DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain
Abstract
:1. Introduction
2. Related Work
2.1. VANET
2.2. Blockchain
2.3. CP-ABE
3. System Preview
3.1. Architecture
- The vehicle data owner (VDO) is the producer and sharer of data in telematics. VDO represents vehicles and corresponding onboard devices, which usually do not have the performance of storing and sharing data on a large scale. In addition, it has dynamic characteristics, so it only connects to CBN through RSU as a user.
- The roadside unit (RSU) is a communication unit distributed along both sides of the road at a certain distance. RSU has strong processing performance, sufficient storage space, and a good network connection. In this system, all RSUs form a consortium chain network as nodes. RSUs perform user data upload and access operations within their coverage area while using their high performance to do most data encryption and decryption work.
- The consortium blockchain network (CBN) is an intermediate party ensuring data sharing security and trustworthiness. In this system, CBN is composed of all RSU nodes together. The information in the system that involves user privacy and data encryption is recorded securely on the blocks of CBN.
- The smart contract (SC) is a complete set of operation methods defined on CBN, automatically performing different operations in different phases. For example, in the system initialization phase, SC is responsible for generating system keys. In the user registration phase, RSU can write user registration information to BN by calling SC.
- The data user (DU) is the user of data. The DU requests data by calling SC through RSU. In the physical layer, DU and VDO may be the same entity, and the vehicle can share its data while requesting data.
- The InterPlanetary File System (IPFS) is the data service provider. All shared source data in the system are stored in IPFS. VDO uploads metadata to IPFS via RSU.
3.2. Definitions
3.2.1. Attribute-Weighted Access Tree
3.2.2. The Key Encryption Key Tree
- Each user in the user set is designated in the leaf node of the binary tree, and each node stores a random value ;
- Path node generation algorithm : For any user , all nodes passing through the path from its corresponding leaf node to the root node are defined as the path nodes of user ;
- The minimum coverage set algorithm : For the attribute group with the attribute , the minimum set of nodes in the KEK tree covering all users of is the minimum coverage set;
- Calculate the intersection of and : If the user has the attribute , then the intersection has only one node . is a random value stored in node . If the user has no attributes , then the intersection set is empty.
3.2.3. Security Definition
- The computational Diffie–Hellman (CDH) assumption: Suppose there are cyclic groups and of the same prime order . is a generator of , and is a bilinear pair. Choose , randomly from . The computational Diffie–Hellman problem constructs a polynomial adversary that takes the tuple as input and outputting , which has the advantage:Definition 1.The CDH assumption holds if no probabilistic polynomial-time adversary has a nonnegligible advantage in solving the CDH problem.
- Security model: Below, we define the ciphertext indistinguishability under chosen-plaintext attacks.
4. System Design
4.1. System Flow
- System initialization: RSU inputs and as parameters and invokes the initialization contract. The contract will execute algorithm 1 to generate , , , and , and record them in the genesis block of CBN;
- User registration: VDO (or DU) sends the registration request containing the user and user attribute set to RSU. Then, RSU verifies the authenticity and validity of the registration information and then invokes the user registration contract. The contract reads the , and from CBN block and executes algorithm 2 to generate , , and . and are written to the block of CBN. Finally, RSU returns and to VDO as the result of successful registration;
- Data upload: VDO uploads Data to IPFS via RSU. IPFS returns the retrieval code to the RSU. Then RSU generates M corresponding to the retrieval code and returns it to VDO as the result of data upload. VDO receives and invokes algorithm 3 to generate the attribute-weighted access tree , and then invokes algorithm 4 to generate . VDO sends , to RSU to invoke the data upload contract. The contract executes algorithm 5 to generate , and writes the relevant information into the block of CBN. Finally, RSU broadcasts to DUs;
- Data access: data user DU sends and to RSU. RSU invokes the data access contract. If DU satisfies the data access condition, the contract will execute algorithm 6 to calculate and get and send it to DU. Otherwise, the execution of the contract will be terminated by the execution failure of algorithm 6. Then, DU executes algorithm 7 to calculate and return it to RSU. After receiving , RSU will read the data retrieval code and connect IPFS to download data. Finally, DU successfully accesses data;
- User attribute revocation: RSU invokes the user attribute revocation contract with revoked user and as input. The contract calls algorithm 8 to update DPK, DSK and outputs the updated . Then, contract reads the encrypted ciphertext associated with the user id in the CBN block and calls algorithm 9. The algorithm 9 updates and , and writes the updated on the new block in CBN. Finally, RSU broadcasts the updated to DUs.
4.2. ORCP-ABE Algorithm
- Initialization : The algorithm takes security parameters and system attribute set as input. Algorithm constructs a bilinear mapping . Where and are two bilinear groups of prime of order p. is the generator of the cyclic group . Then algorithm randomly selects the index value for each attribute . Finally, algorithm randomly selects two numbers , , then calculates system key pair MSK, PK, and data key pair DSK, DPK:
- Key generation : The algorithm takes user number , attribute set and system private key MSK as input. Algorithm randomly selects , , calculates user private key and user attribute encryption information . For each attribute , algorithm calculates node intersection and judges whether is empty. If , algorithm stop the calculation, else calculates user attribute group encryption information KEK:
- Access tree generation : The algorithm takes access structure and the system attribute set as input. First, algorithm classifies and assigns weights for each attribute . Then, algorithm replaces each attribute in with the corresponding category weight pairs . Finally, algorithm constructs attribute-weighted tree ;
- Pre-encryption : The algorithm takes the message and attribute-weighted tree as input. First, algorithm generates a randomly univariate polynomial or each tree node. The secret value of node is . Then, algorithm calculates pre-encrypted ciphertext :
- Encryption : The algorithm takes attribute-weighted tree , pre-encrypted ciphertext and access structure attribute set as input. Algorithm randomly selects , and calculates :
- Pre-decryption : The algorithm takes ciphertext , access user key and user attribute group encryption information KEK. Algorithm preorder traversal attribute-weighted tree . For node , algorithm calculates the decryption value of leaf node DN or the decryption value of non-leaf node . If is leaf node calculate DN:
- Decryption algorithm : The algorithm takes pre-decrypted information and user data private key as input. Algorithm calculates :
- Update KEK: The algorithm takes user and revoked attribute as input. Algorithm randomly selects , and updates data key pair DSK, DPK:For , the algorithm calculates user attribute group encryption information KEK:
- Update ciphertext : The algorithm takes ciphertext as input. Algorithm randomly selects , and updates :
5. Security Analysis
6. Experiment and Analysis
6.1. Comparison
6.2. Experimental Simulation
6.2.1. Experimental Environment
6.2.2. Computational Cost
6.2.3. Transaction Cost and Transmission Rate
7. Conclusions
Author Contributions
Funding
Informed Consent Statement
Conflicts of Interest
References
- Yousefi, S.; Mousavi, M.S.; Fathy, M. Vehicular ad hoc networks (VANETs): Challenges and perspectives. In Proceedings of the 6th International Conference on ITS Telecommunications, Chengdu, China, 21–23 June 2006; pp. 761–766. [Google Scholar]
- Lin, J.; Yu, W.; Zhang, N.; Yang, X.; Zhang, H.; Zhao, W. A survey on internet of things: Architecture, enabling technologies, security and privacy, and applications. IEEE Internet Things 2017, 4, 1125–1142. [Google Scholar] [CrossRef]
- Engoulou, R.G.; Bellaïche, M.; Pierre, S.; Quintero, A. VANET security surveys. Comput. Commun. 2014, 44, 1–13. [Google Scholar] [CrossRef]
- Al-Sultan, S.; Al-Doori, M.M.; Al-Bayatti, A.H.; Zedan, H. A comprehensive survey on vehicular ad hoc network. Netw. Comput. Appl. 2014, 37, 380–392. [Google Scholar] [CrossRef]
- Deng, J.; Hu, J.L.; Liu, A.C.M.; Wu, J. Research and application of cloud storage. In Proceedings of the 2010 2nd International Workshop on Intelligent Systems and Applications, Wuhan, China, 22–23 May 2010; pp. 1–5. [Google Scholar]
- Gao, W.; Hatcher, W.G.; Yu, W. A survey of blockchain: Techniques, applications, and challenges. In Proceedings of the 27th International Conference on Computer Communication and Networks (ICCCN), Hangzhou, China, 30 July–2 August 2018; pp. 1–11. [Google Scholar]
- Zaghloul, E.; Li, T.; Mutka, M.W.; Ren, J. Bitcoin and blockchain: Security and privacy. IEEE Internet Things 2020, 7, 10288–10313. [Google Scholar] [CrossRef]
- Jiang, T.; Fang, H.; Wang, H. Blockchain-based internet of vehicles: Distributed network architecture and performance analysis. IEEE Internet Things 2018, 6, 4640–4649. [Google Scholar] [CrossRef]
- Aujla, G.S.; Singh, A.; Singh, M.; Sharma, S.; Kumar, N.; Choo, K.K.R. BloCkEd: Blockchain-based secure data processing framework in edge envisioned V2X environment. IEEE Trans. Veh. Technol. 2020, 69, 5850–5863. [Google Scholar] [CrossRef]
- Daemen, J.; Rijmen, V. The Design of Rijndael; Springer: New York, NY, USA, 2002. [Google Scholar]
- Kang, J.; Yu, R.; Huang, X.; Wu, M.; Maharjan, S.; Xie, S.; Zhang, Y. Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet Things 2018, 6, 4660–4670. [Google Scholar] [CrossRef]
- Li, M.; Zhu, L.; Lin, X. Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing. IEEE Internet Things 2018, 6, 4573–4584. [Google Scholar] [CrossRef]
- Yao, Y.; Chang, X.; Mišić, J.; Li, L. BLA: Blockchain-assisted lightweight anonymous authentication for distributed vehicular fog services. IEEE Internet Things 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef] [Green Version]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA, 30 October 2006; pp. 89–98. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Benet, J. IPFS-content addressed, versioned, P2P file system. arXiv 2014, arXiv:1407.3561. [Google Scholar]
- Mahi, M.J.N.; Chaki, S.; Ahmed, S.; Biswas, M.; Kaiser, S.; Islam, M.S.; Sookhak, M.; Barros, A.; Whaiduzzaman, M. A review on VANET research: Perspective of recent emerging technologies. IEEE Access 2022, 6, 65760–65783. [Google Scholar] [CrossRef]
- Lee, M.; Atkison, T. VANET applications: Past, present, and future. Veh. Commun. 2021, 28, 100310. [Google Scholar] [CrossRef]
- Deng, X.; Gao, T.; Guo, N.; Qi, J.; Zhao, C. PAS: Privacy-Preserving Authentication Scheme Based on SDN for VANETs. Appl. Sci. 2022, 12, 4791. [Google Scholar] [CrossRef]
- Chen, J.; Li, K.; Philip, S.Y. Privacy-Preserving Deep Learning Model for Decentralized VANETs Using Fully Homomorphic Encryption and Blockchain. IEEE Trans. Intell. Transp. Syst. 2022, 23, 11633–11642. [Google Scholar] [CrossRef]
- Li, H.; Pei, L.; Liao, D.; Chen, S.; Zhang, M.; Xu, D. FADB: A fine-grained access control scheme for VANET data based on blockchain. IEEE Access 2020, 8, 85190–85203. [Google Scholar] [CrossRef]
- Ma, J.; Li, T.; Cui, J.; Ying, Z.; Cheng, J. Attribute-based secure announcement sharing among vehicles using blockchain. IEEE Internet of Things 2021, 8, 10873–10883. [Google Scholar] [CrossRef]
- Zhang, L.; Zhang, Y.; Wu, Q.; Mu, Y.; Rezaeibagha, F. A Secure and Efficient Decentralized Access Control Scheme Based on Blockchain for Vehicular Social Networks. IEEE Internet Things 2022, 11, 86. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Decent Bus. Rev. 2008, 21260. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 7 December 2022).
- Shen, B.; Guo, J.; Yang, Y. MedChain: Efficient healthcare data sharing via blockchain. Appl. Sci. 2019, 9, 1207. [Google Scholar] [CrossRef] [Green Version]
- Ren, Y.; Zhu, F.; Qi, J.; Wang, J.; Sangaiah, A.K. Identity management and access control based on blockchain under edge computing for the industrial internet of things. Appl. Sci. 2019, 9, 2058. [Google Scholar] [CrossRef] [Green Version]
- Bodkhe, U.; Tanwar, S.; Parekh, K.; Khanpara, P.; Tyagi, S.; Kumar, N.; Alazab, M. Blockchain for industry 4.0: A comprehensive review. IEEE Access 2020, 8, 79764–79800. [Google Scholar] [CrossRef]
- Shafagh, H.; Burkhalter, L.; Hithnawi, A.; Duquennoy, S. Towards blockchain-based auditable storage and sharing of IoT data. In Proceedings of the 2017 on Cloud Computing Security Workshop, New York, NY, USA, 3 November 2017; pp. 45–50. [Google Scholar]
- Zhang, X.D.; Li, R.; Cui, B. A security architecture of VANET based on blockchain and mobile edge computing. In Proceedings of the 2018 1st IEEE International Conference on Hot Information-Centric Networking (HotICN), Shenzhen, China, 15–17 August 2018; pp. 258–259. [Google Scholar]
- Javaid, U.; Aman, M.N.; Sikdar, B. DrivMan: Driving trust management and data sharing in VANETS with blockchain and smart contracts. In Proceedings of the 2019 IEEE 89th Vehicular Technology Conference (VTC2019-Spring), Kuala Lumpur, Malaysia, 28 April–1 May 2019; pp. 1–5. [Google Scholar]
- Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; pp. 53–70. [Google Scholar]
- Green, M.; Hohenberger, S.; Waters, B. Outsourcing the Decryption of ABE Ciphertexts. In Proceedings of the 20th USENIX Security Symposium (USENIX Security 11), San Francisco, CA, USA, 10–12 August 2011. [Google Scholar]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on The Theory and Applications of Cryptographic Techniques, EUROCRYPT, Tallinn, Estonia, 15–19 May 2011; pp. 568–588. [Google Scholar]
- Premkamal, P.K.; Pasupuleti, S.K.; Alphonse, P.J.A. Dynamic traceable CP-ABE with revocation for outsourced big data in cloud storage. Commun. Syst. 2021, 34, e4351. [Google Scholar] [CrossRef]
- Sethi, K.; Pradhan, A.; Bera, P. PMTER-ABE: A practical multi-authority CP-ABE with traceability, revocation and outsourcing decryption for secure access control in cloud systems. Clust. Comput. 2021, 24, 1525–1550. [Google Scholar] [CrossRef]
- Wu, Y.; Zhang, W.; Xiong, H.; Qin, Z.; Yeh, K.H. Efficient access control with traceability and user revocation in IoT. Multimed. Tools Appl. 2021, 80, 31487–31508. [Google Scholar] [CrossRef]
- Yang, Y.; Sun, J.; Liu, Z.; Qiao, Y. Practical revocable and multi-authority CP-ABE scheme from RLWE for Cloud Computing. Inf. Secur. Appl. 2022, 65, 103108. [Google Scholar] [CrossRef]
- Liu, X.; Zheng, Y.; Li, X. A revocable attribute-based access control system using blockchain. In Proceedings of the 3rd International Conference on Electronic Engineering and Informatics (EEI 2021), Dali, China, 18–20 June 2021; Volume 1971. [Google Scholar]
- Hur, J.; Noh, D.K. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 2010, 22, 1214–1221. [Google Scholar] [CrossRef]
- Fisco-Bcos Homepage. Available online: http://www.fisco-bcos.org/ (accessed on 7 December 2022).
- Castro, M.; Liskov, B. Practical Byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. TOCS 2002, 20, 398–461. [Google Scholar] [CrossRef]
Symbols | Description |
---|---|
Safety parameters | |
, | System attribute set and user attribute set |
, | System public key and private key |
, | Data public key and private key |
, | User id and key |
Global parameters for user access | |
Attribute Encryption Information | |
User attribute group encryption information | |
Data address information | |
, | Access tree |
Pre-encrypted ciphertext | |
The attribute groups of attribute x | |
, | Encrypted ciphertext |
Encryption header | |
Pre-decrypted ciphertext | |
The decrypted data address information |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chen, X.; Chen, Y.; Wang, X.; Zhu, X.; Fang, K. DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain. Appl. Sci. 2023, 13, 217. https://doi.org/10.3390/app13010217
Chen X, Chen Y, Wang X, Zhu X, Fang K. DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain. Applied Sciences. 2023; 13(1):217. https://doi.org/10.3390/app13010217
Chicago/Turabian StyleChen, Xiaoxuan, Yineng Chen, Xiayu Wang, Xinghui Zhu, and Kui Fang. 2023. "DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain" Applied Sciences 13, no. 1: 217. https://doi.org/10.3390/app13010217
APA StyleChen, X., Chen, Y., Wang, X., Zhu, X., & Fang, K. (2023). DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain. Applied Sciences, 13(1), 217. https://doi.org/10.3390/app13010217