Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks

Vehicular networks are one of the main technologies that will be leveraged by the arrival of future fifth-generation (5G) mobile cellular networks. While scalability and latency are the major drawbacks of IEEE 802.11p and fourth-generation (4G) Long-Term Evolution (LTE)-enabled vehicular communications, respectively, the 5G technology is a promising solution to empower the real-time services offered by vehicular networks. However, the security and privacy of such services in 5G-enabled vehicular networks need to be addressed first. In this paper, we propose a novel system model for a 5G-enabled vehicular network that facilitates a reliable, secure, and privacy-aware real-time video reporting service. This service is designed for participating vehicles to instantly report the videos of traffic accidents to guarantee a timely response from official vehicles and/or ambulances toward accidents. While it provides strong security and privacy guarantees for the participating vehicle's identity and the video contents, the proposed service ensures traceability of misbehaving participants through a cooperation scheme among different authorities. We show the feasibility and the fulfillment of the proposed reporting service in 5G-enabled vehicular networks in terms of security, privacy, and efficiency.

[1]  Jordi Forné,et al.  A collaborative protocol for anonymous reporting in vehicular ad hoc networks , 2013, Comput. Stand. Interfaces.

[2]  Georgios Mantas,et al.  Security for 5G Communications , 2015 .

[3]  Alexey V. Vinel,et al.  3GPP LTE Versus IEEE 802.11p/WAVE: Which Technology is Able to Support Cooperative Vehicular Safety Applications? , 2012, IEEE Wireless Communications Letters.

[4]  Xiqi Gao,et al.  Cellular architecture and key technologies for 5G wireless communication networks , 2014, IEEE Communications Magazine.

[5]  Yuguang Fang,et al.  An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.

[6]  Maxim Raya,et al.  The security of vehicular ad hoc networks , 2005, SASN '05.

[7]  Xuemin Shen,et al.  Device-to-device communication in 5G cellular networks , 2015, IEEE Network.

[8]  Halim Yanikomeroglu,et al.  Device-to-device communication in 5G cellular networks: challenges, solutions, and future directions , 2014, IEEE Communications Magazine.

[9]  Arati Baliga,et al.  Secure, pseudonymous, and auditable communication in vehicular ad hoc networks , 2008, Secur. Commun. Networks.

[10]  Raed A. Abd-Alhameed,et al.  Secure device-to-device communication in LTE-A , 2014, IEEE Communications Magazine.

[11]  Kemal Akkaya,et al.  A survey of authentication schemes for vehicular ad hoc networks , 2011, Secur. Commun. Networks.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[14]  Yoshihisa Kishiyama,et al.  A novel architecture for LTE-B :C-plane/U-plane split and Phantom Cell concept , 2012, 2012 IEEE Globecom Workshops.

[15]  Ansari Meraj,et al.  An Evolving Graph-Based Reliable Routing Scheme for VANETs , 2015 .

[16]  Wei Hu,et al.  ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks , 2011, Int. J. Netw. Secur..

[17]  Qi Shi,et al.  Situation-Aware QoS Routing Algorithm for Vehicular Ad hoc Networks , 2022 .

[18]  Josep Domingo-Ferrer,et al.  Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.

[19]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[20]  Peter Schneider,et al.  Towards 5G Security , 2015, TrustCom 2015.

[21]  Lifeng Wang,et al.  Safeguarding 5G wireless communication networks using physical layer security , 2015, IEEE Communications Magazine.

[22]  Elaine Shi,et al.  TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs , 2009, 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[23]  Theodore S. Rappaport,et al.  Millimeter Wave Mobile Communications for 5G Cellular: It Will Work! , 2013, IEEE Access.

[24]  Panagiotis Papadimitratos,et al.  Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.

[25]  Günther Horn,et al.  Towards 5G Security , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[26]  A. Vinel,et al.  Performance evaluation of IEEE 802 . 11 p-enabled vehicular video surveillance system , 2014 .

[27]  Geyong Min,et al.  Investigation of routing reliability of vehicular ad hoc networks , 2013, EURASIP J. Wirel. Commun. Netw..

[28]  Boris Bellalta,et al.  Performance Evaluation of IEEE 802.11p-Enabled Vehicular Video Surveillance System , 2014, IEEE Communications Letters.

[29]  Günther Horn,et al.  Towards 5 G Security , 2016 .

[30]  Rose Qingyang Hu,et al.  Anchor-booster based heterogeneous networks with mmWave capable booster cells , 2013, 2013 IEEE Globecom Workshops (GC Wkshps).

[31]  Zhong Fan,et al.  Emerging technologies and research challenges for 5G wireless networks , 2014, IEEE Wireless Communications.

[32]  Cheng-Xiang Wang,et al.  Spectral efficiency analysis of mobile Femtocell based cellular systems , 2011, 2011 IEEE 13th International Conference on Communication Technology.

[33]  Xiaodong Lin,et al.  An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.

[34]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[35]  Pin-Han Ho,et al.  ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[36]  Yevgeni Koucheryavy,et al.  Trustworthy Broadcasting in IEEE 802.11p/WAVE Vehicular Networks: Delay Analysis , 2011, IEEE Communications Letters.

[37]  Joonsang Baek,et al.  Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[38]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[39]  A. Lozano,et al.  What Will 5 G Be ? , 2014 .

[40]  Dong Hoon Lee,et al.  Anonymous and Traceable Communication Using Tamper-Proof Device for Vehicular Ad Hoc Networks , 2007, 2007 International Conference on Convergence Information Technology (ICCIT 2007).

[41]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[42]  W. Chin Emerging Technologies and Research Challenges for 5 G Wireless Networks , 2014 .

[43]  Jeffrey G. Andrews,et al.  What Will 5G Be? , 2014, IEEE Journal on Selected Areas in Communications.

[44]  Moncef Gabbouj,et al.  Robust Vehicle-to-Infrastructure Video Transmission for Road Surveillance Applications , 2015, IEEE Transactions on Vehicular Technology.

[45]  Zeeshan Hameed Mir,et al.  LTE and IEEE 802.11p for vehicular networking: a performance evaluation , 2014, EURASIP J. Wirel. Commun. Netw..

[46]  Pin-Han Ho,et al.  GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.