Next Article in Journal
A Semantic Labeling Approach for Accurate Weed Mapping of High Resolution UAV Imagery
Next Article in Special Issue
Design and Implementation of a Central-Controllable and Secure Multicast System Based on Universal Identifier Network
Previous Article in Journal
Experiments on MEMS Integration in 0.25 μm CMOS Process
Previous Article in Special Issue
A Smart Collaborative Routing Protocol for Reliable Data Diffusion in IoT Scenarios
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs

1
Department of IT Convergence and Application Engineering, Pukyong National University, Busan 48513, Korea
2
Department of Information Security, Busan University of Foreign Studies, Busan 46234, Korea
3
Interdisciplinary Program of Information Security, Graduate School, Pukyong National University, Busan 48513, Korea
*
Author to whom correspondence should be addressed.
Sensors 2018, 18(7), 2112; https://doi.org/10.3390/s18072112
Submission received: 30 April 2018 / Revised: 25 June 2018 / Accepted: 29 June 2018 / Published: 1 July 2018
(This article belongs to the Special Issue Security, Trust and Privacy for Sensor Networks)

Abstract

:
In vehicular ad hoc networks, trajectory-based message delivery is a message forwarding strategy that utilizes the vehicle’s preferred driving routes information to deliver messages to the moving vehicles with the help of roadside units. For the purpose of supporting trajectory-based message delivery to a moving vehicle, the driving locations of the vehicle need to be shared with message senders. However, from a security perspective, vehicle users do not want their driving locations to be exposed to others except their desired senders for location privacy preservation. Therefore, in this paper, we propose a secure location-sharing system to allow a vehicle user (or driver) to share his/her driving trajectory information with roadside units authorized by the user. To design the proposed system, we put a central service manager which maintains vehicle trajectory data and acts as a broker between vehicles and roadside units to share the trajectory data on the cloud. Nevertheless, we make the trajectory data be hidden from not only unauthorized entities but also the service manager by taking advantage of a proxy re-encryption scheme. Hence, a vehicle can control that only the roadside units designated by the vehicle can access the trajectory data of the vehicle.

1. Introduction

For the last decade, vehicular ad hoc networks (VANETs) have attracted a great deal of attentions due to the development of vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communication technologies. It is a trend of modern vehicles to equip on-board unit (OBU) devices which allow vehicles to communicate with each other as well as roadside units (RSUs) [1]. As a result, up to date, various VANET applications using V2V and V2I communications have been presented to realize not only comfortable driving conditions but also valuable infotainment services on the road. Furthermore, recently, the concept of vehicular networking is extended to vehicular cloud computing by integrating vehicular communications with cloud computing to provide vehicles with pervasive services on the road [2,3,4].
One of the promising applications is a location-aware service [5] which provides vehicles with useful information for a certain geographic area of interest by taking advantage of vehicular cloud computing. Based on vehicular cloud computing technologies, RSUs deployed on the certain areas can collect and provide local-interesting information to vehicles such as traffic conditions and available facilities. However, it is challenging on the VANET how we can effectively deliver such service messages to vehicles which are continuously moving on the road. Due to the dynamic mobility and opportunistic connectivity in VANETs, the probability of successful hop-by-hop (among neighboring vehicles) message forwarding to a destination vehicle at a long distance is low and it would result in high message loss. As a solution to this challenge, trajectory-based message delivery with the help of RSUs in VANETs have been researched [6,7].
For example, let us consider a scenario as shown in Figure 1 in which the area around sRSU 1 is an interested spot (named socialspot) of a vehicle V d and sRSU 1 provides location-aware service around its local area to V d . By using trajectory-based message delivery, it would be possible that sRSU 1 can efficiently disseminate the service messages to V d through RSU 1 and RSU 2 acting as relay nodes along V d ’s trajectory assuming that sRSU 1 knows the driving path of V d .
On the other hand, driving route or location information of a vehicle is regarded as personal data of the driver, so location privacy is one of the critical security requirements for VANETs as well as identity privacy preservation. In the above trajectory-based message delivery environment, if a vehicle needs to share its driving route with message senders (sRSUs) deployed on some socialspots in which the vehicle is interested for location-aware service, how to share vehicle’s trajectory securely with the sRSUs in the system for privacy preservation is required. In other words, the system must be carefully designed not to expose the driving locations of a vehicle to other entities except the sRSUs designated by the vehicle.

1.1. Related Work

While various VANET applications have been emerging, studies on secure vehicular communications have also been widely performed [4,8,9,10,11,12,13,14,15,16]. One of the challenging issues is privacy-preserving vehicular communications for protecting location privacy of vehicles in VANETs. To prevent a global eavesdropping attacker from tracking a target vehicle, most privacy-preserving secure vehicular communications recommend using anonymous authentication schemes based on a group signature or pseudonymous credentials of vehicles when exchanging messages [17]. In addition to sender’s anonymity, to achieve message receiver’s location privacy preservation in VANETs, Lu et al. [18] and Lin et al. [19] proposed secure RSU-assisted message delivery protocols from a source vehicle to a destination vehicle, respectively. However, their work assumes that a receiver vehicle is stationary at a fixed location [18] and the location of a receiver is already known to senders beforehand [19].
For efficient message delivery from an RSU to moving vehicles in VANETS, Jeong et al. proposed an architecture for trajectory-based data delivery [7]. Their work was not focused on security mechanisms for protecting location privacy of vehicles. Instead, they just assume that a control center maintains vehicle trajectories and will not expose the trajectory data to others. In their system, we cannot help but rely on the control center that the center will carry out its role faithfully. However, from user’s viewpoint, the control center may be also a source of concern and users want to control who can access their trajectory data by themselves with a proper security mechanism.
With regard to secure location-sharing in mobile environments, the works in [20,21,22,23,24] proposed some methods to protect user’s privacy for location-sharing in mobile online social network services. They are mainly focused on a proximity application to find a nearby friend whose current location is within some distance. Some previous work did not consider preventing a service provider from accessing user’s locations data except the work of [20,24]. Even though a service provider is usually involved in location sharing services to distribute the location data of one user to other authorized users, the provider does not need to know the data content. Freudiger et al. [20] and Li et al. [24] proposed a system for protecting user location data from the provider by using data encryption, respectively. However, if a user wants to share his/her location data with multiple friends, the user has to generate multiple encrypted data for the same location data under a different key of each friend or needs interactions to establish a shared secret key with his friends. It burdens the user with computation and communication overheads proportional to the number of friends.
Dong et al. introduced a concept of secure location-sharing based on a proxy re-encryption scheme for mobile applications [25]. Proxy re-encryption is a cryptographic technique to allow a semi-trusted proxy to convert a ciphertext under one party’s public key (e.g., V d in our scenario) into a new ciphertext under another party’s public key (e.g., sRSU designated by V d ). While the proxy uses re-encryption keys to perform the conversion, the proxy cannot learn any information about the underlying plaintext. Dong et al. presented an idea that a user can efficiently share its location data with other users as shifting computational overheads for distributing encrypted location data to a proxy, and their idea motivated our work. However, if we adopt an ordinary public key based proxy re-encryption scheme, sRSU has to be involved in generating a re-encryption key to be used for converting a ciphertext by giving its public key certificate to V d . Moreover, to revoke a re-encryption key of an unwanted sRSU and update re-encryption keys of other valid parties, V d must change its public key and obtain a new public key certificate. Such interactions are not always available in VANET environments due to the occasional connectivity. Therefore, we need to devise a more flexible and practical method to manage the keys for proxy re-encryption scheme in our VANET service scenario.
In our previous work [26], we presented a secure location sharing based on an id-based proxy re-encryption scheme as considering the non-interactive property of id-based public key cryptography. However, to revoke or update re-encryption keys in the previous work, this system needs to renew user’s identity functioning as a public key but it may be impractical to change the identity used in the system. As an alternative, in this paper, we employ a certificateless proxy re-encryption scheme which can provide more flexible key management to our self-controllable secure location-sharing system.

1.2. Our Contribution

Based on the above considerations, in this paper, we propose a secure driving location (trajectory) data sharing system for trajectory-based message delivery in VANETs which can prevent the shared location data on the cloud from being illegitimately exposed to others. We consider a location-aware service scenario in which a vehicle allows some socialspot RSUs designated by the vehicle to access its preferred driving trajectory data stored on the cloud. For secure vehicular communications, group signatures or pseudonymous credentials have been used for anonymous authentication so that the identity and location of a vehicle cannot be linked and tracked on VANETs. However, the main goal of our work is to securely share the trajectory data of a vehicle with only authorized entities from confidentiality view point and to control who can access the location data by vehicle itself. To achieve our goal, we present a system architecture for sharing the trajectory data of vehicles with the help of a service manager acting as a broker between vehicles and socialspot RSUs, then design a secure location-sharing and authenticated message delivery protocols by making use of a certificateless proxy re-encryption scheme and an id-based signature scheme with pseudonymous identities.
In our proposed system, a vehicle can upload driving trajectory data encrypted under its own public key to a semi-trusted service manager on the cloud. The uploaded trajectory data are coupled with re-encryption keys associated with the designated socialspot RSUs so that the manager re-encrypts vehicle’s trajectory data and distributes to the intended socialspot RSUs. Then, the socialspot RSUs can send service messages to the vehicle by way of some RSUs along the driving route of the vehicle. We make the vehicle revoke the access rights of unwanted socialspot RSUs by changing vehicle’s public key and re-encryption keys but the vehicle does not need to obtain a certificate for the new public key. Therefore, the proposed system can be self-controllable and more flexible.
The rest of this paper is organized as follows: We first present a system architecture and security considerations in Section 2 and cryptographic building blocks to design the proposed system in Section 3. Then, we describe our proposed secure location-sharing and authenticated message delivery protocols in Section 4. We discuss the security and performance of our protocol in Section 5, and finally conclude this paper in Section 6.

2. System Architecture

2.1. Architecture

To design a secure location-sharing system for trajectory-based message delivery on VANETs, we consider the system architecture shown in Figure 2 which consists of trusted authority (TA), service manager (SM), roadside units, and vehicles.
  • TA is a fully trusted entity responsible for managing security parameters for the system and issues id-based key pairs to the registered RSUs and vehicles denoted as R = { R S U 1 , , R S U m } and V = { V 1 , …. , V n } , respectively. TA also manages pseudonymous identities for the vehicles to guarantee anonymity of vehicles on VANET communications.
  • SM is a manager which provides storage service on the cloud. To support secure trajectory data sharing, SM maintains encrypted trajectory data of vehicles and acts as a broker which handles to distribute re-encrypted trajectory data to RSUs authorized by the vehicle of the trajectory owner.
  • RSUs are subordinated to the TA and sparsely deployed on the roads such as main intersections, and their geographical location information are available through the system. The roles of RSUs in R are divided into socialspot RSUs and relaying RSUs. Socialspot RSUs (sRSUs), denoted as SR = { s R S U 1 , , s R S U l } R , are deployed on the specific locations of interest. A set of RSUs establish a local cloud with dedicated servers so that they collect and provide location-aware information to vehicles by means of trajectory-based message delivery. On the other hand, a relaying node RSU equips storage for temporarily holding messages to support message forwarding to the destination vehicles passing by its coverage.
  • Vehicles are equipped with OBU and GPS-based navigation system with digital maps. A registering vehicle V d V selects sRSUs among SR in which V d is interested and generates a re-encryption key for the selected sRSUs to share its driving trajectory data through the cloud storage under the control of SM. Whenever V d changes its preferred driving route, V d uploads its encrypted driving route data to SM.
Moreover, to clarify the proposed system, we also make the following assumptions.
  • Public security parameters of TA are already known to all entities in the system.
  • SM and socialspot RSUs are interconnected to each other through a secure and reliable channel.
  • Locations and identities of RSUs are publicly available to the system so that vehicles can know which RSUs are deployed at which locations.

2.2. Threat Model and Security Considerations

In our system architecture, we consider two types of attack. One is an attack by a compromised SM. In other words, we assume that SM is a honest-but-curious entity that will follow the protocol but may try to extract vehicle’s driving trajectory data stored on the cloud for the purpose of collecting and profiling driver’s preferences. The other is an attack by an outside attacker which has no access privilege to the cloud but try to learn vehicle’s driving locations over VANET communications. However, when we assume that SM and RSUs are interconnected through a secure channel, it is hard for an outsider attacker to control the communications between SM and an RSU. In addition, we assume that all RSUs are trusted under the control of the TA so that SM is not allowed to collude with any RSU. Thus, it is assumed that TA can inspect all RSUs subordinated to it and the collusion or compromise of an RSU is detectable by the TA.
Under the threat model and assumptions, we consider the following security requirements to design a secure vehicle trajectory data sharing system and message delivery protocol to guarantee the location privacy of vehicles in VANETs.
  • Authorized access to trajectory data: Access to driving trajectory data of a vehicle on the cloud must be restricted to only the RSUs authorized by the owner vehicle of the trajectory data. Even though vehicle’s trajectory data are managed under the control of SM, driving trajectory data must be hidden from SM as well as unauthorized entities.
  • Self-control: When a vehicle uploads its trajectory data to SM, it should be possible for the vehicle to control that which RSUs can or cannot access its trajectory data by the vehicle itself.
  • Authenticated communications: For secure message delivery on VANETs, vehicles and RSUs involved in message delivery must be authenticated to each others. In message forwarding, a relaying RSU must authenticate a vehicle to check if the vehicle is a valid destination specified in the message. Besides, a vehicle must be convinced that the received message originated from a valid source claimed in the message.
  • Avoiding location tracking: While a vehicle connects to RSUs on its driving routes to receive messages, driving trajectory of the vehicle must not be tracked by an outside attacker on VANETs. That is, it must be hard for an outside attacker to learn that a vehicle has moved from and to which of RSUs by overhearing vehicle-to-RSU communications.

3. Preliminaries

Before presenting our proposed system, in this section, we briefly outline the properties of a bilinear map and introduce some cryptographic schemes using a bilinear map which serve as the basis of the proposed system. More specifically, we design the proposed system using certificateless proxy re-encryption and id-based signature schemes with pseudonymous identities of vehicles.

3.1. Bilinear Map

Let G 1 and G 2 be two cyclic groups of the same prime order q. There is a bilinear map e : G 1 × G 1 G 2 satisfying the following properties.
  • Bilinear: e ^ ( g a , g b ) = e ^ ( g , g ) a b , for all a , b Z q and g G 1 .
  • Non-degenerate: If g is a generator of G 1 , then e ^ ( g , g ) is a generator of G 2 .
  • Computable: e ^ ( g , h ) is efficiently computable for any g , h G 1 .

3.2. Cryptographic Building Blocks

As our building blocks, we adopt a certificateless proxy re-encryption (CL-PRE) scheme [27] and an id-based signature (ID-SIG) scheme [28] described in the followings.
  • Setup(): A private key generator chooses bilinear map groups ( G 1 , G 2 ) of the same prime order q, random generators g , h G 1 , and hash functions H 1 : { 0 , 1 } G 1 , H 2 : { 0 , 1 } Z q , H 3 : G 2 × G 2 { 0 , 1 } n + κ 0 . It also chooses a random s Z q as a master secret then computes g 1 = g s , g 2 = e ^ ( g , g ) , g 3 = e ^ ( g , h ) . Public system parameters are set as p a r a m s : = G 1 , G 2 , q , e ^ , g , h , g 1 , g 2 , g 3 , H 1 , H 2 , H 3 .
  • idKeyGen(s, i d ): Given an identity i d , this algorithm outputs an id-based private key d i d = g 1 / ( s + H 2 ( i d ) ) under the master secret key s of a private key generator.
  • SetPrvKey( d i d ): Given a d i d generated by idKeyGen for an i d , this algorithm chooses random values a , b Z q and sets s k i d = ( d i d , a , b ) as a private key for CL-PRE for a user of the i d .
  • SetPubKey( s k i d ): This algorithm returns a public key p k i d = ( g 3 a , g b ) corresponding to s k i d for CL-PRE.
  • clEnc(m, i d , p k i d ): Certificateless encryption algorithm generates a ciphertext for a given message m under the i d and p k i d as follows:
    • Choose a random α { 0 , 1 } κ 0 for a security parameter κ 0 .
    • Compute β = H 2 ( m | α | i d | p k i d ) .
    • Compute c 1 = ( g H 2 ( i d ) · g 1 ) β , c 2 = h β , c 3 = ( m | α ) H 3 ( g 2 β | ( g 3 a ) β ) , and c 4 = u β where u = H 1 ( i d | p k i d | c 1 | c 2 | c 3 ) .
    • Output the ciphertext C = ( c 1 , c 2 , c 3 , c 4 ) .
  • clReKeyGen( s k i d i , i d i , i d j , p k i d i , p k i d j ): Re-encryption key generation algorithm returns a proxy re-encryption key r k i d i i d j as follows:
    • Choose a random γ Z q and compute μ = H 2 ( g 2 γ | i d i | p k i d i | i d j | p k i d j ) .
    • Compute r k ( 1 ) = g μ / ( s + H 2 ( i d i ) ) , r k ( 2 ) = ( g H 2 ( i d j ) · g 1 ) γ , and r k ( 3 ) = ( g b j ) a i where a i s k i d i and g b j p k i d j , respectively.
    • Output the re-encryption key r k i d i i d j = ( r k ( 1 ) , r k ( 2 ) , r k ( 3 ) ) .
  • clReEnc( i d i , p k i d i , C, r k i j ): Given a ciphertext C under the identity i d i and public key p k i d i , this algorithm outputs a re-encrypted ciphertext C j delegated to i d j under the r k i d i i d j as follows:
    • Parse C as C = ( c 1 , c 2 , c 3 , c 4 )
    • Compute u = H 1 ( i d i | p k i d i | c 1 | c 2 | c 3 ) and y i = H 2 ( i d i ) .
    • If e ^ ( c 1 , u ) = ? e ^ ( ( g y i · g 1 ) , c 4 ) and e ^ ( c 2 , u ) = ? e ^ ( h , c 4 ) holds,
    • Set the re-encrypted ciphertext C j = ( c 1 , c 2 , c 3 , c 4 , i d i , p k i d i ) , where c 1 = e ^ ( c 1 , r k ( 1 ) ) , c 2 = r k ( 2 ) , c 3 = e ^ ( c 2 , r k ( 3 ) ) , and c 4 = c 3 .
  • clReDec( s k i d j , C j ): Given a re-encrypted ciphertext C j delegated to i d j from i d i , decryption algorithm outputs the message m as follows:
    • Parse C j as C j = ( c 1 , c 2 , c 3 , c 4 , i d i , p k i d i ) .
    • Compute ρ = e ^ ( c 2 , d i d j ) where d i d j s k i d j , and μ = H 2 ( ρ | i d i | p k i d i | i d j | p k i d j ) .
    • Compute ( m | α ) = c 4 H 3 ( c 1 1 / μ | c 3 1 / b j ) .
    • Compute β = H 2 ( m | α | i d i | p k i d i ) .
    • If c 1 = ? g 2 μ β and c 3 = ? ( g 3 a i ) β b j holds, return m. Otherwise output ⊥.
  • idSig( d i d , m): On input an id-based secret key d i d and a message m, this algorithm computes a signature S for the m as follows:
    • Pick a random x Z q and compute θ = g 2 x .
    • Set the signature S = ( σ 1 , σ 2 ) , where σ 1 = H 2 ( m , θ ) and σ 2 = d i d x + σ 1 .
  • idVrf( i d , m, S): ID-based signature verification algorithm accepts the message m if σ 1 = ? H 2 ( m , A ) holds, where A = e ^ ( σ 2 , g H 2 ( i d ) g 1 ) · g 2 σ 1 .

4. Proposed System

In this section, we describe the proposed secure trajectory data sharing system for supporting trajectory-based message delivery protocol on VANETs by making use of cryptographic techniques presented in Section 3. The proposed system consists of setup, enrolment, trajectory sharing, and message delivery phases. Table 1 shows the notations used to describe the proposed protocol.

4.1. Setup

TA first picks a random s Z q as its master secret and runs Setup() algorithm to generate public system parameters p a r a m s : = G 1 , G 2 , q , e ^ , g , h , g 1 , g 2 , g 3 , H 1 , H 2 , H 3 . TA also issues id-based secret keys to RSUs and vehicles registered to the system. Note, at this phase, we assume that id-based secret keys can be issued to RSUs and vehicles through an out-of-band secure channel before they participate in VANETs. Let R = { R S U 1 , , R S U m } be the RSUs subordinated by the TA and V = { V 1 , , V n } be the registering vehicles. For each R S U j R , TA generates R S U j ’s id-based secret key r s k j idKeyGen(s, R S U j ) and preloads r s k j to each R S U j securely. Then, R S U j sets its private key as s k R S U j = ( r s k j , a j , b j ) SetPrvKey( r s k j ) and public key p k R S U j = ( g 3 a j , g b j ) SetPubKey( s k R S U j ) for CL-PRE.
On the other hand, for a vehicle V d V , TA chooses w + 1 pseudonymous identities P I D d = { p i d d i | 0 i w } for V d after checking the eligibility of V d . TA issues V d ’s id-based secret keys v s k d i idKeyGen(s, p i d d i ) for each p i d d i P I D d . In our system, p i d d 0 is used for re-encryption procedure while { p i d d 1 , , p i d d w } are used for VANET communications. When obtaining id-based keys for the pseudonyms, V d sets its private key and public key for proxy re-encryption procedure as s k V d = ( v s k d 0 , a d , b d ) SetPrvKey( v s k d 0 ) and public key p k V d = ( g 3 a d , g b d ) SetPubKey( s k V d ) for CL-PRE. Then, each V d and each R S U j , respectively, store ( p i d d 0 , p k V d ) and ( R S U j , p k R S U j ) to the cloud storage so as for them to retrieve the public key of each others.

4.2. Enrolment

For a vehicle to receive location-aware service messages by means of trajectory-based message delivery, V d configures desired socialspots in which V d is interested for receiving the service messages and selects sRSUs installed at the socialspots denoted as S R d = { s R S U j | 1 j k } SR . Then, to allow each s R S U j S R d to access V d ’s trajectory data under the control of SM using a proxy re-encryption scheme, V d generates the re-encryption key r k V d s R S U j for each s R S U j as follows:
  • Retrieve s R S U j ’s public key p k s R S U j from the cloud storage.
  • Set a re-encryption key as r k V d s R S U j clReKeyGen( s k V d , p i d d 0 , s R S U j , p k V d , p k s R S U j ).
  • Compose a message R S M d = { p i d d 0 , p k V d , S R d , R K d } , where R K d = { r k V d s R S U j | s R S U j S R d } .
V d entrusts R S M d , consisting of sRSUs list and re-encryption keys, to SM so as for SM to re-encrypt V d ’s trajectory data and delegate decryption right to each s R S U j when V d uploads its encrypted trajectory data to SM.

4.3. Trajectory Sharing on the Cloud

Let T d = { l o c 1 l o c t } be the driving trajectory of a vehicle V d consisting of some specific locations such as main roads or intersections on V d ’s preference driving routes. When V d participates in VANETs, V d will expects to receive service messages provided by the socialspot RSUs ( S R d ) of V d ’s interest through some contact point RSUs deployed on V d ’s driving trajectory T d . To securely share V d ’s trajectory data and pseudonyms used for message delivery in VANETs with the socialspot RSUs in S R d through the cloud storage, V d uploads encrypted trajectory data and pseudonyms to SM as follows:
  • Choose a pseudonym p i d d i P I D d to be used for connecting to a contact point R S U i .
  • Compose a pseudonym-location pair message t r j d = { ( p i d d i , l o c i ) | 1 i t } .
  • Generate a ciphertext C for t r j d as C clEnc( t r j d , p i d d 0 , p k V d ) under V d ’s own public key.
  • Upload T M d = { p i d d 0 , C , t s , S d } to SM, where S d idSig( v s k d 0 , p i d d 0 | C | t s ) is V d ’s signature under the id-based secret key v s k d 0 of p i d d 0 .
Once V d uploads its trajectory sharing message T M d to the cloud storage, SM controls to transform and provide V d ’s encrypted trajectory to the sRSUs in S R d specified by V d as follows:
  • Parse T M d as { p i d d 0 , C , t s , S d } and verify the signature S d as idVrf( p i d d 0 , p i d d 0 | C | t s , S d ) under the given p i d d 0 .
  • Retrieve R S M d = { p i d d 0 , p k V d , S R d , R K d } for the given p i d d 0 from SM’s storage.
  • For each s R S U j S R d , extract r k V d s R S U j R K d and transform the ciphertext C to C j as C j clReEnc ( p i d d 0 , p k V d , C, r k V d s R S U j ).
  • Store { C j , t s } to s R S U j ’s directory on the cloud.
While SM maintains vehicles encrypted trajectory information, each socialspot RSU, s R S U j , periodically access its directory to get the updated trajectory of V d as follows:
  • Downloads { C j , t s } from its directory on the cloud.
  • Decrypt C j to get t r j d as t r j d = { ( p i d d i , l o c i ) | 1 i t } clReDec( s k s R S U j , C j ).
  • Add ( p i d d i , l o c i ) pairs to the vehicle list V L i s t .

4.4. Trajectory-based Message Delivery

Suppose that s R S U j collects and provides location-aware service information, such as traffic condition, gas station, and so on. Once t r j d = { ( p i d d i , l o c i ) } of V d is loaded, s R S U j can disseminate location-aware service messages for V d through an R S U i deployed on around l o c i . Message delivery from s R S U j to V d can be subdivided into three phases: (1) message distribution of s R S U j to R S U i ; (2) immediate message forwarding by R S U i to V d if V d is within R S U i ’s transmission coverage; and (3) message carry-and-forwarding by other vehicles to V d if V d is out of R S U i ’s transmission coverage, as shown in the Figure 3.

4.4.1. Message Distribution to RSUs

Let m s g be a content of location-aware service provided by s R S U j . In this phase, s R S U j compose a message package M j d for V d and distributes M j d to V d ’s contact point R S U i as follows:
  • Extract p i d d i corresponding to l o c i from V L i s t .
  • Set a message M j d = { p i d d i , s R S U j , m s g , t s , S j , t t l } where S j i d S i g ( r s k j , p i d d i | s R S U j | m s g | t s ) is s R S U j ’s signature and t t l is the message lifetime.
  • Distribute M j d to R S U i nearby l o c i .
When we assume that RSUs are inter-connected, a message M j d can be easily distributed to other RSUs. During the message delivery, a message bundle has a certain lifetime specified as t t l so that an expired message bundle is discarded. This is for RSUs or carrying vehicles to avoid consuming their storage excessively for a long time even if a target vehicle V d is not met on the roads.

4.4.2. Immediate Message Forwarding

If a message is distributed to contact point RSUs, each RSU stores the received messages and forwards them when a target vehicles for the message passes by RSU’s coverage before t t l is expired. Suppose that a vehicle V d enters R S U i ’s coverage and M j d sent from s R S U j for V d is kept by R S U i . The followings describe message forwarding protocol from R S U i to V d .
  • R S U i periodically broadcasts beacon message containing p i d d i specified as a destination of M j d .
  • If p i d d i is found in the beacon message, V d sends a message request { r e q , p i d d i , S d } to R S U i , where r e q is a metadata for message requesting and S d idSig( v s k d i , r e q | p i d d i ).
  • Upon receiving the request message, R S U i authenticates V d by verifying S d as idVrf( p i d d i , r e q | p i d d i , S d ). If it holds, R S U i sends M j d to V d .
When M j d is downloaded, V d checks the authenticity of the received message m s g to be convinced whether the message actually originated from V d ’s desired s R S U j as follows:
  • Parse M j d = { p i d d i , s R S U j , m s g , t s , S j , t t l } .
  • Verify the signature S j as i d V r f ( s R S U j , p i d d i | s R S U j | m s g | t s , S j ) ; and, if it holds,
  • Accept m s g as a valid message from s R S U j .

4.4.3. Message Carry-and-Forwarding

If we consider that a target vehicle drives beyond contact point RSU’s transmission coverage, another strategy to deliver a message is to rely on VANET routing by means of carry-and-forwarding among neighboring vehicles on the road. For instance, to deliver a message M j d on VANET, R S U i requests and finds a volunteer vehicle which willingly joins carrying and forwarding the message. Suppose that a vehicle V c within R S U i ’s range is a volunteer vehicle. For R S U i ’s request, V c responds acceptance message { a c c , p i d c i , S c } to R S U i to obtain M j d , where a c c is a metadata and S c idSig( p i d c i , a c c | p i d c i ). R S U i authenticates V c by verifying the signature S c under p i d c i , if it holds, provides V c with M j d .
Once M j d is stored in V c ’s storage, V c carries M j d by itself until V c runs into the target vehicle V d of p i d d i on the road before t t l is expired, or V c forwards M j d to a next-hop vehicle in accordance with VANET routing protocol. For the former case, if V c detects V d on driving, V c sends notification message to V d to inform that V c has a message M d j for V d . Then, V d requests the message to V c in authenticated manner as follows:
  • V d requests the message to V c by sending { r e q , p i d d i , S d } .
  • V c verifies the signature S d and forwards M j d attached with its signature as { r e s , p i d c i , M j d , S c idSig( v s k c i , r e s | p i d c i | M j d )}, where r e s is a metadata for the response.
  • V d first verifies V c ’s signature S c and extracts M j d . Then, V d checks if M j d actually originated from s R S U j by checking s R S U j ’s signature S j in M j d as described in step 2) of immediate forwarding.
On the other hand, if a message is delivered by hop-by-hop forwarding, each intermediary vehicle involved in VANET routing protocol must append its signature to the forwarded message. For instance, suppose that h o p = { V 1 V 2 V l } is a set of vehicles involved in message forwarding to the destination vehicle V d (Note, how to establish a route and forward a message to the destination node is beyond our scope. We can assume the existing VANET routing protocols such as [6,29]). The message arriving to V d consists of { f w d , M j d , { p i d h i | S h } V h h o p } where f w d is a metadata for message forwarding and S h is a signature of each V h . The last hop vehicle can forward M j d to V d as described in the above. By verifying each signature S h under p i d h i , V d can be convinced that the received message M j d was forwarded via authenticated vehicles.

4.5. Trajectory Update and Sharing Revocation

After vehicles initially upload their trajectory data to SM, they can update their trajectory data whenever they want to change preference driving routes. Remind, in trajectory sharing phase in Section 4.3, V d ’s trajectory T d is uploaded to the cloud in the encrypted form of C in t r j d , and then C is transformed to a re-encrypted ciphertext C j by the SM to be shared with an s R S U j S R d . Suppose that V d ’s trajectory T d is changed to different driving locations T d = { l o c 1 l o c t } but V d still wants to share the changed trajectory with the current sRSUs in S R d . In this case, the operation required to V d is just to generate a ciphertext C for the changed trajectory T d in accordance with the procedures of Section 4.3, and update T M d to include C on the cloud storage. Then, SM can transform C to C j for each s R S U j using the existing re-encryption keys R K d in R S M d .
Sometimes, however, a vehicle will not wish to share the updated trajectory data with some sRSUs any more if the vehicle changes its interested socialspots. That is, a vehicle needs to revoke unwilling trajectory sharing. Suppose that V d does not want to share updated trajectory data with an s R S U j . In the proposed system, V d can revoke trajectory sharing with s R S U j by updating V d ’s private and public key pair and re-encryption keys for sRSUs except the s R S U j as follows:
  • Renew its private key as s k V d = ( v s k d 0 , a d , b d ) SetPrvKey( v s k d 0 ) and public key as p k V d = ( g 3 a d , g b d ) SetPubKey( s k V d ) by choosing new random values a d , b d Z q .
  • Change the socialspot RSUs list as S R d to S R d by adding new sRSUs and deleting revoked sRSUs.
  • Set R K d = { r k V d s R S U i | s R S U i S R d } by running r k V d s R S U i clReKeyGen( s k V d , p i d d 0 , s R S U i , p k V d , p k s R S U i ) for each s R S U i .
  • Replace the existing R S M d uploaded in enrolment phase of Section 4.2 with the updated R S M d including R K d and S R d .

5. Analysis

5.1. Security

5.1.1. Authorized Access to Trajectory Data

Since the locations of a vehicle can be regarded as personal information of a driver, driving trajectory data maintained on the cloud must not be exposed to not only outsiders but also SM illegally in the system. In our proposed system, a trajectory data t r j d consisting of pseudonym-location pairs of a vehicle V d is maintained by SM in the encrypted form under V d ’s public key p k V d as C clEnc( t r j d , p i d d 0 , p k V d ). Essentially, nobody can gain V d ’s trajectory data as trying to decrypt C without knowing V d ’s private key s k V d corresponding to p k V d . On the other hand, some sRSUs of V d ’s interested socialspots specified in S R d need to know V d ’s driving trajectories for disseminating service messages through contact point RSUs along V d ’s driving routes. V d can allow an s R S U j S R d to get its trajectory data by giving a re-encryption key r k V d s R S U j clReKeyGen( s k V d , p i d d 0 , s R S U j , p k V d , p k s R S U j ) to SM instead of entrusting plaintext trajectory data. The encrypted trajectory data C are then re-encrypted to C j clReEnc ( p i d d 0 , p k V d , C, r k V d s R S U j ) for s R S U j under the key r k V d s R S U j by SM. Hence, only a valid s R S U j that possesses a private key s k s R S U j corresponding to p k s R S U j involved in r k V d s R S U j can get t r j d by decrypting C j .
In addition to an outside attacker and unauthorized RSUs, another concern is the security threat of SM to the trajectory data managed on the cloud since a semi-honest SM may be curious to know vehicle’s driving locations for the purpose of collecting and profiling driver’s preferences. At this phase, even though the encrypted trajectory data and re-encryption keys are given to SM, it is hard for SM to deduce the private key of V d or s R S U j for the purpose of recovering the trajectory data t r j d from C or C j if we assume the security properties of the underlying proxy re-encryption scheme [27]. Therefore, neither SM nor unauthorized RSUs can access vehicle’s trajectory data on the cloud unless the vehicle authorizes decryption rights for the encrypted trajectory data under re-encryption keys.

5.1.2. Self-Controllable Trajectory Sharing

In our proposed system, even though vehicle’s shared trajectory data are maintained and transferred by SM, it is the owner vehicle of the trajectory data that can decide what RSUs can access its trajectory data on the cloud. As mentioned before, distribution of the trajectory data of V d is performed by SM according to socialspot list S R d and re-encryption keys R K d = { r k V d s R S U j | s R S U j S R d } generated by V d in the enrolment phase. If V d does not want an s R S U j existing in S R d to access its trajectory data any more, V d can revoke s R S U j ’s decryption right by generating new re-encryption keys for sRSUs in S R d except s R S U j . Once V d uploads updated S R d { s R S U j } and R K d for each sRSU in S R d , SM will exclude s R S U j and not provide s R S U j with the re-encrypted trajectory data of V d . In our revocation procedure of Section 4.5, V d can generate re-encryption keys without involvement of SM and sRSUs, and it does not require renewing public keys of sRSUs due to the functionality of certificateless proxy re-encryption scheme. Therefore, our proposed system can provide a flexible and self-controllable trajectory data sharing mechanism.

5.1.3. Authenticated Vehicular Communications

To receive a service message in the form of M = { p i d d i , s R S U j , m s g , t s , S j , t t l } served by sRSUs on VANETs, V d must be authenticated to a contact point R S U i or carrier vehicle V c as V d is the valid destination vehicle of p i d d i specified in the message M. In message forwarding phase of Section 4.4, when V d requests a message M kept by a contact point R S U i or a carrying vehicle V c , V d must present its id-based signature S d idSig( v s k d i , r e q | p i d d i ) which is in turn verified under the given p i d d i of the message M. If we assume the security of an id-based signature scheme, any vehicle which does not know the private key corresponding to p i d d i except V d cannot forge the signature nor impersonate V d . Therefore, only the valid vehicle V d authenticated under the p i d d i can receive the message M.
In addition, when V d receives a message M, V d also authenticates the message sender sRSU by verifying the attached id-based signature S j under the sRUS’s identity s R S U j specified in M. That is, V d can be convinced that the message M was sent from the s R S U j , in which V d is interested, if the signature S j is verified as valid under the id of s R S U j .

5.1.4. Avoiding Location Tracking

Due to the access control to the trajectory data, we can prevent an outside attacker as well as any unauthorized entity from learning vehicle’s driving trajectory stored on the cloud. On the other hand, to prevent an outside attacker from tracking driving path of a vehicle by eavesdropping on the vehicle-to-RSU communications, it must be difficult for an outside attacker to guess that the observed vehicle at different RSU’s coverage is the same vehicle while a vehicle connects to contact point RSUs for receiving a message over VANET on its driving. In our proposed system, a vehicle V d has a set of pseudonyms { p i d d 1 , . . , p i d d w } , which can be independently generated random values, and it is recommended to use a different pseudonym for identification and authentication whenever V d connects to a different contact point R S U i deployed at the location of l o c i along V d ’s driving path. Therefore, we can make it hard for an outside attacker to track moving locations of a vehicle if any two pseudonyms p i d d i p i d d j , respectively, observed by the attacker at R S U i and R S U j are unlinkable to the same vehicle from attacker’s viewpoint.
Moreover, p i d d i , l o c i pairs are only known to the sRSUs authorized by V d by means of a re-encryption technique. Another possible attack for an outside attacker is to compromise an sRSU to extract V d ’s pseudonyms and driving trajectory data p i d d i , l o c i kept by the sRSU on the VANET. As a countermeasure to this threat, in this paper, we just assume that all RSUs are inspected by the TA and compromise of an RSU can be preventable and detectable by means of a security module such as tamper proof device. RSUs would not disclose any information without the authorization of the TA. Nevertheless, if an sRSU is detected as abused, TA can take an action to recover the sRSU and the vehicle can generate new re-encryption keys for sRSUs to protect the changed trajectory data after that.

5.2. Performance

We simulated the message delivery on VANETs to evaluate the impact of the proposed security protocol to the performance of message forwarding from RSUs to destination vehicles. We implemented the simulation by using NS-2 and SUMO [30] simulators as considering an urban road environment. Figure 4 and Table 2 show the 4600 m × 3800 m road configuration and simulation settings, respectively.
For our simulation, we applied Manhattan mobility model in which each vehicle moves in horizontal or vertical direction on an urban road and the probability of going straight is 0.5 and taking a left or right is, respectively, 0.25 [31]. We varied the number of vehicles from 30 to 150 moving with 11.1 m/s (40 km/h) to 19.4 m/s (70 km/h) speed on average, and put five contact point RSUs relaying messages to 15 destination vehicles. For message carry-and-forwarding, we adopted the DTN routing protocol of [32] and adjusted message forwarding time to compensate for the delay caused by the authentication process. To measure the authentication overhead of message delivery, we used the benchmark results of pairing-based cryptography library [33] implemented on Intel Quad Core2 2.4 GHz machine by using the supersingular curve y 2 = x 3 + x for the group G 1 with 512-bit base field size and 160-bit group order providing 1024-bit security. Then, we evaluated the performance in terms of message delivery delay and successful delivery ratio on average of 15 destination vehicles for each experiment by varying the number of vehicles and their moving speed.
Let D be the total message delay from a contact point RSU to a destination vehicle. The message delay can be estimated as D = D t r + D a u t h where D t r is the delay for message transmission and D a u t h is for authentication process resulting from signature generation and verification. Depending on message forwarding method, D a u t h can be classified as
D a u t h = T s i g + T v r f , immediate ; 2 ( T s i g + T v r f ) + i = 1 l 1 T s i g i , carry - forward .
where l is the number of hops and T s i g and T v r f are the times for signature generation and verification evaluated as T s i g = 4.65 ms and T v r f = 10.93 ms, respectively. For immediate forwarding, it requires signature generation of the destination vehicle and verification of a contact point RSU before message forwarding. On the other hand, for carry-and-forwarding, authentication of the first carrier vehicle to a contact point RSU and authentication between the last hop vehicle and the destination vehicle are required while each intermediary vehicle only appends its signature to the forwarded message.
With regard to our experiments depending on the number of vehicles and the moving speed, the initial positions of vehicles are randomly generated and the distributions of vehicles on the road in each experiment are not consistent. Thus, those experiments are independent of each other and cause uneven variations in the results of Figure 5, Figure 6, Figure 7 and Figure 8. However, we would like to estimate the performance by observing the trend of changes through the experiment results.
Figure 5 shows the average number of hops, and Figure 6 shows the average authentication delay evaluated by our simulations, respectively. We can observe that the number of intermediary vehicles participating in message forwarding is increased as the more vehicles are distributed on the road. It is obvious that the authentication delay gets longer as the number of hops are increased. However, it should be noted that the more vehicles participate in message forwarding the shorter message delay occurs, as shown in Figure 7, because the carry delay depending on the moving speed of vehicles is much longer than the communication delay. Therefore, the authentication delay is insignificant and has little effect on the total message delay.
We also evaluated the successful message delivery ratio for 500 s of message lifetime and Figure 8 shows the results. As aforementioned, if more vehicles are distributed on the VANET and move with high speed, vehicles can have more chance to meet other vehicles which results in higher possibility of message carrying-and-forwarding as well as shorter message delay. From our simulation results, we can see that almost all of the messages can be successfully delivered to the destination vehicles within 350 s when we put more than 135 vehicles moving with higher than 50 km/h speed.

6. Conclusions

Trajectory-based message delivery with the help of roadside units have been considered as an efficient message dissemination method on VANETs under the assumption that message senders know the driving routes of message receiver vehicles. However, from a security viewpoint of location privacy, users of VANETs want to limit sharing of their driving locations to the desired message senders by themselves to prevent the location information from being illegitimately exposed to others. Therefore, in this paper, we propose a secure location sharing system in which vehicles control what roadside units can access vehicles driving locations on their own decision for trajectory-based message delivery services. To effectively share vehicle’s trajectory data with the socialspot roadside units designated by the vehicle on the cloud, we devised a secure trajectory data sharing mechanism by taking advantage of a certificateless proxy re-encryption scheme in which the role of maintaining and distributing encrypted trajectory data can be delegated to a semi-trusted service manager but the access rights to the trajectory data are controlled by vehicles themselves. Therefore, even though vehicles trajectory data are managed by a service manager on the cloud, the trajectory data are hidden from not only unauthorized entities but also the service manager. In addition, whenever vehicles change their preferred driving routes, vehicles can efficiently revoke the access rights of unwanted roadside units to the updated trajectory data just by updating re-encryption keys without involvement of the service manager and roadside units. Consequently, we can design a more flexible and self-controllable secure trajectory data sharing system on VANETs.

Author Contributions

Y.P. and C.S. have been involved in all stages of this work including protocol design, validation, and writing & editing the manuscript; S.-W.N. performed simulation and experiment analysis; K.-H.R. supervised the work.

Funding

This work was partially supported by the MSIT (Ministry of Science and ICT), Korea, under the ITRC (Information Technology Research Center) support program (IITP-2018-2015-0-00403) supervised by the IITP (Institute for Information & communications Technology Promotion), and by the IITP grant funded by the Korea government (MSIT) (No. 2017-0-00156, The Development of a Secure Framework and Evaluation Method for Blockchain).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Kenney, J.B. Dedicated Short-Range Communications (DSRC) Standards in the United States. Proc. IEEE 2011, 99, 1162–1182. [Google Scholar] [CrossRef]
  2. Olariu, S.; Hristov, T.; Yan, G. The next paradigm shift: From vehicular networks to vehicular clouds. In The Cutting Edge Directions, Mobile Ad Hoc Networking; Wiley: Hoboken, NJ, USA, 2013; pp. 645–700. [Google Scholar]
  3. Yu, R.; Zhang, Y.; Gjessing, S.; Xia, W.; Yang, K. Toward cloud-based vehicular networks with efficient resource management. IEEE Netw. 2013, 27, 49–55. [Google Scholar] [CrossRef]
  4. Zhang, L.; Men, X.; Choo, K.K.R.; Zhang, Y.; Dai, F. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud. IEEE Trans. Dependable Secure Comput. 2018. [Google Scholar] [CrossRef]
  5. Dikaiakos, M.D.; Florides, A.; Nadeem, T.; Iftode, L. Location-aware services over vehicular ad-hoc networks using car-to-car communication. IEEE J. Sel. Areas Commun. 2007, 25, 1590–1602. [Google Scholar] [CrossRef]
  6. Jeong, J.; Guo, S.; Gu, Y.; He, T.; Du, D.H. Trajectory-based data forwarding for light-traffic vehicular ad hoc networks. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 743–757. [Google Scholar] [CrossRef]
  7. Jeong, J.; Guo, S.; Gu, Y.; He, T.; Du, D.H. Trajectory-based statistical forwarding for multihop infrastructure-to-vehicle data delivery. IEEE Trans. Mob. Comput. 2012, 11, 1523–1537. [Google Scholar] [CrossRef]
  8. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef] [Green Version]
  9. Calandriello, G.; Papadimitratos, P.; Hubaux, J.P.; Lioy, A. Efficient and robust pseudonymous authentication in VANET. In Proceedings of the 4th ACM International Workshop on Vehicular Ad Hoc Networks (VANET 2007), Montreal, QC, Canada, 10 September 2007; pp. 19–28. [Google Scholar]
  10. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the 27th Conference on Computer Communications, IEEE INFOCOM’08, Phoenix, AZ, USA, 13–18 April 2008; pp. 1229–1237. [Google Scholar]
  11. Jung, C.D.; Sur, C.; Park, Y.; Rhee, K.H. A robust and efficient anonymous authentication protocol in VANETs. J. Commun. Netw. 2009, 11, 607–614. [Google Scholar] [CrossRef]
  12. Park, Y.; Sur, C.; Jung, C.D.; Rhee, K.H. An efficient anonymous authentication protocol for secure vehicular communications. J. Inf. Sci. Eng. 2010, 26, 785–800. [Google Scholar]
  13. Zhang, L.; Wu, Q.; Solanas, A.; Domingo-Ferrer, J. A scalable robust authentication protocol for secure Vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 1606–1617. [Google Scholar] [CrossRef]
  14. Park, Y.; Sur, C.; Rhee, K.H. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks. J. Ambient Intell. Humaniz. Comput. 2016, 7, 661–671. [Google Scholar] [CrossRef]
  15. Zhang, L.; Hu, C.; Wu, Q.; Domingo-Ferrer, J.; Qin, B. Privacy-preserving vehicular communication authentication with hierarchical aggregation and fast response. IEEE Trans. Comput. 2016, 65, 2562–2574. [Google Scholar] [CrossRef]
  16. Zhang, L.; Wu, Q.; Domingo-Ferrer, J.; Qin, B.; Hu, C. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 2017, 18, 516–526. [Google Scholar] [CrossRef]
  17. Lu, H.; Li, J. Privacy-preserving authentication schemes for vehicular ad hoc networks: A survey. Wirel. Commun. Mob. Comput. 2016, 16, 643–655. [Google Scholar] [CrossRef]
  18. Lu, R.; Lin, X.; Shen, X. SPRING: A social-based privacy-preserving packet forwarding protocol for vehicular delay tolerant networks. In Proceedings of the 2010 IEEE INFOCOM’10, San Diego, CA, USA, 14–19 March 2010; pp. 632–640. [Google Scholar]
  19. Lin, X.; Lu, R.; Liang, X.; Shen, X. STAP: A social-tier-assisted packet forwarding protocol for achieving receiver-location privacy preservation in VANETs. In Proceedings of the IEEE INFOCOM’11, Shanghai, China, 11–15 April 2011; pp. 2147–2155. [Google Scholar]
  20. Freudiger, J.; Neu, R.; Hubaux, J.P. Private sharing of user location over online social networks. In Proceedings of the 3rd Hot Topics in Privacy Enhancing Technologies (HotPETs’10), Berlin, Germany, 21–23 July 2010. [Google Scholar]
  21. Wei, W.; Xu, F.; Li, Q. MobiShare: Flexible privacy-preserving location sharing in mobile online social networks. In Proceedings of the IEEE INFOCOM’12, Orlando, FL, USA, 25–30 March 2012; pp. 2616–2620. [Google Scholar]
  22. Li, J.; Li, J.; Chen, X.; Liu, Z.; Jia, C. MobiShare+: Security Improved System for Location Sharing in Mobile Online Social Networks. J. Internet Serv. Inf. Secur. 2014, 4, 25–36. [Google Scholar]
  23. Liu, Z.; Luo, D.; Li, J.; Chen, X.; Jia, C. N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks. Int. J. Comput. Math. 2016, 93, 384–400. [Google Scholar] [CrossRef]
  24. Li, J.; Yan, H.; Liu, Z.; Chen, X.; Huang, X.; Wong, D.S. Location-sharing systems with enhanced privacy in mobile online social networks. IEEE Syst. J. 2017, 11, 439–448. [Google Scholar] [CrossRef]
  25. Dong, C.; Dulay, N. Longitude: A privacy-preserving location sharing protocol for mobile applications. In Proceedings of the IFIP International Conference on Trust Management, IFIPTM 2011, IFIPAICT, Copenhagen, Denmark, 29 June–1 July 2011; Springer: Berlin, Germany, 2011; Volume 358, pp. 133–148. [Google Scholar]
  26. Park, Y.; Sur, C.; Noh, S.W.; Rhee, K.H. Secure vehicle location-sharing for trajectory-based message delivery on VANETs. In Proceedings of the IEEE 26th International Symposium on Industrial Electronics (ISIE’17), Edinburgh, UK, 19–21 June 2017; pp. 1451–1456. [Google Scholar]
  27. Sur, C.; Jung, C.D.; Park, Y.; Rhee, K.H. Chosen-ciphertext secure certificateless proxy re-encryption. In Communication and Multimedia Security—CMS 2010; Springer: Berlin, Germany, 2010; Volume 6109, pp. 214–232. [Google Scholar]
  28. Barreto, P.S.L.M.; Libert, B.; McCullagh, N.; Quisquater, J.J. Efficient and provably-secure identity-baed signatures and signcryption from bilinear maps. In Advances in Cryptology—ASIACRYPT 2005; Springer: Berlin, Germany, 2005; Volume 3788, pp. 515–532. [Google Scholar]
  29. Zhao, J.; Cao, G. VADD: Vehicle-assisted data delivery in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2008, 57, 1910–1922. [Google Scholar] [CrossRef]
  30. Simulation of Urban MObility. Available online: http://sumo.dlr.de (accessed on 30 June 2018).
  31. Bai, F.; Sadagopan, N.; Helmy, A. IMPORTANT: A framework to systematically analyze the impact of mobility on performance of routing protocols for adhoc networks. In Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications (INFOCOM’13), San Francisco, CA, USA, 30 March–3 April 2013; pp. 825–835. [Google Scholar]
  32. Lakkakorpi, J.; Pitkanen, M.; Ott, J. Adaptive routing in mobile opportunistic networks. In Proceedings of the 13th ACM International Conference on Modeling, Analysis, and Simulation of Wireless and Mobile Systems, Bodrum, Turkey, 17–21 October 2010; pp. 101–109. [Google Scholar]
  33. Pairing-based Cryptography Library. Available online: https://crypto.stanford.edu/pbc/ (accessed on 30 June 2018).
Figure 1. Service scenario of trajectory-based message delivery.
Figure 1. Service scenario of trajectory-based message delivery.
Sensors 18 02112 g001
Figure 2. System Architecture.
Figure 2. System Architecture.
Sensors 18 02112 g002
Figure 3. Message forwarding from an RSU to a destination vehicle.
Figure 3. Message forwarding from an RSU to a destination vehicle.
Sensors 18 02112 g003
Figure 4. Road configuration for simulation.
Figure 4. Road configuration for simulation.
Sensors 18 02112 g004
Figure 5. Average number of hops for forwarding messages to the destination vehicles.
Figure 5. Average number of hops for forwarding messages to the destination vehicles.
Sensors 18 02112 g005
Figure 6. Average forwarding delay ( D a u t h ) to the number of hops burdened by authentication process.
Figure 6. Average forwarding delay ( D a u t h ) to the number of hops burdened by authentication process.
Sensors 18 02112 g006
Figure 7. Average message delivery delay (D) from contact point RSUs to the destination vehicles.
Figure 7. Average message delivery delay (D) from contact point RSUs to the destination vehicles.
Sensors 18 02112 g007
Figure 8. Successful message delivery ratio for the destination vehicles.
Figure 8. Successful message delivery ratio for the destination vehicles.
Sensors 18 02112 g008
Table 1. Notations and descriptions.
Table 1. Notations and descriptions.
NotationDescription
G 1 , G 2 bilinear map groups of a prime order q
e : G 1 × G 1 G 2 bilinear map
g , h G 1 generators of G 1
s Z q master secret key of TA
g s public key of TA corresponding to s
R S U i identity of a roadside unit
s R S U j identity of a socialspot RSU
r s k j id-based secret key for an R S U j
p i d d i i-th pseudonym of a vehicle V d
v s k d i id-based private key of a vehicle V d for p i d d i
s k X , p k X private and public key of X for CL-PRE
r k V d s R S U j re-encryption key of V d to s R S U j
t s current timestamp
E n c k ( ) symmetric encryption under the key k
D e c k ( ) symmetric decryption under the key k
M A C k ( ) message authentication code under the key k
Table 2. NS-2 simulation parameters.
Table 2. NS-2 simulation parameters.
Simulation Setting
road dimension4600 m × 3800 m
# of vehicles{30, 45, 60, 75, 90, 105, 120, 135, 150}
# of contact point RSUs5
# of destination vehicles15
moving speed{40, 50, 60, 70} km/h
mobility modelManhattan model
wireless/bandwidth802.11 p/6 Mbps
radio coverage250 m
message size100 KB
message lifetime500 s
simulation time2000 s

Share and Cite

MDPI and ACS Style

Park, Y.; Sur, C.; Noh, S.-W.; Rhee, K.-H. Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs. Sensors 2018, 18, 2112. https://doi.org/10.3390/s18072112

AMA Style

Park Y, Sur C, Noh S-W, Rhee K-H. Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs. Sensors. 2018; 18(7):2112. https://doi.org/10.3390/s18072112

Chicago/Turabian Style

Park, Youngho, Chul Sur, Si-Wan Noh, and Kyung-Hyune Rhee. 2018. "Self-Controllable Secure Location Sharing for Trajectory-Based Message Delivery on Cloud-Assisted VANETs" Sensors 18, no. 7: 2112. https://doi.org/10.3390/s18072112

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop