A journal of IEEE and CAA , publishes high-quality papers in English on original theoretical/experimental research and development in all areas of automation
Volume 8 Issue 12
Dec.  2021

IEEE/CAA Journal of Automatica Sinica

  • JCR Impact Factor: 11.8, Top 4% (SCI Q1)
    CiteScore: 17.6, Top 3% (Q1)
    Google Scholar h5-index: 77, TOP 5
Turn off MathJax
Article Contents
S. K. Dwivedi, R. Amin, and S. Vollala, "Blockchain-Based Secured IPFS-Enable Event Storage Technique With Authentication Protocol in VANET," IEEE/CAA J. Autom. Sinica, vol. 8, no. 12, pp. 1913-1922, Dec. 2021. doi: 10.1109/JAS.2021.1004225
Citation: S. K. Dwivedi, R. Amin, and S. Vollala, "Blockchain-Based Secured IPFS-Enable Event Storage Technique With Authentication Protocol in VANET," IEEE/CAA J. Autom. Sinica, vol. 8, no. 12, pp. 1913-1922, Dec. 2021. doi: 10.1109/JAS.2021.1004225

Blockchain-Based Secured IPFS-Enable Event Storage Technique With Authentication Protocol in VANET

doi: 10.1109/JAS.2021.1004225
More Information
  • In recent decades, intelligent transportation systems (ITS) have improved drivers’ safety and have shared information (such as traffic congestion and accidents) in a very efficient way. However, the privacy of vehicles and the security of event information is a major concern. The problem of secure sharing of event information without compromising the trusted third party (TTP) and data storage is the main issue in ITS. Blockchain technologies can resolve this problem. A work has been published on blockchain-based protocol for secure sharing of events and authentication of vehicles. This protocol addresses the issue of the safe storing of event information. However, authentication of vehicles solely depends on the cloud server. As a result, their scheme utilizes the notion of partially decentralized architecture. This paper proposes a novel decentralized architecture for the vehicular ad-hoc network (VANET) without the cloud server. This work also presents a protocol for securing event information and vehicle authentication using the blockchain mechanism. In this protocol, the registered user accesses the event information securely from the interplanetary file system (IPFS). We incorporate the IPFS, along with blockchain, to store the information in a fully distributed manner. The proposed protocol is compared with the state-of-the-art. The comparison provides desirable security at a reasonable cost. The evaluation of the proposed smart contract in terms of cost (GAS) is also discussed.

     

  • loading
  • 1 No.1 indicates the vehicles and $ RSU $ registration performed by the $ RSU $ and network administrator, respectively. No.2 indicates that the vehicle collects the event information using its sensing units and sends it to the nearest $ RSU $ for further processing. No.$ 3 $ indicates $ RSU $ validates the event information and executes the smart contracts for creating the new block. No.4 and No.$ 5 $ indicate that verified event information is published on $ IPFS $, and in return, $ IPFS $ provides the hash of that event to $ RSU $. No.$ 6 $ indicates the user registration and authentication procedure. No.$ 7 $ indicates that after the user’s successful authentication, $ RSU $ provides the hash of the event to the user. No.$ 8 $ and No.9 indicate the user request for event details from IPFS, and in return, IPFS provides the event detail to the user.
    2 Proof-of-work is the mechanism that provides the consensus (common agreement) among the decentralized network nodes. Its principle is based on a solution (the current hash of a block) that is difficult to find, but at the same time, verification is easy for that solution. Here, the nodes of the decentralized network are continuously engaged in finding a nonce value which, when hashed with the previous block hash with necessary parameters, produces a resultant lesser than the predefined threshold.
    3 $ H_{1} $ is a hash value, which is computed by hashing pairs of $ A_{VEH_{b}} $ and $ ID_{RSU_{a}} $.4 $ H_{2} $ is a hash value, which is computed by hashing pairs of $ C_{VEH_{b}} $ and $ R_{RSU_{a}} $.5 $ H_{3} $ is a hash value, which is computed by hashing of $ TID_{VEH_{b}} $.6 $ H_{4} $ is a hash value, which is computed by hashing of $ E_{m} $, whereas $ h(\cdot) $ is one way hash function (e.g., SHA-256).
    4 $ H_{2} $ is a hash value, which is computed by hashing pairs of $ C_{VEH_{b}} $ and $ R_{RSU_{a}} $.
    5 $ H_{3} $ is a hash value, which is computed by hashing of $ TID_{VEH_{b}} $.
    6 $ H_{4} $ is a hash value, which is computed by hashing of $ E_{m} $, whereas $ h(\cdot) $ is one way hash function (e.g., SHA-256).
    7 P-I : Registration of vehicle and RSU; P-II : Event generation and authentication; $ T_{pg} $ : Time required by PKG function; $ T_{pf} $ : Time required by PUF; $ T_{e} $ : Time required to encrypt parameters; $ T_{d} $ : Time required to decrypt parameters; $ T_{h} $ : Time required by One-way hash function; $ T_{\delta_{1}} $ : Time required for searching the parameters in ledger; $ T_{\delta_{2}} $ : Time required for matching the required conditions;
    8 In Javed et al. and Shi et al. approach, $ n $ and $ t $ is the cryptoid of vehicles, and time-stamp, respectively. For comparison, we consider $ n $ and $ t $ is length of 32 bytes and 4 bytes.
  • [1]
    Z. J. Lu, G. Qu, and Z. L. Liu, “A survey on recent advances in vehicular network security, trust, and privacy,” IEEE Trans. Intell. Transp. Syst., vol. 20, no. 2, pp. 760–776, Feb. 2019. doi: 10.1109/TITS.2018.2818888
    [2]
    S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Technical Report, Manubot, 2019.
    [3]
    P. Y. Zhang and M. C. Zhou, “Security and trust in blockchains: Architecture, key technologies, and open issues,” IEEE Trans. Computat. Soc. Syst., vol. 7, no. 3, pp. 790–801, Jun. 2020. doi: 10.1109/TCSS.2020.2990103
    [4]
    S. K. Dwivedi, R. Amin, S. Vollala, and R. Chaudhry, “Blockchain-based secured event-information sharing protocol in internet of vehicles for smart cities,” Comput. Electr. Eng., vol. 86, p. 106719, 2020.
    [5]
    L. Zhang, M. X. Luo, J. T. Li, M. H. Au, K. K. R. Choo, T. Chen, and S. W. Tian, “Blockchain based secure data sharing system for internet of vehicles: A position paper,” Veh. Commun., vol. 16, pp. 85–93, Apr. 2019.
    [6]
    R. Shrestha, R. Bajracharya, A. P. Shrestha, and S. Y. Nam, “A new type of blockchain for secure message exchange in VANET,” Digit. Commun. Netw., vol. 6, no. 2, pp. 177–186, May 2020. doi: 10.1016/j.dcan.2019.04.003
    [7]
    J. W. Kang, Z. H. Xiong, D. Niyato, D. D. Ye, D. I. Kim, and J. Zhao, “Toward secure blockchain-enabled internet of vehicles: Optimizing consensus management using reputation and contract theory,” IEEE Trans. Veh. Technol., vol. 68, no. 3, pp. 2906–2920, Mar. 2019. doi: 10.1109/TVT.2019.2894944
    [8]
    Z. Yang, K. Yang, L. Lei, K. Zheng, and V. C. M. Leung, “Blockchain-based decentralized trust management in vehicular networks,” IEEE Int. Things J., vol. 6, no. 2, pp. 1495–1505, Apr. 2019. doi: 10.1109/JIOT.2018.2836144
    [9]
    X. H. Zhang and X. F. Chen, “Data security sharing and storage based on a consortium blockchain in a vehicular ad-hoc network,” IEEE Access, vol. 7, pp. 58241–58254, Jan. 2019. doi: 10.1109/ACCESS.2018.2890736
    [10]
    Y. T. Yang, L. D. Chou, C. W. Tseng, F. H. Tseng, and C. C. Liu, “Blockchain-based traffic event validation and trust verification for VANETs,” IEEE Access, vol. 7, pp. 30868–30877, Mar. 2019. doi: 10.1109/ACCESS.2019.2903202
    [11]
    F. Kandah, B. Huber, A. Skjellum, and A. Altarawneh, “A blockchain-based trust management approach for connected autonomous vehicles in smart cities,” in Proc. IEEE 9th Annu. Computing and Communication Workshop and Conf., Las Vegas, NV, USA, 2019, pp. 544–549.
    [12]
    J. W. Kang, R. Yu, X. M. Huang, M. Q. Wu, S. Maharjan, S. L. Xie, and Y. Zhang, “Blockchain for secure and efficient data sharing in vehicular edge computing and networks,” IEEE Int. Things J., vol. 6, no. 3, pp. 4660–4670, Jun. 2019. doi: 10.1109/JIOT.2018.2875542
    [13]
    L. Li, J. Q. Liu, L. C. Cheng, S. Qiu, W. Wang, X. L. Zhang, and Z. H. Zhang, “CreditCoin: A privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 7, pp. 2204–2220, Jul. 2018. doi: 10.1109/TITS.2017.2777990
    [14]
    Y. L. Lu, X. H. Huang, K. Zhang, S. Maharjan, and Y. Zhang, “Blockchain empowered asynchronous federated learning for secure data sharing in internet of vehicles,” IEEE Trans. Veh. Technol., vol. 69, no. 4, pp. 4298–4311, Apr. 2020. doi: 10.1109/TVT.2020.2973651
    [15]
    R. Shrestha, R. Bajracharya, and S. Y. Nam, “Blockchain-based message dissemination in VANET,” in Proc. IEEE 3rd Int. Conf. Computing, Communication and Security, Kathmandu, Nepal, 2018, pp. 161–166.
    [16]
    Z. J. Lu, W. C. Liu, Q. Wang, G. Qu, and Z. L. Liu, “A privacy-preserving trust model based on blockchain for VANETs,” IEEE Access, vol. 6, pp. 45655–45664, Aug. 2018. doi: 10.1109/ACCESS.2018.2864189
    [17]
    Z. J. Lu, Q. Wang, G. Qu, and Z. L. Liu, “BARS: A blockchain-based anonymous reputation system for trust management in VANETs,” In Proc. 17th IEEE Int. Conf. Trust, Security and Privacy in Computing and Communications/12th IEEE Int. Conf. Big Data Science and Engineering, NY, USA, 2018, pp. 98–103.
    [18]
    B. K. Zheng, L. H. Zhu, M. Shen, F. Gao, C. Zhang, Y. D. Li, and J. Yang, “Scalable and privacy-preserving data sharing based on blockchain,” J. Comput. Sci. Technol., vol. 33, no. 3, pp. 557–567, May 2018. doi: 10.1007/s11390-018-1840-5
    [19]
    X. M. Huang, D. D. Ye, R. Yu, and L. Shu, “Securing parked vehicle assisted fog computing with blockchain and optimal smart contract design,” IEEE/CAA J. Autom. Sinica, vol. 7, no. 2, pp. 426–441, Mar. 2020. doi: 10.1109/JAS.2020.1003039
    [20]
    M. U. Javed, M. Rehman, N. Javaid, A. Aldegheishem, N. Alrajeh, and M. Tahir, “Blockchain-based secure data storage for distributed vehicular networks,” Appl. Sci., vol. 10, no. 6, p. 2011, 2020.
    [21]
    K. X. Shi, L. H. Zhu, C. Zhang, L. Xu, and F. Gao, “Blockchain-based multimedia sharing in vehicular social networks with privacy protection,” Multimed. Tool. Appl., vol. 79, no. 11, pp. 8085–8105, Mar. 2020.

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(4)  / Tables(3)

    Article Metrics

    Article views (968) PDF downloads(83) Cited by()

    Highlights

    • We present a blockchain-based data sharing and decentralized authentication protocol for VANET.
    • The proposed mechanism leverages IPFS for storing event information in a distributed manner.
    • The solution achieves data accessing policies for the user based on the ethereum smart contract.
    • Computation, communication, and storage cost of our protocol are better than related protocols.
    • Smart contract develops in solidity and tested (transaction and execution cost) in the remix IDE.

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return