Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks

In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities’ authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

[1]  Geng Wu,et al.  5G Network Capacity: Key Elements and Technologies , 2014, IEEE Vehicular Technology Magazine.

[2]  Alexey V. Vinel,et al.  3GPP LTE Versus IEEE 802.11p/WAVE: Which Technology is Able to Support Cooperative Vehicular Safety Applications? , 2012, IEEE Wireless Communications Letters.

[3]  Hariharan Krishnan,et al.  Performance evaluation of safety applications over DSRC vehicular ad hoc networks , 2004, VANET '04.

[4]  Zeeshan Hameed Mir,et al.  LTE and IEEE 802.11p for vehicular networking: a performance evaluation , 2014, EURASIP J. Wirel. Commun. Netw..

[5]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.

[6]  Haojin Zhu,et al.  Security in service-oriented vehicular networks , 2009, IEEE Wireless Communications.

[7]  Lujo Bauer,et al.  Self-driving cars and data collection: Privacy perceptions of networked autonomous vehicles , 2017, SOUPS.

[8]  Chun-Ta Li,et al.  A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..

[9]  Mario Gerla,et al.  Vehicular cloud networking: architecture and design principles , 2014, IEEE Communications Magazine.

[10]  Soumaya Cherkaoui,et al.  Provisioning of On-Demand Services in Vehicular Networks , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.

[11]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[12]  Liviu Iftode,et al.  Location-Aware Services over Vehicular Ad-Hoc Networks using Car-to-Car Communication , 2007, IEEE Journal on Selected Areas in Communications.

[13]  Vera Stavroulaki,et al.  5G on the Horizon: Key Challenges for the Radio-Access Network , 2013, IEEE Vehicular Technology Magazine.

[14]  Sang Guun Yoo,et al.  5G-VRSec: Secure Video Reporting Service in 5G Enabled Vehicular Networks , 2017, Wirel. Commun. Mob. Comput..

[15]  Stephan Olariu,et al.  Taking VANET to the clouds , 2010, Int. J. Pervasive Comput. Commun..

[16]  Qi Shi,et al.  Situation-Aware QoS Routing Algorithm for Vehicular Ad hoc Networks , 2022 .

[17]  Pin-Han Ho,et al.  A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy , 2009, IEEE Transactions on Vehicular Technology.

[18]  Sangjin Kim,et al.  Rethinking Vehicular Communications: Merging VANET with cloud computing , 2012, 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings.

[19]  François Berry,et al.  DreamCam: A modular FPGA-based smart camera architecture , 2014, J. Syst. Archit..

[20]  Geyong Min,et al.  Investigation of routing reliability of vehicular ad hoc networks , 2013, EURASIP J. Wirel. Commun. Netw..

[21]  Zhong Fan,et al.  Emerging technologies and research challenges for 5G wireless networks , 2014, IEEE Wireless Communications.

[22]  Lifeng Wang,et al.  Safeguarding 5G wireless communication networks using physical layer security , 2015, IEEE Communications Magazine.

[23]  Qi Shi,et al.  Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.

[24]  Xiqi Gao,et al.  Cellular architecture and key technologies for 5G wireless communication networks , 2014, IEEE Communications Magazine.

[25]  Junggab Son,et al.  TIaaS: Secure Cloud-assisted Traffic Information Dissemination in Vehicular Ad Hoc Networks , 2013, 2013 13th IEEE/ACM International Symposium on Cluster, Cloud, and Grid Computing.

[26]  Junyi Li,et al.  Network densification: the dominant theme for wireless evolution into 5G , 2014, IEEE Communications Magazine.

[27]  Xuemin Shen Device-to-device communication in 5G cellular networks , 2015, IEEE Network.

[28]  Riccardo Trivisonno,et al.  SDN‐based 5G mobile networks: architecture, functions, procedures and backward compatibility , 2015, Trans. Emerg. Telecommun. Technol..

[29]  Rui Zhang,et al.  An efficient and provably‐secure certificateless signature scheme without bilinear pairings , 2012, Int. J. Commun. Syst..

[30]  Raed A. Abd-Alhameed,et al.  Secure device-to-device communication in LTE-A , 2014, IEEE Communications Magazine.

[31]  Xuemin Shen,et al.  Cloud assisted HetNets toward 5G wireless networks , 2015, IEEE Communications Magazine.

[32]  Yan Zhang,et al.  Optimal Resource Sharing in 5G-Enabled Vehicular Networks: A Matrix Game Approach , 2016, IEEE Transactions on Vehicular Technology.

[33]  Bayu Adhi Tama,et al.  A Fine-Grained Privacy Preserving Protocol over Attribute Based Access Control for VANETs , 2015, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[34]  Boris Bellalta,et al.  Performance Evaluation of IEEE 802.11p-Enabled Vehicular Video Surveillance System , 2014, IEEE Communications Letters.

[35]  Jeffrey G. Andrews,et al.  What Will 5G Be? , 2014, IEEE Journal on Selected Areas in Communications.

[36]  Panagiotis Papadimitratos,et al.  Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.

[37]  Youngho Park,et al.  An Improved Privacy-Preserving Navigation Protocol in {VANET}s , 2013, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[38]  S. Razak,et al.  A survey on Vehicular Ad Hoc Networks routing protocols , 2009 .

[39]  Keke Gai,et al.  Intrusion detection techniques for mobile cloud computing in heterogeneous 5G , 2016, Secur. Commun. Networks.

[40]  Radha Poovendran,et al.  AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.

[41]  M. Selvakumar VANET-Based Secure and Privacy-Preserving Navigation , 2015 .

[42]  Moncef Gabbouj,et al.  Robust Vehicle-to-Infrastructure Video Transmission for Road Surveillance Applications , 2015, IEEE Transactions on Vehicular Technology.

[43]  Kyung Hyune Rhee,et al.  Secure Traffic Data Transmission Protocol for Vehicular Cloud , 2015, CSA/CUTE.

[44]  Wu He,et al.  Developing Vehicular Data Cloud Services in the IoT Environment , 2014, IEEE Transactions on Industrial Informatics.

[45]  Siu-Ming Yiu,et al.  VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.

[46]  Shalini Batra,et al.  An Efficient Certificateless Aggregate Signature Scheme for Vehicular Ad-Hoc Networks , 2015, Discret. Math. Theor. Comput. Sci..

[47]  Bo Hu,et al.  User-centric ultra-dense networks for 5G: challenges, methodologies, and directions , 2016, IEEE Wireless Communications.

[48]  Xian Wang,et al.  An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks , 2015, Inf. Sci..

[49]  Zhi Chen,et al.  A lightweight attribute-based encryption scheme for the Internet of Things , 2015, Future Gener. Comput. Syst..

[50]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[51]  Shanzhi Chen,et al.  The requirements, challenges, and technologies for 5G of terrestrial mobile telecommunication , 2014, IEEE Communications Magazine.

[52]  Arpan Kumar Kar,et al.  Critical Success Factors to Establish 5G Network in Smart Cities: Inputs for Security and Privacy , 2017, J. Glob. Inf. Manag..