Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels
Abstract
:1. Introduction
- A privacy-preserving and fair revocation attestation framework is proposed for the first time based on hybrid state channels. It is suitable for revocable UAV charging. The system framework consists of a multi-party state channel responsible for efficient and private charging scheduling, and multiple two-party channels for reliable and fair transaction revocation;
- To realize private and fair charging scheduling and revocation, we have designed a series of novel and modularized protocols. A two-round revocation negotiation protocol is proposed to balance the efficiency and success ratio of transaction revocation. The smart contract is used for reliable attestation to incentivize and supervise rational and selfish users’ legitimate performance;
- We have proved the proposed scheme’s security properties under the universally composable (UC) framework, and conducted extensive experiments over a simulated Ethereum network to verify that it can achieve efficient revocation and fair compensation at low system overheads.
2. Related Work
3. System Model and Design Goals
3.1. System Model
3.2. Threat Model and Design Goals
4. Privacy-Preserving Attestation Scheme for Blockchain-Based Transaction Revocation
4.1. Ideal Functionality
4.2. Protocol for PAS
4.2.1. Judge Contract
Algorithm 1 Revocation Verification |
|
4.2.2. Off-Chain Protocol
5. Theoretical Analysis
- (1)
- waits rounds for other matching result submission. Then verify the signature, if , stop.
- (2)
- If , waits rounds for other matching result submission.
- (3)
- If all other users send to then instruct to accept as the matching result.
- (1)
- waits rounds for other trading result submission. Then verify the signature, if , stop; else, verify the evidence and confirm the revocation.
- (2)
- If the other user send to then verify the evidence and confirm the trading result.
- (1)
- sends to to make sure that receives in the same round as .
- (2)
- Wait rounds for .
- (3)
- Send to if .
- (1)
- waits rounds for .
- (2)
- Send to if sends to .
- (3)
- Send to if .
- (1)
- waits rounds if . Otherwise, stop.
- (2)
- Send to to make sure receives in the same round as , then wait rounds for .
- (3)
- Check if , send to on behalf of .
- (1)
- sends to .
- (2)
- Wait rounds for .
- (3)
- Check if , send to on behalf of .
- (1)
- sends to to make sure that receives in the same round as .
- (2)
- Wait rounds for .
- (3)
- Check if , send to on behalf of .
- (1)
- sends to .
- (2)
- Wait 1 round.
- (3)
- If , send to on behalf of .
- (1)
- sends to .
- (2)
- If sends , sends in the same round.
- (3)
- Otherwise, if sends then sends to in the same round.
- (4)
- If executes , sends the in the same round. Else, if executes , sends in the same round.
- (5)
- If executes to , calls to make sure that receives in the same round as .
- (1)
- forwards to .
- (2)
- If sends , sends to . Else, if sends , sends to .
- (3)
- If executes , sends to in the same round. If executes , sends in the same round.
- (4)
- If executes , calls in the same round.
- (5)
- If sends to , calls in the same round.
- (1)
- sends to .
- (2)
- If doesn’t receive all commitments, stop. Else if executes , calls in the same round.
- (3)
- If broadcasts , sends to ; else, stop.
- (4)
- If doesn’t receive all bids, stop. Else if executes the , calls in the same round.
- (1)
- If sends to , forwards in the same round.
- (2)
- If broadcasts , sends to ; else, executes to report refuses to broadcast and stop.
- (3)
- If sends to , forwards to in the same round; else, stop.
- (4)
- If broadcasts , sends to ; else, executes to report refuses bidding and stop.
- (5)
- If executes , calls in the same round; else, stop.
6. Performance Analysis
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Wang, Y.; Su, Z.; Zhang, N.; Li, R. Mobile wireless rechargeable UAV networks: Challenges and solutions. IEEE Commun. Mag. 2022, 60, 33–39. [Google Scholar] [CrossRef]
- Su, Z.; Wang, Y.; Xu, Q.; Zhang, N. Lvbs: Lightweight vehicular blockchain for secure data sharing in disaster rescue. IEEE Trans. Depend. Secure Comput. 2020, 19, 19–32. [Google Scholar] [CrossRef]
- Shi, M.; Feng, X.; Pan, S.; Song, X.; Jiang, L. A collaborative path planning method for intelligent agricultural machinery based on unmanned aerial vehicles. Electronics 2023, 12, 3232. [Google Scholar] [CrossRef]
- Lakew, D.S.; Tran, A.T.; Dao, N.N.; Cho, S. Intelligent offloading and resource allocation in heterogeneous aerial access iot networks. IEEE Internet Things J. 2023, 10, 5704–5718. [Google Scholar] [CrossRef]
- Mozaffari, M.; Saad, W.; Bennis, M.; Debbah, M. Mobile unmanned aerial vehicles (UAVs) for energy-efficient internet of things communications. IEEE Trans. Wirel. Commun. 2017, 16, 7574–7589. [Google Scholar] [CrossRef]
- Mohsan, S.A.H.; Khan, M.A.; Noor, F.; Ullah, I.; Alsharif, M.H. Towards the unmanned aerial vehicles (UAVs): A comprehensive review. Drones 2022, 6, 147. [Google Scholar] [CrossRef]
- Mohsan, S.A.H.; Othman, N.Q.H.; Khan, M.A.; Amjad, H.; Żywiołek, J. A comprehensive review of micro UAV charging techniques. Micromachines 2022, 13, 977. [Google Scholar] [CrossRef]
- Wu, S.; Cai, C.; Liu, X.; Chai, W.; Yang, S. Compact and free-positioning omnidirectional wireless power transfer system for unmanned aerial vehicle charging applications. IEEE Trans. Power Electron. 2022, 37, 8790–8794. [Google Scholar] [CrossRef]
- Wu, M.; Su, L.; Chen, J.; Duan, X.; Wu, D.; Cheng, Y.; Jiang, Y. Development and prospect of wireless power transfer technology used to power unmanned aerial vehicle. Electronics 2022, 11, 2297. [Google Scholar] [CrossRef]
- Li, M.; Liu, L.; Gu, Y.; Ding, Y.; Wang, L. Minimizing energy consumption in wireless rechargeable UAV networks. IEEE Internet Things J. 2021, 9, 3522–3532. [Google Scholar] [CrossRef]
- Shin, M.; Kim, J.; Levorato, M. Auction-based charging scheduling with deep learning framework for multi-drone networks. IEEE Trans. Veh. Technol. 2019, 68, 4235–4248. [Google Scholar] [CrossRef]
- Xu, J.; Zhu, K.; Wang, R. Rf aerially charging scheduling for UAV fleet: A q-learning approach. In Proceedings of the 2019 15th International Conference on Mobile Ad-Hoc and Sensor Networks (MSN), Shenzhen, China, 11–13 December 2019; pp. 194–199. [Google Scholar]
- Ribeiro, R.G.; Cota, L.P.; Euzébio, T.A.; Ramírez, J.A.; Guimar aes, F.G. Unmanned-aerial-vehicle routing problem with mobile charging stations for assisting search and rescue missions in postdisaster scenarios. IEEE Trans. Syst. Man Cybern. Syst. 2021, 52, 6682–6696. [Google Scholar] [CrossRef]
- Guo, J.; Liu, Z.; Tian, S.; Huang, F.; Li, J.; Li, X.; Igorevich, K.K.; Ma, J. Tfl-dt: A trust evaluation scheme for federated learning in digital twin for mobile networks. IEEE J. Sel. Areas Commun. 2023, 1–14. [Google Scholar] [CrossRef]
- Guo, J.; Ding, X.; Wu, W. A double auction for charging scheduling among vehicles using dag-blockchains. arXiv 2020, arXiv:2010.01436. [Google Scholar]
- Jia, X.; Song, X.; Sohail, M. Effective consensus-based distributed auction scheme for secure data sharing in internet of things. Symmetry 2022, 14, 1664. [Google Scholar] [CrossRef]
- Yu, C.; Zhan, Y.; Sohail, M. SDSM: Secure data sharing for multilevel partnerships in iot based supply chain. Symmetry 2022, 14, 2656. [Google Scholar] [CrossRef]
- Guo, J.; Ding, X.; Wang, T.; Jia, W. Combinatorial resources auction in decentralized edge-thing systems using blockchain and differential privacy. Inf. Sci. 2022, 607, 211–229. [Google Scholar] [CrossRef]
- Dunphy, P.; Petitcolas, F.A. A first look at identity management schemes on the blockchain. IEEE Secur. Priv. 2018, 16, 20–29. [Google Scholar] [CrossRef]
- Rosa, R.V.; Rothenberg, C.E. Blockchain-based decentralized applications for multiple administrative domain networking. IEEE Commun. Stand. Mag. 2018, 2, 29–37. [Google Scholar] [CrossRef]
- Hassija, V.; Chamola, V.; Krishna, D.N.G.; Guizani, M. A distributed framework for energy trading between UAVs and charging stations for critical applications. IEEE Trans. Veh. Technol. 2020, 69, 5391–5402. [Google Scholar] [CrossRef]
- Torky, M.; El-Dosuky, M.; Goda, E.; Snášel, V.; Hassanien, A.E. Scheduling and securing drone charging system using particle swarm optimization and blockchain technology. Drones 2022, 6, 237. [Google Scholar] [CrossRef]
- Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable blockchain in decentralized setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
- Panwar, G.; Vishwanathan, R.; Misra, S. Retrace: Revocable and traceable blockchain rewrites using attribute-based cryptosystems. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual Event, 16–18 June 2021; pp. 103–114. [Google Scholar]
- Gates, V. Rtm: Blockchain that support revocable transaction model. arXiv 2020, arXiv:2001.11259. [Google Scholar]
- Huang, K.; Zhang, X.; Mu, Y.; Wang, X.; Yang, G.; Du, X.; Rezaeibagha, F.; Xia, Q.; Guizani, M. Building redactable consortium blockchain for industrial internet-of-things. IEEE Trans. Ind. Inform. 2019, 15, 3670–3679. [Google Scholar] [CrossRef]
- Wu, G.; Ren, P.; Du, Q. Recall-based dynamic spectrum auction with the protection of primary users. IEEE J. Sel. Areas Commun. 2012, 30, 2070–2081. [Google Scholar] [CrossRef]
- Yi, C.; Cai, J. Two-stage spectrum sharing with combinatorial auction and stackelberg game in recall-based cognitive radio networks. IEEE Trans. Commun. 2014, 62, 3740–3752. [Google Scholar] [CrossRef]
- Yi, C.; Cai, J. Multi-item spectrum auction for recall-based cognitive radio networks with multiple heterogeneous secondary users. IEEE Trans. Veh. Technol. 2015, 64, 781–792. [Google Scholar] [CrossRef]
- Liu, M.; Wu, Q.; Hei, Y.; Li, D.; Hu, J. Fair and smart spectrum allocation scheme for iiot based on blockchain. Ad Hoc Netw. 2021, 123, 102686. [Google Scholar] [CrossRef]
- Malavolta, G.; Moreno-Sanchez, P.; Kate, A.; Maffei, M.; Ravi, S. Concurrency and privacy with payment-channel networks. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 455–471. [Google Scholar]
- Khalil, R.; Gervais, A. Revive: Rebalancing off-blockchain payment networks. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 439–453. [Google Scholar]
- Dziembowski, S.; Eckey, L.; Faust, S.; Malinowski, D. Perun: Virtual payment hubs over cryptocurrencies. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 106–123. [Google Scholar]
- Miller, A.; Bentov, I.; Bakshi, S.; Kumaresan, R.; McCorry, P. Sprites and state channels: Payment networks that go faster than lightning. In Proceedings of the International Conference on Financial Cryptography and Data Security, St. Kitts, St. Kitts and Nevis, 18–22 February 2019; pp. 508–526. [Google Scholar]
- Lei, H.; Huang, L.; Wang, L.; Chen, J. Mpc: Multi-node payment channel for off-chain transactions. In Proceedings of the ICC 2022-IEEE International Conference on Communications, Seoul, Republic of Korea, 16–20 May 2022; pp. 4733–4738. [Google Scholar]
- Chen, Y.; Li, X.; Zhang, J.; Bi, H. Multi-party payment channel network based on smart contract. IEEE Trans. Netw. Serv. Manag. 2022, 19, 4847–4857. [Google Scholar] [CrossRef]
- Dziembowski, S.; Faust, S.; Hostáková, K. General state channel networks. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 949–966. [Google Scholar]
- Close, T.; Stewart, A. Forcemove: An n-Party State Channel Protocol; White Paper; Magmo: London, UK, 2018. [Google Scholar]
- McCorry, P.; Buckland, C.; Bakshi, S.; Wüst, K.; Miller, A. You sank my battleship! A case study to evaluate state channels as a scaling solution for cryptocurrencies. In Proceedings of the International Conference on Financial Cryptography and Data Security, St. Kitts, St. Kitts and Nevis, 18–22 February 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 35–49. [Google Scholar]
- Buckland, C.; McCorry, P. Two-party state channels with assertions. In Proceedings of the International Conference on Financial Cryptography and Data Security, St. Kitts, St. Kitts and Nevis, 18–22 February 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 3–11. [Google Scholar]
- Nguyen, T.D.; Thai, M.T. A blockchain-based iterative double auction protocol using multi-party state channels. ACM Trans. Internet Technol. 2021, 21, 39. [Google Scholar] [CrossRef]
- Abe, M.; Suzuki, K. M+ 1-st price auction using homomorphic encryption. In Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC), Paris, France, 12–14 February 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 115–124. [Google Scholar]
- Wang, C.; Leung, H.F.; Wang, Y. Secure double auction protocols with full privacy protection. In Proceedings of the 6th International Conference on Information Security and Cryptology (ICISC), Seoul, Korea, 27–28 November 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 215–229. [Google Scholar]
- Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 11–15 August 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 129–140. [Google Scholar]
- McAfee, R.P. A dominant strategy double auction. J. Econ. Theory 1992, 56, 434–450. [Google Scholar] [CrossRef]
- Dziembowski, S.; Eckey, L.; Faust, S. Fairswap: How to fairly exchange digital goods. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 967–984. [Google Scholar]
On-Chain Tx | Gas (a User/Total) | Off-Chain Message | |
---|---|---|---|
Create multi-party channel | 110 | 58,611/6,447,210 | 0 |
Charging scheduling | 0 | 0 | |
Close multi-party channel | 110 | 54,704/6,017,440 | 0 |
Create two-party channel | 2 | 58,611/117,222 | 0 |
Transaction revocation | 0 | 0 | |
Close two-party channel | 2 | 54,704/109,408 | 0 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jia, X.; Song, X.; Yu, C. Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels. Electronics 2023, 12, 3998. https://doi.org/10.3390/electronics12193998
Jia X, Song X, Yu C. Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels. Electronics. 2023; 12(19):3998. https://doi.org/10.3390/electronics12193998
Chicago/Turabian StyleJia, Xuedan, Xiangmei Song, and Chuntang Yu. 2023. "Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels" Electronics 12, no. 19: 3998. https://doi.org/10.3390/electronics12193998
APA StyleJia, X., Song, X., & Yu, C. (2023). Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels. Electronics, 12(19), 3998. https://doi.org/10.3390/electronics12193998