Privacy Preserving Authenticating and Billing Scheme for Video Streaming Service

Video streaming service is popular in recent years and it provides numerous information to users all over the region. Since it needs to provide low latency and high quality-of-services (QoS) service to end users, the processing of video flows should be fast and can be finished real-time. As more and more people concern about their privacy in daily life, it is desirable to present privacy-preserving protocols in video streaming service. An authenticating and billing scheme is described in this paper to enable privacy-preserving sequential video streaming services. Two kinds of anonymous certificates are used. When connecting to the network, a pseudonym certificate as the proxy ticket is used to fetch proxy service for user’s node so as to request for proxy-based Internet access. Another pseudonym certificate as video subscribing ticket is shown when each user starts a pay-per-video session, and then only a hash value is needed for each sequential video. Pseudonym certificates can hide each user’s identity and easily-verifiable hash values enable quick sequential authentications. A temporary random key is selected to protect video streaming data so that the scheme can resist active man-in-middle attacks in many scenarios.

[1]  Sangjin Kim,et al.  A New Privacy Aware Payment Scheme for Wireless Charging of Electric Vehicles , 2017, Wirel. Pers. Commun..

[2]  Vijay Subramanian,et al.  Layered Internet Video Adaptation (LIVA): Network-Assisted Bandwidth Sharing and Transient Loss Protection for Video Streaming , 2011, IEEE Transactions on Multimedia.

[3]  Donghyun Kim,et al.  A New Privacy-Aware Mutual Authentication Mechanism for Charging-on-the-Move in Online Electric Vehicles , 2015, 2015 11th International Conference on Mobile Ad-hoc and Sensor Networks (MSN).

[4]  Chang Wen Chen,et al.  Joint Source-Channel-Authentication Resource Allocation and Unequal Authenticity Protection for Multimedia Over Wireless Networks , 2007, IEEE Transactions on Multimedia.

[5]  Mohammad Reza Aref,et al.  A secure authentication scheme for VANETs with batch verification , 2014, Wireless Networks.

[6]  Jing Liu,et al.  Improved privacy-preserving authentication scheme for roaming service in mobile networks , 2014, 2014 IEEE Wireless Communications and Networking Conference (WCNC).

[7]  Chang Wen Chen,et al.  A joint layered scheme for reliable and secure mobile JPEG-2000 streaming , 2012, TOMCCAP.

[8]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[9]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[10]  William Stallings,et al.  THE ADVANCED ENCRYPTION STANDARD , 2002, Cryptologia.

[11]  Ping Wang,et al.  On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions , 2014, Comput. Networks.

[12]  Tianyu Zhao,et al.  A Secure and Privacy-Preserving Billing Scheme for Online Electric Vehicles , 2016, 2016 IEEE 83rd Vehicular Technology Conference (VTC Spring).

[13]  Lawrence Wai-Choong Wong,et al.  Rate-Distortion-Authentication optimized streaming with Generalized Butterfly Graph authentication , 2008, 2008 15th IEEE International Conference on Image Processing.

[14]  Ivan Stojmenovic,et al.  An overview of Fog computing and its security issues , 2016, Concurr. Comput. Pract. Exp..

[15]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[16]  B. Clifford Neuman,et al.  Requirements for network payment: the NetCheque perspective , 1995, Digest of Papers. COMPCON'95. Technologies for the Information Superhighway.

[17]  Xiong Li,et al.  A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks , 2017, Wireless Personal Communications.

[18]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[19]  Adi Shamir,et al.  PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.

[20]  Chang Wen Chen,et al.  A Joint Source-Channel Adaptive Scheme for Wireless H.264/AVC Video Authentication , 2016, IEEE Transactions on Information Forensics and Security.

[21]  Rong Pan,et al.  Cloud-assisted streaming for low-latency applications , 2012, 2012 International Conference on Computing, Networking and Communications (ICNC).

[22]  Donghyun Kim,et al.  PBF: A New Privacy-Aware Billing Framework for Online Electric Vehicles with Bidirectional Auditability , 2015, Wirel. Commun. Mob. Comput..

[23]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.

[24]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[25]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[26]  Fang Hao,et al.  Unreeling netflix: Understanding and improving multi-CDN movie delivery , 2012, 2012 Proceedings IEEE INFOCOM.