Abstract

In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities’ authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

Highlights

  • Due to the merits of the fifth-generation (5G) cellular networks such as higher mobility support, massive connectivity and reduced latency [1], the academia and industry have shown interest in the technology

  • vehicular ad hoc networks (VANETs) using Cloud is defined as vehicular networks equipped with smart devices which communicate with the cloud in the same way as our mobile phones connect to different servers located in the cloud

  • Department of Motor Vehicles (DMV) generates the periodic credential to vehicles along with the set of attributes corresponding to the type of request

Read more

Summary

Introduction

Due to the merits of the fifth-generation (5G) cellular networks such as higher mobility support, massive connectivity and reduced latency [1], the academia and industry have shown interest in the. Eiza et al [18] and Yoo [19] have proposed the secure cloud-assisted video reporting protocols in the 5G-enabled networks. When attribute-based encryption is used to achieve access control, the video sender should know the public key of the receiver This preliminary makes the Eiza-Ni-Shi protocol to be only applicable in limited services. We note that the cloud-assisted video reporting protocol should be designed to fulfill security requirements such as privacy, authorization and fine-grained access control over the vehicles. We summarize the contributions of this work as follows: We define an application model for a secure and lightweight cloud-assisted video reporting protocol over 5G-Enabled vehicular networks. By using lightweight security primitives, the proposed protocol minimizes the computation overhead and meets the performance requirement for the real-time ITS-based services in 5G-Enabled vehicular networks.

VANETs and 5G-Enabled Cloud-Assisted VANETs
Security and Video Reporting in 5G Enabled Vehicular Network
Attribute-Based Encryption Scheme
Certificateless Signature Scheme
System Architecture
Security Objectives
Overall Operation
Details of Proposed Protocol
System Setup
Periodic Credential Generation
On-Duty Token Generation
Abnormal Video Recording
Security
Computation Cost
Overall Cost Including Communication Cost
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call