A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs
Abstract
:1. Introduction
- We propose a new framework that prevents single-point failures in VANETs by improving security, privacy, availability, integrity, and network resilience through the use of DLT with multiparty threshold key management. The architecture features multiple layers, including the Application Layer for data security and authentication (e.g., Layer 2 solutions on Ethereum such as zkSync [23], Polygon zkEVM [24], Scroll [25]), a peer-to-peer network layer for data accessibility (e.g., Arweive [26], Siacoin [27], IPFS [28]), and the physical network layer for structural integrity and operational stability.
- We also aim to incorporate PETs, such as threshold key management, homomorphic encryption, and secure multiparty computation into the new decentralized framework of VANET systems for further privacy-preserving data analysis. This keeps data confidential during transmission and processing. Multiparty threshold signatures use multiple signers to sign transactions, reducing fraud [29,30]. The threshold homomorphic encryption system [31,32,33] requires a threshold number of participants for decryption, ensuring data privacy to analyze data without revealing the private data of participating parties.
- We finally identify some potential future directions for VANETs to integrate with emerging technologies like AI and IoT, developing quantum-resistant security solutions (i.e., postquantum cryptographic algorithms), improving scalability and efficiency in high-density urban contexts, and conducting real-world implementation and testing to gain insights into the actual challenges and performance of the proposed architecture.
2. Security and Privacy Requirements of VANETs and Potential Enhancements
3. Related Work
4. Blockchain Technologies: Layer 1 and Layer 2
4.1. Optimistic Rollups
4.2. Zero-Knowledge Rollups
5. Decentralization of VANETs
5.1. Threshold Encryption
5.2. Threshold Signature Mechanism
5.3. Benefits and Limitations
5.4. Decentralized Storage (DS)
5.5. Enhancing Robustness and Privacy-Preserving Data Sharing with DLT
5.5.1. Role in Enhancing VANET Security
5.5.2. Advantages over Traditional Methods
6. Our New Model: A Robust Trustless and Privacy-Preserving Framework for VANETs
6.1. The Physical Layer of the Architecture
6.2. The P2P Network Layer of the Architecture
- Step 1: Initialize the VANET P2P network layer.
- Step 2: Connect OBUs and RSUs to the mesh.
- Step 3: Identify and establish connections with nearby OBUs.
- Step 4: Integrate network protocols.
- Step 5: Generate network-related data.
- Step 6: Ensure continuous data propagation.
- Step 7: End any process upon completion or condition.
6.3. The DLT Layer of the Architecture
- Step 1: Execute threshold multisignature protocol between MPC nodes.
- -
- At the end of this protocol, each node will receive a private key share for later signing the transactions in a threshold manner.
- -
- The public key will be embedded into the smart contract.
- Step 2: Execute threshold encryption protocol between MPC nodes.
- -
- At the end of this protocol, each node will receive a private key share for later decrypting and analyzing data in a threshold manner.
- -
- The public encryption key will be shared with the P2P layer, including RSUs and OBUs.
- Step 1: Deploy smart contracts to an Ethereum-based Layer 2 ledger for the VANET architecture (e.g., Arbitrum, Optimism, zkSync, Scroll).
- Step 2: Import public keys of MPC networks.
- Step 3: Generate and distribute encrypted data to OBUs. Note that the data generated by OBUs are already anonymized and the correctness can be proven through ZKSNARKs.
- Step 4: Sync and share encrypted data within OBUs, Roadside Units (RSUs), and Servers.
- Step 5: Synced data are sent to the MPC network.
- -
- Step 5.1: The generated data will be analyzed. For example, some MPC applications allow to be analyzed before the decryption process.
- -
- Step 5.2: If required for further analysis, it may first be decrypted in a threshold manner.
- -
- Step 5.3: The final data will be cleaned and packed.
- Step 6: Once the packed data are ready, it will be published to a decentralized storage (DS) which will create a unique content identifier (CID) written in a transaction (possibly with transaction ID).
- Step 7: Steps 3 to 6 can be executed multiple times for different data. If the number of packed data is large enough (e.g., 4096 packed data), all CIDs are also published to DS and a Merkle root of the CID set is computed. Finally, the root CID will be published on the chain (through a transaction) along with the necessary information.
- -
- Step 7.1: In order to create a tx on the chain, the threshold number of MPC nodes is needed to validate the transaction and participate in the transaction signing ceremony.
- -
- Step 7.2: Once every participant has completed their checks and partial contributions for the signing, the final signature, along with the original transaction, is submitted to the blockchain.
- -
- Step 7.3: The contracts on the blockchain perform the final check on the message and store them in a transparent way.
6.4. Selection of Blockchain Technology: Comparative Analysis and Justification
6.5. Theoretical Analysis of Computational Complexity and Accuracy
7. Further Security and Privacy Insights
7.1. Resilience against Single-Point Failures
7.2. Enhanced Privacy through PETs
8. Challenges and Future Directions
- Integration with AI: The integration of the proposed VANET architecture with artificial intelligence could be investigated in subsequent studies. Incorporating artificial intelligence could improve decision-making processes and traffic management.
- Quantum-resistant security solutions: Recent developments in quantum computing have the potential to pose a threat to the conventional cryptographic algorithms and protocols that require computational assumptions such as discrete logarithm and factorization problems. To ensure the long-term security of VANETs, future efforts should concentrate on the development and integration of post-quantum cryptographic algorithms [90].
- Scalability and efficiency improvements: Especially in high-density urban contexts with a large number of vehicles and gadgets, it is important to investigate strategies to improve the scalability and efficiency of the suggested architecture. For this purpose, it may be necessary to optimize the procedures of key management and the decentralized ledger to execute activities more quickly and effectively.
- Incentivization: The proposed DLT-based framework could be significantly improved by incorporating an incentivization mechanism that encourages OBUs to share data. This approach is likely to result in a substantial increase in data volume, thereby ensuring the generation of accurate and reliable statistical information.
- Real-World Implementation and Testing: It is possible to gain useful insights into the actual challenges and performance of the proposed VANET architecture by conducting implementation studies and pilots in the real world. Taking into account data from the real world and comments from users, would help develop the model.
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Hussain, R.; Lee, J.; Zeadally, S. Trust in VANET: A survey of current solutions and future research opportunities. IEEE Trans. Intell. Transp. Syst. 2020, 22, 2553–2571. [Google Scholar] [CrossRef]
- AlMarshoud, M.S.; Al-Bayatti, A.H.; Kiraz, M.S. Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures. Veh. Commun. 2022, 36, 100490. [Google Scholar] [CrossRef]
- Adarbah, H.Y.; Ahmad, S. Channel-Adaptive Probabilistic Broadcast in Route Discovery Mechanism of MANETs. J. Commun. Softw. Syst. 2019, 15, 34–43. [Google Scholar] [CrossRef]
- Simplicio, M.A.; Cominetti, E.L.; Patil, H.K.; Ricardini, J.E.; Ferraz, L.T.; Silva, M.V.M. Privacy-preserving certificate linkage/revocation in VANETs without linkage authorities. IEEE Trans. Intell. Transp. Syst. 2020, 22, 3326–3336. [Google Scholar] [CrossRef]
- Gazdar, T.; Alboqomi, O.; Munshi, A. A Decentralized Blockchain-Based Trust Management Framework for Vehicular Ad Hoc Networks. Smart Cities 2022, 5, 348–363. [Google Scholar] [CrossRef]
- Adarbah, H.Y.; Moghadam, M.F.; Maata, R.L.R.; Mohajerzadeh, A.; Al-Badi, A.H. Security Challenges of Selective Forwarding Attack and Design a Secure ECDH-Based Authentication Protocol to Improve RPL Security. IEEE Access 2022, 11, 11268–11280. [Google Scholar] [CrossRef]
- Kubilay, M.Y.; Kiraz, M.S.; Mantar, H.A. CertLedger: A new PKI model with Certificate Transparency based on blockchain. Comput. Secur. 2019, 85, 333–352. [Google Scholar] [CrossRef]
- Wang, J.; Sun, Y.; Phillips, C. Enhanced Pseudonym Changing in VANETs: How Privacy is Impacted Using factitious Beacons. In Proceedings of the 2023 Wireless Telecommunications Symposium (WTS), Boston, MA, USA, 19–21 April 2023; pp. 1–6. [Google Scholar]
- Al-Marshoud, M.S.; Al-Bayatti, A.H.; Kiraz, M.S. Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs. Electronics 2021, 10, 1302. [Google Scholar] [CrossRef]
- Ali, I.; Hassan, A.; Li, F. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Veh. Commun. 2019, 16, 45–61. [Google Scholar] [CrossRef]
- Pfitzmann, A.; Köhntopp, M. Anonymity, Unobservability, and Pseudonymity—A Proposal for Terminology. In Designing Privacy Enhancing Technologies; Federrath, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 1–9. [Google Scholar]
- Pfitzmann, A.; Hansen, M. A Terminology for Talking about Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management. 2010. Available online: https://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf (accessed on 30 August 2024).
- Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. [Google Scholar] [CrossRef]
- Abspoel, M.; Cramer, R.; Damgård, I.; Escudero, D.; Yuan, C. Efficient Information-Theoretic Secure Multiparty Computation over via Galois Rings. In Theory of Cryptography Conference; Springer: Cham, Switzerland, 2019; pp. 471–501. [Google Scholar]
- Lindell, Y. Secure multiparty computation (MPC). Commun. ACM 2020, 64, 86–96. [Google Scholar] [CrossRef]
- Catalano, D.; Cramer, R.; Di Crescenzo, G.; Darmgård, I.; Pointcheval, D.; Takagi, T.; Cramer, R.; Damgård, I. Multiparty computation, an introduction. In Contemporary Cryptology; Birkhäuser: Basel, Switzerland, 2005; pp. 41–87. [Google Scholar]
- Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Proceedings 31. pp. 483–501. [Google Scholar]
- Rindal, P.; Rosulek, M. Malicious-secure private set intersection via dual execution. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1229–1242. [Google Scholar]
- Lim, K.; Tuladhar, K.M.; Wang, X.; Liu, W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 478–483. [Google Scholar]
- Wang, C.; Shen, J.; Lai, J.F.; Liu, J. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1386–1396. [Google Scholar] [CrossRef]
- Adarbah, H.Y.; Ahmad, S.; Duffy, A. Impact of noise and interference on probabilistic broadcast schemes in mobile ad-hoc networks. Comput. Netw. 2015, 88, 178–186. [Google Scholar] [CrossRef]
- Adarbah, H.Y.; Sookhak, M.; Atiquzzaman, M. A Digital Twin Environment for 5G Vehicle-to-Everything: Architecture and Open Issues. In Proceedings of the Int’l ACM Symposium on Performance Evaluation of Wireless Ad Hoc, Sensor, & Ubiquitous Networks, Montreal, QC, Canada, 30 October–3 November 2023; pp. 115–122. [Google Scholar]
- Westerkamp, M.; Eberhardt, J. zkrelay: Facilitating sidechains using zksnark-based chain-relays. In Proceedings of the 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Genoa, Italy, 7–11 September 2020; pp. 378–386. [Google Scholar]
- Kanani, J.; Nailwal, S.; Arjun, A. Polygon Whitepaper. 2021. Available online: https://whitepaper.io/document/646/polygon-whitepaper (accessed on 29 February 2024).
- Oliva, G.A.; Hassan, A.E.; Jiang, Z.M. An exploratory study of smart contracts in the Ethereum blockchain platform. Empir. Softw. Eng. 2020, 25, 1864–1904. [Google Scholar] [CrossRef]
- Shah, V.; Thakkar, V.; Khang, A. Electronic health records security and privacy enhancement using blockchain technology. In Data-Centric AI Solutions and Emerging Technologies in the Healthcare Ecosystem; CRC Press: Boca Raton, FL, USA, 2023; pp. 1–13. [Google Scholar]
- Praveena Anjelin, D.; Ganesh Kumar, S. Blockchain technology for data sharing in decentralized storage system. In Intelligent Computing and Applications: Proceedings of ICICA 2019; Springer: Singapore, 2021; pp. 369–382. [Google Scholar]
- Sangeeta, N.; Nam, S.Y. Blockchain and Interplanetary File System (IPFS)-Based Data Storage System for Vehicular Networks with Keyword Search Capability. Electronics 2023, 12, 1545. [Google Scholar] [CrossRef]
- Longo, R.; Meneghetti, A.; Sala, M. Threshold Multi-Signature with an Offline Recovery Party. Cryptol. ePrint Arch. Available online: https://eprint.iacr.org/2020/023 (accessed on 30 August 2024).
- Canetti, R.; Gennaro, R.; Goldfeder, S.; Makriyannis, N.; Peled, U. UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 9–13 November 2020; pp. 1769–1787. [Google Scholar]
- Damgard, I.; Geisler, M.; Kroigard, M. Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 2008, 1, 22–31. [Google Scholar] [CrossRef]
- Boneh, D.; Gennaro, R.; Goldfeder, S.; Jain, A.; Kim, S.; Rasmussen, P.M.; Sahai, A. Threshold cryptosystems from threshold fully homomorphic encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Proceedings, Part I 38. pp. 565–596. [Google Scholar]
- Damgård, I.; Nielsen, J.B. Universally composable efficient multiparty computation from threshold homomorphic encryption. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2003; pp. 247–264. [Google Scholar]
- Boualouache, A.; Senouci, S.M.; Moussaoui, S. A Survey on Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks. IEEE Commun. Surv. Tutor. 2017, 20, 770–790. [Google Scholar] [CrossRef]
- Lu, Z.; Qu, G.; Liu, Z. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. Syst. 2018, 20, 760–776. [Google Scholar] [CrossRef]
- Manivannan, D.; Moni, S.S.; Zeadally, S. Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs). Veh. Commun. 2020, 25, 100247. [Google Scholar] [CrossRef]
- Mundhe, P.; Verma, S.; Venkatesan, S. A comprehensive survey on authentication and privacy-preserving schemes in VANETs. Comput. Sci. Rev. 2021, 41, 100411. [Google Scholar] [CrossRef]
- Mejri, M.N.; Ben-Othman, J.; Hamdi, M. Survey on VANET security challenges and possible cryptographic solutions. Veh. Commun. 2014, 1, 53–66. [Google Scholar] [CrossRef]
- Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym Schemes in Vehicular Networks: A survey. IEEE Commun. Surv. Tutor. 2014, 17, 228–255. [Google Scholar] [CrossRef]
- Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
- Poolat Parameswarath, R.; Gope, P.; Sikdar, B. A Privacy-Preserving Authenticated Key Exchange Protocol for V2G Communications Using SSI. IEEE Trans. Veh. Technol. 2023, 72, 14771–14786. [Google Scholar] [CrossRef]
- Poolat Parameswarath, R.; Gope, P.; Sikdar, B. Decentralized Identifier-based Privacy-Preserving Authenticated Key Exchange Protocol for Electric Vehicle Charging in Smart Grid. arXiv 2022, arXiv:2206.13055. [Google Scholar]
- Parameswarath, R.P.; Gope, P.; Sikdar, B. User-empowered privacy-preserving authentication protocol for electric vehicle charging based on decentralized identity and verifiable credential. ACM Trans. Manag. Inf. Syst. (TMIS) 2022, 13, 1–21. [Google Scholar] [CrossRef]
- Chen, B.; Wang, Z.; Xiang, T.; Yang, J.; He, D.; Choo, K.K.R. BCGS: Blockchain-assisted privacy-preserving cross-domain authentication for VANETs. Veh. Commun. 2023, 41, 100602. [Google Scholar] [CrossRef]
- Schmutzler, J.; Wietfeld, C.; Andersen, C.A. Distributed energy resource management for electric vehicles using IEC 61850 and ISO/IEC 15118. In Proceedings of the 2012 IEEE Vehicle Power and Propulsion Conference, Seoul, Republic of Korea, 9–12 October 2012; pp. 1457–1462. [Google Scholar]
- Gangwal, A.; Gangavalli, H.R.; Thirupathi, A. A survey of Layer-two blockchain protocols. J. Netw. Comput. Appl. 2023, 209, 103539. [Google Scholar] [CrossRef]
- Xu, Z.; Chen, L. L2chain: Towards High-Performance, Confidential and Secure Layer-2 Blockchain Solution for Decentralized Applications. Proc. VLDB Endow. 2022, 16, 986–999. [Google Scholar] [CrossRef]
- Thibault, L.T.; Sarry, T.; Hafid, A.S. Blockchain scaling using rollups: A comprehensive survey. IEEE Access 2022, 10, 93039–93054. [Google Scholar] [CrossRef]
- Kalodner, H.; Goldfeder, S.; Chen, X.; Weinberg, S.M.; Felten, E.W. Arbitrum: Scalable, private smart contracts. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 1353–1370. [Google Scholar]
- Cryptopedia Staff. Layer-2 Scaling: zk-Rollups and Optimistic Rollups. 2023. Available online: https://www.gemini.com/tr-TR/cryptopedia/layer-2-scaling-zk-rollup-optimistic-rollup-ethereum (accessed on 29 February 2024).
- Vilá Brualla, M. Blockchain Layer 2 Scalability Solutions: A Framework for Comparison. Master’s Thesis, Universitat Politècnica de Catalunya, Barcelona, Spain, 2023. [Google Scholar]
- What Is Layer 2 Scaling Solutions & Why It Is Required. 2024. Available online: https://medium.com/crypto-wisdom/what-is-layer-2-scaling-solutions-why-it-is-required-66b8dbf3bc9c (accessed on 29 February 2024).
- Asher, M. Zero-Knowledge Proofs: STARKs vs. SNARKs. Available online: https://consensys.io/blog/zero-knowledge-proofs-starks-vs-snarks (accessed on 30 August 2024).
- Arweave. Available online: https://www.arweave.org/ (accessed on 29 February 2024).
- Gong, Y.; Jin, Y.; Li, Y.; Liu, Z.; Zhu, Z. Analysis and comparison of the main zero-knowledge proof scheme. In Proceedings of the 2022 International Conference on Big Data, Information and Computer Network (BDICN), Sanya, China, 20–22 January 2022; pp. 366–372. [Google Scholar]
- Fuchsbauer, G. Subversion-zero-knowledge SNARKs. In Proceedings of the Public-Key Cryptography—PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I 21. pp. 315–347. [Google Scholar]
- Ruan, N.; Nishide, T.; Hori, Y. Threshold ElGamal-based key management scheme for distributed RSUs in VANET. In Proceedings of the 2011 International Conference on Selected Topics in Mobile and Wireless Networking (iCOST), Shanghai, China, 10–12 October 2011; pp. 133–138. [Google Scholar]
- Mohammed, S.J.; Taha, D.B. Performance evaluation of RSA, ElGamal, and paillier partial homomorphic encryption algorithms. In Proceedings of the 2022 International Conference on Computer Science and Software Engineering (CSASE), Duhok, Iraq, 15–17 March 2022; pp. 89–94. [Google Scholar]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
- Schoenmakers, B. Threshold homomorphic cryptosystems. In Encyclopedia of Cryptography and Security, 2nd ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 1293–1294. [Google Scholar]
- Wang, Y.; Zhang, Y.; Song, Y.; Cao, Y.; Zhang, L.; Ren, X. Appeal-Based Distributed Trust Management Model in VANETs Concerning Untrustworthy RSUs. In Proceedings of the 2023 IEEE Wireless Communications and Networking Conference (WCNC), Glasgow, UK, 26–29 March 2023; pp. 1–6. [Google Scholar]
- Ahmed, W.; Di, W.; Mukathe, D. A blockchain-enabled incentive trust management with threshold ring signature scheme for traffic event validation in VANETs. Sensors 2022, 22, 6715. [Google Scholar] [CrossRef] [PubMed]
- Zhou, T.; Shen, J.; Ren, Y.; Ji, S. Threshold key management scheme for blockchain-based intelligent transportation systems. Secur. Commun. Netw. 2021, 2021, 1864514. [Google Scholar] [CrossRef]
- Aldaghri, N.; Mahdavifar, H. Threshold-secure coding with shared key. IEEE J. Sel. Areas Inf. Theory 2021, 2, 95–105. [Google Scholar] [CrossRef]
- Tan, H.; Chung, I. Secure authentication and key management with blockchain in vanets. IEEE Access 2019, 8, 2482–2498. [Google Scholar] [CrossRef]
- Janratchakool, W.; Boonkrong, S.; Smanchat, S. Finding the optimal value for threshold cryptography on cloud computing. Int. J. Electr. Comput. Eng. 2016, 6, 2979–2988. [Google Scholar]
- Aumasson, J.P.; Hamelink, A.; Shlomovits, O. A Survey of ECDSA Threshold Signing. Available online: https://eprint.iacr.org/2020/1390 (accessed on 30 August 2024).
- Gennaro, R.; Goldfeder, S. Fast multiparty threshold ECDSA with fast trustless setup. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1179–1194. [Google Scholar]
- Verma, R. An Efficient Secure VANET Communication Using Multi Authenticate Homomorphic Signature Algorithm. In Proceedings of the 2023 International Conference on Distributed Computing and Electrical Circuits and Electronics (ICDCECE), Ballar, India, 29–30 April 2023; pp. 1–5. [Google Scholar]
- InterPlanetary File System (IPFS). Available online: https://ipfs.tech/ (accessed on 29 February 2024).
- Filecoin. Available online: https://filecoin.io/ (accessed on 29 February 2024).
- Tesei, A.; Lattuca, D.; Luise, M.; Pagano, P.; Ferreira, J.; Bartolomeu, P.C. A transparent distributed ledger-based certificate revocation scheme for VANETs. J. Netw. Comput. Appl. 2023, 212, 103569. [Google Scholar] [CrossRef]
- Jiang, M.; Qin, X. Distributed ledger technologies in vehicular mobile edge computing: A survey. Complex Intell. Syst. 2022, 8, 4403–4419. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 30 August 2024).
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
- Chaurasia, B.K.; Verma, S. Optimizing pseudonym updation for anonymity in VANETS. In Proceedings of the 2008 IEEE Asia-Pacific Services Computing Conference, Yilan, Taiwan, 9–12 December 2008; pp. 1633–1637. [Google Scholar]
- Matter Labs. Introduction to zkSync for Developers. 2022. Available online: https://docs.zksync.io/dev (accessed on 29 February 2024).
- Aggarwal, S.; Kumar, N. Basics of blockchain. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 2021; Volume 121, pp. 129–146. [Google Scholar]
- Hou, B.; Xin, Y.; Zhu, H.; Yang, Y.; Yang, J. VANET Secure Reputation Evaluation & Management Model Based on Double Layer Blockchain. Appl. Sci. 2023, 13, 5733. [Google Scholar] [CrossRef]
- Chen, X.; Chen, Y.; Wang, X.; Zhu, X.; Fang, K. DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain. Appl. Sci. 2022, 13, 217. [Google Scholar] [CrossRef]
- Zhang, X.; Lai, J.; Moshayedi, A.J. Traffic data security sharing scheme based on blockchain and traceable ring signature for VANETs. Peer Netw. Appl. 2023, 16, 2349–2366. [Google Scholar] [CrossRef]
- Hu, J.; Yang, Y.; Wu, J.; Long, C. A Blockchain-Based Cross-Domain Data Sharing Scheme for VANETs. In Proceedings of the 2022 4th International Conference on Blockchain Technology, Shanghai, China, 25–27 March 2022; pp. 117–125. [Google Scholar]
- Feng, H.; Chen, D.; Lv, Z. Blockchain in digital twins-based vehicle management in VANETs. IEEE Trans. Intell. Transp. Syst. 2022, 23, 19613–19623. [Google Scholar] [CrossRef]
- Perera, M.N.S.; Nakamura, T.; Hashimoto, M.; Yokoyama, H.; Cheng, C.M.; Sakurai, K. Certificate Management Scheme for VANETs Using Blockchain Structure. Cryptography 2022, 6, 20. [Google Scholar] [CrossRef]
- Su, J.; Ren, R.; Li, Y.; Lau, R.Y.; Shi, Y. Trusted blockchain-based signcryption protocol and data management for authentication and authorization in VANETs. Wirel. Commun. Mob. Comput. 2022, 2022, 9572992. [Google Scholar] [CrossRef]
- Lin, F.; Peng, Y.; Cui, T.; Huang, X.; Chen, Q. Blockchain based Content Sharing Management in VANETs. In Proceedings of the 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), Helsinki, Finland, 25–28 April 2021; pp. 1–5. [Google Scholar]
- Zeng, C.; Wang, Y.; Liang, F.; Peng, X. Fengyi: Trusted data sharing in VANETs with blockchain. In Proceedings of the 2020 IEEE 25th Pacific Rim International Symposium on Dependable Computing (PRDC), Perth, WA, Australia, 1–4 December 2020; pp. 11–20. [Google Scholar]
- Du, X.; Jiang, X.; Wu, H.; Fang, J.; Wang, G.; Du, C. Data sharing strategy based on PBFT algorithm in VANETs. In Proceedings of the 2020 International Conference on Aviation Safety and Information Technology, Weihai City, China, 14–16 October 2020; pp. 583–586. [Google Scholar]
- Zhu, S.; Cai, Z.; Hu, H.; Li, Y.; Li, W. zkCrowd: A hybrid blockchain-based crowdsourcing platform. IEEE Trans. Ind. Inform. 2019, 16, 4196–4205. [Google Scholar] [CrossRef]
- Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce, NIST: Gaithersburg, MD, USA, 2022.
Requirement | Description |
---|---|
Authentication | Authentication in VANETs uses cryptographic techniques like digital signatures and certificates to verify the identity of communicating vehicles and infrastructure, preventing impersonation and false data dissemination. |
Integrity | Integrity in VANETs ensures data transmission between vehicles and infrastructure is secure, using cryptographic hashes and digital signatures for safety-critical messages like collision warnings, and Message Authentication Codes (MACs) for verification. |
Availability | VANETs’ availability, including resilience against DoS attacks, is crucial for emergency and safety communication. Redundant system designs and efficient network management strategies enhance availability. |
Nonrepudiation | Nonrepudiation in VANETs ensures message transmission, preventing entities from denying origin, crucial for legal scenarios like traffic violations and accident investigations, using digital signatures. |
Privacy | VANETs protect user identities and locations, using pseudonyms and cryptographic techniques to prevent tracking and profiling while balancing anonymity with security needs for accountability. |
Access Control | Access Control in VANETs manages sensitive information flow and efficient communication. It can be achieved through role-based systems or cryptographic techniques, preventing unauthorized use of network resources. |
Efficiency | VANETs require efficient security mechanisms, cryptographic algorithms, and streamlined protocol designs to ensure rapid communication in high-speed vehicles while balancing security with fast data exchange. |
Scalability | VANETs’ scalability involves security mechanisms that can adapt dynamically to high mobility and large nodes, often involving decentralized approaches and efficient key management for security and performance. |
Confidentiality | VANETs ensure confidentiality by restricting access to sensitive information, utilizing encryption for protection from eavesdroppers, while balancing encryption with rapid message processing and dissemination. |
Revocation | Revocation in VANETs involves withdrawing authentication credentials from malicious or malfunctioning vehicles, and maintaining network integrity and trust. Effective mechanisms must be timely and minimize false positives. |
Traceability | Traceability in VANETs enable the identification of malicious vehicles while maintaining user privacy, requiring secure logs accessed under controlled circumstances while adhering to legal standards and ethical considerations. |
Data Freshness | Data freshness in VANETs ensures recent, relevant information, especially for dynamic, time-sensitive data. Techniques like timestamping and sequence numbers prevent replay attacks and network disruption. |
Paper | Main Idea |
---|---|
WDC2023 [61] | Introduces a decentralized trust management framework for VANETs to mitigate the impact of malicious vehicles and compromised RSUs. The framework incorporates a process of beneficial oversight, encompassing trust assessment, decision-making, and a vehicle appeal system. The model’s efficacy in detecting malicious vehicles is confirmed through comprehensive simulations, even in situations when RSUs are not reliable. |
AHM2022 [62] | Presents a new approach that combines a blockchain-based incentive trust management model with a privacy-preserving threshold ring signature method for VANETs. The proposed solution aims to tackle several difficulties such as malicious assaults, privacy leakage, and lack of cooperation in traffic event validation. The system guarantees the authenticity of messages and the privacy of vehicles. It encourages participation by offering incentives. It also uses a consensus technique that can tolerate Byzantine faults, exhibiting both security and efficiency in VANET contexts. |
ZSJ2021 [63] | Examines cryptographic primitives and presents two approaches for threshold key management, allowing stakeholders to collectively and safely retrieve secrets efficiently, especially in situations involving data sharing. This technique improves the security and functionality of blockchain in ITS. |
TC2021 [64] | Introduces a security method that employs physical layer functions, such as encoders and decoders, along with shared keys, to build a model where communication between authorized parties is protected from unauthorized interception. The paper presents a method for creating threshold-secure codes using linear block codes, with a specific emphasis on ReedMuller codes. It also showcases a very efficient implementation with quasi-linear time complexity, which can be adjusted to different key lengths. |
HIC2019 [65] | Introduces a robust authentication and key management system for VANETs, employing edge computing and consortium blockchain to tackle challenges related to secure transmission and key management in diverse VANET contexts. The approach utilizes certificate-less authentication, employing individual session keys for cars and implementing efficient group key updating. Its security and efficiency have been demonstrated through rigorous security proofs and performance studies. |
JSS2016 [66] | Addresses the task of determining the most effective threshold value for key reconstruction in threshold cryptography in cloud computing environments. The paper provides a framework for choosing this value, supported by experiments conducted with CloudSim to model the cloud environment and quantify the duration of key distribution and reconstruction procedures. |
Paper | Main Idea |
---|---|
FDC2022 [83] | The study investigates the incorporation of blockchain technology into digital twins in VANETs to improve intelligent transport in smart cities. The aim is to utilize blockchain for the safe transmission and storage of data. The simulation findings demonstrate that the created model guarantees robust network security and achieves low latency performance. This provides a solid experimental foundation for the advancement of intelligent and secure transportation in smart cities. |
PNC2022 [84] | Introduces a certificate management system for VANETs that utilizes blockchain technology. The goal of this method is to fix problems with renewing certificates and taking away vehicles. It makes privacy better by using pseudonym certificates and ring signatures for a voting-based annulment system. It aims to cut down on wait times in centralized management and improve the safety and efficiency of smart transport networks as a whole. |
SRI2022 [85] | Using blockchain technology, it shows a way to encrypt messages and handle data for VANETs. This aims to lower cyber risks by ensuring privacy, being impossible to deny, and being strong against attacks like 51% attacks, eclipse attacks, and double-spending. The TB-SCDM system for authentication and authorization in VANETs is better than the current ways because it uses less storage space and computing power. |
LPT2021 [86] | Shows how to use blockchain technology to control the sharing of information in VANETs. A hybrid trust model is used to figure out how reliable shared material is, which is meant to ease security concerns. The system uses the PBFT consensus protocol, which checks to see how many times RSUs and cars are interacting to make sure they are exchanging information honestly and actively. There have been experiments conducted to show that these methods can be used in real life. |
ZWP2020 [87] | Gives a way to make sure that sending and receiving data is safe in VANETs, focusing on responsibility, privacy protection, and transmission privacy. The plan sets up the Fengyi system and adds a Trusted Ledger Model (TLM). The study shows that the TLM is a good way to make sure that VANETs can share data securely. |
DJW2020 [88] | The study used a hierarchical network that uses 5G and blockchain technologies to discuss how hard it is to keep data secure in VANETs. They used the PBFT algorithm to create a system for sharing data that emphasizes secure and quick data storage and transfer. To achieve this, they use the properties of data immutability and decentralization. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Adarbah, H.Y.; Kiraz, M.S.; Kardas, S.; Al-Bayatti, A.H.; Al-Bayatti, H.M.Y. A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet 2024, 16, 328. https://doi.org/10.3390/fi16090328
Adarbah HY, Kiraz MS, Kardas S, Al-Bayatti AH, Al-Bayatti HMY. A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet. 2024; 16(9):328. https://doi.org/10.3390/fi16090328
Chicago/Turabian StyleAdarbah, Haitham Y., Mehmet Sabir Kiraz, Suleyman Kardas, Ali H. Al-Bayatti, and Hilal M. Y. Al-Bayatti. 2024. "A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs" Future Internet 16, no. 9: 328. https://doi.org/10.3390/fi16090328
APA StyleAdarbah, H. Y., Kiraz, M. S., Kardas, S., Al-Bayatti, A. H., & Al-Bayatti, H. M. Y. (2024). A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet, 16(9), 328. https://doi.org/10.3390/fi16090328