Skip to main content
Log in

A decentralized lightweight blockchain-based authentication mechanism for Internet of Vehicles

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Blockchain technology can provide excellent support for identity authentication and access control mechanisms. In particular, blockchain technology can ensure that large amounts of confidential data generated by the Internet of Vehicles devices are stored and transmitted in a safe and reliable environment, which is the key to making system services optimal. In addition, mobile edge computing is the best solution for IoV applications to deal with low latency and limited computing and storage capacity of vehicle-mounted devices. Mobile edge computing can help IoV systems achieve a variety of functions and features, the most important of which is the ability to process terminal data in real-time. Even though the amount of data generated by IoV devices is growing rapidly, the system is still characterized by low latency and high efficiency. Because the communication between IoV devices is carried out in an untrusted environment, it is particularly important to design a secure and effective identity authentication scheme. Therefore, this paper proposes an efficient, safe, and time-sensitive authentication mechanism for devices on the Internet of Vehicles, which applies to a large number of scenarios. The mechanism is based on the blockchain concept and mobile edge computing technology. Security analysis shows that the proposed scheme meets the security requirements of the Internet of Vehicles and is resistant to many known attacks. By comparing with existing advanced IoT authentication schemes, the performance evaluation of the mechanism shows that the scheme enhances security features while reducing computation and communication overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Nazib RA, Moh S (2020) Routing protocols for unmanned aerial vehicle-aided vehicular ad hoc networks: a survey. IEEE Access 8:77535–77560

    Article  Google Scholar 

  2. Kim G-H, Pae D-S, Ahn W-J, Ko K-S, Lim M-T, Kang T-K (2020) : Vehicle positioning system using v2x that combines v2v and v2i communications. In: IOP Conference Series: Materials Science and Engineering, vol. 922, p. 012009 IOP Publishing

  3. Al-Heety OS, Zakaria Z, Ismail M, Shakir MM, Alani S, Alsariera H (2020) A comprehensive survey: benefits, services, recent works, challenges, security, and use cases for sdn-vanet. IEEE Access 8:91028–91047

    Article  Google Scholar 

  4. An C, Wu C (2020) Traffic big data assisted v2x communications toward smart transportation. Wireless Netw 26(3):1601–1610

    Article  Google Scholar 

  5. Lee T-K, Lin J, Chen J-J, Tseng Y-C (2020) Using v2x communications and data fusion to achieve lane-level positioning for road vehicles. Int J Sens Networks 32(4):238–246

    Article  Google Scholar 

  6. Alkheir AA, Aloqaily M, Mouftah HT (2018) Connected and autonomous electric vehicles (caevs). IT Prof 20(6):54–61

    Article  Google Scholar 

  7. Said AM, Kamal AE, Afifi H (2021) An intelligent parking sharing system for green and smart cities based iot. Comput Commun 172:10–18

    Article  Google Scholar 

  8. Ahmad A, Din S, Paul A, Jeon G, Aloqaily M, Ahmad M (2019) Real-time route planning and data dissemination for urban scenarios using the internet of things. IEEE Wirel Commun 26(6):50–55

    Article  Google Scholar 

  9. Lee CW, Madnick S (2021) Cybersafety approach to cybersecurity analysis and mitigation for mobility-as-a-service and internet of vehicles. Electronics 10(10):1220

    Article  Google Scholar 

  10. Ghosal A, Conti M (2020) Security issues and challenges in v2x: a survey. Comput Netw 169:107093

    Article  Google Scholar 

  11. Bai J, Zhang Z, Shen B Internet of vehicles security situation awareness based on intrusion detection protection systems.Journal of Computational Methods in Sciences and Engineering (Preprint),1–7

  12. Whaiduzzaman M, Sookhak M, Gani A, Buyya R (2014) A survey on vehicular cloud computing. J Netw Comput Appl 40:325–344

    Article  Google Scholar 

  13. Cui J, Xu W, Zhong H, Zhang J, Xu Y, Liu L (2018) Privacy-preserving authentication using a double pseudonym for internet of vehicles. Sensors 18(5):1453

    Article  Google Scholar 

  14. Kang J, Yu R, Huang X, Zhang Y (2017) Privacy-preserved pseudonym scheme for fog computing supported internet of vehicles. IEEE Trans Intell Transp Syst 19(8):2627–2637

    Article  Google Scholar 

  15. Memon I, Chen L, Arain QA, Memon H, Chen G (2018) Pseudonym changing strategy with multiple mix zones for trajectory privacy protection in road networks. Int J Commun Syst 31(1):3437

    Article  Google Scholar 

  16. Noam O, Rottenstreich O (2022) Realizing privacy aspects in blockchain networks. Ann Telecommun 77(1):3–12

    Article  Google Scholar 

  17. Baker T, Asim M, MacDermott A, Iqbal, Kamoun F, Shah F, Alfandi B, Hammoudeh O (2020) A secure fog-based platform for scada- based iot critical infrastructure. Software: Pract Experience 50(5):503–518

    Google Scholar 

  18. Dai W, Dai C, Choo K-KR, Cui C, Zou D, Jin H (2019) Sdte: a secure blockchain-based data trading ecosystem. IEEE Trans Inf Forensics Secur 15:725–737

    Article  Google Scholar 

  19. Panesar GS, Tripathi KN, Bangare JL, Neware R, Guru- rajarao M (2022) S.: Handling research issues for big data extraction in the application of internet of vehicles (iov). International Journal of System Assurance Engineering and Management, 1–6

  20. Alam I, Kumar S (2021) Functionality, privacy, security and rewarding based on fog assisted cloud computing techniques in internet of vehicles. J Discrete Math Sci Crypt 24(3):763–775

    MathSciNet  MATH  Google Scholar 

  21. Phung K-H, Tran H, Nguyen T, Dao HV, Tran-Quang V, Truong T-H, Braeken A, Steenhaut K (2021) onevfc—a vehicular fog computation platform for artificial intelligence in internet of vehicles. IEEE Access 9:117456–117470

    Article  Google Scholar 

  22. Zhou H, Xu W, Chen J, Wang W (2020) : Evolutionary v2x technologies toward the internet of vehicles: Challenges and opportunities. Proceedings of the IEEE 108(2), 308–323

  23. Talavera E, D´ıaz-A´ lvarez A, Naranjo JE, Olaverri-Monreal C (2021) Autonomous Vehicles Technological Trends. Multidisciplinary Digital Publishing Institute

  24. Carvalho G, Cabral B, Pereira V, Bernardino J (2021) Edge computing: current trends, research challenges and future directions. Computing 103(5):993–1023

    Article  Google Scholar 

  25. Xing X, Qian Z, Li WL et al (2021) Edge computing assisted privacy- preserving data computation for iot devices. Comput Commun 166:208–215

    Article  Google Scholar 

  26. Wu Y, Song L, Liu L, Wang Q (2021) : Iot data privacy protection scheme based on blockchain. In: IOP Conference Series: Earth and Environmental Science, vol. 769, p. 042034 IOP Publishing

  27. Wang H, Wu T, Zhu K, Zhang L et al Anonymous vehicle identity authentication scheme based on blockchain technology in intersection scene.Journal of Network and Information Security6(5),27–35

  28. Lai C, Zhang K, Cheng N, Li H, Shen X (2016) Sirc: a secure incentive scheme for reliable cooperative downloading in highway vanets. IEEE Trans Intell Transp Syst 18(6):1559–1574

    Google Scholar 

  29. Xu J, Wen Q, Wang D (2015) A message authentication code based on hash function and block cipher. Chin J Comput 38(4):793–803

    MathSciNet  Google Scholar 

  30. Zhang X, Ma X (2020) Blockchain-based lightweight mobile ad hoc network authentication scheme. J Netw Inform Secur 6(4):14

    Google Scholar 

  31. Dai J (2018) Design and implementation of information security for connected vehicles based on key management and decentralized encryption. Beijing University of Posts and Telecommunications, Beijing

    Google Scholar 

  32. Raya M, Hubaux J-P (2007) Securing vehicular ad hoc networks. J Comput Secur 15(1):39–68

    Article  Google Scholar 

  33. Wasef A, Shen X (2011) Emap: expedite message authentication protocol for vehicular ad hoc networks. IEEE Trans Mob Comput 12(1):78–89

    Article  Google Scholar 

  34. Kurihara T, O’Connor R, Kavner D, Rescorla E, Whyte W (2005) : Draft standard for wireless access in vehicular environments (wave)-security services for applications and management messages. IEEE, Draft Standard D2

  35. Lo N-W, Tsai J-L (2015) An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Trans Intell Transp Syst 17(5):1319–1328

    Article  Google Scholar 

  36. Karati A, Islam SH, Biswas G, Bhuiyan MZA, Vijayakumar P, Karuppiah M (2017) Provably secure identity-based signcryption scheme for crowdsourced industrial internet of things environments. IEEE Internet of Things Journal 5(4):2904–2914

    Article  Google Scholar 

  37. Zhang C, Ho P-H, Tapolcai J (2011) On batch verification with group testing for vehicular communications. Wireless Netw 17(8):1851–1865

    Article  Google Scholar 

  38. He D, Zeadally S, Xu B, Huang X (2015) An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Trans Inf Forensics Secur 10(12):2681–2691

    Article  Google Scholar 

  39. Li J, Liu Y, Zhang Z, Li B, Liu H, Cheng J (2018) : Efficient id-based message authentication with enhanced privacy in wireless ad-hoc networks. In: 2018 International Conference on Computing, Networking and Communications (ICNC), pp. 322–326 IEEE

  40. Feng Q, He D, Zeadally S, Liang K (2019) Bpas: Blockchain-assisted privacy-preserving authentication system for vehicular ad hoc networks. IEEE Trans Industr Inf 16(6):4146–4155

    Article  Google Scholar 

  41. Rowan S, Clear M, Gerla M, Huggard M, Goldrick CM (2017) : Securing vehicle to vehicle communications using blockchain through visible light and acoustic side-channels.arXiv preprint arXiv:1704.02553

  42. Dorri A, Steger M, Kanhere SS, Jurdak R (2017) Blockchain: a distributed solution to automotive security and privacy. IEEE Commun Mag 55(12):119–125

    Article  Google Scholar 

  43. Yang Z, Yang K, Lei L, Zheng K, Leung VC (2018) Blockchain-based decentralized trust management in vehicular networks. IEEE Internet of Things Journal 6(2):1495–1505

    Article  Google Scholar 

  44. Liu H, Zhang Y, Yang T (2018) Blockchain-enabled security in electric vehicles cloud and edge computing. IEEE Network 32(3):78–83

    Article  Google Scholar 

  45. Kang J, Yu R, Huang X, Maharjan S, Zhang Y, Hossain E (2017) Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains. IEEE Trans Industr Inf 13(6):3154–3164

    Article  Google Scholar 

  46. Kang J, Yu R, Huang X, Wu M, Maharjan S, Xie S, Zhang Y (2018) Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet of Things Journal 6(3):4660–4670

    Article  Google Scholar 

  47. Kaur K, Garg S, Kaddoum G, Gagnon F, Ahmed SH (2019) : Blockchain-based lightweight authentication mechanism for vehicular fog infrastructure. In: 2019 IEEE International Conference on Communications Workshops (ICC Workshops), pp. 1–6 IEEE

  48. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  49. Fotiou N, Polyzos GC (2016) : Decentralized name-based security for content distribution using blockchains. In: IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 415–420 (2016). IEEE

  50. Sultan A, Mushtaq MA, Abubakar M (2019) : Iot security issues via blockchain: a review paper. In: Proceedings of the 2019 International Conference on Blockchain Technology, pp. 60–65

  51. Guo Y, Zhang Z, Guo Y (2020) Fog-centric authenticated key agreement scheme without trusted parties. IEEE Syst J 15(4):5057–5066

    Article  Google Scholar 

  52. Lei A, Cruickshank H, Cao Y, Asuquo P, Ogah CPA, Sun Z (2017) Blockchain-based dynamic key management for heterogeneous intelligent transportation systems. IEEE Internet of Things Journal 4(6):1832–1843

    Article  Google Scholar 

  53. Cui Z, Fei X, Zhang S, Cai X, Cao Y, Zhang W, Chen J (2020) A hybrid blockchain-based identity authentication scheme for multi-wsn. IEEE Trans Serv Comput 13(2):241–251

    Google Scholar 

  54. Yao Y, Chang X, Miˇsi´c J, Miˇsi´c VB, Li L (2019) Bla: Blockchain- assisted lightweight anonymous authentication for distributed vehicular fog services. IEEE Internet of Things Journal 6(2):3775–3784

    Article  Google Scholar 

  55. Jangirala S, Das AK, Vasilakos AV (2019) Designing secure lightweight blockchain-enabled rfid-based authentication protocol for supply chains in 5 g mobile edge computing environment. IEEE Trans Industr Inf 16(11):7081–7093

    Article  Google Scholar 

  56. Srinivas J, Das AK, Kumar N, Rodrigues JJ (2018) Cloud centric authentication for wearable healthcare monitoring system. IEEE Trans Dependable Secur Comput 17(5):942–956

    Article  Google Scholar 

  57. Guo Y, Zhang Z, Guo Y (2021) : Anonymous authenticated key agreement and group proof protocol for wearable computing.IEEE Transactions on Mobile Computing

  58. Guo Y, Guo Y (2021) Fogha: an efficient handover authentication for mobile devices in fog computing. Computers & Security 108:102358

    Article  Google Scholar 

  59. Guo Y, Zhang Z, Guo Y (2022) Secfhome: secure remote authentication in fog-enabled smart home environment. Comput Netw 207:108818

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anmulin Wu.

Ethics declarations

Conflict of interest

The authors declare that they do not have any commercial or associative interest that represents a conflict of interest in connection with the work submitted.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary Material 1

Supplementary Material 2

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wu, A., Guo, Y. & Guo, Y. A decentralized lightweight blockchain-based authentication mechanism for Internet of Vehicles. Peer-to-Peer Netw. Appl. 16, 1340–1353 (2023). https://doi.org/10.1007/s12083-022-01442-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-022-01442-0

Keywords

Navigation