Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs
Abstract
:1. Introduction
1.1. Related Work
1.2. Our Contribution
2. System Architecture
2.1. Architecture
- TA is a fully trusted entity responsible for managing security parameters for the system and issues id-based key pairs to the registered RSUs and vehicles denoted as and , respectively. TA also manages pseudonymous identities for the vehicles to guarantee anonymity of vehicles on VANET communications.
- SM is a manager which provides storage service on the cloud. To support secure trajectory data sharing, SM maintains encrypted trajectory data of vehicles and acts as a broker which handles to distribute re-encrypted trajectory data to RSUs authorized by the vehicle of the trajectory owner.
- RSUs are subordinated to the TA and sparsely deployed on the roads such as main intersections, and their geographical location information are available through the system. The roles of RSUs in are divided into socialspot RSUs and relaying RSUs. Socialspot RSUs (sRSUs), denoted as , are deployed on the specific locations of interest. A set of RSUs establish a local cloud with dedicated servers so that they collect and provide location-aware information to vehicles by means of trajectory-based message delivery. On the other hand, a relaying node RSU equips storage for temporarily holding messages to support message forwarding to the destination vehicles passing by its coverage.
- Vehicles are equipped with OBU and GPS-based navigation system with digital maps. A registering vehicle selects sRSUs among in which is interested and generates a re-encryption key for the selected sRSUs to share its driving trajectory data through the cloud storage under the control of SM. Whenever changes its preferred driving route, uploads its encrypted driving route data to SM.
- Public security parameters of TA are already known to all entities in the system.
- SM and socialspot RSUs are interconnected to each other through a secure and reliable channel.
- Locations and identities of RSUs are publicly available to the system so that vehicles can know which RSUs are deployed at which locations.
2.2. Threat Model and Security Considerations
- Authorized access to trajectory data: Access to driving trajectory data of a vehicle on the cloud must be restricted to only the RSUs authorized by the owner vehicle of the trajectory data. Even though vehicle’s trajectory data are managed under the control of SM, driving trajectory data must be hidden from SM as well as unauthorized entities.
- Self-control: When a vehicle uploads its trajectory data to SM, it should be possible for the vehicle to control that which RSUs can or cannot access its trajectory data by the vehicle itself.
- Authenticated communications: For secure message delivery on VANETs, vehicles and RSUs involved in message delivery must be authenticated to each others. In message forwarding, a relaying RSU must authenticate a vehicle to check if the vehicle is a valid destination specified in the message. Besides, a vehicle must be convinced that the received message originated from a valid source claimed in the message.
- Avoiding location tracking: While a vehicle connects to RSUs on its driving routes to receive messages, driving trajectory of the vehicle must not be tracked by an outside attacker on VANETs. That is, it must be hard for an outside attacker to learn that a vehicle has moved from and to which of RSUs by overhearing vehicle-to-RSU communications.
3. Preliminaries
3.1. Bilinear Map
- Bilinear: , for all and .
- Non-degenerate: If g is a generator of , then is a generator of .
- Computable: is efficiently computable for any .
3.2. Cryptographic Building Blocks
- Setup(): A private key generator chooses bilinear map groups of the same prime order q, random generators , and hash functions , , . It also chooses a random as a master secret then computes , , . Public system parameters are set as .
- idKeyGen(s, ): Given an identity , this algorithm outputs an id-based private key under the master secret key s of a private key generator.
- SetPrvKey(): Given a generated by idKeyGen for an , this algorithm chooses random values and sets as a private key for CL-PRE for a user of the .
- SetPubKey(): This algorithm returns a public key corresponding to for CL-PRE.
- clEnc(m, , ): Certificateless encryption algorithm generates a ciphertext for a given message m under the and as follows:
- Choose a random for a security parameter .
- Compute .
- Compute , , , and where .
- Output the ciphertext .
- clReKeyGen(, , , , ): Re-encryption key generation algorithm returns a proxy re-encryption key as follows:
- Choose a random and compute .
- Compute , , and where and , respectively.
- Output the re-encryption key .
- clReEnc(, , C, ): Given a ciphertext C under the identity and public key , this algorithm outputs a re-encrypted ciphertext delegated to under the as follows:
- Parse C as
- Compute and .
- If and holds,
- Set the re-encrypted ciphertext , where , , , and .
- clReDec(, ): Given a re-encrypted ciphertext delegated to from , decryption algorithm outputs the message m as follows:
- Parse as .
- Compute where , and .
- Compute .
- Compute .
- If and holds, return m. Otherwise output ⊥.
- idSig(, m): On input an id-based secret key and a message m, this algorithm computes a signature S for the m as follows:
- Pick a random and compute .
- Set the signature , where and .
- idVrf(, m, S): ID-based signature verification algorithm accepts the message m if holds, where .
4. Proposed System
4.1. Setup
4.2. Enrolment
- Retrieve ’s public key from the cloud storage.
- Set a re-encryption key as clReKeyGen(, , , , ).
- Compose a message , , where .
4.3. Trajectory Sharing on the Cloud
- Choose a pseudonym to be used for connecting to a contact point .
- Compose a pseudonym-location pair message .
- Generate a ciphertext C for as clEnc(, , ) under ’s own public key.
- Upload to SM, where idSig(, ) is ’s signature under the id-based secret key of .
- Parse as and verify the signature as idVrf(, , ) under the given .
- Retrieve for the given from SM’s storage.
- For each , extract and transform the ciphertext C to as clReEnc (, , C, ).
- Store to ’s directory on the cloud.
- Downloads from its directory on the cloud.
- Decrypt to get as clReDec(, ).
- Add pairs to the vehicle list .
4.4. Trajectory-based Message Delivery
4.4.1. Message Distribution to RSUs
- Extract corresponding to from .
- Set a message where is ’s signature and is the message lifetime.
- Distribute to nearby .
4.4.2. Immediate Message Forwarding
- periodically broadcasts beacon message containing specified as a destination of .
- If is found in the beacon message, sends a message request to , where is a metadata for message requesting and idSig(, ).
- Upon receiving the request message, authenticates by verifying as idVrf(, , ). If it holds, sends to .
- Parse .
- Verify the signature as ; and, if it holds,
- Accept as a valid message from .
4.4.3. Message Carry-and-Forwarding
- requests the message to by sending .
- verifies the signature and forwards attached with its signature as idSig(, )}, where is a metadata for the response.
- first verifies ’s signature and extracts . Then, checks if actually originated from by checking ’s signature in as described in step 2) of immediate forwarding.
4.5. Trajectory Update and Sharing Revocation
- Renew its private key as SetPrvKey() and public key as SetPubKey() by choosing new random values .
- Change the socialspot RSUs list as to by adding new sRSUs and deleting revoked sRSUs.
- Set by running clReKeyGen(, , , , ) for each .
- Replace the existing uploaded in enrolment phase of Section 4.2 with the updated including and .
5. Analysis
5.1. Security
5.1.1. Authorized Access to Trajectory Data
5.1.2. Self-Controllable Trajectory Sharing
5.1.3. Authenticated Vehicular Communications
5.1.4. Avoiding Location Tracking
5.2. Performance
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Kenney, J.B. Dedicated Short-Range Communications (DSRC) Standards in the United States. Proc. IEEE 2011, 99, 1162–1182. [Google Scholar] [CrossRef]
- Olariu, S.; Hristov, T.; Yan, G. The next paradigm shift: From vehicular networks to vehicular clouds. In The Cutting Edge Directions, Mobile Ad Hoc Networking; Wiley: Hoboken, NJ, USA, 2013; pp. 645–700. [Google Scholar]
- Yu, R.; Zhang, Y.; Gjessing, S.; Xia, W.; Yang, K. Toward cloud-based vehicular networks with efficient resource management. IEEE Netw. 2013, 27, 49–55. [Google Scholar] [CrossRef]
- Zhang, L.; Men, X.; Choo, K.K.R.; Zhang, Y.; Dai, F. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud. IEEE Trans. Dependable Secure Comput. 2018. [Google Scholar] [CrossRef]
- Dikaiakos, M.D.; Florides, A.; Nadeem, T.; Iftode, L. Location-aware services over vehicular ad-hoc networks using car-to-car communication. IEEE J. Sel. Areas Commun. 2007, 25, 1590–1602. [Google Scholar] [CrossRef]
- Jeong, J.; Guo, S.; Gu, Y.; He, T.; Du, D.H. Trajectory-based data forwarding for light-traffic vehicular ad hoc networks. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 743–757. [Google Scholar] [CrossRef]
- Jeong, J.; Guo, S.; Gu, Y.; He, T.; Du, D.H. Trajectory-based statistical forwarding for multihop infrastructure-to-vehicle data delivery. IEEE Trans. Mob. Comput. 2012, 11, 1523–1537. [Google Scholar] [CrossRef]
- Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
- Calandriello, G.; Papadimitratos, P.; Hubaux, J.P.; Lioy, A. Efficient and robust pseudonymous authentication in VANET. In Proceedings of the 4th ACM International Workshop on Vehicular Ad Hoc Networks (VANET 2007), Montreal, QC, Canada, 10 September 2007; pp. 19–28. [Google Scholar]
- Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the 27th Conference on Computer Communications, IEEE INFOCOM’08, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
- Jung, C.D.; Sur, C.; Park, Y.; Rhee, K.H. A robust and efficient anonymous authentication protocol in VANETs. J. Commun. Netw. 2009, 11, 607–614. [Google Scholar] [CrossRef]
- Park, Y.; Sur, C.; Jung, C.D.; Rhee, K.H. An efficient anonymous authentication protocol for secure vehicular communications. J. Inf. Sci. Eng. 2010, 26, 785–800. [Google Scholar]
- Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A scalable robust authentication protocol for secure Vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 1606–1617. [Google Scholar] [CrossRef]
- Park, Y.; Sur, C.; Rhee, K.H. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks. J. Ambient Intell. Humaniz. Comput. 2016, 7, 661–671. [Google Scholar] [CrossRef]
- Zhang, L.; Hu, C.; Wu, Q.; Domingo-Ferrer, J.; Qin, B. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 2016, 65, 2562–2574. [Google Scholar] [CrossRef]
- Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2017, 18, 516–526. [Google Scholar] [CrossRef]
- Lu, H.; Li, J. Privacy-preserving authentication schemes for vehicular ad hoc networks: A survey. Wirel. Commun. Mob. Comput. 2016, 16, 643–655. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Shen, X. SPRING: A social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks. In Proceedings of the 2010 IEEE INFOCOM’10, San Diego, CA, USA, 14–19 March 2010; pp. 632–640. [Google Scholar]
- Lin, X.; Lu, R.; Liang, X.; Shen, X. STAP: A social-tier-assisted packet forwarding protocol for achieving receiver-location privacy preservation in VANETs. In Proceedings of the IEEE INFOCOM’11, Shanghai, China, 11–15 April 2011; pp. 2147–2155. [Google Scholar]
- Freudiger, J.; Neu, R.; Hubaux, J.P. Private sharing of user location over online social networks. In Proceedings of the 3rd Hot Topics in Privacy Enhancing Technologies (HotPETs’10), Berlin, Germany, 21–23 July 2010. [Google Scholar]
- Wei, W.; Xu, F.; Li, Q. MobiShare: Flexible privacy-preserving location sharing in mobile online social networks. In Proceedings of the IEEE INFOCOM’12, Orlando, FL, USA, 25–30 March 2012; pp. 2616–2620. [Google Scholar]
- Li, J.; Li, J.; Chen, X.; Liu, Z.; Jia, C. MobiShare+: Security Improved System for Location Sharing in Mobile Online Social Networks. J. Internet Serv. Inf. Secur. 2014, 4, 25–36. [Google Scholar]
- Liu, Z.; Luo, D.; Li, J.; Chen, X.; Jia, C. N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks. Int. J. Comput. Math. 2016, 93, 384–400. [Google Scholar] [CrossRef]
- Li, J.; Yan, H.; Liu, Z.; Chen, X.; Huang, X.; Wong, D.S. Location-sharing systems with enhanced privacy in mobile online social networks. IEEE Syst. J. 2017, 11, 439–448. [Google Scholar] [CrossRef]
- Dong, C.; Dulay, N. Longitude: A privacy-preserving location sharing protocol for mobile applications. In Proceedings of the IFIP International Conference on Trust Management, IFIPTM 2011, IFIPAICT, Copenhagen, Denmark, 29 June–1 July 2011; Springer: Berlin, Germany, 2011; Volume 358, pp. 133–148. [Google Scholar]
- Park, Y.; Sur, C.; Noh, S.W.; Rhee, K.H. Secure vehicle location-sharing for trajectory-based message delivery on VANETs. In Proceedings of the IEEE 26th International Symposium on Industrial Electronics (ISIE’17), Edinburgh, UK, 19–21 June 2017; pp. 1451–1456. [Google Scholar]
- Sur, C.; Jung, C.D.; Park, Y.; Rhee, K.H. Chosen-ciphertext secure certificateless proxy re-encryption. In Communication and Multimedia Security—CMS 2010; Springer: Berlin, Germany, 2010; Volume 6109, pp. 214–232. [Google Scholar]
- Barreto, P.S.L.M.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and provably-secure identity-baed signatures and signcryption from bilinear maps. In Advances in Cryptology—ASIACRYPT 2005; Springer: Berlin, Germany, 2005; Volume 3788, pp. 515–532. [Google Scholar]
- Zhao, J.; Cao, G. VADD: Vehicle-assisted data delivery in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2008, 57, 1910–1922. [Google Scholar] [CrossRef]
- Simulation of Urban MObility. Available online: http://sumo.dlr.de (accessed on 30 June 2018).
- Bai, F.; Sadagopan, N.; Helmy, A. IMPORTANT: A framework to systematically analyze the impact of mobility on performance of routing protocols for adhoc networks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications (INFOCOM’13), San Francisco, CA, USA, 30 March–3 April 2013; pp. 825–835. [Google Scholar]
- Lakkakorpi, J.; Pitkanen, M.; Ott, J. Adaptive routing in mobile opportunistic networks. In Proceedings of the 13th ACM International Conference on Modeling, Analysis, and Simulation of Wireless and Mobile Systems, Bodrum, Turkey, 17–21 October 2010; pp. 101–109. [Google Scholar]
- Pairing-based Cryptography Library. Available online: https://crypto.stanford.edu/pbc/ (accessed on 30 June 2018).
Notation | Description |
---|---|
, | bilinear map groups of a prime order q |
bilinear map | |
generators of | |
master secret key of TA | |
public key of TA corresponding to s | |
identity of a roadside unit | |
identity of a socialspot RSU | |
id-based secret key for an | |
i-th pseudonym of a vehicle | |
id-based private key of a vehicle for | |
, | private and public key of X for CL-PRE |
re-encryption key of to | |
current timestamp | |
symmetric encryption under the key k | |
symmetric decryption under the key k | |
message authentication code under the key k |
Simulation Setting | |
---|---|
road dimension | 4600 m × 3800 m |
# of vehicles | {30, 45, 60, 75, 90, 105, 120, 135, 150} |
# of contact point RSUs | 5 |
# of destination vehicles | 15 |
moving speed | {40, 50, 60, 70} km/h |
mobility model | Manhattan model |
wireless/bandwidth | 802.11 p/6 Mbps |
radio coverage | 250 m |
message size | 100 KB |
message lifetime | 500 s |
simulation time | 2000 s |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Park, Y.; Sur, C.; Noh, S.-W.; Rhee, K.-H. Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs. Sensors 2018, 18, 2112. https://doi.org/10.3390/s18072112
Park Y, Sur C, Noh S-W, Rhee K-H. Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs. Sensors. 2018; 18(7):2112. https://doi.org/10.3390/s18072112
Chicago/Turabian StylePark, Youngho, Chul Sur, Si-Wan Noh, and Kyung-Hyune Rhee. 2018. "Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs" Sensors 18, no. 7: 2112. https://doi.org/10.3390/s18072112
APA StylePark, Y., Sur, C., Noh, S. -W., & Rhee, K. -H. (2018). Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs. Sensors, 18(7), 2112. https://doi.org/10.3390/s18072112