Next Article in Journal
The Role of Micro Gas Turbines in Energy Transition
Next Article in Special Issue
Experimental Analysis and Simulation of Mixed Storage with Lithium-Ion Batteries and Supercapacitors for a PHEV
Previous Article in Journal
Machine Learning for Short-Term Load Forecasting in Smart Grids
Previous Article in Special Issue
A Heuristic Charging Cost Optimization Algorithm for Residential Charging of Electric Vehicles
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy Protected Preservation of Electric Vehicles’ Data in Cloud Computing Using Secure Data Access Control

by
Ahmed Abdu Alattab
1,*,
Reyazur Rashid Irshad
1,
Anwar Ali Yahya
2,3 and
Amin A. Al-Awady
3,4
1
Department of Computer Science, College of Science and Arts, Sharurah, Najran University, Najran 61441, Saudi Arabia
2
Department of Computer Science, College of Computer Science and Information Systems, Najran University, Najran 61441, Saudi Arabia
3
Department of Computer Science, Faculty of Computer Science and Information Systems, Thamar University, Dhamar 87246, Yemen
4
Computer Skills Department, Deanship of Preparatory Year, Najran University, Najran 61441, Saudi Arabia
*
Author to whom correspondence should be addressed.
Submission received: 1 August 2022 / Revised: 17 October 2022 / Accepted: 24 October 2022 / Published: 31 October 2022
(This article belongs to the Special Issue Optimization for Charging and Discharging of Electric Vehicles)

Abstract

:
Cloud computing provides a ubiquitous data storage and access mechanism for organizations, industries, and smart grids to facilitate their operations. However, the concern in cloud storage systems is to secure data access control toward authentication for sensitive data, such as the electric vehicles (EVs) requesting information for attending a charging service. Consequently, denying an authentic user’s request will result in delaying the requested service, thereby leading to service inefficiency. The role-based access control (RBAC) plays a crucial role in securing and authenticating such time-sensitive data. The design mechanism of roles is based on skills, authority, and responsibilities for organizations. For EVs, the roles are based on the type of membership, such as permanent, occasional, or one-time. In this paper, we propose a new RBAC access control and privacy-preserving information access method toward the coarse-grained measure control and privacy protection in the cloud storage system for EVs. The data can be encrypted and decrypted based on the types of users who possess appropriate access permission toward authorized and unauthorized users according to their roles specified by role-based access control policies. The proposed approach has been simulated with various role-based scenarios, and the efficiency was evaluated against state-of-the-art role-based access-control techniques.

1. Introduction

These days, the IT industry has significant responsibility based on cloud computing. Organizations, individuals, and smart grids rely on it, making it the most promising technology in today’s world [1]. It comes with more appealing storage of data, access mechanisms, and on-demand services by enabling the users to transfer and access their information in a ubiquitous manner [2]. For the consumers with policies toward their information procedures, cloud computing answers many of their concerns and provides a global communication platform [3]. In addition, it solves the issues related to sensitive information, such as electric vehicles requesting information for charging services and providing access and control mechanisms for the information being released. The cloud provides standard mechanisms for encryption of the data and answers all the concerns before data uploading [4]. Some of the drawbacks in cloud data storage are the tragic improvement, information compliance, information archiving, and online data backup. [5]. The saved data in the cloud can be protected by utilizing data privacy. Privacy and information safety issues arise in the cloud during the transmission, utilization, creation, and storage. Without the cloud, users are required to maintain large amounts of information according to the importance of the data; however, in the cloud computing environment, the users are required to maintain minimal selective information [6]. In cloud computing, the importance and need for privacy-preserving methods are prominent. Various companies, such as Amazon, Google Cloud Platform, Microsoft, and Live Mesh, maintain their sensitive information and provide access and search patterns services through public clouds. Consequently, retrieving the data and hiding the queries are of high importance to ensure security and privacy for those (i.e., the stakeholders) utilizing the cloud services [1]. The data access must be restricted by access policies to only those intended to have it. The restriction of information from illegal users is one of the priorities of the cloud environment to provide a trustworthy service to their users [7]. Protecting cloud information from unauthorized users is always difficult [8]. The emergence of EVs into the smart grid requires charging services at home, parking lots, and on the road, and thereby they request the cloud for their information (i.e., battery capacity, current state-of-charge, required amount of energy, current position, etc.) to receive the desired services [9,10]. The cloud provides authentication and authorization services according to the smart grid and the charging station owner’s policies, and thus the information of EVs, the smart grid, and charging stations need protection according to privacy measures required for their owners. The conventional encryption algorithms, such as advanced encryption standards (AES) and data encryption standards (DES), are unable to encrypt the information straightforwardly, and therefore are not suitable for cloud services. An access control system protects data from unauthorized users by authenticating users. The protection mechanism employs authentication and authorization, along with cryptographic techniques that restrict illegal admission and thereby allow only those who have permission to access the data [11]. The purpose of RBAC is to restrict unauthorized access to the information saved in the cloud, and thus the data are protected from being wrapped via criminal users. This paper presents a role-based access control method for preserving the EVs’ information according to the access permission of their users and smart grid operators and employs roles skillfully to identify the authorized users with permission to access the information. Our main contribution is threefold:
  • We introduced a new role-based access-control technique with an RBAC-based cloud storage design that provides efficient user revocation and enables the EVs and smart grid to secure their information in a public cloud while maintaining sensitive data about the structure of the smart grid in the private could.
  • We designed a secure cloud storage system architecture focusing on security measures, including coarse-grained access, privacy, enforceability, and unidentified authentication with public conformity.
  • We simulated scenarios with different roles and evaluated the performance of the proposed method against conventional RBAC and attribute-based access control (ABAC) methods.
The rest of the paper is structured as follows: Section 2 examines the existing techniques and contrasts them with our new RBA scheme. Section 3 explains the new RBA approach of the proposed model. Section 4 and Section 5 discuss the role-based encryption scheme the architecture of RBAC. Section 6 and Section 7 present the security requirements, the results of our experiments, and the method’s implementation. Finally, Section 8 concludes the findings.

2. Literature Survey

In cloud computing, information security and privacy challenges are always prominent. Numerous experiments and studies have revealed access and storage mechanisms for the security of data provisions, although some problems are attacked in the ecosystem of the cloud, i.e., leakage of data. In this review section, some of the studies were selected based on data preservation utilizing data secure access control in cloud computing. Zhang et al. [12] have presented the outsourced security of data with reliable decryption and attribute protection of privacy for ensuring cloud computing in the mobile network. Before the phase of decryption, two anonymous techniques were demonstrated; i.e., Ciphertext-Policy with Attribute-Based Encryption (CP-ABE) is a quick decryption method known as match-then-decrypt with a matching phase. In mobile cloud computing, for outsourced storage of data, the suggested methodology is effective for analysis and performance of formal security to prevent privacy attributes while enhancing the efficiency of decryption. Li et al. [13] have discussed distributed big storage of data with security utilizing intelligent cryptography techniques. The issue of cloud data storage was prevented by cloud operators from acquiring sensitive data about users. Against cloud-based threats, the proposed technique significantly reduces the computing time. The disadvantage of data retrievals is boosting data availability. Gai et al. [14] presented preserving encryption of data techniques with privacy for big data cloud computing in mobile. Under timing constraints, the dynamic data encryption strategy (D2ES) was utilized to encrypt and classify privacy data. To optimize privacy protection, a selective encryption technique was utilized within the specified execution time. To verify the privacy improvement, the performance of D2ES was assessed. Shaikh et al. [15] have achieved the classification of data with security for cloud computing. Enhancing the strength, quality, and security of data is required. For simulation classification and prototype evaluation, the presented approach is implemented as a working module. With the collection of a sample dataset, the accuracy of the suggested methodology was retrieved. Seol et al. [16] discussed a record system based on XML electronic health for preserving privacy attributes with control-model access. Utilizing control makeup language, an EHR model-based control technique presented access-based-attribute control. The model is efficient because it sends just the information that is required to the requesters who are approved to treat the patient. The prototype’s implementation was developed to extend a more refined system with performance evaluation. Zhang et al. [17] have presented access control and authentication of aggregates for secure smart health with privacy awareness in IoT. SSH, a secure smart health system with access control and privacy-aware aggregate authentication for IoT was introduced to effectively solve user privacy challenges and data security in smart health. SSH was accurate at the cost of computation. Prince et al. [18] have presented a pervasive healthcare system with enforced access control for handling privacy data securely. The suggested design acquires control utilizing a PR-based strategy intended for acquiring control for different users of the system. It achieves a high level of privacy, availability of health data, and data confidentiality. In the healthcare system, high-level security and privacy data were achieved by utilizing the proposed technique. For remote healthcare, the presented privacy rating-based control strategy was extended with a two-way SMS service. Qiu et al. [19] have discussed a secure data scheme that is proactively user-centric for mobile clouds and utilizes access controls based on semantic attributes in the industry of finance. Initially, to access data constraints, a semantic technique was presented, next, to avoid user’s data from being exposed to the unexpected operation of the cloud, and a method of user-centric was employed. Finally, secure sustainability was attained with a higher level. To secure data in a dynamic cloud-based operating environment, a unique technique was developed specifically for the industry of finance. Rao et al. [20] have presented solutions and challenges for information security in cloud computing. In cloud computing, to overcome the risk involved in data security, solutions and challenges were provided to protected information in the cloud. The technique of advanced encryption was utilized. The author failed to provide specific requirements for security in cloud computing. Li et al. [21] have presented a lightweight framework, i.e., L-EncDB, for preserving data queries’ privacy. In the database, all different types of stored character strings are encrypted by utilizing format-preserving encryption (FPE). Under the conventional model of security, the presented analysis is provably highly accurate. SQL-based variety question methods with the greater presentation were demonstrated to facilitate contrast upon ciphertexts, making the L-EncDB mechanism more feasible.
Muhamed Baza et al. [22] proposed a privacy preservation-based charging station for vehicle trading systems to launch, detect, and prevent powerful attacks in the blockchain framework. Here, the EV system was included for locating the preserved power in a particular period. Noythiri et al. [23] has introduced dynamic traffic with an EV charging management scheme. Various traffic cases were utilized in the implementation part. Moreover, the projected method always proved the system efficiently reduces the traffic congestion in all charging stations.
Hussain et al. presented several energy management schemes for public charging of EVs and identified different parameters from the power grid, utility company, and the EVs users to facilitate their charging requirements [24,25]. However, in their work, they simulated stationary scenarios where the EVs were scheduled for charging once they arrived at the public charging infrastructure. In realistic scenarios, the EVs’ charging requests are managed by ensuring adequate security for their information while they are on the move [26]. Consequently, there is a need to serve the EVs’ charging requests while securing their data in the cloud computing environment.

3. Proposed Methodology

The proposed methodology describes novel privacy preservation of EV data from unauthorized users in cloud computing, which is crucial for sustainable mobility. In particular, we have taken the privacy-preserving RBAC mechanism to predict the roles of the smart grid and EV users to give a control measure, coarse-grained, and role privacy security for a cloud storage system. Here, we preserver all EV data placed in the cloud environment and skillfully authenticate the authorized personnel from the smart grid to interact with it, ensuring privacy preservation. The data are encrypted into the file and are converted into a ciphertext where the authorized users from the smart grid are able to decrypt the file by utilizing their proper decryption keys. The RBAC methods have four types of functional components, including the smart grid, the cloud, the roles, and the EV users. The smart grid is responsible for data collection from different sources, such as utility companies and the charging points, and has the authority to create the input intended and assign the roles by describing and managing the role hierarchy. The cloud provides the data storage and the access mechanism according to the assigned roles. The roles are defined and assigned by the smart grid administrators for the users and managed by the cloud. The EV users are the entities that request the charging services from the cloud. A detailed architecture of the proposed RBAC is visualized in Figure 1.

4. Construction of Role-Based Encryption Scheme

Here, we intend the RBE technique considered for utilizing asymmetric bilinear gatherings expressed within subpart III-B. The RBE method is utilized inside a cloud storage space scheme to force the RBAC strategy. The protected encryption method is Enc, which obtains K as the input liberty that encrypts communication. The secret message M determination exists within the structure of ( C ; E n c K ( M ) ), and it is decrypted through the user’s constituent role R after this procedure and the secret message is obtained. Finally, we upload it to the cloud via the proprietor.
Setup: Setup acquires the protection constraint, which is ( λ ), and the outcome of master’s top secret input is m k , and the private input is p k . m k expresses the stay furtive through S A , and p k is completely open towards more users.
Operations: Let us create three grouping, G 1 , G 2 , G T and bilinear charts as G 1 , G 2 , Δ G T . By chance-picking double generators, g G 1 and h G 2 are two secret charges s , k Z p * and double-combined purpose H 1 : 0 , 1 * Z p * , H 2 : G T G 1 , the master secret input m k , and public input p k expressed by Equations (1) and (2).
m k = ( s , k , h )
p k = ( ω , v , w s , g k , g , g , g 8 , , g q 8 )
where w = h 8 ; v = e ( g ; h ) and q is the highest integer of users to every role to be capable of and highest deepness of hierarchy role.
Extract: The extract ( m k , I D ) is implemented through S A and creates the input correlated with individual ID I D . The created input is sent back to the user like the decryption input, if I D is the individuality of a user.
Operations: The created input goes back towards the R M like the secret input of role if I D is the individuality of a role with a vacant user file RUL, which resolves the file of every user who has the associated role which also goes back to RM. ( m k , I D ) : when I D = I D u is the individuality of user U, S A calculates the privacy of users via Equation (3).
d k U = 1 h s + H 1 I D U
From the above equation, d k U is sent to the user U, and d k U is the secret input of user. It is utilized in decrypting the information. When I D = I D R expresses the individuality of a user R, then S A initially calculates the role secret using Equation (4).
s k R = 1 g s + H 1 I D U
Additionally, s k R provides to the role administrator R combined with R U L R , which is first set to empty.
Manage Role: It ( m k , I D R , P R R ) is performed via S A to handle the role by means of individuality I D R in the hierarchy role. P R R is the positions of roles that resolve the precursor role.
Operations: These processes distribute a position of communal constraint p u b R to the cloud ( m k ; I D R , P R R ) . Suppose that P R R is a position of individuality { I D R 1 , , I D R m }, which represents every role which resolves the innovative precursor role R for the individuality I D R . To locate this role R in the hierarchy role, S A distributes the tuple ( A R , B R , R U L R ) like the public role distributes in the cloud according to Equations (5) and (6).
A R = h ( s , h 1 , I D R ) × j = 1 m ( s + H 1 × I D R i )
B R = A R k
Add User: The ( p k , s k R , R U L R , I D U ) is published through RM, which has role R for the membership user I D U ; the outcome in the role private factor is p u b R ; and the user role list is R U L R , with in individual renewed in the cloud. ( p k , s k R , R U L R , I D u k ) :
Operations: Guess the intention of role manager R M for role R i , which desires the user to add U k , amid personality I D U K , to the role. R U L R i is the input of n users who fit in the role R i and U k but not R U L R i . The role manager R M thros the identity I D U K to the cloud. Whenever we get the user’s personality, the cloud calculates the rate and gets back Y i to the role manager R M .
Y R = h ( s , h 1 , I D U K ) × j = 1 n ( s + H 1 × I D U j )
Guess Y i is the accessible factor that R M got since the previous cloud connection, along with Y i = g if Y i is the parameter that RM gets back, since the cloud is contacted for the initial instant. R M proof the underneath, i.e., Equation (8).
e ^ . Y i , w s . w H 1 ( I D U k ) = e ^ ( Y i , w )
R M adds I D U k inside R U L R i and drives the tuple ( T i , W i , ; V i , ; S i , ) to the cloud. The cloud, after that, brings out other set of role factors as ( I D R i , W i , V i , S i , R U L R i ) .
Revoke User: This ( p k , s k R , R U L R , I D U ) is done via a role manager R M of role R to cancel the role association, for user I D U , based on the outcome in the role community factor p u b R and role user file R U L R for the individual efficient in cloud ( p k , s k R i , R U L R i , I D U ) .
Operations: To withdraw a user U K , since a role R i contains a location for users in R U L R i and U K N . The role manager R M initially cancels I D U k , since role user R U L R i sends the user individuality I D U k to the cloud. Whenever we get the user’s individuality, the cloud calculates the significance and returns Y i to the role manager R M using Equation (9).
Y i = g j = 1 , j k n × ( s + H 1 ( I D U j ) )
Assume that Y i ^ is an accessible factor to R M for the cloud. R M calculates the following:
e ^ ( Y i , w ) = e . ^ . Y i , w s . w H 1 ( I D U k )
However, the equation grip, R M , selects double arbitrary rate r i , t i Z p * and concerning calculations according to Equation (11).
S i = H 2 ( K i ) . s k R i . g k t i g 1 s + H 1 I D R j + k t i
R M replaces the elderly role factors T i , W i , V i , S i in the cloud through the novel rate.
Encrypt: Encryption ( p k , p u b R ) is performed via proprietor of communication M. This algorithm selects private key method p k , public role factor p u b R , and tuple outcome ( C ; K ) whenever C resolves a portion of the secret message also; K K is the input to be utilized in encrypting the message (M).
Operations: We guess the data proprietor M and encrypt M meant for role R X . The proprietor casually chooses Z Z p * along with the calculation expressed in Equation (12).
C 1 = ω Z C 2 = | A R x z C 3 = B R x z K = V z
After that, the proprietor utilizes information K to encrypt M and also uploads the secret message combined with C = { C 1 , C 2 , C 3 } in the cloud.
Decrypt: Decryption of ( p k , p u b R , d k , C ) is expressed by a user who is a person with role R. This algorithm obtains public key method pk, role public factor p u b R , decryption of user input dk, and part C, since the secret message gets information from the cloud and the outcome communication encrypted input K 2 K . The key K is able to be used to decrypt the secret message section E n c K ( M ) and to get message M ( p k , p u b R i , d k U k , C ) .
Operations: Guess a role R x has a pack R of precursor roles set M = R x R have m roles { R 1 , , R m } . R i M Be a single precursor role R x and here set N of n users { U 1 , , U n } in R i . Member role R i needs to decrypt the secret message, user get initial appeal to the secret message.
A u x 1 = j = 1 , j 1 m H 1 ( I D R j ) A u x 2 = j = 1 , j 1 m H 1 ( I D U j )
where p i , M ( s ) = 1 S . j = 1 , j 1 m S + H 1 ( I D R j ) H 1 ( I D R j ) and p i , N ( s ) = 1 S . j = 1 , j 1 n S + H 1 ( I D U j ) H 1 ( I D U j ) . After that, the cloud goes back to subsequent tuple, and a secret message M is sent to the user U k , ( C 1 , C 2 , D , g ( p i , M ( s ) ) , g ( p k , N ( s ) ) , A u x 1 , A u x 2 ) . After getting the secret message from the cloud, U k picks up the complete encryption input, and it is utilized to encrypt M via calculating K using Equation (14).
K = ( e ^ g ( p i , M ( s ) ) , C 1 . e ^ S i H 2 ( K i ) 1 , C 2 ) . D 1 A u x 1
where K i = e ^ ( u i , d k U k ) . e ^ g p k N ( s ) , W i ) 1 A u x 2 . The input K , U K can decrypt the secret message M and recuperate the information M. Remember the decryption algorithm wants growth of double-polynomial m (the integral of precursor roles) and n (integer of users) scales correspondingly. This calculation might exist for instant saving, but m and n are extremely big integrals. The method involves a guess to calculate these double polynomials; no furtive principles are necessary. The calculations just get the key public inputs, individuality of users, and roles. Consequently, the outcome of calculations for the cloud resolve considerably lessens the user’s workload in decryption. The decryption instantly resolves, condensing the cloud and providing extra PC control compared with a machine user. Consequently, the cloud calculates these two polynomials and goes through outcomes to users in the decryption phase. Moreover, it helps to restrict transport, listing users and roles which might be the basis of all net transfers, but the lists are extended.

5. Architecture of RBAC

The technique showed that our method is semantically safe beneath the general decisional Diffie–Hellman exponent statement (GDDHE) expressed within [16] via important detailed GDDHE trouble. Security assets and their verification are offered in the next section.

5.1. Architectural Components

The parts of the RBA method’s design is explained in Figure 2. Each partof to the design process is explained underneath.

5.2. Public Cloud

It is a third cloud contributor which can be interested in the outer surface surroundings of companies and sub-contract the user’s encrypted information for the private cloud. The information is saved in a private cloud that can be contacted via illegal gatherings, such as of cloud workers and users, and any other companies the person utilizes with the same cloud; private cloud is untreated. In a public cloud, just public data and the encrypted information are saved. Users might reject an untrusted public cloud meant for information. Therefore, the RBAC method will not affect breaches; behavior of user will (service assault refuse).

5.3. Private Cloud

It is hosted and implement via solitary companies and built upon an interior information station. It can only save serious and secret data in the companies. The cloud does not want powerful computers and large amounts of information. It can offer a boundary for the managers in the public cloud. Based on the private cloud, the users do not have straight admission. Concerning the company model and the user’s relationship being utilized in choice creation, the principle of utilizing a private cloud guarantees exact and new-to-new information. The private cloud is understood to be trusted-though-curious and attains user revocation.

5.4. Electric Vehicle User

The gathering of EV users who want to get confident information from the public cloud. Every user is genuine via the manager of role-based method. Upon winning genuine status, the user’s private input is agreed, which is connected to the individuality of user. However, in this section, it does not deal with genuineness. Some appropriate genuine methods could be utilized for this idea. Depending upon the company’s design, the users not concerned in some associated procedure that vary in placement in chain of command role and relationships are renewed. Thus, the private cloud is not permitted, but it communicates straightforwardly.

5.5. Different Roles

The bond between users and roles is managed by a role manager. The user’s relationships defines every role and its self-factors. These role factors are saved in the private cloud. The role manager wants to calculate fresh role factors and renew the private cloud, and then renew the role via the user relationship. No users are influenced via this procedure; thus, RM does not want to contact users, and they want to co-operate via a private cloud. To guarantee the selected user for a role, the RM wants to authenticate the user. We do not believe the genuine method.

5.6. Smart Grid Administrator

The documentation ability of company is the proprietor. He creates a method factor and expressed problem occurred in every certificate. Moreover, the proprietor supervises the chain-to-command role model of the company. The proprietor calculates the factors pertaining to roles, to set a role within company’s chain in the command model. It expresses the location of the chain of command, and they are saved in a private cloud. The proprietor renews these factors intended for roles to modify them in a private cloud when the chain of command is modified.

5.7. Smart Grid

The smart grid is the owners of the data and would like to keep it in the public cloud so that other people can access it. The owner can define who has access to the data in role-based policies. The connections between the roles and permissions are handled by the parties of the RBA model. A person within the organization or an external party intending to transmit data to consumers inside the organization can be an owner. In this architecture, we regard an owner to be a conceptually independent component; even a consumer could be an owner and the inverse. Owners can communicate with the public cloud, and these interactions do not require any private information. They are not required to save any information in the RBE scheme, and they must receive all relevant information from the public cloud while performing encryption operations.

5.8. Secure Communications

Secure communication plays a critical role in many real-time applications, such as monitoring and control of renewable energy [27,28] and supervisory control and data acquisition (SCADA) [29]. In our system, we employ the ID-based signature (IBS) mechanism to validate the data transmitted between the various parties. The recipient can validate the quality of the content and authorize the data source by using this approach. In 1984 [30], Shamir developed the paradigm of identity-based cryptography and provided the first architecture of IBS. Still, numerous IBS approaches are being developed. We have selected the structure employed in [31] for our system; it is similar to the RBE paradigm. In our system, users access their private keys to sign data using this IBS technique. Despite not being allocated to any roles, the private cloud is given a unique identity and is treated as a system user. Therefore, the private cloud can sign data by means of its user’s private key. D R ( M ) symbolizes data M s signature, which is employed for the identity of R.

6. Security Requirements

Our PPDAC-RBAC method gratifies the subsequent five privacy needs.

6.1. Message Confidentiality

Illicit users cannot obtain the responsive information.

6.2. Secret Message Unforgeability

Illicit users cannot generate secret messages; they do not have the freedom to encrypt information, which could be efficiently authenticate data to gratify the predicates.

6.3. Privacy Encryptor

The information user must not identify the roles utilized by the information proprietor to encrypt the responsible information.

6.4. Collusion Resistance

The users and cloud attendee do not want to spot the encrypted file; otherwise, they decrypt the secret message via collaborating, as they are independently not allowed to communicate and decrypt the information.

6.5. Role Privacy

While generating secret input and decryption part, the role authorities and cloud server must not recognize user’s role in user privacy.

7. Result Analysis

The results explain the performance analyses of the proposed access-control technique and roles of users compared with existing access-control techniques. Moreover, based on security, data are encrypted and decrypted; the chart also explains this section. Additionally, the properties of the proposed and existing data-access-control techniques are explained. The proposed RBAC gives better outcomes compared with the other techniques. Table 1 explains properties of RBAC, and it is compared with our proposed method. If a worker appoints a job, the RBAC can lessen the need for paperwork and code word transform. The users are able to perform jobs with more proficiency, along with self-determining the organizational business model. Organizations are able to further ease assembly constitution and authoritarian requirements for privacy, as the IT segment is also administrative and has the ability to arrange whatever data are being collected and utilized. Additionally, the computational time decreases with our proposed techniques. It gives us additional easiness of use and integrates third-party users within the network by providing persons pre-distinct roles. This instant lessening of administrative tasks is one of many financial advantages of RBAC.

Performance Analysis

Figure 3 explains the time chart for encryption based on various roles. X-axis represents numbers of roles, and the y-axis represents time. We calculated encryption time with various roles of users during data transfer from owner to cloud server. We have achieved distinct times for various data-access-control techniques. The proposed model outperformed the other techniques on the time scale.
Figure 4 demonstrates time calculated for encrypted file based on number of authority. The more calculation-saving decryption job is loading on a cloud server. The privacy roles of existing techniques consumed more time, and our proposal, less. Various users’ roles were taken, and only the authenticated users accessed the file using the RBAC technique.
Figure 5 explains the decryption time calculated based on the number of roles per authority. Only the user and the owner get the file with encrypted and decrypted forms. Only the authorized persons can access the decrypted file with proper key. Further, in our method, the receiver is able to decrypt the cipher text inside a single combining process, but trusted middle gatherings performed the verification procedure.
Figure 6 demonstrates the time evaluation for roles of users for decryption. The roles can be the driver of the vehicle, owner, advisor, relative, etc. The coarse-grained access control takes the role and goes into the data repository, and then makes the decision. It has three rules: user, role, and rights. The proposed technique gave the best computational time.

8. Conclusions

First, we introduced a new role-based access-control technique that provides efficient user revocation in this paper. After that, we provided the RBAC-based cloud storage design. It enables one to securely save information in a public cloud while keeping on sensitive data in a private cloud. Then, we designed a secure cloud storage system architecture and showed that the system has various advantages, including a fixed-size secret message and decryption key. The proposed method implements the standard model’s security and adds numerous useful features, such as coarse-grained access control, privacy, enforceability, unidentified authentication, and public conformity. The decryption algorithm’s operating costs are reduced via delegating expensive processing to a cloud attendant devoid of compromising role privacy. The RBA structure is able to support the security efficiency overhead, but according to privacy analysis, asymptotic complexity was found.

Author Contributions

Conceptualization, A.A.A. and R.R.I.; methodology, A.A.A. and R.R.I.; software, A.A.A.-A. and R.R.I.; validation, A.A.A.-A. and R.R.I.; writing—original draft preparation, A.A.A. and A.A.Y.; writing—review and editing, A.A.A. and A.A.Y.; funding acquisition, A.A.A. and R.R.I. All authors have read and agreed to the published version of the manuscript.

Funding

The authors would like to express their gratitude to the Ministry of Education and the Deanship of Scientific Research, Najran University, Kingdom of Saudi Arabia, for their financial and Technical support under NU/-/SERC/10/627.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rajkumar, M.; Kanmani, E.; Bhuvanesh, M.; Haritha, B.; Kalaiyarasi, B. Secure Data Access Privacy Preserving Using Cloud Services. J. Phys. Conf. Ser. 2021, 1916, 012228. [Google Scholar] [CrossRef]
  2. Wenxiu, D.; Yan, Z.; Deng, R.H. Privacy-preserving data processing with flexible access control. IEEE Trans. Dependable Secur. Comput. 2017, 17, 363–376. [Google Scholar]
  3. Tian, H.; Nan, F.; Chang, C.C.; Huang, Y.; Lu, J.; Du, Y. Privacy-preserving public auditing for secure data storage in fog-to-cloud computing. J. Netw. Comput. Appl. 2019, 127, 59–69. [Google Scholar] [CrossRef]
  4. Shi, Y. Data security and privacy protection in public cloud. In Proceedings of the 2018 IEEE International Conference on Big Data (Big Data), Seattle, WA, USA, 10–13 December 2018; pp. 4812–4819. [Google Scholar]
  5. Chandramohan, D.; Vengattaraman, T.; Dhavachelvan, P. A secure data privacy preservation for on-demand cloud service. J. King Saud-Univ.-Eng. Sci. 2017, 29, 144–150. [Google Scholar] [CrossRef] [Green Version]
  6. Dai, X.B.; Wang, Z.J.; Zhang, Y. Data Security and Privacy Protection of Cloud Computing. In Advanced Materials Research; Trans Tech Publications Ltd.: Stafa-Zurich, Switzerland, 2014; Volume 846, pp. 1570–1573. [Google Scholar]
  7. Zhou, L.; Varadharajan, V.; Hitchens, M. Achieving secure role-based access control on encrypted data in cloud storage. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1947–1960. [Google Scholar] [CrossRef]
  8. Yang, C.; Tan, L.; Shi, N.; Xu, B.; Cao, Y.; Yu, K. AuthPrivacyChain: A blockchain-based access control framework with privacy protection in cloud. IEEE Access 2020, 8, 70604–70615. [Google Scholar] [CrossRef]
  9. Hussain, S.; Ahmed, M.A.; Kim, Y.C. Efficient power management algorithm based on fuzzy logic inference for electric vehicles parking lot. IEEE Access 2019, 7, 65467–65485. [Google Scholar] [CrossRef]
  10. Hussain, S.; Thakur, S.; Shukla, S.; Breslin, J.G.; Jan, Q.; Khan, F.; Ahmad, I.; Marzband, M.; Madden, M.G. A Heuristic Charging Cost Optimization Algorithm for Residential Charging of Electric Vehicles. Energies 2022, 15, 1304. [Google Scholar] [CrossRef]
  11. Shah, P. Data security for cloud storage system using role based access control. Proc. Int. J. Sci. Res. (IJSR) 2013, 5, 2319–7064. [Google Scholar]
  12. Zhang, Y.; Chen, X.; Li, J.; Wong, D.S.; Li, H.; You, I. Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing. Inf. Sci. 2017, 379, 42–61. [Google Scholar] [CrossRef]
  13. Li, Y.; Gai, K.; Qiu, L.; Qiu, M.; Zhao, H. Intelligent cryptography approach for secure distributed big data storage in cloud computing. Inf. Sci. 2017, 387, 103–115. [Google Scholar] [CrossRef]
  14. Gai, K.; Qiu, M.; Zhao, H. Privacy-preserving data encryption strategy for big data in mobile cloud computing. IEEE Trans. Big Data 2017, 7, 678–688. [Google Scholar] [CrossRef]
  15. Shaikh, R.; Sasikumar, M. Data Classification for achieving Security in cloud computing. Procedia Comput. Sci. 2015, 45, 493–498. [Google Scholar] [CrossRef] [Green Version]
  16. Seol, K.; Kim, Y.G.; Lee, E.; Seo, Y.D.; Baik, D.K. Privacy-preserving attribute-based access control model for XML-based electronic health record system. IEEE Access 2018, 6, 9114–9128. [Google Scholar] [CrossRef]
  17. Zhang, Y.; Deng, R.H.; Han, G.; Zheng, D. Secure smart health with privacy-aware aggregate authentication and access control in Internet of Things. J. Netw. Comput. Appl. 2018, 123, 89–100. [Google Scholar] [CrossRef]
  18. Prince, P.B.; Lovesum, S.J. Privacy enforced access control model for secured data handling in cloud-based pervasive health care system. SN Comput. Sci. 2020, 1, 1–8. [Google Scholar] [CrossRef]
  19. Qiu, M.; Gai, K.; Thuraisingham, B.; Tao, L.; Zhao, H. Proactive user-centric secure data scheme using attribute-based semantic access controls for mobile clouds in financial industry. Future Gener. Comput. Syst. 2018, 80, 421–429. [Google Scholar] [CrossRef]
  20. Rao, R.V.; Selvamani, K. Data security challenges and its solutions in cloud computing. Procedia Comput. Sci. 2015, 48, 204–209. [Google Scholar] [CrossRef] [Green Version]
  21. Li, J.; Liu, Z.; Chen, X.; Xhafa, F.; Tan, X.; Wong, D.S. L-EncDB: A lightweight framework for privacy-preserving data queries in cloud computing. Knowl.-Based Syst. 2015, 79, 18–26. [Google Scholar] [CrossRef] [Green Version]
  22. Baza, M.; Sherif, A.; Mahmoud, M.M.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-preserving blockchain-based energy trading schemes for electric vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
  23. Aung, N.; Zhang, W.; Sultan, K.; Dhelim, S.; Ai, Y. Dynamic traffic congestion pricing and electric vehicle charging management system for the internet of vehicles in smart cities. Digit. Commun. Netw. 2021, 7, 492–504. [Google Scholar] [CrossRef]
  24. Hussain, S.; Ahmed, M.A.; Lee, K.B.; Kim, Y.C. Fuzzy logic weight based charging scheme for optimal distribution of charging power among electric vehicles in a parking lot. Energies 2020, 13, 3119. [Google Scholar] [CrossRef]
  25. Hussain, S.; Lee, K.B.; A Ahmed, M.; Hayes, B.; Kim, Y.C. Two-stage fuzzy logic inference algorithm for maximizing the quality of performance under the operational constraints of power grid in electric vehicle parking lots. Energies 2020, 13, 4634. [Google Scholar] [CrossRef]
  26. Danish, S.M.; Zhang, K.; Jacobsen, H.A.; Ashraf, N.; Qureshi, H.K. Blockev: Efficient and secure charging station selection for electric vehicles. IEEE Trans. Intell. Transp. Syst. 2020, 22, 4194–4211. [Google Scholar] [CrossRef]
  27. Hussain, S.; Kim, Y.C. Simulation studies of resilient communication network architecture for monitoring and control wind power farms. In Proceedings of the 2015 17th International Conference on Advanced Communication Technology (ICACT), PyeongChang, Korea, 1–3 July 2015; pp. 653–658. [Google Scholar]
  28. Hussain, S.; Kim, Y.C. Multilayer communication network architecture for wind power farm. In Proceedings of the 2014 IEEE 19th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD), Athens, Greece, 1–3 December 2014; pp. 105–109. [Google Scholar]
  29. Shahzad, A.; Xiong, N.; Irfan, M.; Lee, M.; Hussain, S.; Khaltar, B. A SCADA intermediate simulation platform to enhance the system security. In Proceedings of the 2015 17th International conference on advanced communication technology (ICACT), PyeongChang, Korea, 1–3 July 2015; pp. 368–373. [Google Scholar]
  30. Shamir, A. Identity-based cryptosystems and signature schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1984; pp. 47–53. [Google Scholar]
  31. Barreto, P.S.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, 4–8 December 2005; pp. 515–532. [Google Scholar]
Figure 1. The proposed privacy protected preservation model for electric vehicle (EV) data in cloud computing.
Figure 1. The proposed privacy protected preservation model for electric vehicle (EV) data in cloud computing.
Energies 15 08085 g001
Figure 2. RBE architecture system.
Figure 2. RBE architecture system.
Energies 15 08085 g002
Figure 3. Performance analysis for encryption according to the number of roles concerning the different schemes.
Figure 3. Performance analysis for encryption according to the number of roles concerning the different schemes.
Energies 15 08085 g003
Figure 4. Performance analysis for encryption according to the number of authorities concerning the different schemes.
Figure 4. Performance analysis for encryption according to the number of authorities concerning the different schemes.
Energies 15 08085 g004
Figure 5. Performance analysis for encryption according to the number of roles per authority concerning the different schemes.
Figure 5. Performance analysis for encryption according to the number of roles per authority concerning the different schemes.
Energies 15 08085 g005
Figure 6. Performance analysis for decryption according to the number of roles concerning the different schemes.
Figure 6. Performance analysis for decryption according to the number of roles concerning the different schemes.
Energies 15 08085 g006
Table 1. RBAC properties compared with existing techniques.
Table 1. RBAC properties compared with existing techniques.
RBAC PropertiesABAC (%)RBAC (%)Proposed Role Based Access Control (%)
Administrative work reduces67.0085.0099.90
Operational efficiency maximizes78.0080.0098.98
Fulfillment improving75.0089.0099.98
Computational time98.9999.0090.00
Cost reduced50.0080.0099.00
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Alattab, A.A.; Irshad, R.R.; Yahya, A.A.; Al-Awady, A.A. Privacy Protected Preservation of Electric Vehicles’ Data in Cloud Computing Using Secure Data Access Control. Energies 2022, 15, 8085. https://0-doi-org.brum.beds.ac.uk/10.3390/en15218085

AMA Style

Alattab AA, Irshad RR, Yahya AA, Al-Awady AA. Privacy Protected Preservation of Electric Vehicles’ Data in Cloud Computing Using Secure Data Access Control. Energies. 2022; 15(21):8085. https://0-doi-org.brum.beds.ac.uk/10.3390/en15218085

Chicago/Turabian Style

Alattab, Ahmed Abdu, Reyazur Rashid Irshad, Anwar Ali Yahya, and Amin A. Al-Awady. 2022. "Privacy Protected Preservation of Electric Vehicles’ Data in Cloud Computing Using Secure Data Access Control" Energies 15, no. 21: 8085. https://0-doi-org.brum.beds.ac.uk/10.3390/en15218085

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop