompany is honest but curious On one hand the admin-istrator is responsible for privacy protection on customersrsquoaddress information and logistics information against couri-ers For such a service the administrator is in charge ofsecurely encrypting the logistics information and build-ing suitable access policy to couriers AA and landmarksare employed by administrator to guarantee position andattribute-based access control On the other hand in order toobtain more potential benefits the administrator is also veryinterested in customersrsquo personal information such as nameand telephone number

Customers A customer of the parcel (ie sender or receiver)may have the following dishonest behaviors First a dishonest

sender may deny that he (or she) has sent some harmfulparcels to someone Second a dishonest receiver may per-sonate a legal receiver to take away the parcel which does notbelong to himself (or herself)

CouriersCouriers as the entities that actually deliver parcelsare very important for the guarantee of the security of theexpress delivery process However in order to obtain illegalindividual benefit some couriers may have four dishonestbehaviors First couriers are curious about the customersrsquoaddress and personal information they may sell them toobtain economic benefit Second some colluding couriersmay attempt to steal the logistics information even if theyare not located at the valid delivery station at work timeThird some couriers with different attributes may colludewith others in order to decrypt the extra information whichthey could not know originally Fourth couriers may modifythe order information in order to disturb the express deliveryprocess such as changing the valid receiver information intoan illegal receiver

33 Design Goals According to the requirements and theadversary model the proposed scheme should satisfy thefollowing properties

(1) Attribute-based access control (ABAC) Our schemeshould achieve a fine-grained access control of encryptedlogistics information based on the attributes of couriers Therequired part of logistics information could only be decryptedby a valid courier whose attributes satisfy the access policyApart from this there is no way to obtain the other parts oflogistic information for valid couriers

(2) Position-based access control (PBAC) Our schemeshould ensure that a courier that is going to obtain the

Wireless Communications and Mobile Computing 5

Table 1 Comparison with related work

LIPPS NEMS PriExpress Our schemeABAC times times radic radic

PBAC times times times radic

PPLI radic times radic radic

CPI times radic times radic

VR radic radic radic radic

VP times times times radic

ACA-A - - radic radic

ACA-P - - - radic

UD times times times radic

UL times times radic radic

Initialization

Input

Generation of order ciphertext

Plaintext of order

Output Ciphertext of order

Encryption

Input

Generation of delivery path

Ciphertext of order

Output Delivery pathStation number

Input

Encryption of logistics information

Delivery pathStation number

OutputCiphertext of

logistics information

Retrieval

Input

Logistics information retrieval

Ciphertext of logistics information

OutputLogistics information

Reception

Input

Reception of parcel

Ciphertext of logistics information

CTn

Output Delivery resultCT1CT2middot middot middotCTH

MC (1ltiltn)

CTi (1ltiltn)

informationCiphOrder

information PlaiOrder information CiphOrder

Figure 2 The LIP-PA framework

required part of logistics information must be at a validdelivery station at the expected work time

(3) Privacy-preserving of logistics information (PPLI)First and foremost our scheme should guarantee confiden-tiality of logistics information For logistics company thewhole delivery path should only be known by administratorso a valid courier can only decrypt the partial logisticsinformation which is necessary for the delivery process Thecomplete logistics information keeps privacy protection to allcouriers

(4) Confidentiality of personal information (CPI) Ourscheme should ensure the confidentiality of personal infor-mation even to administrator Customersrsquo personal informa-tion contains senderrsquos and receiverrsquos names phone numbersetc It is only visible among the sender and the receiver

(5) Verifiability of receiver (VR) Our scheme shouldprovide the verifiability of receiver Only when the receiver ofparcel is the expected one according to the order informationcan receiver take away the parcel from the final courier

(6) Verifiability of parcel (VP) A receiver in our schemeshould ensure that the order information of the parcel is thecorrect and unforged during the express delivery process andthen he (or she) will receive this parcel

(7) Anticollusion attack to attribute-based access control(ACA-A) Our scheme should ensure that the colludingcouriers with different attributes cannot obtain the additionallogistics information under the colluding attribute sets

(8) Anticollusion attack to position-based access control(ACA-P) Our scheme should achieve that the colluding

couriers that are not located at the valid station cannot obtainthe logistics information according to the position-basedaccess control policy

(9) Undeniability (UD) A sender cannot deny a parcelsent by himself (or herself) while a receiver cannot deny aparcel received by himself (or herself)

(10) Unlinkability (UL) Although the same sender sendslots of parcels to a receiver the administrator and otherscannot distinguish whether the encrypted order informationin the many delivery processes originates from the samesender

34 Comparison with Related Work In this section wecompare our scheme with the related schemes includingLIPPS [23] NEMS [24] and PriExpress [25] Table 1 showsthe comparison results where ldquoradicrdquomeans satisfied ldquotimesrdquomeansdissatisfied and ldquominusrdquo means uninvolved

From the Table 1 we can see that both LIPPS and NEMScannot provide ABAC It is obvious that all the relatedschemes including LIPPS NEMS and PriExpress cannotguarantee PBAC VP and UD Meanwhile PriExpress cannotprovide totally CPI Our scheme can satisfy all the propertiesin Table 1

4 The Proposed Scheme

41 Overview of Scheme LIP-PA Thescheme LIP-PA consistsof four phase initialization encryption retrieval and recep-tion as shown in Figure 2

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 5

Table 1 Comparison with related work

LIPPS NEMS PriExpress Our schemeABAC times times radic radic

PBAC times times times radic

PPLI radic times radic radic

CPI times radic times radic

VR radic radic radic radic

VP times times times radic

ACA-A - - radic radic

ACA-P - - - radic

UD times times times radic

UL times times radic radic

Initialization

Input

Generation of order ciphertext

Plaintext of order

Output Ciphertext of order

Encryption

Input

Generation of delivery path

Ciphertext of order

Output Delivery pathStation number

Input

Encryption of logistics information

Delivery pathStation number

OutputCiphertext of

logistics information

Retrieval

Input

Logistics information retrieval

Ciphertext of logistics information

OutputLogistics information

Reception

Input

Reception of parcel

Ciphertext of logistics information

CTn

Output Delivery resultCT1CT2middot middot middotCTH

MC (1ltiltn)

CTi (1ltiltn)

informationCiphOrder

information PlaiOrder information CiphOrder

Figure 2 The LIP-PA framework

required part of logistics information must be at a validdelivery station at the expected work time

(3) Privacy-preserving of logistics information (PPLI)First and foremost our scheme should guarantee confiden-tiality of logistics information For logistics company thewhole delivery path should only be known by administratorso a valid courier can only decrypt the partial logisticsinformation which is necessary for the delivery process Thecomplete logistics information keeps privacy protection to allcouriers

(4) Confidentiality of personal information (CPI) Ourscheme should ensure the confidentiality of personal infor-mation even to administrator Customersrsquo personal informa-tion contains senderrsquos and receiverrsquos names phone numbersetc It is only visible among the sender and the receiver

(5) Verifiability of receiver (VR) Our scheme shouldprovide the verifiability of receiver Only when the receiver ofparcel is the expected one according to the order informationcan receiver take away the parcel from the final courier

(6) Verifiability of parcel (VP) A receiver in our schemeshould ensure that the order information of the parcel is thecorrect and unforged during the express delivery process andthen he (or she) will receive this parcel

(7) Anticollusion attack to attribute-based access control(ACA-A) Our scheme should ensure that the colludingcouriers with different attributes cannot obtain the additionallogistics information under the colluding attribute sets

(8) Anticollusion attack to position-based access control(ACA-P) Our scheme should achieve that the colluding

couriers that are not located at the valid station cannot obtainthe logistics information according to the position-basedaccess control policy

(9) Undeniability (UD) A sender cannot deny a parcelsent by himself (or herself) while a receiver cannot deny aparcel received by himself (or herself)

(10) Unlinkability (UL) Although the same sender sendslots of parcels to a receiver the administrator and otherscannot distinguish whether the encrypted order informationin the many delivery processes originates from the samesender

34 Comparison with Related Work In this section wecompare our scheme with the related schemes includingLIPPS [23] NEMS [24] and PriExpress [25] Table 1 showsthe comparison results where ldquoradicrdquomeans satisfied ldquotimesrdquomeansdissatisfied and ldquominusrdquo means uninvolved

From the Table 1 we can see that both LIPPS and NEMScannot provide ABAC It is obvious that all the relatedschemes including LIPPS NEMS and PriExpress cannotguarantee PBAC VP and UD Meanwhile PriExpress cannotprovide totally CPI Our scheme can satisfy all the propertiesin Table 1

4 The Proposed Scheme

41 Overview of Scheme LIP-PA Thescheme LIP-PA consistsof four phase initialization encryption retrieval and recep-tion as shown in Figure 2

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

6 Wireless Communications and Mobile Computing

Logistics Information

HN=Hash(RN)

Receiverrsquos public key

Name BobTel 1-617-669-2563

Sender

Receiver

To

Structure of ciphertextStructure of plaintext

Algorithm 1

Administratorrsquos public key

City A2 State A1Name AliceTel 1-626-780-7552

Address Street A3

Address Street B3City B2 State B1

3=NCIH1

>>LMMMH>L>>LMML=CPL

)$IL>L

Personal InformationGMH>L 0BIHMH>L

GL=CPL 0BIHL=CPL

RN

Senderrsquos signature

3=NCIH2

)$IL>L

Figure 3 Initialization of order information

Input plaintext of order information 119875119897119886119894119874119903119889119890119903Output ciphertext of order information 119862119894119901ℎ1198741199031198891198901199031 generate random number 119868119863119874119903119889119890119903 1198771198732 119867119873 larr997888 119867119886119904ℎ(119877119873)3 119904119894119892119899119886119905119906119903119890119878119890119899 larr997888 119864(119875119877119868119878119890119899 [119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903])4 1198781198901198881199051198941199001198991 larr997888 119860119889119889119878119890119899||119860119889119889119877119890119888||119868119863119874r119889119890119903||1198671198735 1198781198901198881199051198941199001198992 larr997888 119873119886119898119878119890119899||119873119886119898119877119890119888||119875ℎ119900119878119890119899||119875ℎ119900119877119890119888||119868119863119874119903119889119890119903||119877119873||1199041198941198921198991198861199051199061199031198901198781198901198996 119862119894119901ℎ1198781198901198881199051198941199001198992 larr997888 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])7 119862119894119901ℎ119874119903119889119890119903 larr997888 119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992 ||1198781198901198881199051198941199001198991])8 return 119862119894119901ℎ119874119903119889119890119903

Algorithm 1 Generation of order ciphertext

In the initialization phase a sender will generate anencrypted order and launch an order request to administra-tor The encrypted order information consists of customersrsquoaddress information and personal information like namestelephone numbers etc

Upon receiving the order request from sender theadministrator constructs logistics information based on theplanned delivery path in the encryption phase Then theadministrator formulates the position and attribute-basedaccess control and encrypts different segments of logisticsinformation with different access control policies

In the retrieval phase a courier located at a valid stationat work time can run a position-based key exchange protocolto obtain a secret key about position attribute Based onthe position-based key the courier who satisfies the desiredattribute policy can retrieve required logistics information inorder to transmit the parcel from one station to next station

When the parcel arrives at last station the courier willtransmit the parcel to target receiver in the reception phaseIn this phase the courier should verify the authenticityof receiver The receiver would also verify the correctnessof order information on parcel If both authentication ofreceiver and validity of parcel are verified the parcel will bedelivered to receiver successfully

42 Initialization We assume that sender receiver admin-istrator and courier must be registered and have a certifiedpublicprivate key pair respectively before initialization

In our scheme order information can be divided intotwo types logistics information and personal informationLogistics information including senderrsquos address (119860119889119889119878119890119899)and receiverrsquos address (119860119889119889119877119890119888) should be encrypted usingpublic key of administrator to provide the property ofsecrecy against adversarial couriers Personal informationsuch as senderrsquos name (119873119886119898119878119890119899) receiverrsquos name (119873119886119898119877119890119888)senderrsquos phone number (119875ℎ119900119878119890119899) and receiverrsquos phone num-ber (119875ℎ119900119877119890119888) should be always secret during the expressdelivery process considering the confidentiality Figure 3illustrates the structure of encrypted order information sentfrom sender to administrator Algorithm 1 shows the detailedgeneration process of order ciphertext where119864() is the publickey encryption algorithm 119875119877119868119906119904119890119903 means the userrsquos privatekey and 119875119880119861119906119904119890119903 means the userrsquos public key

As we can see the ciphertext mainly contains two sec-tions 1198781198901198881199051198941199001198991 1198781198901198881199051198941199001198992 1198781198901198881199051198941199001198991 contains logistics infor-mation and 1198781198901198881199051198941199001198992 contains personal information Notethat in line 2 of Algorithm 1 a random number 119868119863119874119903119889119890119903 isunique identity of parcel In addition the sender generatesa random number 119877119873 in 1198781198901198881199051198941199001198992 At the same time the

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 7

Input ciphertext of order information 119862119894119901ℎ119874119903119889119890119903Output delivery path 119874119901119905119894119898119886119897119901119886119905ℎ station number 1198731199061198981199041199051198861199051198941199001198991 119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) 997888rarr 119862119894119901ℎ1198781198901198881199051198941199001198992||11987811989011988811990511989411990011989912 if 1198602 = 1198612 then3 119873119906119898119904119905119886119905119894119900119899 = 34 119860311986021198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ5 else6 if 1198601 = 1198611 then7 119873119906119898s119905119886119905119894119900119899 = 58 11986031198602119860111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ9 else10 119873119906119898119904119905119886119905119894119900119899 = 611 119860311986021198601119861111986121198613 997888rarr 119874119901119905119894119898119886119897119901119886119905ℎ12 end if13 end if14 return 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899

Algorithm 2 Generation of delivery path

Input 119874119901119905119894119898119886119897119901119886119905ℎ 119873119906119898119904119905119886119905119894119900119899Output ciphertext of logistics information (1198621198791 1198621198792 119862119879119899)1 119899 = 1198731199061198981199041199051198861199051198941199001198992 for 119894 = 1 119894 le 119899 119894 + + do3 119875119900119904119894119905119894119900119899119894 larr997888 119889119890119897119894V119890119903119910 119904119905119886119905119894119900119899 119900119899 119874119901119905119894119898119886119897119901119886119905ℎ[119894]

4 picks 1198701198946119877larr997888 0 1119898

5 S119894119878119901119886119905119894119886119897 larr997888 119875119900119904119894119905119894119900119899119894 1198791198946 119886119905119905119903(S119894119878119901119886119905119894119886119897) larr997888 11987011989467 end for8 for 119894 = 1 119894 le 119899 minus 1 119894 + + do9 119872119894 larr997888 119874119901119905119894119898119886119897119901119886119905ℎ[119894]10 end for11 119872119899 larr997888 119862119894119901ℎ1198781198901198881199051198941199001198992||11986711987312 Setup 997888rarr (119875119870 119872119870)13 Key Generation(119875119870119872119870S) 997888rarr (119878119870)14 for 119895 = 1 119895 le 119899 119895 + + do15 Encrypt (119875119870 119872119895 119879119895)997888rarr (119862119879119895)16 end for17 return (1198621198791 1198621198792 119862119879119899)

Algorithm 3 Encryption of logistics information

sender computes 119867119873 = 119867119886119904ℎ(119877119873) in 1198781198901198881199051198941199001198991 In line 5 ofAlgorithm 1 the senderrsquos digital signature is added to 1198781198901198881199051198941199001198992for the verifiability of parcel Finally Algorithm 1 outputs theciphertext of order information which will be submitted toadministrator

43 Encryption The encryption phase contains two stepswhich administrator needs to complete First the adminis-trator runs the delivery path generation algorithm (ie Algo-rithm 2) and generates the logistics information accordingto senderrsquos and receiverrsquos addresses in 119862119894119901ℎ119874119903119889119890119903 Secondbased on the delivery path the administrator formulates theposition and attribute policies (1198791 1198792 119879119899) and encryptssegments of logistics information using CP-ABE with related

policies Algorithm 3 shows the detailed encryption processof logistics information

In line 1 of Algorithm 2 the administrator conducts119863(119875119877119868119860119889119898 [119862119894119901ℎ119874119903119889119890119903]) where 119863() is a public key decryp-tion algorithm and obtains 119860119889119889119878119890119899 119860119889119889119877119890119888 119868119863119874119903119889119890119903 119867119873and 119862119894119901ℎ1198781198901198881199051198941199001198992 Because address can be divided into threesections street city and state all address structures canbe combined to form multiple tree structures Accordingto senderrsquos and receiverrsquos addresses the administrator willgenerate an optimal path as shown in Figure 4

Obviously the senderrsquos address is different from receiverrsquosaddress In other words the street 1198603 = 1198613 There are threetypes of paths according to addresses of sender and receiverThe parcel will be distributed according to the optimal path

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

8 Wireless Communications and Mobile Computing

City

Street

State

A3 B3

A2

(a) A2 = B2

City

Street

State

A3 B3

A2 B2

A1

(b) A1 = B1 ⋀A2 = B2

City

Street

State

A3

A1

A2

B1

B2

B3

(c) A1 = B1

Figure 4 Delivery path

So the number of delivery stations can be divided into threetypes

(1) When 1198602 = 1198612 as shown in Figure 4(a) the optimalpath is 119860311986021198613 so there are three delivery stations on theoptimal path

(2)When1198601 = 1198611 119886119899119889 1198602 = 1198612 as shown in Figure 4(b)the optimal path is 11986031198602119860111986121198613 so there are five deliverystations on the optimal path

(3) When 1198601 = 1198611 as shown in Figure 4(c) the optimalpath is 119860311986021198601119861111986121198613 so there are six delivery stations onthe optimal path

It is worth noting that in real parcel delivery scenariothe numbers of delivery stations may be changed such aswrong delivery or route change The alternative solutions areas follows

When the administrator has encrypted multiple pathsand made the ciphertext into a QR code the courier candecryptmultiple optional station addressesHe (or she) needsto choose a suitable station according to actual situationWhen the existing optional paths are all unavailable theadministrator will encrypt a new path and send the newciphertext to courier If the parcel is wrongly transmittedthe solution is different For example the original path is119860311986021198613 as shown in Figure 4(a) the real path becomes119860311986021198621198613 It means the courier at 1198602 transmits the parcelto the wrong station 119862 at the same time the courier at 119862cannot decrypt the logistics information So he (or she) willreturn the parcel to station 1198602 The courier at1198602 needs to tellthe event to administrator Then administrator will adjust theaccess policy of logistics information

In lines 2-7 of Algorithm 3 the administrator predeter-mines the position attribute according to delivery stations ondelivery path for couriers where 119886119905119905119903(S)means the attributeSrsquos value Our scheme guarantees that the courier needs toarrive at the correct delivery position so that he (or she) canobtain a secret key about the policy of position-based accesscontrol

In lines 8-11 of Algorithm 3 the administrator dividesthe path into segments according to delivery station nodesand obtains segments 11987211198722 119872119899 In lines 12-15 ofAlgorithm 3 the administrator respectively encrypts thesegments11987211198722 119872119899 under CP-ABEThismethod guar-antees a fine-grained access control of encrypted logisticsinformation Besides the position attribute S119878119901119886119905119894119886119897 is addedto leaf nodes of access tree So our scheme achieves a position-based access control

After completing Algorithm 3 the administrator makesthe ciphertext 1198621198791 1198621198792 119862119879119899 combined with 119868119863119874119903119889119890119903 Atthe same time he (or she) sends encrypted 119875119870 and 119878119870 tocouriers using his (or her) public key When the sender dropsoff the parcel at local delivery station to courier the couriercan inquire about the ciphertext according to 119868119863119874119903119889119890119903 Thenhe (or she) makes the ciphertext into a QR code which willbe pasted on the parcel

44 Retrieval When the parcel arrives at the delivery stationthe courier at this station scans QR code to get ciphertext119862119879119894 and decrypts logistics information 119872119894 then he (or she)transmits the parcel to next station

Before logistics information retrieval the courier candecrypt and obtain 119875119870 and 119878119870 sent by administrator Inthe retrieval phase the courier who is located at a validstation at work time needs to run an improved position-based key exchange protocol to obtain the secret key aboutpolicy of position-based access control In Algorithm 4 thecourier performs the improved position-based key exchange(I-PBKE) with landmarks to obtain S119878119901119886119905119894119886119897 where 119865(119883119894 119870119895)means the BSM PRG function

In the previous position-based key exchange protocol(PBKE) [32] it assumes that landmarks must store 119883119894in order to compute the expected response from courierHowever this position-based key exchange protocol is notsuitable for realizing the position-based access control withABE in our scheme There are two reasons First 119883119894 is along string which is drawn from the landmarkrsquos reverse blockentropy source Thus the landmarkrsquos storage capacity needsto be large enough What is more the landmark generates119883119894 randomly along with the protocol execution It means thefinal exchange key 1198706 is determined by all landmarks afterprotocol execution so that the administrator cannot prebuildaccess tree for couriers

The improved position-based key exchange protocol isshown in Algorithm 4The landmarks predetermine the keys1198701 1198702 1198703 1198704 1198705 1198706 that are to be used at every iteration ofthe application of the PRG Now the expected exchange key1198706 is known before protocol execution to all landmarks

Obviously there are two advantages of the improvedposition-based key exchange (I-PBKE) compared with theprevious PBKE [32]

(1) The expected exchange key 1198706 is known by all land-marks before protocol execution In other words the positionattributersquos value is already determined so the administratorcan prebuild the access tree 119879 which contains the position

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 9

1 Landmarks1198711 1198712 1198713 1198714 executes2 pick keys 11987011198702119870311987041198705

119877larr997888 0 1119898

3 broadcast 11987011198702119870311987041198705 over their private channel4 At time 119879 minus 1198791 1198711 picks large string 1198834 computes 11987010158405 = 119865(1198834 1198704) oplus 1198705 and broadcasts (1198834 1198701 119870

10158405)

5 At time 119879 minus 1198792 1198712 picks large string 11988311198835 computes 11987010158402 = 119865(1198831 1198701) oplus 1198702 11987010158406 = 119865(1198835 1198705) oplus 1198706 and broadcasts (11988311198835119870

1015840211987010158406)

6 At time 119879 minus 1198793 1198713 picks large string 1198832 computes11987010158403 = 119865(1198832 1198702) oplus 1198703 and broadcasts (1198832 11987010158403)

7 At time 119879 minus 1198794 1198714 picks large string 1198833 computes11987010158404 = 119865(1198833 1198703) oplus 1198704 and broadcasts (1198833 11987010158404)

8 Courier executes9 At time 119879 the courier receives all of the strings10 for 119894 = 1 119894 lt 6 119894 + + do11 compute 119870119894+1 = 119865(119883119894 119870119894) oplus 1198701015840119894+112 end for13 return exchange key 1198706

Algorithm 4 Improved position-based key exchange

Input ciphertext 119862119879119894Output logistics information 1198721198941 Courier executes2 1198701198946 larr997888 I-PBKE3 119886119905119905119903(S119878119901119886119905119894119886119897) larr997888 11987011989464 119862119879119894 = (119879119894 119862119894 119862119894)5 if S satisfies 119879119894 then6 119903 larr997888 node of access tree 1198791198947 119860 larr997888 119863119890119888119903119910119901119905119873119900119889119890(119862119879119894 119878119870 119903)

8 119872119894 larr997888 119862119894(119890(119862119894 119878119870)119860)9 end if10 return logistics information 119872119894

Algorithm 5 Logistics information retrieval

attribute instead of waiting for the courierrsquos response whenthe parcel arrives at delivery station

(2) The landmarks need not store long strings 119883119894In line 2 of Algorithm 5 the courier obtains the secret

key 1198706 according to Algorithm 4 (I-PBKE) thus the courierpossesses suitable attribute set S Since the courier has got119875119870 and 119878119870 sent by administrator and he (or she) satisfiesthe desired access tree 119879 the courier can retrieve requiredlogistics information119872119894 as shown in lines 5-9 of Algorithm5After decrypting the logistics information119872119894 the courier willtransmit parcel to next station Multiple couriers collaborateto complete the express delivery process

45 Reception When the parcel arrives at last station thefinal courier gets ciphertext 119862119879119899 then he (or she) decryptslogistics information and transmits the parcel to targetreceiver

Note that in line 2 of Algorithm 6 the courier decrypts119872119899 according to Algorithm 5 (LIR) Specifically the courierobtains the secret key about the position attribute decryptsthe ciphertext 119862119879119899 and gets 119862119894119901ℎ1198781198901198881199051198941199001198992 and 119867119873

When the receiver comes to pick up parcel he (or she)should verify the correctness of order information on parceland the courier should verify the authenticity of receiver

After mutual verification between courier and receiver thereceiver will get the parcel from courier successfully

The details of reception of parcel are illustrated in Algo-rithm 6 Firstly the receiver can get 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])from courier and decrypt it using his (or her) pri-vate key Then the receiver obtains the following infor-mation 119868119863119874119903119889119890119903 119877119873 119904119894119892119899119886119905119906119903119890119878119890119899 and personal informa-tion 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 By verifying119904119894119892119899119886119905119906119903119890119878119890119899 he (or she) can confirm the integrity of parcelinformation In addition the receiver can compute 1198671198731 =119867119886119904ℎ(119877119873) By comparing the string 1198671198731 shown by receiverwith the information 119867119873 which courier possesses thecourier can verify the validity of receiver Then the receiverconducts119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903|| 119877119873])] and sends it to admin-istrator The administrator can compute 1198671198732 = 119867119886119904ℎ(119877119873)and check1198671198732 = 119867119873 in order to verify that the receiver hasreceived the parcel

5 Analysis of Scheme

In this section we demonstrate that our scheme satisfies allthe required properties

51 Attribute-Based Access Control (ABAC) In our schemethe logistics information is encrypted under CP-ABE With

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

10 Wireless Communications and Mobile Computing

Input ciphertext 119862119879119899Output delivery result1 courier executes2 119872119899 larr997888 119871119868119877(119862119879119899)3 119862119894119901ℎ1198781198901198881199051198941199001198992 ||119867119873 larr997888 1198721198994 send 119862119894119901ℎ1198781198901198881199051198941199001198992 to receiver5 send 119864(119875119880119861119860119889119898 [119867119873]) to administrator6 receiver executes7 1198781198901198881199051198941199001198992 larr997888 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])8 1198671198731 larr997888 119867119886119904ℎ(119877119873)9 if 119863(119875119880119861119878119890119899 [119904119894119892119899119886119905119906119903119890119878119890119899]) = 119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903 then10 119862119894119901ℎ119865119878119862larr997888 119864(119875119880119861119862119900119906 [119868119863119874119903119889119890119903||1198671198731])11 send 119862119894119901ℎ119865119878119862 to courier12 courier executes13 119868119863119874119903119889119890119903||1198671198731 larr997888 119863(119875119877119868119862119900119906 [119862119894119901ℎ119865119878119862])14 if 1198671198731 = 119867119873 then15 receiver executes16 119862119894119901ℎ119865119878119860larr997888 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])17 send 119862119894119901ℎ119865119878119860 to administrator18 administrator executes19 119868119863119874119903119889119890119903||119877119873 larr997888 119863(119875119877119868119860119889119898 [119862119894119901ℎ119865119878119860])20 119867119873 larr997888 119863(119875119877119868119860119889119898 [119864(119875119880119861119860119889119898 [119867119873])])21 1198671198732 larr997888 119867119886119904ℎ(119877119873)22 if 1198671198732 = 119867119873 then23 delivery result larr997888 Success24 end if25 else26 delivery result larr997888 Receiver Wrong27 end if28 else29 delivery result larr997888 Parcel Wrong30 end if31 return delivery result

Algorithm 6 Reception of parcel

CP-ABE the courier is specified with an attribute-basedaccess policy for fine-grained access control of logisticsaddress

Specifically the administrator selects attributes S andbuilds access tree 119879 for couriers The required logisticsinformation 119872119894 can only be decrypted by the valid courierwhose attributes satisfy the access policy 119879119894 Different couriercan only decrypt different segments of logistics informationin accordance with their respective private keys whichcorrespond to different attributes sets S119894 satisfying theaccess policy

52 Position-Based Access Control (PBAC) Different fromtraditional cryptography position-based cryptography usesthe userrsquos spatial position information as the only credentialfor user In our scheme the courierrsquos position of valid deliverystation at the expected work time is considered as one ofthe indispensable attributes Specifically the courier needs toobtain a secret key1198706 about position attributeS119878119901119886119905119894119886119897 so thathe can continue the decryption process

In addition landmarks predetermine the keys 1198706 Itmeans that the expected value of position attribute is alreadyknown by all landmarks before protocol execution Then the

position attributeS119878119901119886119905119894119886119897 will be added to leaf nodes of accesstree so that the administrator can prebuild the access tree 119879

53 Privacy-Preserving of Logistics Information (PPLI) Inour scheme besides sender and receiver the whole deliverypath is only known by administrator The sender submitsencrypted order information 119862119894119901ℎ119874119903119889119890119903 to administratorthen the administrator respectively encrypts the segmentedlogistics information 119872119894 under CP-ABE as shown inAlgorithm 3

On the one hand for general people who do not havethe correct attributes the only information they can get is119868119863119874119903119889119890119903 which is used to uniquely identify the parcel Apartfrom this they cannot obtain anything about the plaintext oflogistics information ie 119860119889119889119878119890119899 and 119860119889119889119877119890119888 On the otherhand the courier who actually moves parcel can only decryptpartial address information 119872119894 according to attributes 119872119894 isthe next delivery station address which is necessary for thecourierrsquos delivery process

54 Confidentiality of Personal Information(CPI) In initial-ization phase customerrsquos personal information which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888 is encrypted by

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 11

receiverrsquos public key119875119880119861119877119890119888 In last phase the parcel arrives atthe final delivery station and the receiver obtains 119862119894119901ℎ1198781198901198881199051198941199001198992from the final courier and executes 119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992])so that the receiver gets the personal information which isincluded in 1198781198901198881199051198941199001198992 In the whole parcel transit processonly the target receiver can decrypt the personal informationFor other people including administrator and couriers theprobability of obtaining 1198781198901198881199051198941199001198992 is negligible even if theyhave 119862119894119901ℎ1198781198901198881199051198941199001198992

55 Verifiability of Receiver (VR) The courier can ver-ify the correctness of receiver In the phase of recep-tion the final courier can obtain 119867119873 using 119871119868119877(119862119879119899) Atthe same time the target receiver can get 1198781198901198881199051198941199001198992 using119863(119875119877119868119877119890119888 [119862119894119901ℎ1198781198901198881199051198941199001198992]) where 119877119873 is included in 1198781198901198881199051198941199001198992Then the receiver computes 1198671198731 = 119867119886119904ℎ(119877119873) By com-paring the hash value 1198671198731 which receiver shows with 119867119873the courier can verify the correctness of receiver For theadversary who wants to simulate the receiver he (or she)must obtain 119877119873 Because hash function is noninvertible andcollision resistant and 1198781198901198881199051198941199001198992 cannot be decrypted without119875119877119868119877119890119888 which is kept secretly by receiver the adversary has anegligible probability to obtain 119877119873 and 119867119873 Consequentlyour scheme can prevent forging identity by adversary to takeaway the parcel which does not belong to himself (or herself)

56 Verifiability of Parcel (VP) The digital signatureguarantees the origin and integrity of parcel The sendergenerates digital signature 119904119894119892119899119886119905119906119903119890119878119890119899 by 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) and adds it into 1198781198901198881199051198941199001198992 Then 1198781198901198881199051198941199001198992is encrypted using receiverrsquos public key 119875119906119887119877119890119888 In thereception phase the receiver can decrypt 1198781198901198881199051198941199001198992 andobtain 119904119894119892119899119886119905119906119903119890119878119890119899 He (or she) can decrypt 119864(119875119877119868119878119890119899[119868119863119874119903119889119890119903||119875119897119886119894119874119903119889119890119903]) using senderrsquos public key and get119875119897119886119894119874119903119889119890119903 119868119863119874119903119889119890119903 119875119897119886119894119874119903119889119890119903 contains receiverrsquos personalinformation and address information so that the receivercan confirm that the parcel is not forged As a result ourscheme can prevent parcel forgery by malicious couriersduring the express delivery process

57 Anticollusion Attack to Attribute-Based Access Control(ACA-A) In the retrieval phase the courier with appropriateattributes can only decrypt a segment 119872119894 However couriersare so curious about other information that they may colludewith others in order to enlarge their privileges Our schemeensures the courier only can decrypt the specific informationaccording to his (or her) attributes

For example assuming that couriers 1198621 1198622 have theattribute set S1S2 Couriers 1198621 and 1198622 want to colludetogether There is a courier 1198623 who has the attribute set S3let S3 = 1198781 cup S2 So 1198621 1198622 want to obtain 1198623rsquos secret keyand decrypt 1198623rsquos information In our scheme1198621 and1198622mustrecover 119890(119892 119892)120572119904 in order to obtain 1198623rsquos secret key In thephase of encryption the string 119904 from different couriers israndomized so 1198621 and 1198622 cannot recover 119890(119892 119892)120572119904 It means1198623rsquos ciphertext cannot be decrypted even if1198621 and1198622 colludeIn other words the collusion ofmultiple couriers is useless fordecryption of addition logistics information

58 Anticollusion Attack to Position-Based Access Control(ACA-P) The improved position-based key exchange (I-PBKE)whichwe propose is shown inAlgorithm 4 It achievesthat the colluding courierswho are not located at the valid sta-tion cannot obtain the logistics information In other wordsthe position attributersquos value 1198706 cannot be distinguished withother random strings for colluding couriers

Suppose there exists a set of malicious couriers Let 119862119895be the malicious couriers between the honest courier atposition 119875 and landmarks 119871119895 | (1 le 119895 le 4) At time119879 1198621 can store(1198701 119870

10158405 119860(1198834 1198701 119870

10158405)) 1198622 can store (11987010158402

11987010158406 119860(1198831 1198835 11987010158402 11987010158406)) 1198623 can store (11987010158403 119860(1198832 119870

10158403)) and 1198624

can store (11987010158404 119860(1198833 11987010158404)) where 119860(119883119894 119870119895) is any arbitrary

adversarial algorithmAfter time 119879 the sequence of string reaching at adversary

is different Particularly as for 1198621 the string (1198831 1198835 1198701015840211987010158406) first arrives and 1198621 computes 1198702 = 119865(1198831 1198701) oplus 11987010158402Later the string (1198832 119870

10158403) arrives and 1198621 computes 1198703 =

119865(1198832 1198702) oplus 11987010158403 Finally the string (1198833 11987010158404) arrives and 1198621

computes 1198704 = 119865(1198833 1198703) oplus 11987010158404 Even if the maliciouscouriers collude together according to properties of the 120576-secure BSM PRG the probability of the malicious courierscorrectly guessing 1198705 = 119865(119860(1198834) 1198704) = 119865(1198834 1198704) oplus 11987010158405 is120576 + 2minus120593 which is negligible in security parameter by choiceof 120581 and 119903 thus 119903 ge (2120590)120581119897119887(119899) So 1198705 is still a randomstring to adversaries thus they cannot find anything about1198706 Similarly as for other possible reaching sequences evenif the malicious couriers collude together they cannot findanything about final key 1198706

59 Undeniability (UD) Specifically the sender cannot denya parcel sent by himself (or herself) while the receivercannot deny a parcel received by himself (or herself) In thestep of initialization the sender generates digital signature119904119894119892119899119886119905119906119903119890119878119890119899 which uses his (or her) private key 119875119877119868119878119890119899and then adds the signature 119904119894119892119899119886119905119906119903119890119878119890119899 to 1198781198901198881199051198941199001198992 Soafter decrypting 1198781198901198881199051198941199001198992 the receiver can confirm thatthe parcel was sent by sender In the step of receptionwhen the receiver wants to take away the parcel he (orshe) should conduct 119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] and sendit to administrator Then the administrator can decrypt119864(119875119880119861119860119889119898 [119868119863119874119903119889119890119903||119877119873])] using 119875119903119894119860119889119898 At the same timethe administrator can receive 119867119873 sent by courier By com-puting 1198671198732 = 119867119886119904ℎ(119877119873) and checking 1198671198732 = 119867119873 theadministrator can verify that the receiver has received theparcel

510 Unlinkability (UL) In the initialization phase thesenderrsquos encrypted order information 119862119894119901ℎ119874119903119889119890119903 which con-tains 119873119886119898119878119890119899 119873119886119898119877119890119888 119875ℎ119900119878119890119899 119875ℎ119900119877119890119888 119860119889119889119878119890119899 and 119860119889119889119877119890119888and is transmitted to receiver It is impossible for administra-tor and couriers to reveal the identity of customers from theencrypted order information

As shown in Algorithm 1 a different random number119877119873 is used in each generation of order ciphertext 1198781198901198881199051198941199001198992contains 119877119873 and 1198781198901198881199051198941199001198991 contains 119867119873(119867119873 = 119867119886119904ℎ(119877119873))so each order information is different even if it is sent bythe same sender Since 119877119873 is random the administrator and

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

12 Wireless Communications and Mobile Computing

0 3 6Times of experiments

9 12 156

8

10

12

14

16

18

20

22

24

26Pr

oces

sing

time (

ms)

SHAminus256 RSAminus1024SHAminus256 RSAminus2048

SHAminus512 RSAminus1024SHAminus512 RSAminus2048

Figure 5 Computation overhead in initialization phase

others are unable to tell whether these encrypted orders havethe same logistics information (119860119889119889119878119890119899 119860119889119889119877119890119888) and personalinformation (119873119886119898119878119890119899119873119886119898119877119890119888 119875ℎ119900119878119890119899 and 119875ℎ119900119877119890119888) In otherwords except customers other people cannot distinguishwhether the encrypted order information 119862119894119901ℎ119874119903119889119890119903 in manydelivery processes originates from the same sender

6 Performance Evaluation

In this section we mainly focus on evaluation of com-putation overhead of our proposed scheme The perfor-mance evaluation consists of four parts according to LIP-PA ie initialization encryption retrieval and receptionThe experiments are implemented on an Android phone(Band Samsung Galaxy S7 Edge CPU Quad Core 215GHzOperating System Android 60 ROM32G RAM4G) Ourimplementation is based on Java Pairing-BasedCryptographyLibrary (JPBC)

Initialization In the initialization phase a sender wants tosubmit an encrypted order to administrator Specifically thesender needs to complete 119867119886119904ℎ(119877119873) 119864(119875119880119861119877119890119888 [1198781198901198881199051198941199001198992])119864(119875119880119861119860119889119898 [119862119894119901ℎ1198781198901198881199051198941199001198992||1198781198901198881199051198941199001198991]) and 119904119894119892119899119886119905119906119903119890119878119890119899 In Fig-ure 5 we adopt hash function and RSA algorithm withdifferent parameters to evaluate the senderrsquos computationoverhead From Figure 5 we notice that the hash functionswith different parameters lead to slightly different compu-tation overhead RSA algorithm with different parametershas greater impact on computational cost When the hashfunction is SHA-512 and RSA algorithm is RSA-2048 thecomputation cost is still lower than 20ms In general thecomputation overhead of initialization is low for sender

Encryption In this phase the computational cost of adminis-trator mainly reflects on encryption of logistics informationIn Figure 6 we compare the administratorrsquos computation

0 3 6 9 12 151000

1500

2000

2500

3000

3500

Times of experiments

Proc

essin

g tim

e (m

s)

1=1and 2 =2

1 =1

2=2

Figure 6 Computation overhead in encryption phase

0 3 6 9 12 15101

102

103

104

105

Times of experiments

Proc

essin

g tim

e (m

s)

CourierAdministrator

Figure 7 Computation overhead in retrieval phase

overhead under three types of delivery paths The adminis-trator respectively encrypts the segmented logistics infor-mation 11987211198722 119872119899 (where 119899 = 3 if 1198602 = 1198612 119899 = 5if 1198602 = 1198612 and 1198601 = 1198611 119899 = 6 if 1198601 = 1198611) underCP-ABE We set that the number of attributes in private keyis fixed to 10 the number of leaf nodes in policy is fixedto 5 and the size of logistics information is 4kB As shownin Figure 6 the processing time almost is between 15s and26s The computation overhead of encryption is efficient foradministrator in practice

Retrieval In this phase the courier and administrator col-laborate to complete the retrieval As shown in Figure 7 weevaluate the calculation costs of the administrator and the

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 13: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

Wireless Communications and Mobile Computing 13

0 3 6 9 12 15150

200

250

300

350

400

450

Times of experiments

Proc

essin

g tim

e (m

s)

AdministratorCourierReceiver

Figure 8 Computation overhead in reception phase

courier respectively For courier he (or she) needs to runI-PBKE to obtain 1198706 Besides the courier would decryptthe logistics information 119872119894 As a result the computationoverhead of courier consists of six 119865(119883119894 119870119895) operations andone CP-ABE decryption operation For administrator he(or she) can employ landmarks to complete I-PBKE Atthis protocol landmarks need to generate five random largestrings 119883119894 From Figure 7 we can see that the courierrsquoscomputation overhead is far less than administratorrsquos com-putation overhead

Reception In the reception phase the courier delivers theparcel to receiver with the help of administrator They usepublic key encryption and hash function specifically Weadopt SHA-256 and RSA-1024 to evaluate the computationoverhead of administrator courier and receiver respectivelyAs illustrated in Figure 8 the computation costs of admin-istrator and receiver are all about 200ms As for courierhe (or she) needs to complete extra decryption of logisticsinformation As a result the courierrsquos computation overheadis higher In general their computation overhead is allacceptable for real parcel delivery process

In general our scheme is efficient and feasible in practiceWhat is more our scheme satisfies all the security require-ments of LIoT So the LIP-PA is available for mobile devicesin real parcel delivery scenario

7 Conclusions

In this paper we propose LIP-PA a logistics informationprivacy protection scheme with position and attribute-based access control on mobile devices Different fromexisting schemes our scheme provides privacy protectionfor both personal information and logistics informationIn our scheme customers could achieve verifiability andundeniability The administrator could encrypt the logistics

information based on the policy of position and attribute-based access control In order to transmit the parcel to nextstation couriers could only decrypt the required segment oflogistics information but not all the logistics information Asa further contribution we prove that our scheme can satisfyall the security requirements and show that it is available formobile devices in practice based on the experiment results

Data Availability

The data used to support the findings of this study areavailable from the corresponding author upon request

Conflicts of Interest

The authors declare that they have no conflicts of interest

Acknowledgments

This study was funded by National Natural Science Foun-dation of China (61472310 U1536202 U1405255 6167241361672415 61671360 61602360 and 61702404) and China 111Project (Grant B16037)

References

[1] L D Xu W He and S Li ldquoInternet of things in industries asurveyrdquo IEEE Transactions on Industrial Informatics vol 10 no4 pp 2233ndash2243 2014

[2] C Sun ldquoApplication of RFID technology for logistics oninternet of thingsrdquo AASRI Procedia vol 1 pp 106ndash111 2012

[3] L Tarjan I Senk S Tegeltija S Stankovski and G OstojicldquoA readability analysis for QR code application in a traceabilitysystemrdquo Computers and Electronics in Agriculture vol 109 pp1ndash11 2014

[4] L Ye Y Wang and J Chen ldquoResearch on the intelligent ware-house management system based on near field communication(NFC) technologyrdquo International Journal of Advanced Pervasiveand Ubiquitous Computing vol 8 no 2 pp 38ndash55 2016

[5] A Orsino A Ometov G Fodor et al ldquoEffects of heterogeneousmobility on D2D- and drone-assisted mission-critical MTC in5Grdquo IEEE Communications Magazine vol 55 no 2 pp 79ndash872017

[6] D Wang H Cheng D He and P Wang ldquoOn the challengesin designing identity-based privacy-preserving authenticationschemes for mobile devicesrdquo IEEE Systems Journal vol 12 no1 pp 916ndash925 2018

[7] Y Zhang M Yang G Gu and H Chen ldquoRethinking per-mission enforcement mechanism on mobile systemsrdquo IEEETransactions on Information Forensics and Security vol 11 no10 pp 2227ndash2240 2016

[8] J Yu B Zhang Z Kuang D Lin and J Fan ldquoIPrivacyimage privacy protection by identifying sensitive objects viadeep multi-task learningrdquo IEEE Transactions on InformationForensics and Security vol 12 no 5 pp 1005ndash1016 2017

[9] J Shen T Zhou F Wei X Sun and Y Xiang ldquoPrivacy-preserving and lightweight key agreement protocol for V2G inthe social internet of thingsrdquo IEEE Internet ofThings Journal pp1-1 2017

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 14: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

14 Wireless Communications and Mobile Computing

[10] Q Wei C Wang and X Li ldquoExpress information privacyprotection application based on RSArdquo Application of ElectronicTechnique vol 40 no 7 pp 58ndash60 2014

[11] W Hu Q Wu and C Gu ldquoScheme design of logistic personalinformation privacy protection based on QR coderdquo Communi-cations Technology vol 50 no 9 pp 2074ndash2079 2017

[12] D He M Ma S Zeadall N Kumar and K Liang ldquoCer-tificateless public key authenticated encryption with keywordsearch for industrial internet of thingsrdquo IEEE Transactions onIndustrial Informatics 2017

[13] J Shen J Shen X Chen X Huang and W Susilo ldquoAn efficientpublic auditing protocol with novel dynamic structure for clouddatardquo IEEE Transactions on Information Forensics and Securityvol 12 no 10 pp 2402ndash2415 2017

[14] D He S Zeadally N Kumar andWWu ldquoEfficient and anony-mous mobile user authentication protocol using self-certifiedpublic key cryptography for multi-server architecturesrdquo IEEETransactions on Information Forensics and Security vol 11 no9 pp 2052ndash2064 2016

[15] D Wang H Cheng P Wang X Huang and G Jian ldquoZipfs lawin passwordsrdquo IEEE Transactions on Information Forensics andSecurity vol 12 no 11 pp 2776ndash2791 2017

[16] D Wang Z Zhang P Wang J Yan and X Huang ldquoTar-geted online password guessing an underestimated threatrdquoin Proceedings of the 23rd ACM Conference on Computer andCommunications Security (CCS rsquo16) pp 1242ndash1254 October2016

[17] D He N Kumar M K Khan and J-H Lee ldquoAnonymous two-factor authentication for consumer roaming service in globalmobility networksrdquo IEEETransactions on Consumer Electronicsvol 59 no 4 pp 811ndash817 2013

[18] D Wang D He P Wang and C-H Chu ldquoAnonymous two-factor authentication in distributed systems certain goals arebeyond attainmentrdquo IEEE Transactions on Dependable andSecure Computing vol 12 no 4 pp 428ndash442 2015

[19] D Wang and P Wang ldquoTwo birds with one stone two-factorauthenticationwith security beyond conventional boundrdquo IEEETransactions on Dependable and Secure Computing vol 15 no4 pp 1-1 2016

[20] J Shen T Zhou D He Y Zhang X Sun and Y XiangldquoBlock design-based key agreement for group data sharing incloud computingrdquo IEEE Transactions on Dependable and SecureComputing vol PP no 99 2017

[21] J Shen T Zhou X Chen J Li and W Susilo ldquoAnonymousand traceable group data sharing in cloud computingrdquo IEEETransactions on Information Forensics and Security vol 13 no4 pp 912ndash925 2018

[22] Q Wei and L I Xing-Yi ldquoExpress information protectionapplication based on K-anonymityrdquo Application Research ofComputers vol 31 no 2 pp 555ndash567 2014

[23] X Zhang H Li Y Yang G Sun and G Chen ldquoLIPPSlogistics information privacy protection system based onencrypted QR coderdquo in Proceedings of the 2016 IEEE Trust-comBigDataSEISPA pp 996ndash1000 Tianjin China August2016

[24] H Qi D Chenjie Y Yingbiao and L Lei ldquoA new express man-agement system based on encryptedQR coderdquo in Proceedings ofthe 2015 8th International Conference on Intelligent ComputationTechnology and Automation (ICICTA) pp 53ndash56 NanchangChina June 2015

[25] T Li R Zhang and Y Zhang ldquoPriExpress privacy-preservingexpress delivery with fine-grained attribute-based access con-trolrdquo in Proceedings of the 2016 IEEE Conference on Commu-nications and Network Security CNS 2016 pp 333ndash341 USAOctober 2016

[26] J Bethencourt A Sahai and B Waters ldquoCiphertext-policyattribute-based encryptionrdquo in Proceedings of the IEEE Sympo-sium on Security and Privacy (SP rsquo07) pp 321ndash334 May 2007

[27] Q Jiang J Ma C Yang X Ma J Shen and S A ChaudhryldquoEfficient end-to-end authentication protocol for wearablehealth monitoring systemsrdquo Computers and Electrical Engineer-ing vol 63 pp 182ndash195 2017

[28] J Shen D Liu M Z Bhuiyan J Shen X Sun and ACastiglione ldquoSecure verifiable database supporting efficientdynamic operations in cloud computingrdquo IEEE Transactions onEmerging Topics in Computing pp 1-1 2017

[29] D He S Zeadally N Kumar and J-H Lee ldquoAnonymousauthentication for wireless body area networks with provablesecurityrdquo IEEE Systems Journal vol 11 no 4 pp 2590ndash26012016

[30] D He and D Wang ldquoRobust biometrics-based authenticationscheme for multiserver environmentrdquo IEEE Systems Journalvol 9 no 3 pp 816ndash823 2015

[31] J Zhang J Ma C Yang and L Yang ldquoUniversally composablesecure positioning in the bounded retrieval modelrdquo ScienceChina Information Sciences vol 58 no 11 pp 1ndash15 2015

[32] N Chandran V Goyal R Moriarty and R Ostrovsky ldquoPosi-tion based cryptographyrdquo in Advances in cryptologymdashCRYPTO2009 vol 5677 of Lecture Notes in Comput Sci pp 391ndash407Springer Berlin 2009

[33] Q Jiang Z Chen B Li J Shen L Yang and J Ma ldquoSecurityanalysis and improvement of bio-hashing based three-factorauthentication scheme for telecare medical information sys-temsrdquo Journal of Ambient Intelligence and Humanized Comput-ing no 5 pp 1ndash13 2017

[34] K Jia X Chen and G Xu ldquoThe improved public key encryp-tion algorithm of kerberos protocol based on braid groupsrdquoin Proceedings of the 2008 4th International Conference onWireless Communications Networking and Mobile Computing(WiCOM) pp 1ndash4 Dalian China October 2008

[35] J Zhang J Ma and S Moon ldquoUniversally composable one-time signature and broadcast authenticationrdquo Science ChinaInformation Sciences vol 53 no 3 pp 567ndash580 2010

[36] X Dong H Qian and Z Cao ldquoProvably secure RSA-typesignature based on conic curverdquoWireless Communications andMobile Computing vol 9 no 2 pp 217ndash225 2009

[37] W-B Hsieh and J-S Leu ldquoA dynamic identity user authenti-cation scheme in wireless sensor networksrdquo in Proceedings ofthe 2013 9th International Wireless Communications andMobileComputing Conference IWCMC 2013 pp 1132ndash1137 Italy July2013

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 15: LIP-PA: A Logistics Information Privacy Protection Scheme ...downloads.hindawi.com/journals/wcmc/2018/9436120.pdfhow to securely verify the validity of a courier’s claimed positionisalsoaproblem[].

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom