Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2024, Vol. 18 Issue (2) : 182805    https://doi.org/10.1007/s11704-023-2495-0
Information Security
Exploiting blockchain for dependable services in zero-trust vehicular networks
Min HAO1, Beihai TAN2(), Siming WANG1, Rong YU1, Ryan Wen LIU3, Lisu YU4
1. School of Automation, Guangdong University of Technology, Guangzhou 510006, China
2. School of Integrated Circuits, Guangdong University of Technology, Guangzhou 510006, China
3. School of Navigation, Wuhan University of Technology, Wuhan 430063, China
4. School of Information Engineering, Nanchang University, Nanchang 330031, China
 Download: PDF(13863 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

The sixth-generation (6G) wireless communication system is envisioned be cable of providing highly dependable services by integrating with native reliable and trustworthy functionalities. Zero-trust vehicular networks is one of the typical scenarios for 6G dependable services. Under the technical framework of vehicle-and-roadside collaboration, more and more on-board devices and roadside infrastructures will communicate for information exchange. The reliability and security of the vehicle-and-roadside collaboration will directly affect the transportation safety. Considering a zero-trust vehicular environment, to prevent malicious vehicles from uploading false or invalid information, we propose a malicious vehicle identity disclosure approach based on the Shamir secret sharing scheme. Meanwhile, a two-layer consortium blockchain architecture and smart contracts are designed to protect the identity and privacy of benign vehicles as well as the security of their private data. After that, in order to improve the efficiency of vehicle identity disclosure, we present an inspection policy based on zero-sum game theory and a roadside unit incentive mechanism jointly using contract theory and subjective logic model. We verify the performance of the entire zero-trust solution through extensive simulation experiments. On the premise of protecting the vehicle privacy, our solution is demonstrated to significantly improve the reliability and security of 6G vehicular networks.

Keywords sixth-generation (6G)      zero-trust      block-chain      vehicular networks      privacy preservation     
Corresponding Author(s): Beihai TAN   
Just Accepted Date: 02 February 2023   Issue Date: 30 March 2023
 Cite this article:   
Min HAO,Beihai TAN,Siming WANG, et al. Exploiting blockchain for dependable services in zero-trust vehicular networks[J]. Front. Comput. Sci., 2024, 18(2): 182805.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-023-2495-0
https://academic.hep.com.cn/fcs/EN/Y2024/V18/I2/182805
Fig.1  System architecture
Symbol Parameter
Aag Virtual identity of the vehicle
Tag Real identity of the vehicle
sk Communication key
c Number of validations in a zero-knowledge proof
CD Cash deposit
CON Authentication result
N The amount of road information
I The number of cellular base station inspections
UBS Utility function of cellular base station
UBS Utility function of RSU
π RSU compensation
f Calculation frequency
Si The reputation of RSU
Ui The work saturation of RSU
Tab.1  The main notations of explanation
Fig.2  Malicious vehicle identity disclosure process
Fig.3  The smart contract for disclosure policy
Fig.4  The structure of the blockchain. (a) Main-chain structure; (b) sub-chain structure
Parameter Symbol Value
Energy coefficient ε 5×10?26
Calculation frequency f 3.0×109Hz
Authentication questions c 10
Authentication workload W 109cycles
Unit work cost λ 1
Gain factor μ 1
Tab.2  Simulation parameters
Fig.5  SSS identity disclosure schemes under different thresholds
Fig.6  Performance of simultaneous identity disclosure of multiple malicious vehicles
Fig.7  Comparison of different identity disclosure methods
Fig.8  Inspection strategy based on zero-sum game
Fig.9  Incentive compatibility
Fig.10  Comparison of the effect of information asymmetry
Fig.11  Overall utility of the incentive mechanism
  
  
  
  
  
  
1 F, Tang Y, Kawamoto N, Kato J Liu . Future intelligent and secure vehicular network toward 6g: machine-learning approaches. Proceedings of the IEEE, 2020, 108( 2): 292–307
2 X, Han D, Tian Z, Sheng X, Duan J, Zhou W, Hao K, Long M, Chen V C M Leung . Reliability-aware joint optimization for cooperative vehicular communication and computing. IEEE Transactions on Intelligent Transportation Systems, 2021, 22( 8): 5437–5446
3 H, Zhou W, Xu J, Chen W Wang . Evolutionary V2X technologies toward the internet of vehicles: challenges and opportunities. Proceedings of the IEEE, 2020, 108( 2): 308–323
4 X, Duan H, Jiang D, Tian T, Zou J, Zhou Y Cao . V2I based environment perception for autonomous vehicles at intersections. China Communications, 2021, 18( 7): 1–12
5 J, Song P W, Harn K, Sakai M T, Sun W S Ku . An RFID zero-knowledge authentication protocol based on quadratic residues. IEEE Internet of Things Journal, 2022, 9( 14): 12813–12824
6 X, Huang P, Li R, Yu Y, Wu K, Xie S Xie . FedParking: A federated learning based parking space estimation with parked vehicle assisted edge computing. IEEE Transactions on Vehicular Technology, 2021, 70( 9): 9355–9368
7 Y, Bello A R, Hussein M, Ulema J Koilpillai . On sustained zero trust conceptualization security for mobile core networks in 5G and beyond. IEEE Transactions on Network and Service Management, 2022, 19( 2): 1876–1889
8 M, Hao D, Ye R, Yu J, Wang J Liao . Blockchain empowered trustworthy access scheme for 6G zero-trust vehicular networks. Journal of Electronics & Information Technology, 2022, 44( 9): 3004–3013
9 A A, Rasheed R N, Mahapatra F G Hamza-Lup . Adaptive group-based zero knowledge proof-authentication protocol in vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems, 2020, 21( 2): 867–881
10 A A, Rasheed R N, Mahapatra C, Varol K Narashimha . Exploiting zero knowledge proof and blockchain towards the enforcement of anonymity, data integrity and privacy (ADIP) on IoT. IEEE Transactions on Emerging Topics in Computing, 2022, 10( 3): 1476–1491
11 J, Lu Y, Aliaosha X, Liu J, Dou H Jiang . Research on distributed energy metering data collection and security mechanism based on blockchain technology. Electrical Measurement & Instrumentation, 2021, 58( 6): 13–20
12 T, Wang J, Guo T, Ming X Yang . Application of block chain technology in life cycle asset management. Electrical Measurement & Instrumentation, 2021, 58( 6): 21–25
13 W, Lin X, Zhang Q, Cui Z Zhang . Blockchain based unified authentication with zero-knowledge proof in heterogeneous MEC. In: Proceedings of 2021 IEEE International Conference on Communications Workshops (ICC Workshops). 2021, 1−6
14 X, Feng Q, Shi Q, Xie L Wang . P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 2021, 16: 3888–3899
15 Z, Xia L, Zeng K, Gu X, Li W Jia . Conditional identity privacy-preserving authentication scheme based on cooperation of multiple fog servers under fog computing-based IoVs. ACM Transactions on Internet Technology, 2022, 22( 4): 107
16 M, Hao D, Ye S, Wang B, Tan R Yu . URLLC resource slicing and scheduling for trustworthy 6G vehicular services: A federated reinforcement learning approach. Physical Communication, 2021, 49: 101470
17 S W, Rose O, Borchert S, Mitchell S Connelly . Zero trust architecture. Gaithersburg: National Institute of Standards and Technology, 2020
18 S, Teerakanok T, Uehara A Inomata . Migrating to zero trust architecture: reviews and challenges. Security and Communication Networks, 2021, 2021: 9947347
19 S W, Shah N F, Syed A, Shaghaghi A, Anwar Z, Baig R Doss . LCDA: Lightweight continuous device-todevice authentication for a zero trust architecture (ZTA). Computers & Security, 2021, 108: 102351
20 Y, Liu X, Hao W, Ren R, Xiong T, Zhu K K R, Choo G Min . A blockchain-based decentralized, fair and authenticated information sharing scheme in zero trust internet-of-things. IEEE Transactions on Computers, 2023, 72( 2): 501–512
21 A Shamir . How to share a secret. Communications of the ACM, 1979, 22( 11): 612–613
22 Stengel B Von . Recursive inspection games. Mathematics of Operations Research, 2016, 41( 3): 935–952
23 C, Huang W, Wang D, Liu R, Lu X Shen . Blockchain-assisted personalized car insurance with privacy preservation and fraud resistance. IEEE Transactions on Vehicular Technology, 2022, doi:
24 J, Kang Z, Xiong D, Niyato D, Ye D I, Kim J Zhao . Toward secure blockchain-enabled internet of vehicles: optimizing consensus management using reputation and contract theory. IEEE Transactions on Vehicular Technology, 2019, 68( 3): 2906–2920
25 X, Huang R, Yu D, Ye L, Shu S Xie . Efficient workload allocation and user-centric utility maximization for task scheduling in collaborative vehicular edge computing. IEEE Transactions on Vehicular Technology, 2021, 70( 4): 3773–3787
26 J, Liang Z, Qin S, Xiao L, Ou X Lin . Efficient and secure decision tree classification for cloud-assisted online diagnosis services. IEEE Transactions on Dependable and Secure Computing, 2021, 18( 4): 1632–1644
27 M, Bayat M, Pournaghi M, Rahimi M Barmshoory . NERA: a new and efficient RSU based authentication scheme for VANETs. Wireless Networks, 2020, 26( 5): 3083–3098
28 K, Zhang Y, Mao S, Leng Q, Zhao L, Li X, Peng L, Pan S, Maharjan Y Zhang . Energy-efficient offloading for mobile edge computing in 5G heterogeneous networks. IEEE Access, 2016, 4: 5896–5907
29 X, Liu W, Wang D, Niyato N, Zhao P Wang . Evolutionary game for mining pool selection in blockchain networks. IEEE Wireless Communications Letters, 2018, 7( 5): 760–763
30 Z, Zhou H, Liao X, Zhao B, Ai M Guizani . Reliable task offloading for vehicular fog computing under information asymmetry and information uncertainty. IEEE Transactions on Vehicular Technology, 2019, 68( 9): 8322–8335
[1] FCS-22495-OF-MH_suppl_1 Download
[1] Hongyang LI, Xinghua LI, Qingfeng CHENG. A fine-grained privacy protection data aggregation scheme for outsourcing smart grid[J]. Front. Comput. Sci., 2023, 17(3): 173806-.
[2] Bowen ZHAO, Shaohua TANG, Ximeng LIU, Yiming WU. Return just your search: privacy-preserving homoglyph search for arbitrary languages[J]. Front. Comput. Sci., 2022, 16(2): 162801-.
[3] Yubao LIU, Xiuwei CHEN, Zhan LI, Zhijie LI, Raymond Chi-Wing WONG. An efficient method for privacy preserving location queries[J]. Front Comput Sci, 2012, 6(4): 409-420.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed