skip to main content
research-article

Secure Data Sharing over Vehicular Networks Based on Multi-sharding Blockchain

Published:09 January 2024Publication History
Skip Abstract Section

Abstract

Internet of Vehicles (IoV) has become an indispensable technology to bridge vehicles, persons, and infrastructures and is promising to make our cities smarter and more connected. It enables vehicles to exchange vehicular data (e.g., GPS, sensors, and brakes) with different entities nearby. However, sharing these vehicular data over the air raises concerns about identity privacy leakage. Besides, the centralized architecture adopted in existing IoV systems is fragile to single point-of-failure and malicious attacks. With the emergence of blockchain technology, there is the chance to solve these problems due to its features of being tamper-proof, traceability, and decentralization. In this article, we propose a privacy-preserving vehicular data sharing framework based on blockchain. In particular, we design an anonymous and auditable data sharing scheme using Zero-Knowledge Proof (ZKP) technology so as to protect the identity privacy of vehicles while preserving the vehicular data auditability for Trusted Authorities (TAs). In response to high mobility of vehicles, we design an efficient multi-sharding protocol to decrease blockchain communication costs without compromising the blockchain security. We implement a prototype of our framework and conduct extensive experiments and simulations on it. Evaluation and analysis results indicate that our framework can not only strengthen system security and data privacy but also reduce communication complexity by \(O(\frac{n\sqrt {m}}{m^2})\) times compared to existing sharding protocols.

REFERENCES

  1. [1] Al-Bassam Mustafa, Sonnino Alberto, Bano Shehar, Hrycyszyn Dave, and Danezis George. 2018. Chainspace: A sharded smart contracts platform. In Network and Distributed System Security Symposium (NDSS’18). ISOC.Google ScholarGoogle Scholar
  2. [2] Sasson Eli Ben, Chiesa Alessandro, Garman Christina, Green Matthew, Miers Ian, Tromer Eran, and Virza Madars. 2014. Zerocash: Decentralized anonymous payments from Bitcoin. In IEEE Symposium on Security and Privacy (S&P’14). 459474.Google ScholarGoogle Scholar
  3. [3] Bitansky Nir, Canetti Ran, Chiesa Alessandro, and Tromer Eran. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS’12). Association for Computing Machinery, New York, NY, 326349.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4] Boneh Dan, Boyen Xavier, and Shacham Hovav. 2004. Short group signatures. In Annual International Cryptology Conference (CRYPTO’04). Springer, 4155.Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Cao Sheng, Dang Sixuan, Du Xiaojiang, Guizani Mohsen, Zhang Xiaosong, and Huang Xiaoming. 2020. An electric vehicle charging reservation approach based on blockchain. In IEEE Global Communications Conference (GLOBECOM’20).Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Chen Wuhui, Chen Yufei, Chen Xu, and Zheng Zibin. 2020. Toward secure data sharing for the IoV: A quality-driven incentive mechanism with on-chain and off-chain guarantees. IEEE Internet of Things Journal 7, 3 (2020), 16251640.Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, Emin Gün Sirer, Dawn Song, and Roger Wattenhofer. 2016. On scaling decentralized blockchains. In Financial Cryptography and Data Security (FC’16). Springer.Google ScholarGoogle Scholar
  8. [8] Dong Wenbin, Li Yang, Hou Ronghui, Lv Xixiang, Li Hui, and Sun Bo. 2019. A blockchain-based hierarchical reputation management scheme in vehicular network. In IEEE Global Communications Conference (GLOBECOM’19).Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. [9] Groth Jens. 2016. On the size of pairing-based non-interactive arguments. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’16). Springer.Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Horng Shi-Jinn, Lu Cheng-Chung, and Zhou Wanlei. 2020. An identity-based and revocable data-sharing scheme in VANETs. IEEE Transactions on Vehicular Technology 69, 12 (2020), 1593315946.Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Huang Huawei, Kong Wei, Zhou Sicong, Zheng Zibin, and Guo Song. 2021. A survey of state-of-the-art on blockchains: Theories, modelings, and tools. ACM Comput. Surv. 54, 2, Article 44 (March 2021), 42 pages.Google ScholarGoogle Scholar
  12. [12] Huang Hong-Yu, Luo Pei-En, Li Minglu, Li Da, Li Xu, Shu Wei, and Wu Min-You. 2007. Performance evaluation of SUVnet with real-time traffic data. IEEE Transactions on Vehicular Technology 56, 6 (2007), 33813396.Google ScholarGoogle ScholarCross RefCross Ref
  13. [13] Hynes Nick, Dao David, Yan David, Cheng Raymond, and Song Dawn. 2018. A demonstration of sterling: A privacy-preserving data marketplace. Proc. VLDB Endow. 11, 12 (Aug. 2018), 20862089.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Jiang Tigang, Fang Hua, and Wang Honggang. 2019. Blockchain-based Internet of Vehicles: Distributed network architecture and performance analysis. IEEE Internet of Things Journal 6, 3 (2019), 46404649.Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Jiao Zhenzhen, Ding Hui, Dang Meimei, Tian Rui, and Zhang Baoxian. 2016. Predictive big data collection in vehicular networks: A software defined networking based approach. In IEEE Global Communications Conference (GLOBECOM’16).Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Kang Hui, Dai Ting, Jean-Louis Nerla, Tao Shu, and Gu Xiaohui. 2019. FabZK: Supporting privacy-preserving, auditable smart contracts in hyperledger fabric. In Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’19). 543555.Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Kappos George, Yousaf Haaroon, Maller Mary, and Meiklejohn Sarah. 2018. An empirical analysis of anonymity in Zcash. In USENIX Security Symposium (Security’18). USENIX Association, Baltimore, MD, 463477.Google ScholarGoogle Scholar
  18. [18] Kokoris-Kogias Eleftherios, Jovanovic Philipp, Gasser Linus, Gailly Nicolas, Syta Ewa, and Ford Bryan. 2018. OmniLedger: A secure, scale-out, decentralized ledger via sharding. In IEEE Symposium on Security and Privacy (S&P’18).Google ScholarGoogle Scholar
  19. [19] Kosba Ahmed, Miller Andrew, Shi Elaine, Wen Zikai, and Papamanthou Charalampos. 2016. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In IEEE Symposium on Security and Privacy (S&P’16). 839858.Google ScholarGoogle Scholar
  20. [20] Liu Joseph K., Wei Victor K., and Wong Duncan S.. 2004. Linkable spontaneous anonymous group signature for ad hoc groups. In Australasian Conference on Information Security and Privacy (ACISP’04). Springer, 325335.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Lu Zhaojun, Qu Gang, and Liu Zhenglin. 2019. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Transactions on Intelligent Transportation Systems 20, 2 (2019), 760776.Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Matetic Sinisa, Wüst Karl, Schneider Moritz, Kostiainen Kari, Karame Ghassan, and Capkun Srdjan. 2019. BITE: Bitcoin lightweight client privacy using trusted execution. In USENIX Security Symposium (Security’19). USENIX Association, Santa Clara, CA, 783800.Google ScholarGoogle Scholar
  23. [23] Miers Ian, Garman Christina, Green Matthew, and Rubin Aviel D.. 2013. Zerocoin: Anonymous distributed E-Cash from Bitcoin. In IEEE Symposium on Security and Privacy (S&P’13). 397411.Google ScholarGoogle Scholar
  24. [24] Ni Wangze, Cheng Peng, Chen Lei, and Lin Xuemin. 2021. When the recursive diversity anonymity meets the ring signature. In Proceedings of the 2021 International Conference on Management of Data (SIGMOD’21). Association for Computing Machinery, New York, NY, 13591371.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Noether Shen. 2015. Ring Signature Confidential Transactions for Monero. Cryptology ePrint Archive, Paper 2015/1098. (2015). https://eprint.iacr.org/2015/1098.Google ScholarGoogle Scholar
  26. [26] Ouya Ange, Aragon Blanca Martinez De, Bouette Cécile, Habault Guillaume, Montavont Nicolas, and Papadopoulos Georgios Z.. 2017. An efficient electric vehicle charging architecture based on LoRa communication. In IEEE International Conference on Smart Grid Communications (SmartGridComm’17).Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Poon Joseph and Dryja Thaddeus. 2016. The Bitcoin Lightning Network: Scalable Off-chain Instant Payments. (2016). https://www.bitcoinlightning.com/wp-content/uploads/2018/03/lightning-network-paper.pdf.Google ScholarGoogle Scholar
  28. [28] Singh Amritraj, Click Kelly, Parizi Reza M., Zhang Qi, Dehghantanha Ali, and Choo Kim-Kwang Raymond. 2020. Sidechain technologies in blockchain networks: An examination and state-of-the-art review. Journal of Network and Computer Applications 149 (2020), 102471.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Su Zhou, Wang Yuntao, Xu Qichao, and Zhang Ning. 2022. LVBS: Lightweight vehicular blockchain for secure data sharing in disaster rescue. IEEE Transactions on Dependable and Secure Computing 19, 1 (2022), 1932.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Sun Shi-Feng, Au Man Ho, Liu Joseph K., and Yuen Tsz Hon. 2017. RingCT 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero. In European Symposium on Research in Computer Security (ESORICS’17). Springer International Publishing, Cham, 456474.Google ScholarGoogle Scholar
  31. [31] Wei Lingbo, Liu Jianwei, and Zhu Tingge. 2011. On a group signature scheme supporting batch verification for vehicular networks. In International Conference on Multimedia Information Networking and Security (MINES’11).Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. [32] Xie Junfeng, Yu F. Richard, Huang Tao, Xie Renchao, Liu Jiang, and Liu Yunjie. 2019. A survey on the scalability of blockchain systems. IEEE Network 33, 5 (2019), 166173.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Xu Wenchao, Zhou Haibo, Cheng Nan, Lyu Feng, Shi Weisen, Chen Jiayin, and Shen Xuemin. 2018. Internet of vehicles in big data era. IEEE CAA Journal of Automatica Sinica 5, 1 (2018), 1935.Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Xu Zihuan and Chen Lei. 2021. DIV: Resolving the dynamic issues of zero-knowledge set membership proof in the blockchain. In Proceedings of the 2021 International Conference on Management of Data (SIGMOD’21). Association for Computing Machinery, New York, NY, 20362048.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Yadav Vijay Kumar, Verma Shekhar, and Venkatesan Subramanian. 2022. Linkable privacy-preserving scheme for location-based services. IEEE Transactions on Intelligent Transportation Systems 23, 7 (2022), 79988012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Zamani Mahdi, Movahedi Mahnush, and Raykova Mariana. 2018. RapidChain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS’18).Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Zhang M., Li J., Chen Z., Chen H., and Deng X.. 2020. CycLedger: A scalable and secure parallel protocol for distributed ledger via sharding. In IEEE International Parallel and Distributed Processing Symposium (IPDPS’20).Google ScholarGoogle Scholar

Index Terms

  1. Secure Data Sharing over Vehicular Networks Based on Multi-sharding Blockchain

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Sensor Networks
          ACM Transactions on Sensor Networks  Volume 20, Issue 2
          March 2024
          572 pages
          ISSN:1550-4859
          EISSN:1550-4867
          DOI:10.1145/3618080
          • Editor:
          • Wen Hu
          Issue’s Table of Contents

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 9 January 2024
          • Online AM: 4 January 2023
          • Accepted: 27 December 2022
          • Revised: 6 December 2022
          • Received: 30 August 2022
          Published in tosn Volume 20, Issue 2

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Full Text

        View this article in Full Text.

        View Full Text