Next Article in Journal
Towards Robot-Assisted Retinal Vein Cannulation: A Motorized Force-Sensing Microneedle Integrated with a Handheld Micromanipulator
Previous Article in Journal
On-Board Detection of Pedestrian Intentions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks

School of Computer Science and Engineering, Pusan National University, Busan 46241, Korea
*
Author to whom correspondence should be addressed.
Sensors 2017, 17(10), 2191; https://doi.org/10.3390/s17102191
Submission received: 7 August 2017 / Revised: 17 September 2017 / Accepted: 18 September 2017 / Published: 23 September 2017
(This article belongs to the Section Sensor Networks)

Abstract

:
In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities’ authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

1. Introduction

Due to the merits of the fifth-generation (5G) cellular networks such as higher mobility support, massive connectivity and reduced latency [1], the academia and industry have shown interest in the 5G technology as a shifting paradigm which overcomes the limitations of the fourth generation (4G) technology. For example, leading companies in IT such as Cisco has predicted that the 5G cellular networks could meet the global mobile data traffic projections for the next five years [2]. That is, it is expected that the 5G cellular networks through the massive connectivity property will enable the connection of millions of devices including vehicles.
Especially, 5G cellular networks were embraced as the ultimate framework which would help the implementation of vehicular related technologies [3,4,5]. For example, a driverless vehicle was tested over 5G cellular networks by Uber in the beginning of the year 2017 [6]. Let us note that vehicular network is still in its architectural stage regardless of considerable amount of research works available in the literature [7,8,9,10]. Also, security and privacy threats, lack of scalability and latency due to the high mobility of the vehicles are considered as the main reasons that delay the real deployment of vehicular networks. In practice, the researchers have proved that even IEEE 802.11p lacks of mobility support [7] and the Long Term Evolution (LTE) network does not support the effective latency for the vehicular networks [11,12,13]. Thus, the predicted performance of 5G cellular network in terms of latency, mobility and so on has been considered as a promising archetype for the practical implementation of the intelligent transportation system (ITS)-related services through the cloud assisted vehicular network.
Before the full deployment of the 5G cellular network in the year 2020 [14], security and privacy related issues should be carefully addressed to boost its adoption [15,16]. Furthermore, the ITS services based on the innovative 5G cellular network will require strong security because the data packets are relayed in the safety-critical vehicular environment [17]. That is, the design of secure protocols for the 5G-enabled ITS-related services is required.
To send the videos recorded by the vehicle’s cameras into the cloud server, we propose a secure and lightweight cloud-assisted video reporting protocol for 5G-enabled vehicular networks. Recently, Eiza et al. [18] and Yoo [19] have proposed the secure cloud-assisted video reporting protocols in the 5G-enabled networks. By including handover and certificate revocation algorithms, Yoo enhanced the Eiza-Ni-Shi protocol that was designed by using public key certificates. In this paper, we focus on resolving the following drawbacks of the Eiza-Ni-Shi protocol:
  • The Eiza-Ni-Shi protocol relies on convectional public key certificates that should be renewed in the vehicle periodically, e.g., every year. However, such periodic renewal is proved to be burdensome over the vehicular networks [20,21,22].
  • The Eiza-Ni-Shi protocol is built on expensive pairing operations. Thus, the overall efficiency of the Eiza-Ni-Shi protocol can be decreased despite the merits of 5G cellular networks.
  • The Eiza-Ni-Shi protocol is designed by using an attribute-based encryption. When attribute-based encryption is used to achieve access control, the video sender should know the public key of the receiver. This preliminary makes the Eiza-Ni-Shi protocol to be only applicable in limited services.
Also, we note that the cloud-assisted video reporting protocol should be designed to fulfill security requirements such as privacy, authorization and fine-grained access control over the vehicles. For example, the sender’s personal data should not be revealed to unauthorized entities or even the reporting vehicles should not be traced by any malicious users. Even under the huge computation capabilities of 5G-enabled vehicular network, the cloud entities should not waste much time and computation capabilities before they discard bogus, unauthenticated and unauthorized videos. In addition, for the proposed protocol to attain the non-repudiation property, the conditional traceability of all the vehicles should be achieved.
To fulfill the above-mentioned goals of 5G-enabled cloud-assisted video reporting protocol and to overcome the drawbacks of the Eiza-Ni-Shi protocol, we propose a new secure and lightweight video reporting protocol for 5G-enabled vehicular networks. We summarize the contributions of this work as follows:
  • We define an application model for a secure and lightweight cloud-assisted video reporting protocol over 5G-Enabled vehicular networks. The model highlights the security objectives that the protocol should satisfy within the 5G-Enabled vehicular networks architecture.
  • We develop a secure and lightweight cloud-assisted video reporting protocol for 5G-enabled vehicular networks. Without using the conventional public key certificates, the proposed protocol supports entities’ authorization through anonymous credential. Since the reported videos are broadcasted by the fixed entities, the designated vehicles can recover the reported videos without making any time-consuming communication. Also, by using lightweight security primitives, the proposed protocol minimizes the computation overhead and meets the performance requirement for the real-time ITS-based services in 5G-Enabled vehicular networks.
  • We evaluate the performance of the proposed protocol in terms of security objectives, computation cost and communication overhead.
The rest of this paper consists of as follows. After we describe the related work in Section 2, cryptographic primitives for constructing the proposed protocol are overviewed in Section 3. After describing the overall operation of the proposed protocol in Section 4, we show the detailed operations in Section 5. In Section 6, we show the performance analysis results of the proposed protocol. Finally, we conclude this paper in Section 7.

2. Related Work

In this section, we overview the evolution of vehicle communication architectures for supporting the video reporting service in 5G-enabled vehicular networks.

2.1. VANETs and 5G-Enabled Cloud-Assisted VANETs

As an extension of mobile ad-hoc networks (MANETs) [23], the main entities in vehicular ad hoc networks (VANETs) include the vehicles, the fixed infrastructures along the roads, called road side units (RSU), and an over-viewer third party, called Trusted Authority (TA), in charge of registration, certification and revocation of all the entities within the VANETs architecture. Commonly, VANETs architecture is classified into two main communication means namely vehicle-to-vehicle (V2V) and vehicle to infrastructure (V2I) [24]. The computational cost for the value-added applications in VANETs requires huge computation capabilities, which led to the mixture of VANETs and cloud computing, called VANETs using Cloud [25]. VANETs using Cloud is defined as vehicular networks equipped with smart devices which communicate with the cloud in the same way as our mobile phones connect to different servers located in the cloud. VANETs using Cloud was introduced in [26] by Olariu et al. for the first time. Olariu et al. suggested an autonomous vehicular cloud (AVC) architecture as a special case of VANETs using Cloud. In [27], Hussain et al. presented additional services by combining cloud computing and VANETs: Computing as a Service (CompaaS), Storage as a Service (STaaS), Network as a Service (NaaS), Cooperation as a Serivce (CaaS), Entertainment as a Service (ENaaS), Information as a Service (INaaS) and Traffic-Information as a Service (TIaaS). Hussain et al. pointed out the feasibility of VANETs using Cloud compared to convectional VANETs. Also, the feasibility of VANETs using Cloud was approved by several researchers [28,29,30,31,32]. Vehicular Cloud refers to the full utilization of vehicle devices as computers to form mobile servers. In this architecture, one could use the vehicle’s OBU to make his/her personal cloud. As a combination of Vehicular cloud and VANETs using Cloud, Hybrid vehicle cloud was proposed. The proposed protocol is built on VANETs using Cloud framework, i.e., cloud-assisted vehicular networks. In the following sections, vehicular networks and cloud-assisted vehicular networks are used interchangeably.

2.2. Security and Video Reporting in 5G Enabled Vehicular Network

Security and privacy related topics in 5G cellular networks have mostly being dedicated to security threats of each of the distinct technology (SDN or NFV) [33,34]. Among relevant works on security concerns over 5G cellular network, Mantas et al. [35] surveyed probable threats and attacks against the core modules of 5G cellular networks. The authors also confirmed the four conventional attractive targets in the 4G cellular network: user equipment (UE); access network; the mobile operator’s core network; and external Internet Protocol networks. Yang et al. [36] suggested that much effort should be paid on the physical layer of the 5G cellular network. The malicious users are likely to take advantage of the deficiencies of the wireless communication medium such as the poor signal reception quality. Some notable solutions proposed by the authors on the physical layer include artificial noise, confidential and antenna correlation. Alam et al. [37] proposed a framework that analyzes the security requirements of the three scenarios of device to device (D2D) communications in LTE Advanced (LTE-A) networks. The first one includes the network-covered D2D communication without user applications, in which all the nodes in the proximity are under an LTE-A network coverage and the user applications do not need D2D communications. The following scenario is the network-covered D2D communication, where all the devices including the users’ devices are covered by an LTE-A network. The last scenario is the network-absent D2D communication. For all these three types of D2D scenarios, conventional security attacks such as eavesdropping, impersonation attack and the corresponding countermeasure solutions were introduced [37].
For vehicular environment, several researches have addressed potential security and privacy issues in VANETs [38,39,40,41]. ITS based services such as navigation services received much attention for the last decade [22,42]. Other protocols in the literature addressed multiple services in VANETs [43,44,45] for the VANETs integrated with cloud computing. However, all the afore-mentioned protocols are not based on HetNet architecture such as 5G-enabled vehicular network, where our protocol is built upon. Recently, researchers in [18,19] introduced secure and privacy aware cloud-assisted video reporting service in 5G-Enabled vehicular network. However, as noted in Section 1, their protocols have some limitations. This, the design of a new secure and lightweight cloud-assisted video reporting protocol over 5G-enabled vehicular networks is required.

3. Preliminary

We overview the preliminary security properties such as attribute-based encryption (ABE) and certificateless signature scheme.

3.1. Attribute-Based Encryption Scheme

The ABE scheme in [46] is designed for elliptic curve cryptography and is made of the following sub-protocols: Setup, Encryption, Key-Generation, and Decryption algorithms.

3.1.1. ABE.Setup

For the universe of attributes U = { 1 , 2 , , n } ; let G 1 be an additive group with a prime order q and P G 1 , where G 1 is made of points on an elliptic curve and P is a generator of G 1 . ABE.Setup() sub-protocol works as follows:
  • On input of a random s Z q * as the attribute master secret key, output the corresponding public key P K = s · P .
  • For each i U , choose an attribute secret l i Z q * to generate the attribute public key P i = l i · P .
  • Set A B E m k = { s , l 1 , , l | U | } and A B E . p a r a m s = { P K , P 1 , , P | U | } .
  • Returns A B E m k , A B E . p a r a m s .

3.1.2. ABE.ENC

For a message m, ω as attribute set, and A B E . p a r a m s , ABE.ENC(m, ω , A B E . p a r a m s ) returns the ciphertext C M as follows:
  • On input of k Z q * , then output the key K = k · P K .
  • Compute C = E n c K ( m ) .
  • For i ω , compute W i = k · P i , respectively.
  • Output the ciphertext C M = ω , C , { W i | i ω } .

3.1.3. ABE.KGN

ABE.KGN( A B E m k , Γ ) algorithm outputs the shared secret for the decryption keys under the attribute set ω , which consists of a master secret A B E m k and the access tree Γ .
  • Based on access tree Γ , allocate index to every node other than root.
  • A polynomial q n o d e ( x ) over Z q * is set in top-down manner for each node where each polynomial is of degree d n o d e 1 and d n o d e is considered as the threshold value of the node.
    Set q r o o t ( 0 ) = s for the root node.
    Set q n o d e ( 0 ) = q p a r e n t ( i n d e x ( n o d e ) ) for every node with a leaf, where i n d e x ( n o d e ) represents the node’s index value.
  • Suppose Γ contains n leaves, for every leaf node l e a f f ( 1 f n ), a secret share for the decryption key is generated as D l e a f f = q l e a f f ( 0 ) · t i 1 where i represents the attribute linked to l e a f f and l i a random number for i taken in ABE.Setup.
  • Output D = { D l e a f f | l e a f f Γ } .

3.1.4. ABE.DEC

ABE.DEC( C M , D, A B E . p a r a m s ) performs the decryption of the cipher text C M , as long as the attributes set ω fulfills the access tree Γ , by using NodeKey( C M , D, n o d e ) for every node within the access tree recursively. In this ABE scheme [46], secret sharing based on Lagrange interpolation is borrowed to recover the decryption key.
  • For every leaf node linked to an attribute i, NodeKey( C M , D, l e a f f ) is computed as follows. Note that we represent NodeKey( C M , D, l e a f f ) into N 1 in the next paragraph for convenience.
    • In case the associated attribute i to l e a f f is not comprised in ω , then NodeKey( C M , D, l e a f l ) = ⊥.
    • else,
      N 1 = D l e a f f · W i = q l e a f f ( 0 ) · t i 1 · k · P i = q l e a f f ( 0 ) · t i 1 · k · l i · P = q l e a f f ( 0 ) · k · P
  • To proceed with a non-leaf node u, the algorithm calls NodeKey( C M , D, z) for all children z which are attached to the node u.
    • Suppose that ω u is an arbitrary d u set of children nodes satisfying NodeKey( C M , D, z) ⊥. In case no such set is existent, NodeKey( C M , D, u) output ⊥. We use N to denote NodeKey( C M , D, u) in the next paragraph for paper formatting.
    • Else, let Δ i n d e x ( z ) , ω u = j ω u , j i n d e x ( z ) x j i j represent the Lagrange coefficient with ω u = { i n d e x ( z ) | z ω u } ,
      N = z ω u Δ i n d e x ( z ) , ω u ( 0 ) · NodeKey ( C M , D , z ) = z ω u Δ i n d e x ( z ) , ω u ( 0 ) · q z ( 0 ) · k · P = z ω u Δ i n d e x ( z ) , ω u ( 0 ) · q p a r e n t ( i n d e x ( z ) ) · k · P = z ω u Δ i n d e x ( z ) , ω u ( 0 ) · q u ( i n d e x ( z ) ) · k · P = q u ( 0 ) · k · P
  • Compute the decryption key K = NodeKey( C M , D, r o o t ) = q r o o t ( 0 ) · k · P = s · k · P .
  • Output the decrypted message m = D e c K ( C ) .

3.2. Certificateless Signature Scheme

Certificateless signature scheme (CertS) [47] consists of the following procedures.
  • CertS.Setup() computes a master key along with a public system parameters as follows:
    Let G be an additive group with a prime order q and P G be a generator based on an elliptic curve.
    Choose s Z q * as master secret key and generates the master public key P p u b = s · P .
    Let H 1 : { 0 , 1 } * × G Z q * and H 2 : { 0 , 1 } * × G Z q * be two cryptographic hash functions.
    Output the public parameters C e r t S . p a r a m s = { G , q , P , P p u b , H 1 , H 2 } .
    Output s , C e r t S . p a r a m s
  • CertS.Secret( i d ) returns a secret value for every identity i d as follows:
    Choose x i d Z q * as a secret value, then compute P i d = x i d · P .
    Return S e c 1 = x i d , P i d
  • CertS.PartialK(s, i d , P i d ) computes a partial private/public key for the given i d as follows:
    Select a random r i d Z q * and generate R i d = r i d · P .
    Compute s i d = r i d + s · H 1 ( i d , R i d , P i d ) (mod q).
    Output S e c 2 = s i d , R i d as the corresponding partial private key.
  • CertS.SKey( S e c 1 , S e c 2 ) sets s k i d = x i d , s i d and p k i d = P i d , R i d representing the private key and public key for i d , respectively.
  • CertS.Sign(m, s k i d ) computes the signature for a given message m as follows:
    Select a random l Z q * such that gcd( l + h , q) = 1, where h = H 2 ( m , R , P i d , R i d ) and R = l · P .
    Generates r = ( l + h ) 1 ( x i d + s i d ) (mod q).
    Output the signature σ = r , R .
  • CertS.Verify(m, i d , p k i d , σ ) provides the signature verification σ for the message m for the identity i d as follows:
    Generate h 1 = H 1 ( i d , R i d , P i d ) and h 2 = H 2 ( m , R , i d , P i d , R i d ) .
    Check whether r · ( R + h 2 · P ) = ? P i d + R i d + ( h 1 · P p u b ) .

4. Overview of Proposed Protocol

After overviewing the system architecture and describing the security requirements, we explain the overall operation of the proposed protocol.

4.1. System Architecture

As a major difference from the convectional cloud assisted vehicular network architecture, the 5G-Enabled vehicular network is deployed on the following communication mediums:
  • Heterogeneous Networks: This network is originated from the ultimate desire to achieve high data rate and network capacity for the 5G-enabled network. Thus, two solutions may help to attain the aforementioned capacities by making the size of cells smaller and embracing the mmWave spectrum. Making the size of the cell much smaller would increase the spectral efficiency [48]. On the other side, the mmWave communications will offer high data rates because it operates in the range of 30–300 GHz and 1–10 mm for the spectrum and wavelength respectively. As mentioned in [38], the mmWave technology still suffers from considerable propagation loss that generates tremendous line of sight (LOS) connections.
  • D2D Communications: D2D communication enables devices to communicate with each other within the licensed cellular bandwidth without involving the BS. In the 5G-Enabled vehicular networks, the vehicles can communicate through D2D communication or by direct link under the mmWare technology.
We describe the communication entities in the proposed protocol: TA, DV, DMV, RSC and vehicles that communicate through the on board unit (OBU) as shown in Figure 1.
  • Trusted Authority (TA): It is in charge of the registration of all entities (DMV, DV, RSC and vehicles) inside our system and issues cryptographic materials during the system initialization.
  • Department of Motor Vehicles (DMV): All the vehicles are assumed to register with the DMV periodically. Beside the conventional techniques for vehicle’s identification including the Electronic License Plate (ELP) or the Electronic Chassis Number (ECN), each vehicle is registered with a 5G identifier (5GID) with the same functionalities as the subscriber identification module (SIM) chip.
  • Road Side cloud (RSC): RSCs are servers located along the roads and accessible by the vehicles. RSCs stores the videos files (VFs) sent by the vehicles. In that case, the designated vehicles (DV) such as police or ambulance can download the files through the RSCs using mmWare communications. Due to the advancements of technology, we assume that RSCs are connected to an electricity power generator with enough computational capability.
  • Designated Vehicles: The designated vehicles can be public or private vehicles registered by the government through the DMV that offers public services.
  • Vehicles: Vehicles are equipped with OBUs which allow them to communicate with RSCs in order to send the recorded video files.

4.2. Security Objectives

The proposed protocol is designed to satisfy the following security requirements.
  • Authentication and Authorization: Any vehicle has to be authenticated before it can send (report) a video recorded by its camera.
  • Identity privacy preservation: The real identity of every vehicle should be protected from being known by other vehicles, RSC, DVs and DMV.
  • Fine-grained access control: ABE should guarantee a fine-grained access control by which a designated vehicle should strictly be capable to recover a video fitting to its possessed access structure.
  • Non-repudiation: A given vehicle should not deny its participation in video reporting.
  • Traceability: TA should be capable of disclosing the real identity of all the entities in the system.

4.3. Overall Operation

The overall operation of the proposed protocol consists of system setup, periodic credential generation, on-duty token generation and accident Reporting procedures.
  • System setup: TA sets up its master secret key and its corresponding public key. Each vehicle provides its real identity and TA generates the corresponding pseudo identity from which a partial private key is computed. DMVs and RSCs also provide their real identities and TA computes their partial private keys. Each vehicle registers with the TA through the DMV, the designated vehicles such as the police or ambulance also register with the TA through the DMV.
  • Periodic credential generation: Periodically, a vehicle request for credential in order report the recorded videos. DMV generates the periodic credential to vehicles along with the set of attributes corresponding to the type of request. We assume that based on some criteria such as accident record or reckless driving, DMV can decide to give different set of attributes to participating vehicles.
  • On-duty token generation: The designated vehicles also received on-duty tokens. These tokens will be used by the designated to retrieve reported videos from the RSCs.
  • Accident Reporting: Periodically, a vehicle registers for road reporting services. During the registration, the vehicle specifies the types of services to be reported such as accident or abnormal scene (we assume that the camera of a vehicle is not limited to report road’s accidents only). An incentive technique based on point accumulation could be considered in order to motivate the vehicle users to participate in video reporting. Whenever an accident or abnormal scene occurs the camera records the scene and upload the files to the RSC using mmWare technology or D2D communication. The designated vehicles would later on acquire the report from the RSCs as long as they possess enough access structure to recover the secret.

5. Details of Proposed Protocol

In this section, we describe the secure and lightweight cloud assisted video reporting protocol over 5G-enabled vehicular networks in details. In Table 1, we summarize the notations used for the proposed protocol and the overall operations of the protocol are depicted in Figure 2.

5.1. System Setup

In setup phase, TA generates global system parameters and all the entities register to the TA as follows:
  • TA selects an elliptic curve group G 1 of order q with P G 1 as a generator.
  • In order to get the master secret s k T A and public key p k T A , TA executes CertS.Setup() and sets s k T A , C e r t S . p a r a m s CLS.Setup(), then output C e r t S . p a r a m s .
  • In order to keep a record of each vehicle v i , TA set a pseudonym a l i a s v i to every v i based on its real identity 5 G I D v i .
  • Each R S C j , D V j and D M V k registers to TA, then computes CertS private keys as follows:
    • R S C j , D V j and D M V k computes S e c 1 , R S C j CertS.Secret( R S C j ), S e c 1 , D V j CertS.Secret( D V j ) and S e c 1 , D M V k CertS.Secret( D M V k ), and makes a request for partial private key to the TA, respectively.
    • TA provides S e c 2 , R S C j CertS.PartialK( s k T A , R S C j , P R S C j ); S e c 2 , D V j CertS.PartialK( s k T A , D V j , P D V j ) and S e c 2 , D M V k CertS.PartiaK( s k T A , D M V k , P D M V k ) to each entity securely.
    • R S C j , D V j and D M V k set s k R S C j , p k R S C j CertS.SKey( S e c 1 , R S C j , S e c 2 , R S C j ); s k D V j , p k D V j CertS.SKey( S e c 1 , D V j , S e c 2 , D V j ) and s k D M V k , p k D M V k CertS.SKey( S e c 1 , D M V k , S e c 2 , D M V k ), respectively.
  • Likewise, every v i computes S e c 1 , v i CertS.Secret( a l i a s i ), TA provides S e c 2 , v i CertS.PartialK( s k T A , a l i a s i , P v i ), then v i sets s k v i , p k v i CertS.SKey( S e c 1 , v i , S e c 2 , v i ).
  • D M V k selects a given universe of attributes U = { 1 , , N } , computes ABE parameters as A B E . a m k , l a b e . p a r a m s ABE.Setup(), then avails l a b e . p a r a m s to the whole system. Note that D M V s will later send A B E . a m k to TA in non busy hours.

5.2. Periodic Credential Generation

Periodically (on a daily basis), the vehicles request a road reporting credential ( R R e q ) which permits the reporting of the abnormal scenes captured by the vehicle’s camera. To acquire a RReq from D M V k , v i performs the following:
  • v i composes a credential request message R R e q = { a l i a s i , K , t s } where t s is the time stamp and K is a secret key to be used later.
  • v i sends C 1 = E n c P K D M V k { R R e q , p k v i , δ i } to the D M V k , where δ is the signature for the R R e q set as δ i = CertS.Sign( R R e q , s k v i ).
  • Upon receiving the message C 1 , D M V k first decrypts C 1 using its private key, then verifies the signature as CertS.Verify( R R e q , a l i a s i , p k v i , δ ).
If it holds, D M V k generates reporting credential (R- c r e d ) as follows:
  • Generate R- c r e d = a l i a s i , e x p , K N , ω v i where e x p is the expiration date, ω v i the set of attributes and K N the keyword for the credential. Note that K N is not specific for each credential but is the same based on the access structure.
  • D M V k sends C 1 = E n c K ( R - c r e d ) to v i . Then, v i can recover R- c r e d by decrypting the C 1 under the shared secret key K.
  • D M V k sends periodically a list L i s t K N of all the keywords enclosed in the credentials to R S C s .

5.3. On-Duty Token Generation

In the same way, D M V j generates on-duty token for the designated vehicles. These tokens authorize the DVs to recover the reported videos. For instance a police vehicle can get an on-duty token which extends its duty from police’s duties to basic ambulance’s duties. If an area A witnesses numerous accidents, several ambulances would go to the accident’s scenes in area A which might cause a temporal non-availability of ambulances. In that case, some of the police agents which have basic medical skills can attend to accident’s victims as they wait for the ambulances to arrive.
  • D V i composes an on-duty token request D T R q = { D V j , K 1 , t s } where t s is the time stamp and K 1 is a secret key to be used later.
  • D V i sends C 2 = E n c P K D M V k { D T R e q , p k v i , δ D V } to the D M V k , where δ D V is the signature for the D T R q set as δ D V = CertS.Sign( D T R q , s k D V ).
  • Upon receiving the message C 2 , D M V k first decrypts C 2 using its private key, then verifies the signature as CertS.Verify( D T R q , D V j , p k D V j , δ D V ).
  • D M V j set D ¯ ABE.KGN( A B E . a m k , A S D V j ) where A S D V j is the access structure corresponding to the designated vehicle’s type (police or ambulance).
  • D M V j composes a token message T o k D V = { D ¯ , e x p , R K } where e x p is the expiring date, R K a shared secret which is given to DVs that are supposed to work within a defined geographic zone. Note that in real word, one police vehicle can be assign to attend to all the requests from a defined geographic area (three or five consecutive streets). D M V j send it to D V j encrypted under the shared symmetric key K 1 as C 3 = E n c K 1 ( T o k D V ) .

5.4. Abnormal Video Recording

We assume that the in-built camera has the functionalities which can allow the driver to upload a given file or the camera’s sensors can decide to upload a particular video after analyzing abnormal movements within the video [49]. The timing and circumstances techniques in which the video should be uploaded are not within the scope of this paper. The vehicles perform the following before uploading the video file captured by the camera:
  • After recording a video file, v i composes a message V = { V f i l e j , K N } ; uses the access policy ω v i retrieved in the credential R- c r e d and encrypts the file under the given attribute set ω v i as S F j ABE.Encrypt( V f i l e j , ω j , l a b e . p a r a m s ).
  • v i sends C 4 = E n c P K R S C j { a l i a s i , K N , S F j } to R S C j .
  • R S C j decrypts C 4 and check if { K N L i s t K N }.
  • If not C 4 is discarded. Note that K N value are similar for all the vehicles which have a similar set of attribute such as ω . As mentioned before, D M V j can choose to give a type of attributes to a vehicle based on different criteria such accident record and reckless driving record. The choice of those criteria is beyond the scope of this paper.
  • Otherwise, R S C j forwards the file securely to neighboring R S C s .
  • R S C j generates C 5 = δ R S C j = CertS.Sign( S F j , s k R S C j ) and broadcast C 5 = E n c R K ( C 5 ) within its coverage area.
After receiving the beacons, D V s performs the following:
  • D V j decrypts C 5 = E n c R K ( C 5 ) using the area shared key of R K . Note that only D V s assigned to work within R S C j coverage can decrypt the C 5 .
  • D V j runs CertS.Verify( S F j , R S C j , p k R S C j , δ R S C j ).
  • D V j runs ABE.Decrypt( S F j , D ¯ , l a b e . p a r a m s ) to get the original file of V f i l e j .

6. Performance Evaluation

In this section, we show the performance evaluation results of the proposed protocol based on security analysis, computational delay and communication overhead.

6.1. Security

The security achievements of the proposed protocol are as follows:
  • Authentication: The authentication for every v i requesting a service file is provided by the certificateless signature scheme on message
    R R e q = { a l i a s i , K , t s } with C 1 = E n c P K D M V k { R R e q , p k v i , δ i } . No malicious user can falsify a valid signature based on the hardness of DL problem. Otherwise the verifier could check the validity of the message by running CLS.Verify(m, i d , p k i d , σ ) to check if r · ( R + h 2 · P ) = ? P i d + R i d + ( h 1 · P p u b ) . Thus, the authentication is guaranteed for the proposed protocol.
  • Authorization: Every vehicle has to get a periodic credential before it can participate in video reporting. v i sends C 1 = E n c P K D M V k { R R e q , p k v i , δ i } to the D M V k to request a credential. After a valid verification, D M V k sends C 1 = E n c K ( R c r e d ) where R c r e d = a l i a s i , e x p , K N , ω v i as v i ’s credential which allows the v i to participate in video reporting.
  • Identity privacy preservation: It is hard for an attacker to get a real identity of a vehicle within our proposed protocol. In the registration stage of the vehicle provided by TA, every vehicle v i is provided with a pseudo-identity a l i a s v i . Though the malicious user would get the credential request message R R e q = { a l i a s i , K , t s } , the single plain identity of v i which is available is its pseudo-identity a l i a s v i . In the rest of the protocol, the remaining available information concerning v i is its pseudo-identity a l i a s v i . We confirm that our protocol achieves identity privacy preservation.
  • Fine-grained access control: In the proposed protocol, the video file V f i l e sent to v i is encrypted under a set of attributes as S F j ABE.Encrypt( V f i l e j , ω j , l a b e . p a r a m s ). The file is sent encrypted under the public key of R S C j . R S C j only checks if K N L i s t K N ; this will save the R S C s from availing bogus files to D V s . R S C j can not recover the file. Even for D V s , unless a D V j possesses the required secret shares D l e a f l = q l e a f l ( 0 ) · t i 1 , it cannot reconstruct the root node R to be able to get the secret q r o o t ( 0 ) · k · P = s · k · P . Throughout the decryption stage based on the root or child node, except D V j has the obligatory secret shares, the decryption procedure returns ⊥. Consequently, even the entities (vehicles)that share a certain number of attributes can not conspire (collude) together to recuperate the secret that will achieves the decryption of the video file.
  • Non-repudiation: A vehicle can not deny of participating in video reporting because the receiving R S C j keeps v i ’s pseudo identity and its anonymous keyword K N contained in the credential R c r e d = a l i a s i , e x p , K N , ω v i .
  • Traceability: Even though it is hard for an attacker to know the real identity of a vehicle, TA has the capability of revealing the vehicle’s real identity in case of disputes. TA makes a search to find which real identity corresponds to any given or reported a l i a s v i . We conclude that the proposed protocol satisfies the traceability property.

6.2. Cost Comparison

We show the analysis results of the computational and communication costs of the proposed protocol.

6.2.1. Computation Cost

When analyzing the computation cost of the proposed protocol, we deliberately omit the time complexity measurement of the setup phase since it is considered to be done offline and infrequently. We basically privilege the operations that dominate the speed of signature generation and verification. We adopt the implementation parameters in [50,51] with embedding degree 6, { G , q } represented by 161 bits and 160 bits respectively. The implementation was performed on a 3.5-GHz, core i-5, 16 GB RAM desktop computer with c r y p t o + + library 5.6.5 [52]. The cost of respective security primitives are depicted in Table 2.

6.2.2. Overall Cost Including Communication Cost

Note that TA uses secure symmetric encryption/decryption algorithm. For fairness in comparison, we adopt AES/CBC (256-bit key) with a processing speed of 65 MB/s. We also consider the size of the video ranging from 2 to 8 Gigabytes. We use SHA-512 hash function with a processing speed of 231 MB/s. The connection speed for the 5G-enabled vehicular network is set to 1.2 Gb/s and vehicle’s velocity to 100 km/h [53]. We also use CP-ABE toolkit [54] along with MIRACL [55] library to benchmark the performance of attribute-based encryption. We set the attribution number to 4 by following the reference [18]. The overall operation involved for signing and verifying is illustrated in Table 3. As being described in Section 5.4, v i computes W i = k · P i and q l e a f l ( 0 ) · t i 1 ; which equals to ( d + 1 ) T m u l where d is the number of attributes based on the access structure. Furthermore, v i sends the file encrypted under the public of R S C j which equals to T a s e n c . R S C j only decrypts the file and check the validity of the K N which was earlier provided within the vehicle credential. In Figure 3, we show the time overhead for encrypting and signing the files recorded by the vehicles’ OBUs.
To recover the video file, D V i decrypts the file in T a s d e c and checks if r · ( R + h 2 · P ) = ? P i d + R i d + ( h 1 · P p u b ) for signature verification in 2 T m u l . D V j computes q l e a f l ( 0 ) · k · P in d T m u l . On the other hand, the protocol in [18] requires T p a i r + T m u l to perform public key encryption with key search [56]; ( d + 1 ) T m u l + ( d + 1 ) T p a i r for attribute-based encryption and T m u l for signature generation. In order to recover the video file, the designated vehicle requires 3 T p a i r + 4 T m u l for certificate and signature verification and 4 T p a i r for attribute-based decryption. The total overhead which comprises the required time to encrypt, sign, transmit, verify and decrypt the reported file is shown in Figure 4. It is predicated that the connection speed for the 5G-enabled vehicles will be higher than 1.2 GB/s up to 1 Tb/s which has been already achieved for stationary wireless connection [57]. In Figure 5, we show the overall time overhead with different 5G connection speeds for a 2 GB video file. As shown in Figure 4, the time for the vehicle’s OBU to encrypt, sign and decrypt the recorded file in the proposed protocol is also less than the Eiza-Ni-Shi protocol [18] by 50%. These observations show that the proposed protocol offers the possibility to the vehicles that witnessed abnormal events such as road’s accidents to report the scene to the designated entities for a timely response.

7. Conclusions

In this paper, we noted that although there exist a few research works for secure video reporting service in 5G-enabled vehicular networks, their usage is limited because of public key certificates and expensive pairing operations are required. To overcome the limitation, we proposed a new secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Based on a fined-grained access control, the proposed protocol allowed the designated vehicles to recover the recorded video files without any prior communication. By providing security and privacy for the participating entities, the proposed protocol prevents malicious users from tracking, revealing or impersonating the system entities. Also, by using a new certificateless signature scheme, the proposed protocol assured the authentication of legitimate vehicles. With anonymous credentials instead of public key certificates, the proposed protocol guaranteed the authorization of participating entities. From the security and performance analysis results, we showed that the proposed protocol took a lightweight overhead compared to the state-of-the-art works. From these analysis results, we believe that the proposed protocol will help to realize timely and secure cloud-assisted video reporting service over 5G-enabled vehicular networks.

Acknowledgments

This work was supported by BK21PLUS, Creative Human Resource Development Program for IT Convergence, by basic science research program through national research foundation korea (NRF) funded by the ministry of science, ICT and future planning (NRF-2015R1D1A1A01057888), and by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIT) (No.2012-0-00265, Development of high performance IoT device and Open Platform with Intelligent Software).

Author Contributions

Lewis Nkenyereye identified the drawbacks in Eiza et al protocol. Then he proposed how the protocol would be improved to overcome the outpointed weaknesses. Yoon-Ho Choi contributed by proposing a new orientation on how the protocol would be enhanced in terms of security primitives. Joon ho Kwon contributed for cryptographic analysis and organizing the sections and subsections of the paper. In this article, all authors have read the final version of the manuscript for approval purpose.

Conflicts of Interest

All the authors confirm that there is no conflict of interest.

References

  1. Shen, X. Device-to-device communication in 5G cellular networks. IEEE Netw. 2015, 29, 2–3. [Google Scholar] [CrossRef]
  2. Yu, R.; Ding, J.; Huang, X.; Zhou, M.T.; Gjessing, S.; Zhang, Y. Optimal resource sharing in 5g-enabled vehicular networks: A matrix game approach. IEEE Trans. Veh. Technol. 2016, 65, 7844–7856. [Google Scholar] [CrossRef]
  3. Andrews, J.G.; Buzzi, S.; Choi, W.; Hanly, S.V.; Lozano, A.; Soong, A.C.; Zhang, J.C. What will 5G be? IEEE J. Sel. Areas Commun. 2014, 32, 1065–1082. [Google Scholar] [CrossRef]
  4. Li, Q.C.; Niu, H.; Papathanassiou, A.T.; Wu, G. 5G network capacity: Key elements and technologies. IEEE Veh. Technol. Mag. 2014, 9, 71–78. [Google Scholar] [CrossRef]
  5. Bhushan, N.; Li, J.; Malladi, D.; Gilmore, R.; Brenner, D.; Damnjanovic, A.; Sukhavasi, R.; Patel, C.; Geirhofer, S. Network densification: The dominant theme for wireless evolution into 5G. IEEE Commun. Mag. 2014, 52, 82–89. [Google Scholar] [CrossRef]
  6. Bloom, C.; Tan, J.; Ramjohn, J.; Bauer, L. Self-driving cars and data collection: Privacy perceptions of networked autonomous vehicles. In Proceedings of the Thirteenth Symposium on Usable Privacy and Security (SOUPS), Santa Clara, CA, USA, 12–14 July 2017; USENIX Association: Berkeley, CA, USA, 2017; pp. 357–375. [Google Scholar]
  7. Bellalta, B.; Belyaev, E.; Jonsson, M.; Vinel, A. Performance evaluation of IEEE 802.11p-enabled vehicular video surveillance system. IEEE Commun. Lett. 2014, 18, 708–711. [Google Scholar] [CrossRef]
  8. Vinel, A. 3GPP LTE versus IEEE 802.11 p/WAVE: Which technology is able to support cooperative vehicular safety applications? IEEE Wirel. Commun. Lett. 2012, 1, 125–128. [Google Scholar] [CrossRef]
  9. Mir, Z.H.; Filali, F. LTE and IEEE 802.11 p for vehicular networking: A performance evaluation. EURASIP J. Wirel. Commun. Netw. 2014, 2014, 89. [Google Scholar]
  10. Chen, S.; Zhao, J. The requirements, challenges, and technologies for 5G of terrestrial mobile telecommunication. IEEE Commun. Mag. 2014, 52, 36–43. [Google Scholar] [CrossRef]
  11. Belyaev, E.; Vinel, A.; Surak, A.; Gabbouj, M.; Jonsson, M.; Egiazarian, K. Robust vehicle-to-infrastructure video transmission for road surveillance applications. IEEE Trans. Veh. Technol. 2015, 64, 2991–3003. [Google Scholar] [CrossRef]
  12. Eiza, M.H.; Ni, Q.; Owens, T.; Min, G. Investigation of routing reliability of vehicular ad hoc networks. EURASIP J. Wirel. Commun. Netw. 2013, 2013, 179. [Google Scholar] [CrossRef] [Green Version]
  13. Eiza, M.H.; Owens, T.; Ni, Q.; Shi, Q. Situation-aware QoS routing algorithm for vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2015, 64, 5520–5535. [Google Scholar] [CrossRef]
  14. Wang, C.X.; Haider, F.; Gao, X.; You, X.H.; Yang, Y.; Yuan, D.; Aggoune, H.; Haas, H.; Fletcher, S.; Hepsaydir, E. Cellular architecture and key technologies for 5G wireless communication networks. IEEE Commun. Mag. 2014, 52, 122–130. [Google Scholar] [CrossRef]
  15. Gai, K.; Qiu, M.; Tao, L.; Zhu, Y. Intrusion detection techniques for mobile cloud computing in heterogeneous 5G. Secur. Commun. Netw. 2016, 9, 3049–3058. [Google Scholar] [CrossRef]
  16. Chen, S.; Qin, F.; Hu, B.; Li, X.; Chen, Z. User-centric ultra-dense networks for 5G: Challenges, methodologies, and directions. IEEE Wirel. Commun. 2016, 23, 78–85. [Google Scholar] [CrossRef]
  17. Chatterjee, S.; Kar, A.K.; Gupta, M. Critical Success Factors to Establish 5G Network in Smart Cities: Inputs for Security and Privacy. J. Glob. Inf. Manag. 2017, 25, 15–37. [Google Scholar] [CrossRef]
  18. Eiza, M.H.; Ni, Q.; Shi, Q. Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks. IEEE Trans. Veh. Technol. 2016, 65, 7868–7881. [Google Scholar] [CrossRef]
  19. Yoo, S.G. 5G-VRSec: Secure Video Reporting Service in 5G Enabled Vehicular Networks. Wirel. Commun. Mob. Comput. 2017, 2017, 7256307. [Google Scholar] [CrossRef]
  20. Malhi, A.K.; Batra, S. An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Math. Theor. Comput. Sci. 2015, 17, 317–338. [Google Scholar]
  21. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  22. Cho, W.; Park, Y.; Sur, C.; Rhee, K.H. An Improved Privacy-Preserving Navigation Protocol in VANETs. JoWUA 2013, 4, 80–92. [Google Scholar]
  23. Altayeb, M.; Mahgoub, I. A survey of vehicular ad hoc networks routing protocols. Int. J. Innov. Appl. Stud. 2013, 3, 829–846. [Google Scholar]
  24. Yin, J.; ElBatt, T.; Yeung, G.; Ryu, B.; Habermas, S.; Krishnan, H.; Talty, T. Performance evaluation of safety applications over DSRC vehicular ad hoc networks. In Proceedings of the 1st ACM International Workshop on Vehicular Ad Hoc Networks, Philadelphia, PA, USA, 1 October 2004; ACM: New York, NY, USA, 2004; pp. 1–9. [Google Scholar]
  25. Hussain, R.; Son, J.; Eun, H.; Kim, S.; Oh, H. Rethinking vehicular communications: Merging VANET with cloud computing. In Proceedings of the 2012 IEEE 4th International Conference on Cloud Computing Technology and Science (CloudCom), Taipei, Taiwan, 3–6 December 2012; pp. 606–609. [Google Scholar]
  26. Olariu, S.; Khalil, I.; Abuelela, M. Taking VANET to the clouds. Int. J. Pervasive Comput. Commun. 2011, 7, 7–21. [Google Scholar] [CrossRef]
  27. Hussain, R.; Abbas, F.; Son, J.; Oh, H. TIaaS: Secure cloud-assisted traffic information dissemination in vehicular ad hoc networks. In Proceedings of the 2013 13th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGrid), Delft, The Netherlands, 13–16 May 2013; pp. 178–179. [Google Scholar]
  28. He, W.; Yan, G.; Xu, L.D. Developing vehicular data cloud services in the IoT environment. IEEE Trans. Ind. Inform. 2014, 10, 1587–1595. [Google Scholar] [CrossRef]
  29. Lee, E.; Lee, E.K.; Gerla, M.; Oh, S.Y. Vehicular cloud networking: architecture and design principles. IEEE Commun. Mag. 2014, 52, 148–155. [Google Scholar] [CrossRef]
  30. Nkenyereye, L.; Rhee, K.H. Secure Traffic Data Transmission Protocol for Vehicular Cloud. In Advances in Computer Science and Ubiquitous Computing; Springer: Berlin, Germany, 2015; pp. 497–503. [Google Scholar]
  31. Nkenyereye, L.; Tama, B.A.; Park, Y.; Rhee, K.H. A Fine-Grained Privacy Preserving Protocol over Attribute Based Access Control for VANETs. JoWUA 2015, 6, 98–112. [Google Scholar]
  32. Nkenyereye, L.; Rhee, K.H. Secure Taxi Service Scheme in Vehicular Cloud Environment. Int. Inf. Inst. (Tokyo) Inf. 2015, 18, 3495. [Google Scholar]
  33. Zhang, N.; Cheng, N.; Gamage, A.T.; Zhang, K.; Mark, J.W.; Shen, X. Cloud assisted HetNets toward 5G wireless networks. IEEE Commun. Mag. 2015, 53, 59–65. [Google Scholar] [CrossRef]
  34. Trivisonno, R.; Guerzoni, R.; Vaishnavi, I.; Soldani, D. SDN-based 5G mobile networks: Architecture, functions, procedures and backward compatibility. Trans. Emerg. Telecommun. Technol. 2015, 26, 82–92. [Google Scholar] [CrossRef]
  35. Mantas, G.; Komninos, N.; Rodriuez, J.; Logota, E.; Marques, H. Security for 5G communications. In Fundamentals of 5G Mobile Networks; John Wiley & Sons, Ltd.: Hoboken, NJ, USA, 2015. [Google Scholar]
  36. Yang, N.; Wang, L.; Geraci, G.; Elkashlan, M.; Yuan, J.; Di Renzo, M. Safeguarding 5G wireless communication networks using physical layer security. IEEE Commun. Mag. 2015, 53, 20–27. [Google Scholar] [CrossRef]
  37. Alam, M.; Yang, D.; Rodriguez, J.; Abd-alhameed, R. Secure device-to-device communication in LTE-A. IEEE Commun. Mag. 2014, 52, 66–73. [Google Scholar] [CrossRef]
  38. Lin, X.; Sun, X.; Ho, P.H.; Shen, X. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
  39. Raya, M.; Papadimitratos, P.; Aad, I.; Jungels, D.; Hubaux, J.P. Eviction of misbehaving and faulty nodes in vehicular networks. IEEE J. Sel. Areas Commun. 2007, 25, 1557–1568. [Google Scholar] [CrossRef]
  40. Dikaiakos, M.D.; Florides, A.; Nadeem, T.; Iftode, L. Location-aware services over vehicular ad-hoc networks using car-to-car communication. IEEE J. Sel. Areas Commun. 2007, 25, 1590–1602. [Google Scholar] [CrossRef]
  41. Sampigethaya, K.; Li, M.; Huang, L.; Poovendran, R. AMOEBA: Robust location privacy scheme for VANET. IEEE J. Sel. Areas Commun. 2007, 25, 1569–1589. [Google Scholar] [CrossRef]
  42. Chim, T.W.; Yiu, S.; Hui, L.C.; Li, V.O. VSPN: VANET-based secure and privacy-preserving navigation. IEEE Trans. Comput. 2014, 63, 510–524. [Google Scholar] [CrossRef]
  43. Coronado, E.; Cherkaoui, S. Provisioning of on-demand services in vehicular networks. In Proceedings of the Global Telecommunications Conference (GLOBECOM), Honolulu, HI, USA, 30 November–4 December 2009; pp. 1–6. [Google Scholar]
  44. Li, C.T.; Hwang, M.S.; Chu, Y.P. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks. Comput. Commun. 2008, 31, 2803–2814. [Google Scholar] [CrossRef]
  45. Zhu, H.; Lu, R.; Shen, X.; Lin, X. Security in service-oriented vehicular networks. IEEE Wirel. Commun. 2009, 16, 16–22. [Google Scholar]
  46. Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
  47. He, D.; Chen, J.; Zhang, R. An efficient and provably-secure certificateless signature scheme without bilinear pairings. Int. J. Commun. Syst. 2012, 25, 1432–1442. [Google Scholar] [CrossRef]
  48. Chin, W.H.; Fan, Z.; Haines, R. Emerging technologies and research challenges for 5G wireless networks. IEEE Wirel. Commun. 2014, 21, 106–112. [Google Scholar] [CrossRef]
  49. Birem, M.; Berry, F. Dreamcam: A modular fpga-based smart camera architecture. J. Syst. Archit. 2014, 60, 519–527. [Google Scholar] [CrossRef]
  50. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. A novel anonymous mutual authentication protocol with provable link-layer location privacy. IEEE Trans. Veh. Technol. 2009, 58, 1454–1466. [Google Scholar]
  51. Miyaji, A.; Nakabayashi, M.; Takano, S. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2001, 84, 1234–1243. [Google Scholar]
  52. Wei, D. Crypto++ Library 5.6.5, a Free C++ Class Library of Cryptographic schemes. 2017. Available online: http://www.cryptopp.com (accessed on 12 May 2017).
  53. Demestichas, P.; Georgakopoulos, A.; Karvounas, D.; Tsagkaris, K.; Stavroulaki, V.; Lu, J.; Xiong, C.; Yao, J. 5G on the horizon: Key challenges for the radio-access network. IEEE Veh. Technol. Mag. 2013, 8, 47–53. [Google Scholar] [CrossRef]
  54. Bethencourt, J.; Sahai, A.; Waters, B. Advanced Crypto Software Collection—Ciphertext-Policy Attribute-Based Encryption. Available online: http://acsc.cs.utexas.edu/cpabe/ (accessed on 20 June 2017).
  55. MIRACL Crypto SDK; CertiVox UK, R.U. Multiprecision Integer and Rational Arithmetic Cryptographic Library. 2016. Available online: https://www.certivox.com/miracl (accessed on 15 June 2017).
  56. Baek, J.; Safavi-Naini, R.; Susilo, W. Public key encryption with keyword search revisited. In Proceedings of the International Conference on Computational Science and Its Applications, Perugia, Italy, 30 June–3 July 2008; pp. 1249–1259. [Google Scholar]
  57. BBCNews. 5G Researchers Manage Record Connection Speed. 2015. Available online: http://www.bbc.co.uk/news/technology-31622297 (accessed on 10 May 2017).
Figure 1. System Architecture.
Figure 1. System Architecture.
Sensors 17 02191 g001
Figure 2. Protocol description.
Figure 2. Protocol description.
Sensors 17 02191 g002
Figure 3. Enccryption/signing cost.
Figure 3. Enccryption/signing cost.
Sensors 17 02191 g003
Figure 4. Overall cost.
Figure 4. Overall cost.
Sensors 17 02191 g004
Figure 5. Overall cost under different 5G connection speeds.
Figure 5. Overall cost under different 5G connection speeds.
Sensors 17 02191 g005
Table 1. Terminology.
Table 1. Terminology.
TermNotation
5 G I D Unique 5G identity for each OBU’s vehicle
T A Trusted Authority
D M V k Department of Motor vehicle’s server
R S C j Roadside cloud’s server
D V j Identity of designated vehicle’s OBU
R- c r e d v i ’s credential issued by D M V k
K N Key word within a vehicle’s credential
L i s t K N List of generated K N s periodically
T o k D V A duty token for D V j generated by D M V j
a l i a s i v i ’s pseudo identity
t s time stamp
δ i certificateless signature of entity i
G Elliptic curve group with the same order q
P G 1 A generator of G 1
s k i d , p k i d private, public key pair of an entity X
t i Master secret for each attribute i
A B E . a m k Attribute master key
T i Public key for each attribute i U
a l i a s v i v i ’s pseudonym
UUniverse of attribute
Γ Access tree
ω Attribute set
A S j Access Structure corresponding to entity j
DSet of secret share D l e a f l in Γ
E n c k ( . ) Symmetric encryption under key k
Table 2. Measurement of cryptographic operations.
Table 2. Measurement of cryptographic operations.
NotationOperationsTime (ms)
T p a i r Bilinear pairing4.5
T m u l Point scalar multiplication0.6
T a s e n c Asymmetric encryption1.17
T a s d e c Asymmetric decryption0.61
T s e n c Symmetric encryption0.51
T s d e c Symmetric decryption0.55
T h hash function0.0001
Table 3. Computational costs of the Eiza-Ni-Shi protocol [18] and the proposed protocol.
Table 3. Computational costs of the Eiza-Ni-Shi protocol [18] and the proposed protocol.
Scheme PhaseEiza et al. [18]Proposed
Signing/video ( d + 2 ) T m u l + ( d + 2 ) T p a i r ( d + 1 ) T m u l
Verification/video 7 T p a i r + 4 T m u l ( d + 3 ) T m u l
Total cost/ms64 7.2
(d=number of leaf node).

Share and Cite

MDPI and ACS Style

Nkenyereye, L.; Kwon, J.; Choi, Y.-H. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks. Sensors 2017, 17, 2191. https://doi.org/10.3390/s17102191

AMA Style

Nkenyereye L, Kwon J, Choi Y-H. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks. Sensors. 2017; 17(10):2191. https://doi.org/10.3390/s17102191

Chicago/Turabian Style

Nkenyereye, Lewis, Joonho Kwon, and Yoon-Ho Choi. 2017. "Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks" Sensors 17, no. 10: 2191. https://doi.org/10.3390/s17102191

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop