Skip to main content

A Privacy Enhancement Scheme Based on Blockchain and Blind Signature for Internet of Vehicles

  • Conference paper
  • First Online:
Blockchain and Trustworthy Systems (BlockSys 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1490))

Included in the following conference series:

Abstract

In Internet of Vehicles (IoV), it is getting increasing interests how to enhance the privacy of vehicles while commucating with other vehicles or Infrastructres. This paper proposes a vehicle privacy protection scheme based on blockchain and blind signature. Each vehicle has its own private key, and uses it to generate the correspongding public key. Then the vehicle obtains a digital certicate from the certicate authority (CA) through a blind signature algorithm, which ensures that the real identity information of the vehicle is strictly condential. When CA issues a certicate to a vehicle, the public key of the vehicle is stored in the blockchain. In vehicle-to-vehicle communication, the receiver can perform a hash operation with the sender’s public key to obtain a Merkel’s root value, and compare it with the root in the blockchain to confirm the legitimacy of the sender’s identity. Simulation experiment results verify the effectiveness and applicability of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Butt, T.A., Iqbal, R., Shah, S.C., et al.: Social internet of vehicles: architecture and enabling technologies. Comput. Electric. Eng. 69, 68–84 (2018)

    Article  Google Scholar 

  2. Butakov, V.A., Ioannou, P.: Personalized driver assistance for signalized intersections using V2I communication. IEEE Trans. Intell. Transp. Syst. 17(7), 1910–1919 (2016)

    Article  Google Scholar 

  3. Lu, Z., Qu, G., Liu, Z.: A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. Syst. 20(2), 760–776 (2018)

    Article  Google Scholar 

  4. Akhtar, N., Ergen, S.C., Ozkasap, O.: Vehicle mobility and communication channel models for realistic and efficient highway VANET simulation. IEEE Trans. Veh. Technol 64(1), 248–262 (2014)

    Article  Google Scholar 

  5. Zeng, Y., Xiang, K., Li, D., et al.: Directional routing and scheduling for green vehicular delay tolerant networks. Wirel. Netw. 19(2), 161–173 (2013)

    Article  Google Scholar 

  6. Freudiger, J., Jadliwala, M., Hubaux, J.P., et al.: Privacy of community pseudonyms in wireless peer-to-peer networks. Mob. Netw. Appl 18(3), 413–428 (2013)

    Article  Google Scholar 

  7. Kondareddy, Y., Di Crescenzo, G., Agrawal, P.: Analysis of certificate revocation list distribution protocols for vehicular networks. In: 2010 IEEE Global Telecommunications Conference GLOBECOM 2010, IEEE 2010, pp. 1–5. IEEE, Miami (2010). https://doi.org/10.1109/GLOCOM.2010.5683985

  8. Azees, M., Vijayakumar, P., Deboarh, L.J.: EAAP: efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 18(9), 2467–2476 (2017)

    Article  Google Scholar 

  9. Eichler, S.: Strategies for pseudonym changes in vehicular ad hoc networks depending on node mobility. In: 2007 IEEE Intelligent Vehicles Symposium, IEEE 2007, pp. 541–546. IEEE, Turkey (2007). https://doi.org/10.1109/IVS.2007.4290171

  10. Lu, H., Li, J., Guizani, M.: A novel ID-based authentication framework with adaptive privacy preservation for VANETs. In: 2012 Computing, Communications and Applications Conference, IEEE 2012, pp. 345–350. IEEE, Hong Kong (2012). https://doi.org/10.1109/ComComAp.2012.6154869

  11. Zhang, L., Wu, Q., Domingo-Ferrer, J., et al.: Distributed aggregate privacy-preserving authentication in VANETs. IEEE Trans. Intell. Transp. Syst. 18(9), 516–526 (2016)

    Google Scholar 

  12. Choi, J.Y., Jakobsson, M., Wetzel, S.: Balancing auditability and privacy in vehicular networks. Proceedings of the 1st ACM International Workshop on Quality of Service & Security in Wireless and Mobile Networks, ACM 2005, pp. 79–87. Association for Computing Machinery, Montreal (2005). https://doi.org/10.1145/1089761.1089775

  13. Schaub, F., Kargl, F., Ma, Z., et al.: V-tokens for conditional pseudonymity in VANETs. In: 2010 IEEE Wireless Communication and Networking Conference, IEEE 2010, pp. 1–6. IEEE, Sydney (2010). https://doi.org/10.1109/WCNC.2010.5506126

  14. Karati, A., Islam, S.K.H., Biswas, G.P., et al.: Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of Things environments. IEEE Internet Things J. 5(4), 2904–2914 (2017)

    Article  Google Scholar 

  15. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452–473. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40061-5_29

    Chapter  Google Scholar 

  16. Zhang, L., Wu, Q., Solanas, A., et al.: A scalable robust authentication protocol for secure vehicular communications. IEEE Trans. Veh. Technol. 59(4), 1606–1617 (2009)

    Article  Google Scholar 

  17. Park, M.H., Gwon, G.P., Seo, S.W., et al.: RSU-based distributed key management (RDKM) for secure vehicular multicast communications. IEEE J. Sel. Areas Commun. 29(3), 644–658 (2011)

    Article  Google Scholar 

  18. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Manubot (2019)

    Google Scholar 

  19. Kang, J., Yu, R., Huang, X., et al.: Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains. IEEE Trans. Ind. Inf. 13(6), 3154–3164 (2017)

    Article  Google Scholar 

  20. Frey, R.M., Bühler, P., Gerdes, A., et al.: The effect of a blockchain-supported, privacy-preserving system on disclosure of personal data. In: 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA), IEEE 2017, pp. 1–5. IEEE, Cambridge (2017). https://doi.org/10.1109/NCA.2017.8171385

  21. King, S., Nadal, S.: Ppcoin: peer-to-peer crypto-currency with proof-of-stake. self-published paper 19 (2012)

    Google Scholar 

  22. Larimer, D.: DPOS Consensus Algorithm-The Missing White Paper 19 (2017)

    Google Scholar 

  23. Larimer, D.: Delegated proof-of-stake (dpos). Bitshare whitepaper (2014)

    Google Scholar 

  24. Wang, Y., Shen, Y., Wang, H., et al.: MtMR: ensuring mapreduce computation integrity with merkle tree-based verifications. IEEE Trans. Big Data 4(3), 418–431 (2016)

    Article  Google Scholar 

  25. Koo, D., Shin, Y., Yun, J., et al.: An online data-oriented authentication based on merkle tree with improved reliability. In: 2017 IEEE International Conference on Web Services (ICWS), IEEE 2017, pp. 840–843. IEEE, Honolulu (2017). https://doi.org/10.1109/ICWS.2017.102

  26. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston, MA (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  27. Camenisch, J.L., Piveteau, J.-M., Stadler, M.A.: Blind signatures based on the discrete logarithm problem. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 428–432. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053458

    Chapter  Google Scholar 

  28. Zhang, F., Safavi-Naini, R., Susilo, W.: Efficient verifiably encrypted signature and partially blind signature from bilinear pairings. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 191–204. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-24582-7_14

    Chapter  Google Scholar 

  29. Chien, H.Y., Jan, J.K., Tseng, Y.M.: RSA-based partially blind signature with low computation. In: Proceedings Eighth International Conference on Parallel and Distributed Systems, ICPADS 2001, IEEE 2002, pp. 385–389. IEEE, Kyongju (2002). https://doi.org/10.1109/ICPADS.2001.934844

  30. Karame, G., Gruber, D., Li, W.: Method and system for providing a transaction forwarding service in blockchain implementations: U.S. Patent Application, Heidelberg (2018)

    Google Scholar 

  31. Fenu, G., Marchesi, L., Marchesi, M., et al.: The ICO phenomenon and its relationships with ethereum smart contract environment. In: 2018 International Workshop on Blockchain Oriented Software Engineering (IWBOSE), IEEE 2018, pp. 26–32. IEEE, Campobasso (2018). https://doi.org/10.1109/IWBOSE.2018.8327568

Download references

Acknowledgments

This work is Supported by the National Natural Science Foundation of China (62062047, 61662042).

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, H., Gan, J., Feng, Y., Li, Y., Fu, X. (2021). A Privacy Enhancement Scheme Based on Blockchain and Blind Signature for Internet of Vehicles. In: Dai, HN., Liu, X., Luo, D.X., Xiao, J., Chen, X. (eds) Blockchain and Trustworthy Systems. BlockSys 2021. Communications in Computer and Information Science, vol 1490. Springer, Singapore. https://doi.org/10.1007/978-981-16-7993-3_28

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-7993-3_28

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-7992-6

  • Online ISBN: 978-981-16-7993-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics