Conference Paper

Conditional Anonymity enabled Blockchain-based Ad Dissemination in Vehicular Ad-hoc Network

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... For example, in Li et al. (2020), Ma et al. (2020), Malik et al. (2020), Lei et al. (2017), Zhang and Chen (2019), Kim (2017, 2018a), Lu et al. (2018aLu et al. ( , 2018b and Kulathunge and Dayarathna (2019), blockchain is used to store vehicle identity in the form of public/private keys or digital signature. While the works in Lu et al. (2018aLu et al. ( , 2018b, Lei et al. (2020) and Javed et al. (2020) store the certificates of the registered vehicles used for authentication. To ensure the reliability of VANET systems, researchers used blockchain to store the reputation scores of the vehicles. ...
... In Kudva et al. (2020), a ride-sharing-based model was proposed where blockchain is used to store the ride-sharing records. Javed et al. (2020) use blockchain to store ad dissemination information. Moreover, Kulathunge and Dayarathna use blockchain to store payment-related information including transaction details in Kulathunge and Dayarathna (2019). ...
... This will reduce extra encryption time and cost. Javed et al. (2020) proposed a blockchain-based advertisement distribution method. The system is targeted to ensure conditional anonymity, untraceability of vehicle's real identity as well as to ensure authentic and secure advertisement dissemination. ...
Article
Blockchain has been adopted in a wide range of application domains to enhance security and privacy. Vehicular ad hoc network (VANET) is an important application domain in today's communication systems where incorporation of blockchain is very timely. Recent literature highlights the prospects of blockchain technology in VANET, however, it is imperative to investigate the effectiveness to ensure viability. In this paper, a thorough investigation is conducted to identify the suitability of blockchain for VANET by identifying and answering key research issues. Unlike other existing surveys, challenges related to blockchain integration, evaluation criteria, privacy preservation, cyber security, etc. are also critically analysed. Future research directions such as 6G and large-scale deployment are also identified which need to be addressed by both VANET and blockchain community. Not only VANET, but also vehicular communication systems (VCSs) and intelligent transportation systems (ITSs) have been considered in this survey.
... Group signatures and vector-based encryption [35] Identity privacy Pseudonyms [36] Identity privacy Pseudonyms [37] Identity privacy Location privacy Pseudonym change scheme [38] Identity privacy Private ledger for identity information transactions [39] Identity privacy ...
Preprint
Full-text available
With the rapid development of the Internet of Things (IoT) and its potential integration with the traditional Vehicular Ad-Hoc Networks (VANETs), we have witnessed the emergence of the Internet of Vehicles (IoV), which promises to seamlessly integrate into smart transportation systems. However, the key characteristics of IoV, such as high-speed mobility and frequent disconnections make it difficult to manage its security and privacy. The Blockchain, as a distributed tamper-resistant ledge, has been proposed as an innovative solution that guarantees privacy-preserving yet secure schemes. In this paper, we review recent literature on the application of blockchain to IoV, in particular, and intelligent transportation systems in general.
... The concept of blockchain is introduced in 2008 by Satoshi Nakamoto [27] and the first of its application is the Bitcoin. Blockchain is a shared ledger that facilitates the process of recording transactions and tracking assets in a distributed network [28]. Within the last decade, blockchain has become the focus of many researchers, stakeholders and industries spanning from voting, healthcare, finance, real estate and utilities. ...
Research Proposal
Full-text available
In today's smart community, smart grids (SGs) have emerged as a promising solution to the future generation of the power system. In SG, smart meters automatically collect and act on information such as the behavior of consumers and suppliers. The information collected is used to improve the efficiency, reliability and sustainability of the distribution and generation of electricity. However, major challenges faced in SG are privacy, dynamic pricing and trust. This study combines pail-lier cryptosystem, differential privacy and blockchain technique to resolve the problems of data privacy, integrity and ownership. These techniques are implemented on data sharing and energy trading. Data of each prosumer is first encrypted by paillier cryptosystem at the off-chain level and then recorded in a distributed ledger at the back end level. Prosumer who want to access his encrypted data communicates with the corresponding aggregator and decrypts the encrypted data off-chain that results in minimum gas consumption and transaction fee. A new proof of authority (PoA) consensus mechanism is proposed to achieve minimum gas consumption and cost. In the PoA, the reputation score for each node is derived using the PageRank mechanism. In addition, the security analyses of PoA are performed based on similarity attack, double spending attack and birthday collision resilience. Furthermore, the characteristics of the PoA in terms of consistency, availability and partition tolerance are addressed. Note that the blockchain conducted a privacy risk negotiation with the service provider before prosumer's data is shared. In addition, blockchain serves as a broker to ensure fair energy trading among prosumers. In our scenario, two categories of prosumers are considered, such as mobile prosumers and static prosumers. This study provides three security definitions of the proposed models, which are secure two-party computation, secure temporal information and secure spatial information. In addition, threat models and their security analyses are discussed. Finally, preliminary simulation results of the proposed schemes are also presented.
Thesis
Full-text available
Data sharing is a fascinating in-vehicle service which provide multiple benefits to the vehicle users in the Vehicular Ad-hoc Networks (VANETs). One of the interesting in-vehicle services is advertisement sharing in VANETs which enable advertisers to market their products and services in the areas of the users interest. With the help of Blockchain (BC) technology, the vehicle users can also participate in the ads dissemination process to gain monetary incentives. However, the existing BC based VANET schemes suffer from privacy, security and efficiency issues. Zero Knowledge Proof of Knowledge (ZKPoK) and certificate-less cryptography are used in the existing schemes to enable fair incentive provision and privacy preservation. These schemes incur high computational cost on the resource constrained vehicles. Moreover, the lack of conditional anonymity in the existing schemes makes the system vulnerable to internal attacker scenario. Furthermore, VANETs require secure and efficient reputation verification mechanism to prevent replay attacks and reduce the storage cost. Additionally, the reliance on a centralized entity for the certificate revocation makes the system wide open to the single point of failure vulnerability. To overcome these issues, a BC based secure, efficient and conditional anonymity enabled scheme is proposed. Elliptic Curve Digital Signature based pseudonym update mechanism is employed to enable conditional anonymity and trace malicious vehicles. InterPlanetary File System is used to efficiently store the vehicles' reputation information and reduce the storage overhead. Moreover, the Shamir Secret Sharing algorithm is used to enable distributed revocation. Security analysis is performed to show that the proposed scheme is secure against multiple known attacks. The simulation results show the effectiveness and practicality of the proposed scheme.
Thesis
Full-text available
This thesis examines the use of blockchain technology with the Electric Vehicles (EVs) to tackle different issues related to the existing systems like privacy, security, lack of trust, etc., and to promote transparency, data immutability and tamper proof nature. Moreover, in this study, a new and improved charging strategy, termed as Mobile vehicle-to-Vehicle (M2V) charging strategy, is used to charge the EVs. It is further compared with conventional Vehicle-to-Vehicle (V2V) and Grid-to-Vehicle (G2V) charging strategies to prove its efficacy. In the proposed work, the charging of vehicles is done in a Peer-to-Peer (P2P) manner to remove the intermediary parties and deal with the issues related to them. Moreover, to store the data related to traffic, roads and weather conditions, a Transport System Information Unit (TSIU) is used, which helps in reducing road congestion and minimizing road side accidents. In TSIU, InterPlanetary File System (IPFS) is utilized to store the data in a secured manner. Furthermore, mathematical formulation of the total charging cost, the shortest distance between EVs and charging entities, and the time taken to traverse the shortest distance and to charge the vehicles is done using real time data of EVs. The phenomena of range anxiety and coordination at the crossroads are also dealt with in the study. Moving ahead, edge service providers are introduced to ensure efficient service provisioning. These nodes ensure smooth communication with EVs for successful service provisioning. A caching system is also introduced at the edge nodes to store frequently used services. The power flow and the related energy losses for G2V, V2V and M2V charging strategies are also discussed in this work. In addition, an incentive provisioning mechanism is proposed on the basis of timely delivery of credible messages, which further promotes users’ participation. Furthermore, a hybrid blockchain based vehicular announcement scheme is proposed through which secure and reliable announcement dissemination is realized. In addition, IOTA Tangle is used, which ensures decentralization of the system. The real identities of the vehicles are hidden using the pseudo identities generated through an Elliptic Curve Cryptography (ECC) based pseudonym update mechanism. Moreover, the lightweight trustworthiness verification of vehicles is performed using a Cuckoo Filter (CF). It also prevents revealing the reputation values given to the vehicles upon information dissemination. To reduce the delays caused due to inefficient digital signature verification, transactions are verified in the form of batches. Furthermore, a blockchain based revocation transparency enabled data-oriented trust model is proposed. Password Authenticated Key Exchange by Juggling (J-PAKE) scheme is used in the proposed model to enable mutual authentication. To prevent collusion attacks, message credibility check is performed using Real-time Message Content Validation (RMCV) scheme. Furthermore, K-anonymity algorithm is used to anonymize the reputation data and prevent privacy leakage by restricting the identification of the predictable patterns present in the reputation data. To enable revocation transparency, a Proof of Revocation (PoR) is designed for the revoked vehicles. The vehicle records are stored in IPFS. To enhance the chances of correct information dissemination, incentives are provided to the vehicles using a reputation based incentive mechanism. To check the robustness of the proposed model, attacker models are designed and tested against different attacks including selfish mining attack, double spending attack, etc. To prove the efficiency of the proposed work, extensive simulations are performed. The simulation results prove that the proposed study achieves high success in making EVs energy efficient, secure and robust. Furthermore, the security analysis of the smart contracts used in the proposed work is performed using Oyente, which exhibits the secure nature of the proposed work.
Article
Full-text available
As an important branch of the Internet of Things (IoT), Vehicular Ad Hoc Networks (VANETs) have attracted wide attention from industrial and academic. Due to an opening wireless channel, the security and efficiency of VANETs have also become serious. To enhance the security and efficiency, various batch verification schemes have been proposed. However, most of those schemes suffer from the complicated certificate management problem or different kinds of attacks. Also,the bilinear pairing which is intractable for lightweight devices in VANETs usually be used inthose schemes. To solve the above problems, we propose an efficient blockchain‐based batch verification scheme for VANETs using the Elliptic Curve Cryptography (ECC). We also provide security analysis to show its ability to resist current known attacks. Besides, we have implemented corresponding blockchain system and the performance analysis shows that it is suitable for VANETs.
Article
Full-text available
Smart contract technology is reshaping conventional industry and business processes. Being embedded in blockchains, smart contracts enable the contractual terms of an agreement to be enforced automatically without the intervention of a trusted third party. As a result, smart contracts can cut down administration and save services costs, improve the efficiency of business processes and reduce the risks. Although smart contracts are promising to drive the new wave of innovation in business processes, there are a number of challenges to be tackled. This paper presents a survey on smart contracts. We first introduce blockchains and smart contracts. We then present the challenges in smart contracts as well as recent technical advances. We also compare typical smart contract platforms and give a categorization of smart contract applications along with some representative examples.
Article
Full-text available
Resource sharing among vehicles can highly improve the capability and efficiency of Internet of Vehicles (IoV). However, it is challenging to establish trust and preserve privacy during the resource sharing process because of the high mobility and topological variability in IoV. Emerging blockchain technology expresses the excellent performance in handling distributed trust due to its verifiable and immutable ledger. In this paper, we first propose a consortium blockchain-based resource sharing paradigm in IoV, in which the resource sharing interactions are encapsulated as transactions and recorded by Road Side Units (RSUs). Moreover, a lightweight consensus mechanism named as Proof-of-Reputation is proposed to reduce computational power consumption and motivate vehicles involved in resource sharing. Finally a differentiated resource pricing scheme is proposed based on the dynamic match game of resource demand and supply. The reputation value is designed to indicate the trustworthy degree of vehicles, and the trust is established via the consensus procedure. We couple the resource sharing process and consensus together by utilizing the reputation value of each vehicle. The security and privacy analysis as well as simulation experiments on communication performance can verify the efficiency of the proposed blockchain system.
Article
Full-text available
Internet of Things (IoT) applications typically collect and analyse personal data that can be used to derive sensitive information about individuals. However, thus far, privacy concerns have not been explicitly considered in software engineering processes when designing IoT applications. With the advent of behaviour driven security mechanisms, failing to address privacy concerns in the design of IoT applications can also have security implications. In this paper, we explore how a Privacy-by-Design (PbD) framework, formulated as a set of guidelines, can help software engineers integrate data privacy considerations into the design of IoT applications. We studied the utility of this PbD framework by studying how software engineers use it to design IoT applications. We also explore the challenges in using the set of guidelines to influence the IoT applications design process. In addition to highlighting the benefits of having a PbD framework to make privacy features explicit during the design of IoT applications, our studies also surfaced a number of challenges associated with the approach. A key finding of our research is that the PbD framework significantly increases both novice and expert software engineers’ ability to design privacy into IoT applications.
Article
Full-text available
Blockchain is an emerging digital technology allowing ubiquitous financial transactions among distributed untrusted parties, without the need of intermediaries such as banks. This article examines the impact of blockchain technology in agriculture and food supply chain, presents existing ongoing projects and initiatives, and discusses overall implications, challenges and potential, with a critical view over the maturity of these projects. Our findings indicate that blockchain is a promising technology towards a transparent supply chain of food, with many ongoing initiatives in various food products and food-related issues, but many barriers and challenges still exist, which hinder its wider popularity among farmers and systems. These challenges involve technical aspects, education, policies and regulatory frameworks.
Article
Full-text available
This paper investigates how ‘mobility’ affects the performance of a blockchain system operating in a vehicular ad-hoc network (VANET). The mobility of nodes incurs a unique challenge to a blockchain system due to continuous change and dynamicity in connectivity of the nodes. Specifically, the mobility makes a proof-of-work (PoW) process difficult since, while moving, the nodes can only have a limited length of time for a “rendezvous” to exchange a new block for verification. For this reason, an accurate modeling for the block exchange behavior in a VANET is also challenging, which nevertheless has not been discussed in previous studies. Therefore, this present work provides an analysis framework that formulates the impact of mobility on a blockchain system’s performance in a VANET based on three key metrics: (i) the probability of a successful addition of block to the chain, (ii) the stability of a rendezvous, and (iii) the number of blocks exchanged during a rendezvous. Closed-form expressions and numerical results display the performance of a blockchain system in various scenarios in a VANET.
Article
Full-text available
An unprecedented proliferation of autonomous driving technologies has been observed in recent years, resulting in the emergence of reliable and safe transportation services. In the foreseeable future, millions of autonomous cars will communicate with each other and become prevalent in smart cities. Thus, scalable, robust, secure, fault-tolerant, and interoperable technologies are required to support such a plethora of autonomous cars. In this article, we investigate, highlight, and report premier research advances made in autonomous driving by devising a taxonomy. A few indispensable requirements for successful deployment of autonomous cars are enumerated and discussed. Furthermore, we discover and present recent synergies and prominent case studies on autonomous driving. Finally, several imperative open research challenges are identified and discussed as future research directions.
Article
Full-text available
In the VANET systems, the leakage of some sensitive data or communication information will cause heavy losses for life and property. Then, a higher security level is required in the VANET systems. Meanwhile, fast computation powers are needed by the devices with limited computing resources. Thus, a secure and lightweight privacy-preserving protocol for VANETs is urgent. In this paper, we first propose an identity-based signature that achieves unforgeability against chosen-message attack without random oracle. In order to reduce the computational cost, we design two secure and efficient outsourcing algorithms for the exponential operations, where a homomorphic mapping based on matrices conjugate operation is used to achieve the security of both exponent and base numbers. Furthermore, we construct a privacy-preserving protocol for VANETs by using outsourcing computing and the proposed IBS, where a proxy re-signature scheme is presented for authentications. In the VANET privacy-preserving protocol, TA authorizes RSU to act as an agent and RUS converts OBU’s signature into TA’s signature, which effectively hides the real identity of vehicle OBU. Meanwhile, TA has access to trace the real identity of OBU using its secret key when malicious messages are found. Then the protocol provides anonymity, traceability and privacy. In addition, with respect to the efficiency, our scheme does not need pairing operations and exponential operations. Thus, the calculation burdens for the VANET system can be significantly reduced.
Article
Full-text available
In the Vehicular Ad-hoc NETworks (VANET), the collection and dissemination of life-threatening traffic event information by vehicles are of utmost importance. However, the traditional VANETs face several security issues. We propose a new type of blockchain to resolve critical message dissemination issues in the VANET. We create a local blockchain for real-world event message exchange among vehicles within the boundary of a country, which is a new type of blockchain suitable for the VANET. We present a public blockchain that stores the node trustworthiness and message trustworthiness in a distributed ledger that is appropriate for secure message dissemination.
Article
Full-text available
In this paper, we propose a blockchain-based solution and framework for document sharing and version control to facilitate multiuser collaboration and track changes in a trusted, secure, and decentralized manner, with no involvement of a centralized trusted entity or third party. This solution is based on utilizing Ethereum smart contracts to govern and regulate the document version control functions among the creators and developers of the document and its validators. Moreover, our solution leverages the benefits of IPFS (InterPlanetary File System) to store documents on a decentralized file system. The proposed solution automates necessary interactions among multiple actors comprising developers and approvers. Smart contracts have been developed using Solidity language, and their functionalities were tested using the Remix IDE (Integrated Development Environment). The paper demonstrates that our smart contract code is free of commonly known security vulnerabilities and attacks. The code has been made publically available at Github.
Article
Full-text available
A vehicular ad-hoc network (VANET) can improve the flow of traffic to facilitate intelligent transportation and to provide convenient information services; where the goal is to provide self-organizing data transmission capabilities for vehicles on the road to enable applications such as assisted vehicle driving and safety warnings. VANETs are affected by issues such as identity validity and message reliability when vehicle nodes share data with other nodes. The method used to allow the vehicle nodes to upload sensor data to a trusted center for storage is susceptible to security risks such as malicious tampering and data leakage. To address these security challenges, we propose a data security sharing and storage system based on the consortium blockchain (DSSCB). This digital signature technique based on the nature of bilinear pairing for elliptic curves is used to ensure the reliability and integrity when transmitting data to a node. The emerging consortium blockchain technology provides a decentralized, secure, and reliable database, which is maintained by the entire network node. In DSSCB, smart contracts are used to limit the triggering conditions for preselected nodes when transmitting and storing data, and for allocating data coins to vehicles that participate in the contribution of data. Security analysis and performance evaluations demonstrated that our DSSCB solution is more secure and reliable in terms of data sharing and storage. Compared with the traditional blockchain system, the time required to confirm the data block was reduced by nearly six times and the transmission efficiency was improved by 83.33%.
Article
Full-text available
The drastically increasing volume and the growing trend on the types of data have brought in the possibility of realizing advanced applications such as enhanced driving safety, and have enriched existing vehicular services through data sharing among vehicles and data analysis. Due to limited resource of vehicles, mobile edge computing integrated with vehicular networks gives rise to Vehicular Edge COmputing and Networks (VECONs) for providing powerful computing and massive storage resources. However, vehicular edge computing servers consisted of roadside units cannot be fully trusted, which may result in serious security and privacy challenges. We exploit consortium blockchain and smart contract technologies to achieve secure data storage and sharing in vehicular edge networks. These technologies efficiently prevent data sharing without authorization. In addition, we propose a reputation based data sharing scheme to ensure high-quality data sharing among vehicles. A three-weight subjective logic model is utilized for precisely managing reputation of the vehicles. Numerical results based on a real dataset show that our schemes achieve reasonable efficiency and high-level security for data sharing in VECONs.
Article
Full-text available
Interoperability in healthcare has traditionally been focused around data exchange between business entities, for example, different hospital systems. However, there has been a recent push towards patient-driven interoperability, in which health data exchange is patient-mediated and patient-driven. Patient-centered interoperability, however, brings with it new challenges and requirements around security and privacy, technology, incentives, and governance that must be addressed for this type of data sharing to succeed at scale. In this paper, we look at how blockchain technology might facilitate this transition through five mechanisms: (1) digital access rules, (2) data aggregation, (3) data liquidity, (4) patient identity, and (5) data immutability. We then look at barriers to blockchain-enabled patient-driven interoperability, specifically clinical data transaction volume, privacy and security, patient engagement, and incentives. We conclude by noting that while patient-driving interoperability is an exciting trend in healthcare, given these challenges, it remains to be seen whether blockchain can facilitate the transition from institution-centric to patient-centric data sharing.
Article
Full-text available
Vehicular networks enable vehicles to generate and broadcast messages in order to improve traffic safety and efficiency. However, due to the non-trusted environments, it is difficult for vehicles to evaluate the credibilities of received messages. In this paper, we propose a decentralized trust management system in vehicular networks based on blockchain techniques. In this system, vehicles can validate the received messages from neighboring vehicles using Bayesian Inference Model. Based on the validation result, the vehicle will generate a rating for each message source vehicle. With the ratings uploaded from vehicles, Roadside Units (RSUs) calculate the trust value offsets of involved vehicles and pack these data into a “block”. Then, each RSU will try to add their “blocks” to the trust blockchain which is maintained by all the RSUs. By employing the joint Proof-of-Work and Proof-of-Stake consensus mechanism, the more total value of offsets (stake) is in the block, the easier RSU can find the nonce for the hash function (proof-of-work). In this way, all RSUs collaboratively maintain an updated, reliable, and consistent trust blockchain. Simulation results reveal that the proposed system is effective and feasible in collecting, calculating, and storing trust values in vehicular networks.
Article
As the infrastructure of the intelligent transportation system, vehicular ad hoc networks (VANETs) have greatly improved traffic efficiency. However, due to the openness characteristics of VANETs, trust and privacy are still two challenging issues in building a more secure network environment: it is difficult to protect the privacy of vehicles and meanwhile to determine whether the message sent by the vehicle is credible. In this article, a blockchain-based trust management model, combined with conditional privacy-preserving announcement scheme (BTCPS), is proposed for VANETs. First, an anonymous aggregate vehicular announcement protocol is designed to allow vehicles to send messages anonymously in the nonfully trusted environment to guarantee the privacy of the vehicle. Second, a blockchain-based trust management model is present to realize the message synchronization and credibility. Roadside units (RSUs) are able to calculate message reliability based on vehicles’ reputation values which are safely stored in the blockchain. In addition, BTCPS also achieves conditional privacy since trusted authority can trace malicious vehicles’ identities in anonymous announcements with the related public addresses. Finally, a mixed consensus algorithm based on proof-of-work and practical Byzantine fault tolerates algorithm is suggested for better efficiency. Security analysis and performance evaluation demonstrate that the proposed scheme is secure and effective in VANETs.
Chapter
In healthcare, interoperability has been focused recently, in which, Electronic Health Record (EHR) is patient-centric. However, patient-centered interoperability brings new challenges and requirements, like security and privacy, advance technology, immutability, transparency and trust among applications. Data related to healthcare is an asset of a patient that must be controlled and owned by patient. In this paper, we have proposed a blockchain based patient-driven interoperability and discussed how we can leverage blockchain. Blockchain facilitates us in data liquidity, data immutability, data aggregation, patient identity, digital access rules, incentives and clinical data volume. Our system provides patients an immutable log and easy access to their health data across the healthcare organizations. Furthermore, patient authorize healthcare organizations to access their health data. Stakeholders (patients and healthcare organization) of EHRs are also incentivized if any organization wants to access their health data.
Article
If all vehicles are connected together through a wireless communication channel, vehicular ad-hoc networks (VANETs) can support a wide range of real-time traffic information services such as intelligent routing, weather monitoring, emergency call. However, the accuracy and credibility of the transmitted messages among the VANETs is of paramount importance as life may depend on it. We introduce a novel framework called blockchain-assisted privacy-preserving authentication system (BPAS) that provides authentication automatically in VANETs as well as preserving the vehicle's privacyat the same time. This design is highly efficient and scalable. It does not require any online registration center (except for system initialization, vehicle registration), and allows conditional tracing and dynamic revocation of misbehaving vehicles. We conduct an in-depth security analysis of our proposed framework and a performance evaluation (built on the hyperledger fabric platform). The results demonstrate that our framework is an efficient solution for the development of a decentralized authentication system in VANETs.
Article
Commercial advertisement (ad) dissemination has been proliferating on connected vehicles, allowing users to promote their products via vehicle-to-vehicle/-infrastructure communications. Despite the prospect of ad dissemination in vehicular networks, it faces challenges upon deployment especially on security and privacy. Particularly, vehicles may collude to defraud the advertiser to obtain rewards without disseminating ads, which may cause unfair “free-riding” issue in these activities. Furthermore, concerns on possible privacy leakage may discourage vehicles to participate in the process of ad dissemination. In addition, external DDoS attacks and internal single point of failure may also affect service availability. To address these issues, we explore the potential of blockchain technology to construct a fair and anonymous scheme for advertising in vehicular networks. We first present the overview of the blockchain-based ad dissemination framework. Then, under the framework, we design a concrete, fair and anonymous scheme. To ensure fairness, we utilize the Merkle hash tree together with smart contracts to achieve the “proof-of-ad-receiving” property (i.e., check whether a vehicle indeed receives an ad without deception or introducing significant storage cost) to mitigate the “free-riding” attack. On the other hand, any ad receiver who acquires a dissemination reward per ad more than once can be effectively detected and will be punished which is achieved by using smart contracts. Additionally, the proposed scheme can protect vehicles' privacy in terms of anonymity and conditional unlinkability based on zero-knowledge proof techniques. Lastly, extensive security analysis and implementations demonstrate the feasibility and efficiency of the scheme.
Article
Ethereum is one of the currently popular trading platform, where any one can exchange, buy, or sell cryptocurrencies. Smart contract, a computer program, can help Ethereum to encode rules or scripts for processing transactions. Because the smart contract usually handles large number of cryptocurrencies worth billions of dollars apiece, its security has gained considerable attention. In this paper, we first investigate the security of smart contracts running on the Ethereum and introduce several new security vulnerabilities that allow adversaries to exploit and gain financial benefits. Then, we propose a more practical smart contract analysis tool termed NeuCheck, in which we introduce the syntax tree in the syntactical analyzer to complete the transformation from source code to intermediate representation, and then adopt the open source library working with XML to analyze such tree. We have built a prototype of NeuCheck for Ethereum and evaluate it with over 52 000 existing Ethereum smart contracts. The results show that (1) our new documented vulnerabilities are prevalent; (2) NeuCheck improves the analysis speed by at least 17.2 times compared to other popular analysis tools (eg, Securify and Mythril; and (3) allows for cross‐platform deployment.
Article
Vehicular Ad Hoc Networks (VANETs) have been developing based on the state-of-art in wireless network communication technologies to improve traffic on roads. However, there are some threats to security and privacy due to the open wireless environment in VANETs and the high speed of vehicles. The authentication of messages related to traffic which are exchanged with the vehicles and the Road-Side Unit (RSU) is considered one of the most VANETs necessary security requirements. In this context, several schemes have been designed to secure the traffic-related messages in VANETs. However, these schemes suffer from high computational costs in signatures’ verification. To minimize the computational cost of signature generation and verification, we propose an efficient Certificateless Public Key Signature (CL-PKS) scheme using bilinear pairing to provide conditional privacy-preserving authentication for Vehicle-To-Infrastructure (V2I) communication in VANETs. The CL-PKS scheme supports batch signature verification and aggregate signature verification functions to speed up verification process. In addition to this, we include blockchain to our CL-PKS scheme to implement revocation transparency of pseudo-identities efficiently before verifying the signatures. Furthermore, this scheme provides security proof and protection against different types of attacks. The proposed scheme incurs lower computational cost as compared to that incurred by existing schemes.
Article
The privacy-preserving authentication is considered as the first line of defense against the attacks in addition to preserving the identity privacy of the vehicles in the vehicular ad hoc networks (VANETs). However, the existing authentication schemes suffer from drawbacks such as nontransparency of the trusted authorities (TAs), heavy workload to revoke certificates, and high computation overhead to authenticate identities and messages. In this paper, we propose a blockchain-based privacy-preserving authentication (BPPA) scheme for VANETs. In BPPA, all the certificates and transactions are recorded permanently and immutably in the blockchain to make the activities of the semi-TAs transparent and verifiable. However, it remains a challenge how to use such blockchain effectively for authentication in real driving scenarios (e.g., high speed or large amount of messages during congestion). With a novel data structure named the Merkle Patricia tree (MPT), we extend the conventional blockchain structure to provide a distributed authentication scheme without the revocation list. To achieve conditional privacy, we allow a vehicle to use multiple certificates. The linkability between the certificates and real identity is encrypted and stored in the blockchain and can only be revealed in case of disputes. We evaluate the validity and performance of BPPA on the Hyperledger Fabric (HLF) platform for each entity. The experimental results show that the distributed authentication can be processed by individual vehicles within 1 ms, which meets the real-time requirement and is much more efficient, in terms of the processing time and storage requirement, than existing approaches.
Article
Through the Industrial Internet of Things (IIoT), a smart factory has entered the booming period. However, as the number of nodes and network size become larger, the traditional IIoT architecture can no longer provide effective support for such enormous system. Therefore, we introduce the Blockchain architecture, which is an emerging scheme for constructing the distributed networks, to reshape the traditional IIoT architecture. First, the major problems of the traditional IIoT architecture are analyzed, and the existing improvements are summarized. Second, we introduce a security and privacy model to help design the Blockchain-based architecture. On this basis, we decompose and reorganize the original IIoT architecture to form a new, multi-center, partially decentralized architecture. Then, we introduce some relative security technologies to improve and optimize the new architecture. After that, we design the data interaction process and the algorithms of the architecture. Finally, we use an automatic production platform to discuss the specific implementation. The experimental results show that the proposed architecture provides better security and privacy protection than the traditional architecture. Thus, the proposed architecture represents a significant improvement of the original architecture, which provides a new direction for the IIoT development.
Article
Intelligent vehicle (IV) is an internet-enabled vehicle, commonly referred to as a self-driving car, which enables vehicles-to-everything communications. This communication environment is not secure and has several vulnerabilities. The major issues in IV communication are trustworthiness, accuracy, and security of received and broadcasted data in the communication channel. In this article, we introduce blockchain technology to build trust and reliability in peer-to-peer networks with topologies similar to IV communication. Further, we propose a blockchain-technology-enabled IV communication use case. Blockchain technology is used to build a secure, trusted environment for IV communication. This trusted environment provides a secure, distributed, and decentralized mechanism for communication between IVs, without sharing their personal information in the intelligent transportation system. Our proposed method comprises of a local dynamic blockchain (LDB) and main blockchain, enabled with a secure and unique crypto ID called intelligent vehicle trust point (IVTP). The IVTP ensures trustworthiness among vehicles. Vehicles use and verify the IVTP with the LDB to communicate with other vehicles. For evaluation, we simulated our proposed blockchain technology-based IV communication in a common intersection deadlock use case. The performance of the traditional blockchain is evaluated with emphasis on real-time traffic scenarios. We also introduce LDB branching, along with a branching and un-branching algorithm for automating the branching process for IV communication.
Article
Carpooling enables passengers to share a vehicle to reduce traveling time, vehicle carbon emissions and traffic congestion. However, the majority of passengers lean to find local drivers, but querying a remote cloud server leads to an unnecessary communication overhead and an increased response delay. Recently, fog computing is introduced to provide local data processing with low latency, but it also raises new security and privacy concerns because users’ private information (e.g., identity, location) could be disclosed when theses information are shared during carpooling. While they can be encrypted before transmission, it makes user matching a challenging task and malicious users can upload false locations. Moreover, carpooling records should be kept in a distributed manner to guarantee reliable data auditability. To address these problems, we propose an efficient and privacy-preserving carpooling scheme using blockchain-assisted vehicular fog computing to support conditional privacy, one-to-many matching, destination matching and data auditability. Specifically, we authenticate users in a conditionally anonymous way. Also, we adopt private proximity test to achieve one-to-many proximity matching and extend it to efficiently establish a secret communication key between a passenger and a driver. We store all location grids into a tree and achieve get-off location matching using a range query technique. A private blockchain is built to store carpooling records. Finally, we analyze the security and privacy properties of the proposed scheme, and evaluate its performance in terms of computational costs and communication overhead. IEEE
Article
In online marketplaces (e-commerce, cloud marketplaces), potential buyers/consumers do not have direct access to inspect the quality of products and services offered by service providers or retailers of the marketplace. Therefore, consumers have to trust the reputation system of the online marketplace for deciding whether or not to interact with the particular service provider. Consumer's feedback about the service provider plays an important role to evaluate the trustworthiness of the service provider, but it brings the challenge of security and privacy of the feedback providers. Existing centralized reputation systems collect feedback from consumers about their service providers but they leak sensitive information about consumers transactions (such as buying history, likes and dislikes). To ensure the privacy of consumers, this paper presents a privacy-preserving decentralized reputation system named PrivBox that protects consumer's feedback values using homomorphic cryptographic methods and zero-knowledge proof primitives in a decentralized way. The design of PrivBox ensures the following characteristics. 1) It ensures the privacy of consumers without the use of any trusted setup or trusted third party, 2) it ensures that consumer's provided feedback value remains within the prescribed range, and 3) it enables consumers and service providers to verify the aggregated reputation without relying on any trusted third party. PrivBox achieves privacy-preservation properties using an encrypted exchange of feedback values and ensures well-formedness of encrypted values using zero-knowledge proof of knowledge. To evaluate the performance, we implement a prototype of the proposed system. The results demonstrate that our solution preserves privacy of participants while incurring only small computation and bandwidth overheads.
Article
A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without going through a financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as a majority of CPU power is controlled by nodes that are not cooperating to attack the network, they'll generate the longest chain and outpace attackers. The network itself requires minimal structure. Messages are broadcast on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone.
IOTA: Feeless and Free
  • Popov Serguei
Enhanced Decentralized Management of Patient-Driven Interoperability Based on Blockchain
  • Asad Khan
  • Affaf Ullah
  • Fatima Shahid
  • Abdul Tariq
  • Abid Ghaffar
  • Jamal
Blockchain for secure and efficient data sharing in vehicular edge computing and networks
  • Rong Kang Jiawen
  • Xumin Yu
  • Maoqiang Huang
  • Sabita Wu
  • Shengli Maharjan
  • Xie
A blockchain-based trust management with conditional privacy-preserving announcement scheme for VANETs
  • Haiping Liu Xingchen
  • Fu Huang
  • Ziyang Xiao
  • Ma
Autonomous Driving Cars in Smart Cities: Recent Advances, Requirements, and Challenges
  • Yaqoob Ibrar
  • U Latif
  • Khan
  • Muhammad Sm Ahsan Kazmi
  • Nadra Imran
  • Choong Seon Guizani
  • Hong