[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

PBAG: A Privacy-Preserving Blockchain-Based Authentication Protocol With Global-Updated Commitment in IoVs

Published: 01 October 2024 Publication History

Abstract

Internet of Vehicles (IoVs) is increasingly used as a medium to propagate critical information via establishing connections between entities such as vehicles and infrastructures. During message transmission, privacy-preserving authentication is considered the first line of defence against attackers and malicious information. To achieve a more secure and stable communication environment, ever-increasing numbers of blockchain-based authentication schemes are proposed. At first glance, existing approaches provide robust architectures and achieve transparent authentication. However, in these schemes, verifiers need to conduct real-time operations in the blockchain (e.g., querying certificates). To remedy this limit, we propose a privacy-preserving blockchain-based authentication protocol with global-updated commitment (PBAG). In PBAG, based on the issued certificates, a public global commitment is computed, and a unique evaluation proof is generated for each authorized vehicle. Instead of querying the blockchain in real-time, verifiers can independently authenticate vehicles using the global commitment that is pre-updated with the assistance of the blockchain. Moreover, our scheme proposes a dynamic update mechanism to ensure the freshness of the global commitment and evaluation proofs. Benefiting from the update mechanism, there will be an authentication failure for vehicles holding invalid certificates when using the latest global commitment, thus avoiding the time-consuming of checking the Certificate Revocation List (CRL). In terms of privacy protection, our scheme provides privacy properties such as anonymity and unlinkability. It allows anonymous authentication based on evaluation proofs and achieves traceability of identity in the event of a dispute. The simulation demonstrates that the average computation cost of verifying per message is 0.36ms under the batch-enabled mechanism, reducing by more than 63.7% compared with existing schemes.

References

[1]
H. Tan, W. Zheng, and P. Vijayakumar, “Secure and efficient authenticated key management scheme for UAV-assisted infrastructure-less IoVs,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 6, pp. 6389–6400, Jun. 2023.
[2]
J. Ma, T. Li, J. Cui, Z. Ying, and J. Cheng, “Attribute-based secure announcement sharing among vehicles using blockchain,” IEEE Internet Things J., vol. 8, no. 13, pp. 10873–10883, Jul. 2021.
[3]
X. Zhou, M. Luo, P. Vijayakumar, C. Peng, and D. He, “Efficient certificateless conditional privacy-preserving authentication for VANETs,” IEEE Trans. Veh. Technol., vol. 71, no. 7, pp. 7863–7875, Jul. 2022.
[4]
X. Li et al., “PAPU: Pseudonym swap with provable unlinkability based on differential privacy in VANETs,” IEEE Internet Things J., vol. 7, no. 12, pp. 11789–11802, Dec. 2020.
[5]
C. Adams and S. Lloyd, Understanding Public-key Infrastructure: Concepts, Standards, and Deployment Considerations. Indianapolis, IN, USA: Sams, 1999.
[6]
C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in Proc. 27th Conf. Comput. Commun., 2008, pp. 246–250.
[7]
L. Wu, J. Fan, Y. Xie, J. Wang, and Q. Liu, “Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks,” Int. J. Distrib. Sensor Netw., vol. 13, no. 3, Mar. 2017, Art. no.
[8]
Y. Liu, L. Wang, and H.-H. Chen, “Message authentication using proxy vehicles in vehicular ad hoc networks,” IEEE Trans. Veh. Technol., vol. 64, no. 8, pp. 3697–3710, Aug. 2015.
[9]
C. D. Jung, C. Sur, Y. Park, and K.-H. Rhee, “A robust conditional privacy-preserving authentication protocol in vanet,” in Proc. Int. Conf. Secur. Privacy Mobile Inf. Commun. Syst., 2009, pp. 35–45.
[10]
Z. Lu, Q. Wang, G. Qu, H. Zhang, and Z. Liu, “A blockchain-based privacy-preserving authentication scheme for VANETs,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 27, no. 12, pp. 2792–2801, Dec. 2019.
[11]
V. De Maio, R. B. Uriarte, and I. Brandic, “Energy and profit-aware proof-of-stake offloading in blockchain-based VANETs,” in Proc. 12th IEEE/ACM Int. Conf. Utility Cloud Comput., Dec. 2019, pp. 177–186.
[12]
X. Li, T. Jing, R. Li, H. Li, X. Wang, and D. Shen, “BDRA: Blockchain and decentralized identifiers assisted secure registration and authentication for VANETs,” IEEE Internet Things J., vol. 10, no. 14, pp. 12140–12155, Jul. 2023.
[13]
C. Lin, D. He, X. Huang, N. Kumar, and K.-K. R. Choo, “BCPPA: A blockchain-based conditional privacy-preserving authentication protocol for vehicular Ad Hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 22, no. 12, pp. 7408–7420, Dec. 2021.
[14]
C. Lin, X. Huang, and D. He, “EBCPA: Efficient blockchain-based conditional privacy-preserving authentication for VANETs,” IEEE Trans. Dependable Secur. Comput., vol. 20, no. 3, pp. 1818–1832, May 2023.
[15]
X. He, X. Niu, Y. Wang, L. Xiong, Z. Jiang, and C. Gong, “A hierarchical blockchain-assisted conditional privacy-preserving authentication scheme for vehicular ad hoc networks,” Sensors, vol. 22, no. 6, p. 2299, Mar. 2022.
[16]
A. Vangala, A. K. Das, A. Mitra, S. K. Das, and Y. Park, “Blockchain-enabled authenticated key agreement scheme for mobile vehicles-assisted precision agricultural IoT networks,” IEEE Trans. Inf. Forensics Security, vol. 18, pp. 904–919, 2023. 10.1109/TIFS.2022.3231121.
[17]
A. Yang, J. Weng, K. Yang, C. Huang, and X. Shen, “Delegating authentication to edge: A decentralized authentication architecture for vehicular networks,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 2, pp. 1284–1298, Feb. 2022.
[18]
Y. Wang, Y. Ding, Q. Wu, Y. Wei, B. Qin, and H. Wang, “Privacy-preserving cloud-based road condition monitoring with source authentication in VANETs,” IEEE Trans. Inf. Forensics Security, vol. 14, no. 7, pp. 1779–1790, Jul. 2019.
[19]
X. Feng, Q. Shi, Q. Xie, and L. Wang, “P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks,” IEEE Trans. Inf. Forensics Security, vol. 16, pp. 3888–3899, 2021.
[20]
J. S. Alshudukhi, Z. G. Al-Mekhlafi, and B. A. Mohammed, “A lightweight authentication with privacy-preserving scheme for vehicular ad hoc networks based on elliptic curve cryptography,” IEEE Access, vol. 9, pp. 15633–15642, 2021.
[21]
J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu, “PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular ad-hoc networks,” IEEE Trans. Depend. Secur. Comput., vol. 18, no. 2, pp. 722–735, Mar. 2021.
[22]
F. Wei, S. Zeadally, P. Vijayakumar, N. Kumar, and D. He, “An intelligent terminal based privacy-preserving multi-modal implicit authentication protocol for Internet of connected vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 22, no. 7, pp. 3939–3951, Jul. 2021.
[23]
J. Zhang, Q. Zhang, X. Lu, and Y. Gan, “A novel privacy-preserving authentication protocol using bilinear pairings for the VANET environment,” Wireless Commun. Mobile Comput., vol. 2021, pp. 1–13, Jun. 2021.
[24]
S. K. A. Theodore, K. R. Gandhi, and V. Palanisamy, “A novel lightweight authentication and privacy-preserving protocol for vehicular ad hoc networks,” Complex Intell. Syst., vol. 9, no. 3, pp. 2981–2991, Jun. 2023.
[25]
F. Altaf and S. Maity, “PLHAS: Privacy-preserving localized hybrid authentication scheme for large scale vehicular ad hoc networks,” Veh. Commun., vol. 30, Aug. 2021, Art. no.
[26]
I. Ali, Y. Chen, N. Ullah, M. Afzal, and W. He, “Bilinear pairing-based hybrid signcryption for secure heterogeneous vehicular communications,” IEEE Trans. Veh. Technol., vol. 70, no. 6, pp. 5974–5989, Jun. 2021.
[27]
Q. Feng, D. He, S. Zeadally, and K. Liang, “BPAS: Blockchain-assisted privacy-preserving authentication system for vehicular ad hoc networks,” IEEE Trans. Ind. Informat., vol. 16, no. 6, pp. 4146–4155, Jun. 2020.
[28]
P. Wang and Y. Liu, “SEMA: Secure and efficient message authentication protocol for VANETs,” IEEE Syst. J., vol. 15, no. 1, pp. 846–855, Mar. 2021.
[29]
U. Bansal, J. Kar, I. Ali, and K. Naik, “ID-CEPPA: Identity-based computationally efficient privacy-preserving authentication scheme for vehicle-to-vehicle communications,” J. Syst. Archit., vol. 123, Feb. 2022, Art. no.
[30]
Z. Liu, M. Yuan, Y. Ding, and B. Wang, “Efficient small-batch verification and identification scheme with invalid signatures in VANETs,” IEEE Trans. Veh. Technol., vol. 70, no. 12, pp. 12836–12846, Dec. 2021.
[31]
P. Vijayakumar, M. Azees, S. A. Kozlov, and J. J. P. C. Rodrigues, “An anonymous batch authentication and key exchange protocols for 6G enabled VANETs,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 2, pp. 1630–1638, Feb. 2022.
[32]
C. Maurya and V. K. Chaurasiya, “Efficient anonymous batch authentication scheme with conditional privacy in the Internet of Vehicles (IoV) applications,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 9, pp. 9670–9683, Sep. 2023.
[33]
Y. Yang, H. Yu, Y. Zhao, H. Jiang, and Y. Ren, “Towards load balancing in IoV system: A vehicle-assisted batch verification scheme,” Veh. Commun., vol. 44, Dec. 2023, Art. no.
[34]
J. Liu et al., “CPAHP: Conditional privacy-preserving authentication scheme with hierarchical pseudonym for 5G-enabled IoV,” IEEE Trans. Veh. Technol., vol. 72, no. 2, pp. 8929–8940, Jul. 2023.
[35]
H. Tan, W. Zheng, P. Vijayakumar, K. Sakurai, and N. Kumar, “An efficient vehicle-assisted aggregate authentication scheme for infrastructure-less vehicular networks,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 12, pp. 15590–15600, Dec. 2023.
[36]
S. Nakamoto. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System. [Online]. Available: https://bitcoin.org/bitcoin.pdf
[37]
C. Wang, J. Shen, J.-F. Lai, and J. Liu, “B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs,” IEEE Trans. Emerg. Topics Comput., vol. 9, no. 3, pp. 1386–1396, Jul. 2021.
[38]
S. Son, J. Lee, Y. Park, Y. Park, and A. K. Das, “Design of blockchain-based lightweight V2I handover authentication protocol for VANET,” IEEE Trans. Netw. Sci. Eng., vol. 9, no. 3, pp. 1346–1358, May 2022.
[39]
J. Zhang, H. Fang, H. Zhong, J. Cui, and D. He, “Blockchain-assisted privacy-preserving traffic route management scheme for fog-based vehicular ad-hoc networks,” IEEE Trans. Netw. Service Manage., vol. 20, no. 3, pp. 2854–2868, Jul. 2023.
[40]
K. Xue, X. Luo, Y. Ma, J. Li, J. Liu, and D. S. Wei, “A distributed authentication scheme based on smart contract for roaming service in mobile vehicular networks,” IEEE Trans. Veh. Technol., vol. 71, no. 5, pp. 5284–5297, May 2022.
[41]
J. Zhang, Y. Jiang, J. Cui, D. He, I. Bolodurina, and H. Zhong, “DBCPA: Dual blockchain-assisted conditional privacy-preserving authentication framework and protocol for vehicular ad hoc networks,” IEEE Trans. Mobile Comput., vol. 23, no. 2, pp. 1–15, Sep. 2022.
[42]
X. Zhou, D. He, M. K. Khan, W. Wu, and K. R. Choo, “An efficient blockchain-based conditional privacy-preserving authentication protocol for VANETs,” IEEE Trans. Veh. Technol., vol. 72, no. 1, pp. 81–92, Jan. 2023.
[43]
A. Joux, “A one round protocol for tripartite Diffie–Hellman,” in Proc. Int. Algorithmic Number Theory Symp., 2000, pp. 385–393.
[44]
A. J. Menezes, T. Okamoto, and S. A. Vanstone, “Reducing elliptic curve logarithms to logarithms in a finite field,” IEEE Trans. Inf. Theory, vol. 39, no. 5, pp. 1639–1646, Sep. 1993.
[45]
J.-P. Berrut and L. N. Trefethen, “Barycentric Lagrange interpolation,” SIAM Rev., vol. 46, no. 3, pp. 501–517, Jan. 2004.
[46]
A. Kate, G. M. Zaverucha, and I. Goldberg, “Constant-size commitments to polynomials and their applications,” in Proc. 16th Int. Conf. Theory Appl. Cryptol. Inf. Security, Dec. 2010, pp. 177–194.
[47]
A. Tomescu, I. Abraham, V. Buterin, J. Drake, D. Feist, and D. Khovratovich, “Aggregatable subvector commitments for stateless cryptocurrencies,” in Proc. Int. Conf. Secur. Cryptogr. Netw., 2020, pp. 45–64.
[48]
S. Bowe, A. Gabizon, and I. Miers, “Scalable multi-party computation for zk-snark parameters in the random beacon model,” Cryptol. ePrint Arch., Tech. Paper 2017/1050, 2017. [Online]. Available: https://eprint.iacr.org/2017/1050
[49]
P. Kushwaha, “Towards the equivalence of Diffie–Hellman problem and discrete logarithm problem for important elliptic curves used in practice,” in Proc. ISEA Asia Secur. Privacy (ISEASP), Jan. 2017, pp. 1–4.
[50]
A. Menezes, Evaluation of Security Level of Cryptography: The Elliptic Curve Discrete Logarithm Problem, vol. 14. Waterloo, Canada: University of Waterloo, 2001.
[51]
J. B. Kenney, “Dedicated short-range communications (DSRC) standards in the united states,” Proc. IEEE, vol. 99, no. 7, pp. 1162–1182, 2011. 10.1109/JPROC.2011.2132790.
[52]
L. Yang, J. Ma, Z. Liu, and R. Zheng, “A trusted authentication scheme for wireless networks using direct anonymous attestation,” in Proc. 4th Int. Conf. Intell. Netw. Collaborative Syst., Sep. 2012, pp. 279–285.
[53]
D. Johnson, A. Menezes, and S. Vanstone, “The elliptic curve digital signature algorithm (ECDSA),” Int. J. Inf. Security, vol. 1, no. 1, pp. 36–63, 2001.
[54]
J. Von Zur Gathen and J. Gerhard, Modern Computer Algebra. Cambridge, U.K.: Cambridge Univ. Press, 2013.
[55]
IEEE Standard for Wireless Access in Vehicular Environments–Security Services for Applications and Management Messages, Standard IEEE, 2013.
[56]
(2022). Golang. [Online]. Available: https://golang.google.cn/
[57]
D. Feist and D. Khovratovich. (2020). Fast Amortized Kate Proofs. [Online]. Available: https://github.com/khovratovich/Kate
[58]
J. Camenisch, M. Dubovitskaya, K. Haralambiev, and M. Kohlweiss, “Composable and modular anonymous credentials: Definitions and practical constructions,” in Proc. Int. Conf. Theory Appl. Cryptol. Inf. Secur., 2015, pp. 1–15.

Index Terms

  1. PBAG: A Privacy-Preserving Blockchain-Based Authentication Protocol With Global-Updated Commitment in IoVs
              Index terms have been assigned to the content through auto-classification.

              Recommendations

              Comments

              Please enable JavaScript to view thecomments powered by Disqus.

              Information & Contributors

              Information

              Published In

              cover image IEEE Transactions on Intelligent Transportation Systems
              IEEE Transactions on Intelligent Transportation Systems  Volume 25, Issue 10
              Oct. 2024
              2282 pages

              Publisher

              IEEE Press

              Publication History

              Published: 01 October 2024

              Qualifiers

              • Research-article

              Contributors

              Other Metrics

              Bibliometrics & Citations

              Bibliometrics

              Article Metrics

              • 0
                Total Citations
              • 0
                Total Downloads
              • Downloads (Last 12 months)0
              • Downloads (Last 6 weeks)0
              Reflects downloads up to 26 Jan 2025

              Other Metrics

              Citations

              View Options

              View options

              Figures

              Tables

              Media

              Share

              Share

              Share this Publication link

              Share on social media