ArticlePDF Available

Secure Data Sharing and Customized Services for Intelligent Transportation Based on a Consortium Blockchain

Authors:

Abstract and Figures

In view of the security risks and centralized structure of traditional intelligent transportation system, we propose a novel scheme of secure data sharing and customized services based on the consortium blockchain (DSCSCB). The ciphertext-policy attribute-based proxy re-encryption algorithm has the function of keyword searching by dividing the key into an attribute key and a search key, which not only solves the problem hat proxy re-encryption algorithm cannot retrieve data, but also realizes data sharing and data forwarding. Moreover, the algorithm effectively controls the access permission of data, and provides a secure communication environment for the vehicular ad-hoc network (VANET). Service sectors, such as insurance companies, the traffic police and maintenance suppliers, obtain the corresponding ciphertext and then apply the mart contract to provide customized services for the onboard unit after decryption. Security analysis and performance evaluation demonstrate that our scheme not only meets the requirements of data sharing in the security and confidentiality, but also has obvious advantages in the overhead of computing and communication.
Content may be subject to copyright.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2017.Doi Number
Secure Data Sharing and Customized Services for
Intelligent Transportation Based on a Consortium
Blockchain
DI WANG AND XIAOHONG ZHANG
School of Information Engineering Jiangxi University of Science and Technology, Ganzhou 341000, China
Corresponding author: Xiaohong Zhang (e-mail: xiaohongzh@263.net).
This work is jointly supported by the National Natural Science Foundation of China (Nos. 51665019, 61763017), Scientific Research Plan
Projects of Jiangxi Education Department (No. GJJ150621), Natural Science Foundation of Jiangxi Province (Nos. 20161BAB202053,
20161BAB206145), and the Innovation Fund for Graduate Students in Jiangxi Province (Grant No: YC2017-S302).
ABSTRACT In view of the security risks and centralized structure of traditional intelligent transportation
system, we propose a novel scheme of secure data sharing and customized services based on the consortium
blockchain (DSCSCB). The ciphertext-policy attribute-based proxy re-encryption algorithm has the function of
keyword searching by dividing the key into an attribute key and a search key, which not only solves the problem
that proxy re-encryption algorithm cannot retrieve data, but also realizes data sharing and data forwarding.
Moreover, the algorithm effectively controls the access permission of data, and provides a secure
communication environment for the vehicular ad-hoc network (VANET). Service sectors, such as insurance
companies, the traffic police and maintenance suppliers, obtain the corresponding ciphertext and then apply the
smart contract to provide customized services for the onboard unit after decryption. Security analysis and
performance evaluation demonstrate that our scheme not only meets the requirements of data sharing in the
security and confidentiality, but also has obvious advantages in the overhead of computing and communication.
INDEX TERMS Consortium blockchain, data sharing, customized services, smart contract, intelligent
transportation.
. INTRODUCTION
With the improvement of living standards, vehicles have
become an indispensable tool of transportation in our daily
life. Intelligent transportation system [1], [2] combines
various technologies such as sensors, wireless communication,
and computer technology to establish a safe and efficient
transportation network, and thus provides comfortable and
convenient services for car owners. In recent years, with the
development of Internet of Things (IoT) and Mobile Internet
of Things (MIoT), the vehicular ad-hoc network (VANET)
has become an important part of the intelligent transportation
system, which has attracted extensive attention from
numerous scholars and researchers [3].
The onboard unit in the VANET could detect and
communicate with other onboard units, which means the
onboard unit can receive and transmit information, so that
other vehicles and management departments could obtain
accurate real-time traffic data. In order to detect the integrity
of data on two-way traffic roads, Aslam et al. [4] proposed a
two-direction and time-based data verification scheme
achieving safe transmission of traffic data. Although the
scheme does not rely on complex and expensive public key
infrastructure, it cannot resist man-in-the-middle attacks and
collusion attacks. Therefore, Feng et al [5] proposed a data
sharing scheme based on the cloud platform that can resist
man-in-the-middle attack and collusion attacks. In addition, to
prevent denial of service attacks, Hash problem based trust
cluster cooperative authentication scheme [6] was proposed,
which also reduced the overhead of pseudonym authentication.
Recently, a data aggregation scheme based on fully
homomorphic encryption [7] was used to protect the privacy
of identity and location in information interaction. Compared
with Paillier homomorphic encryption, the reference [7]
improved the security and reduced computational burden, but
it is inefficient. In general, the above schemes realize the
sharing of traffic data, but there are still some challenges:
1) Threats to security and privacy: It is easy for an attacker
to eavesdrop, tamper with, or forge data sent by onboard
units in an open wireless communication environment.
Worse still, the leakage of privacy data will threaten the
security and confidentiality of data. Once key
information is tampered with, it will not only reduce
traffic efficiency, but also threaten life safety.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
2) Centralization: The traditional intelligent transportation
system have a centralized structure, relying on a trusted
third party. Once the central node is attacked, the
security of the VANET will be threatened. In addition,
the maintenance and construction of the central node
requires plenty of financial and material resources.
Therefore, it is urgent to design a secure data sharing
scheme. Attribute-based encryption is an emerging
technology to achieve data access control and secure data
sharing [8]. Extended file hierarchy access control scheme
with ciphertext-polity attribute-based encryption [9] was
proposed for big companies with different hierarchical
departments, which implemented encryption for multiple files
on the same access level. In order to reduce the storage space
occupied by the ciphertext and computational overhead, the
attribute-based encryption algorithm with keyword search,
outsourcing decryption, and outsourcing key distribution [10]
was proposed, but it cannot achieve user revocation and
attribute revocation. Therefore, Li et al. [11] proposed the
ciphertext-policy attribute-based encryption with efficient
user revocation by introducing the concept of user groups.
Later, the issue that the attribute revocation was solved by
exploiting the concept of attribute groups [12]. To prevent the
insecure problems caused by the random oracle model, Ge et
al. [13] proposed a key-policy attribute-based proxy
re-encryption without random oracles, which improved
security via improving the re-encryption key query and
re-encryption query. Later, an attribute-based proxy
re-encryption and its adaptive security model [14] were
proposed and proved against chosen-ciphertext attack secure
in the adaptive model without random oracles. A novel
revocable identity-based broadcast proxy re-encryption [15]
was not only semantically secure in the random model, but
also allowed the proxy to revoke a set of delegates from the
re-encryption key.
To provide a secure and trusted communication
environment for intelligent transportation systems, Yang et al.
[16] proposed a lightweight anonymous authentication
scheme that can track malicious vehicles sending false
information and revoke their identities. Additionally, a
privacy protection scheme [17] used source authentication to
prevent the attackers from impersonating the legitimate node,
which utilized the cloud server to verify part of the ciphertext
without decrypting and filtered out the invalid traffic
information. In order to reduce the communication overhead
and the possibility of roadside unit collusion, Ni et al [18]
used the Bloom filter to provide drivers with privacy
protection parking navigation services, including identity
authentication, request authentication and driving guidance.
Kumar et al. [19] used elliptic curve encryption algorithm and
end-to-end authentication to protect the confidentiality of road
information, and took advantage of sandboxing method to
improve the security of data. Although the performance of
this scheme is better than other schemes, the computing cost
increases linearly with the size of data. The Secure
Signcryption Authentication Protocol [20] was used for
authentication, which can resist impersonation attacks, sybil
attacks, man-in-the-middle attacks and other network attacks.
In order to solve the problem that certificate revocation lists
need to occupy a large amount of network resources, the
semi-trust authentication scheme [21] combined key
distribution and certificateless signature, which not only
improved the efficiency of message verification, but also
reduced a lot of storage space. The above schemes improve
the confidentiality and security of data to some extent, but the
centralized structure in intelligent transportation still exists.
In recent years, there has been a global upsurge in
blockchain research, which has attracted numerous scholars to
combine blockchain with the VANET [22]. Subsequently,
Kang et al. [23] used blockchain technology to achieve secure
data sharing in the vehicular edge network, and applied a
three-weight subjective logic model to improve the quality of
shared data. Furthermore, in order to ensure the security of
access data, the blockchain-based distributed architecture [24]
applied a variable public key to protect the privacy of the
onboard unit and prevent location tracking. Yang et al. [25]
proposed the Proof-of-even consensus to verify the validity of
traffic events and fed back the correctness of traffic events.
Cebe et al. [26] proposed a lightweight license blockchain for
traffic accident forensics and forensic analysis, which is
convenient for solving traffic disputes efficiently and quickly.
Cheng et al. [27] proposed a semi-centralized traffic signal
regulation mode based on blockchain, which regulates traffic
signal lights according to the dynamic properties of vehicles,
which is not affected by the environment and equipment
installation, and has better effects in the environment with
sparse traffic flow. Jin et al. [28] proposed a charging
mechanism for electric taxis based on the consortium
blockchain, which improved the flexibility of charging
services and effectively solved the monopoly problem of
charging operators' charging information.
Different from the existing schemes, we propose a secure
data sharing and customized services based on the consortium
blockchain (DSCSCB). The onboard unit sends the ciphertext
to the roadside unit, and the verification node verifies the
ciphertext by the Ripple consensus. After the verification is
successful, the ciphertext is packaged to generate the block,
and then the block is connected to the blockchain. The
onboard unit sends a search service request to the smart
contract, the corresponding ciphertext is sent to the service
sector according to the keyword searched by the onboard unit.
The service sector decrypts and obtains the plaintext to
provide customized services for the onboard unit. If the
service department sends a search service request to the smart
contract, the corresponding ciphertext is converted to
re-encrypted ciphertext, which is sent to the relevant service
departments according to the keywords searched by the
service sector. The service sectors cooperate with each other
to provide more efficient and convenient services for the
onboard unit. In summary, the main contributions of this
paper are as follows:
1) We use the decentralization of the consortium blockchain
to break the data centralized management of traditional
intelligent transportation, prevent single point collapse
and data monopoly, and realize the data sharing without
the third-party intermediary. Service sectors apply smart
contracts to provide multi-dimensional and customized
services for onboard units, not limited to the
single-dimensional service.
2) Attribute-based proxy re-encryption algorithm is
proposed to implement keyword retrieval and proxy
re-encryption. According to keywords and attribute sets,
data access permissions are controlled, which prevents
collusion attacks and achieves secure and trusted data
sharing.
3) Security analysis and performance evaluation
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
demonstrate that DSCSCB not only meets the security
requirements of data sharing, but also has more
advantages than other schemes in term of computational
overhead and communication overhead. Therefore,
DSCSCB is suitable for secure data sharing and
customized services for intelligent transportation.
The structure of this paper is organized as follows. Section
II introduces the technical preliminaries, mainly including
blockchain, bilinear mapping and encryption algorithm.
Section III details the proposed system framework. Sections
IV and V describe secure data sharing algorithm and
customized services respectively. Section VI analyzes the
security of proposed scheme and evaluates its performance.
Finally, we conclude this paper in Section VII.
. PRELIMINARIES
A. BLOCKCHAIN
The blockchain is a distributed ledger that originated from
Bitcoin [29] proposed by Nakamoto in 2008. With the rise of
digital currencies such as Bitcoin, blockchain has become a
new technology that is decentralized, secure, credible,
non-tamperable and traceable. Consensus mechanism is used
to generate the block. Asymmetric encryption and chain
structure can prevent data in blocks from being tampered with.
What’s more, smart contracts change traditional contract
formulation and fulfillment methods.
According to the nodes participating in the consensus,
blockchain is divided into the private blockchain, public
blockchain and consortium blockchain. Only a few nodes in
the private blockchain have write permissions and read
permissions, and the speed of reaching a consensus is fast, but
it is difficult for private blockchain to realize data sharing.
The public blockchain is completely decentralized, allowing
all nodes in the network to participate in the consensus, so the
demerit is that it takes an awfully long time to verify and
update data. However, the pre-selected nodes in the
consortium blockchain verify and record data, which speeds
up the generation of blocks and the nodes reach a consensus
faster.
Recently, blockchain has attracted great attention from the
government, investment companies and scientific research
institutions. It has been widely used in medical, Internet of
Things and other fields, as shown in Figure 1. Xu et al. [30]
proposed a healthchain based on the patient medical data to
control and management of electronic health records, avoid
leakage of sensitive data, and enhance privacy protection of
user. Zhang et al. used priority and cryptocurrency to
encourage electric vehicle users to use renewable energy,
which solved the problem of mismatch between supply and
demand of renewable resources [31]. Lei et al [32] proposed
an efficient and practical dynamic key management scheme,
which simplifies the key transmission process, and makes key
management easy to deploy and expand. In addition, some
scholars have applied blockchain to intelligent transportation.
Zhang et al [33] proposed a secure data sharing system for the
Internet of vehicles based on the blockchain, which employs
the fragmentation technology to improve the scalability of the
network and generate auxiliary blockchain to manage the data
of different entities. Adaptive traffic signal control mechanism
based on the consortium blockchain [34], which dynamically
regulates the period of traffic signal according to the road
information sent by vehicles, reduces waiting time and
alleviates traffic congestion. Therefore, the emergence of
blockchain brings new opportunities for intelligent
transportation.
Blockchain
Intelligent
transportation
Finance
Medical
Smart grid
Internet of
Things
FIGURE 1. Application scenarios of blockchain
B. BILINEAR PAIRING
1
G
and
2
G
are multiplicative cyclic groups with prime
orders
p
.
g
is the generator of
1
G
. Bilinear pairing [35]
1 1 2
:e G G G→
satisfies the following properties.
Bilinearity: for
1
,P Q G
and
,
( , ) ( , )
r s rs
e P Q e P Q=
.
Computability: for
1
,P Q G
bilinear pairing
( , )e P Q
can be effectively calculated.
Non-degeneracy:
( , ) 1e P Q
for
1
,P Q G
.
C. LINEAR INTEGER SECRET SHARING
Suppose
11
c
MZ
represents the single element
matrix
and
k
i
aZ
denotes the elements of the first
column of the multi-element matrix
ii
kv
i
MZ
.
( )
1
ii
kv
i
FZ
−
represents all the columns in
i
M
except the first column.
The linear integer secret sharing (LISS) [36] matrix
constructed with the access policy has the following
properties.
Each attribute
i
of the access policy
R
is expressed by
i
M
.
Suppose
1
N
and
2
N
represent matrices
11
1kv
MZ
and
22
2kv
MZ
, respectively. Any logic OR operation is
12
N N N=
, then
N
can be denoted as
( ) ( )
1 2 1 2 1k k v v
or
MZ
+ + −
, where the first column of
or
M
is the
result of cascading
1
a
and
2
a
, the next
( )
11v
columns of
or
M
is the result of cascading the vectors in
1
F
with
2
k
zeros. The last
( )
21v
columns of
or
M
is
the result of cascading
1
k
zeros and vectors in
2
F
.
or
M
can be expressed as
11
22
0
0
or
aF
MaF

=

(1)
Suppose
3
N
and
4
N
represent matrices
33
3kv
MZ
and
44
4kv
MZ
, respectively. Any logic AND operation is
'34
N N N=
, then
'
N
can be denoted as
( ) ( )
3 4 3 4
k k v v
and
MZ
+  +
, where the first column of
and
M
is the
result of cascading
3
a
and
4
k
zeros, the second
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
column of
and
M
is the result of cascading
3
a
and
4
a
,
the next
( )
31v
columns of
and
M
is the result of
cascading the vectors of
3
F
with
4
k
zeros. The last
( )
41v
columns of
and
M
is the result of cascading
3
k
zeros with vectors in
4
F
.
and
M
can be expressed as
3 3 3
44
0
00
and
a a F
MaF

=

(2)
D. ATTRIBUTE-BASED PROXY RE-ENCRYPTION
The concept of proxy re-encryption was first proposed by
Blaze et al. [37] in 1998 and was not formally defined until
2006. Proxy re-encryption means that the proxy converts the
ciphertext into a ciphertext that the visitor can decrypt, while
the proxy cannot obtain any plaintext. The attribute-based
proxy re-encryption algorithm [38] only allows users who
satisfy the access structure to decrypt data, mainly including
the following seven algorithms:
Setup
is the system initialization algorithm. It takes as
input a security parameter
and the attribute set
X
. It
outputs the system parameters
Sparams
, a master key
MSK
and the system public key
SPK
. Expose
Sparams
and
SPK
public, but keep
MSK
secret. The
system initialization algorithm can be expressed as
( , ) ( , , )Setup X Sparams MSK SPK
.
is the key generation algorithm. Given the
system parameters
Sparams
, the master key
MSK
, the
system public key
SPK
, and the attribute set
C
SX
of
the user Cindy, the private key
C
SK
and public key
C
PK
of Cindy are generated. The key generation algorithm can
be described as
( , , , ) ( , )
C C C
KeyGen Sparams MSK SPK S SK PK
.
Enc
is the data encryption algorithm. The ciphertext
C
is generated by the system parameters
Sparams
,
Cindy's public key
C
PK
, the access structure
( , )M
,
and plaintext
m
. The encryption algorithm can be
expressed as
( , ,( , ), )
C
Enc Sparams PK M m C
.
ReKeyGen
is the re-encryption key generation algorithm.
Suppose Cindy is the data owner and Nancy is the data
visitor. Input the system parameters
Sparams
, a new
access structure
''
( , )M
, Cindy's private key
C
SK
and
her attribute set
C
S
, and Nancy's public key
N
PK
.
Output the re-encryption key
CN
RK
, that is,
''
Re ( ,( , ), , , )
C C N C N
KeyGen Sparams M SK S PK RK
.
ReEnc
is a re-encryption algorithm. The re-encrypted
ciphertext
'
C
is generated by the system parameters
Sparams
, the system public key
SPK
, the re-encryption
key
CN
RK
, and the ciphertext
C
. The re-encryption
algorithm can be represented by
'
Re ( , , , )
CN
Enc Sparams SPK RK C C
.
Dec
is the ciphertext decryption algorithm. Taking as
input the system public key
SPK
, Cindy's private key
C
SK
, and the ciphertext
C
, the algorithm outputs the
plaintext
m
, that is,
( , , )
C
Dec SPK SK C m
.
ReDec
is a re-encrypted ciphertext decryption algorithm.
Nancy's private key
C
SK
is used to decrypt the
re-encrypted ciphertext
'
C
to get the plaintext
m
, that is,
'
Re ( , )
N
Dec SK C m
.
. PROPOSED SYSTEM FRAMEWORK
OBU RSU
Master node
Block
Consortium blockchain
Insurance
company
Maintenance
Traffic
police
Service sector
MSSC
VPSC
CPSC
Smart contract
Trusted authority
Consensus
Block header
Previous block hash Timestamp
Transaction root
State rootReceipt root
Transaction 1 Transaction 2
Transaction 3 Transaction n
Mileage Speed Acceleration
Reputation value Fault report
Block body
Version
RMSC
SSC
FIGURE 2. DSCSCB system framework
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
DSCSCB can not only realize secure data sharing but also
provide customized services for onboard units, the system
framework of which is shown in Figure 2. It mainly includes
the onboard unit, roadside unit, consortium blockchain,
trusted authority, consensus mechanism, smart contract and
service sector. The detailed definition of each entity is as
follows.
A. ONBOARD UNIT
The structure of the onboard unit is shown in Figure 3. The
onboard unit (
OBU
) is equipped with a communication
module, a sensor, a memory unit, an embedded computer, etc.
Among them, the sensor is used to collect driving data of the
vehicle, such as speed, mileage, working status of automobile
parts, etc., and sends them to the
OBU
. The
OBU
integrates driving data to form plaintext, then the plaintext
and the access structure are encrypted to generate the
ciphertext, which is sent to the
RSU
by dedicated
short-range communication [39]. Once an
OBU
is produced,
a unique identity is assigned to it. The
OBU
as the data
owner is responsible for encrypting the plaintext and
preseting the access structure of the data. The service sector
can access data only if the access policy is met.
Sensor
Memory
Embedded
computer
Comm unication
module
FIGURE 3. The structure of the onboard unit
B. ROADSIDE UNIT
Compared with the
OBU
, the
RSU
has stronger
computing power and larger storage. The
RSU
is generally
installed on both sides of the road every kilometer or even
shorter distance to ensure a high quality communication
environment even in a traffic congestion. The
RSU
communicates with the
OBU
through a wireless network,
whereas it communicates with other
RSUs
through a wire
network. The
RSU
is required to be registered in the
blockchain with identity when it is used. The
RSU
with
better performance is pre-selected as an accounting node to
verify traffic data sent by the
OBU
.
C. TRUSTED AUTHORITY
It is assumed that the trusted authority (
TA
) has strong
computing power and huge storage space in the whole
network, which is secure and hard to be captured.
TA
is
mainly responsible for generating the system parameters, the
master key, private keys, search keys and re-encryption keys.
D. CONSORTIUM BLOCKCHAIN
For more secure data sharing and less network overhead, it
is appropriate to adopt the consortium blockchain. The block
body of the consortium blockchain mainly records the
location, speed, reputation value and other data. The receipt
root in the block head stores customized services provided by
the service sector. For example, the insurance contract
specially formulated by the insurance company according to
the driving style of the owner. The transaction root mainly
records the driving data of the
OBU
, such as acceleration,
mileage, etc. As for the status root, it saves the overall status
of the service sector. For instance, data accessed by the
service sector.
E. CONSENSUS MECHANISM
In this paper, Ripple Consensus is used to verify the data
and each
RSU
is a verification node. Nodes with better
performance (more computing power and better hardware and
software environment) are selected from the verification
nodes to join the master node list. The
RSU
stores the data
sent by the
OBU
to the local buffer pool, and then the local
data is aggregated and sent to the master node for verifying.
Master nodes verify the data and send the result to the
RSU
.
The data confirmed by more than 80 percent of the master
nodes is packaged into blocks, which are then connected to
the consortium blockchain.
F. SMART CONTRACT
The smart contract was first proposed by cryptographer
Nick Szabo in 1994 [40], which means implementing contract
terms by using computerized transaction protocols and user
interfaces. Blockchain periodically traverses the trigger
condition and the state of the smart contract. Once the trigger
condition is met, the smart contract is invoked to control and
manage the nodes in the blockchain. DSCSCB contains
automatic claim and insurance pricing smart contract (CPSC),
traffic violation penalty smart contract (VPSC), maintenance
service smart contract (MSSC) and search service smart
contract (SSC).
G. SERVICE SECTOR
(1) THE INSURANCE COMPANY
Whenever a traffic accident happens, the car owner makes
a claim on the insurance company and then pays the credit
value to the CPSC address as a collateral to guarantee the
solvency of the owner and avoid false requests. The insurance
company obtains mileage, acceleration, vehicle speed, vehicle
device status (such as brake pads, steering wheel control,
engine, throttle control) and other related data from the
blockchain according to the access policy. CPSC is utilized to
traffic accident arbitration, evaluate insurance premiums,
automatic claims and financial settlement. After the claim is
completed, CPSC pays the insurance company the credit
value as the service fee.
The insurance company has already established a database
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
based on relevant data provided by the
OBU
and has made
use of data analysis with CPSC to formulate customized
insurance contracts for car owners with different driving style,
thereby reducing the insurance cost. After the insurance
contract has been made, the credit value will be paid as a
reward to the onboard unit that provides data.
(2) THE TRAFFIC POLICE
The traffic police obtains information such as the speed,
position, and lane change of the vehicle and so on from the
blockchain according to the access policy, and determines
whether the driver complies with the traffic rules. Once the
driver has violated the rules, the traffic police uses VPSC to
deduct the
OBU
's credit value and impose a fine. VPSC
enhances drivers' awareness of complying with traffic rules,
so it can effectively improves traffic safety.
(3) THE VEHICLE MAINTENANCE
OBU
submits a service request to the vehicle maintenance
in case of
OBU
failure. The credit value is paid to MSSC
address as a mortgage to ensure that the owner has the ability
to pay the service fee and avoid false requests. After receiving
the request, the vehicle maintenance obtains the working
status data of vehicle components from the blockchain
according to the access policy. The operation state of parts
and equipment is analyzed and the vehicle maintenance
system model is established to determine the cause of the
OBU
failure. Then, the vehicle maintenance uses the MSSC
to develop a maintenance plan for the faulty
OBU
. After the
OBU
repair is completed, the MSSC pays the credit value as
a service fee to the vehicle maintenance.
The vehicle maintenance obtains the relevant data of the
OBU
according to the access structure. Data analysis and the
MSSC are used to formulate different vehicle maintenance
plans. After the maintenance plans have been made, the credit
value will be paid as a reward to the
OBU
that provides
data.
. SECURE DATA SHARING
Take vehicle maintenance service as an example, as shown
in Figure 4. Assume that
OBU
has failed, we want to carry
out fault diagnosis and maintenance in the vehicle
maintenance company within 3km of home.
OBU
encrypts
relevant data such as the working status of vehicle
components under
 
1 3 L within km away from home=
condition to generate the ciphertext and send the ciphertext to
the
RSU
. The
RSU
node records the successfully verified
ciphertext into the block, and then connects the block to the
blockchain. The SSC searches for a vehicle maintenance
1
Ma
that satisfies
 
1 3 L within km away from home=
and sends
the ciphertext to it, so that
1
Ma
can provide customized
services for the
OBU
. If the maintenance level and
conditions of
1
Ma
can't solve the faults of
OBU
in the
process of service,
1
Ma
needs to cooperate with other
maintenance companies that should meet th e condition
 
2 4 ?Automobile Sales ServicshopL S=
. If
2
Ma
satisfies the
above conditions, SSC will convert the ciphertext under
1
L
condition to the re-encrypted ciphertext under
2
L
condition,
so that
2
Ma
can decrypt the re-encrypted ciphertext.
OBU
RSU
TA
Consortium blockchain SSC
1
Ma
2
Ma
Generate the key Generate the key
Generate the
re-encryption
key
The search
request
Send the
ciphertext
Send the
ciphertext
Record and store
the ciphertext
Send the re-
encryption
ciphertext
FIGURE 4. Secure data sharing
The process of secure data sharing is divided into two
stages. The first stage is that the
OBU
, as the data owner,
sends a search request to SSC, and SSC feedbacks retrieval
results to the vehicle maintenance company
1
Ma
. The second
stage is that maintenance company
1
Ma
, as the data owner,
sends a search request to SSC, and SSC feeds search results
back to maintenance company
2
Ma
.
In this paper, we propose a searchable attribute-based proxy
re-encryption algorithm, which not only implements secure
data sharing and keyword search, but also data forwarding.
Table 1 is the symbol description involved in our scheme.
Take the automobile maintenance as an example to describe
our scheme in detail. The process of providing services by the
insurance company and the traffic police is similar, and is not
repeated here.
TABLE 1. NOTATION DESCRIPTIONS
Notation
Definition
Sparams
System parameters
MSK
Master screte key
SK
Secret key
RK
Re-encryption key
X
Attribute set
S
User’s attribute set
KW
Keyword set
( , )M
Shared Permission
m
Plaintext
C
Ciphertext
'
C
Re-encrypted ciphertext
A. SYSTEM INITIALIZATION
1
G
and
2
G
are two multiplicative cyclic groups with
prime order
p
,
g
and
1
g
are generators of
1
G
. There is a
bilinear pairing
1 1 2
:e G G G→
. Define message
authentication function
Y
and six target collision resistance
hash functions:
 
2
1: 0,1 k
p
HZ
,
 
2
22
: 0,1 k
HG
,
 
3 4 5 1
, , : 0,1H H H G
,
 
6: 0,1 k
p
HZ
. Random select
,p
a b Z
, input security parameter
1
and the attribute
universe
X
, output the system
parameters
( )
1 1 2 3 4 5 6
, , , , ( , ) , , , , , , , ,
ab
Sparams e p g g e g g g Y H H H H H H=
and
the master key
( )
,
b
MSK g a=
.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
B. KEY GENERATION
Key generation includes private key generation and search
key generation.
(1) PRIVATE KEY GENERATION
Input system parameter
Sparams
and the user’s attribute
set
SX
with identity tag
i
, randomly select
p
cZ
,
calculate
b ac
A g g=
,
c
Bg=
, and
 
3()
c
xxS
D H x 
=
. Generate
private key
( )
,,x
SK A B D=
for the user.
TA
stores
( , )
ac
ig
in the local list.
(2) SEARCH KEY GENERATION
When the user searches the keyword
kw
,
d
is randomly
selected from
*
p
Z
to calculate
d
g
=
.
TA
searches
i
in
the local list after receiving
( )
,i
, and if
i
is in the local list,
TA
will generate a search key
'ac b
SK g
=
for the keyword.
C. DATA ENCRYPTION
M
in the access structure
( , )M
is a matrix of
ln
.
j
M
represents the
j th
row vector of
M
,
is the row
mapping of
M
.
OBU
randomly selects
 
0,1 k
to
calculate
1( , )s H m
=
. The vector
23
( , , , , )
n
z s z z z=
is
selected from
p
Z
to share the secret index
s
, then randomly
select
12
,, lp
r r r Z
and calculate
 
 
 
1 2 2 3 1
3
[]
4 1 3 1
( || ) ( ( , ) ), ,
( ( ))
( ( , ,( , ) ,( , )))
jj
j
bs s s
ar
jjl
r
jjl
ls
j j j
U m H e g g U g U g
V g H j
Wg
Z H U U V W M
=
= = =
=
=
=
(3)
Where
jj
zM
=
,
 
( ) |1J j S j l
=  
represents the
attribute used in the access structure
( , )M
, and
l
is the
number of attributes in the access structure
( , )M
.
OBU
sends ciphertext
( )
 
1 2 3
, , , , ,
jj jl
C U U U V W Z
=
to
RSU
.
RSU
records the ciphertext
C
in the block and uses the Ripple
consensus to verify the validity of the data in the block. Once
the verification is successful, the current block is connected to
the blockchain.
D. RE-ENCRYPTION KEY GENERATION
TA
randomly selects
 
'
, 0,1 k

, calculates
''
1( , )sH

=
,
selects vector
' ' ' ' '
23
( , , , , )
n
z s z z z=
from
p
Z
sharing the
secret index
'
s
. Let
''
jj
zM
=
, where
'j
M
is the
j th
row vector of
'
M
in the new access structure
''
( , )M
(
'
M
is a matrix of
''
ln
,
'
is row mapping of
'
M
). Randomly
select
' ' '
12
,, lp
r r r Z
and calculate
 
 
''
''
'
'
'
''
' ' '
1 2 2
''
3
'
[]
' ' ' ' ' ' '
5 1 2 1
( || ) ( ( , ) ),
( ( ))
( ( , ,( , ) , ,( , )))
jj
j
bs s
ar
jjl
r
jjl
ls
j j j
U H e g g U g
V g H j
Wg
Z H U U V W S M



=
=  =
=
=
=
(4)
Output
( )
' ' ' ' '
4 1 2
, , , ,
jj
RK U U V W Z=
. Randomly select
from
p
Z
and calculate
 
6
6
6
()
11
2()
3
4
()
H
H
H
xxxS
RK A g
RK g
RK B
RK
RD

=
=
=
=
(5)
TA
sends the re-encryption key
1 2 3 4
( , , , , )
x
RK RK RK RK RK R=
to the SSC.
E. RE-ENCRYPTION
Suppose there are coefficient
 
jp
jJ
Z
such that
( )
1,0, ,0
jj
jJ M
=
, then
jj
jJ s

=
. After receiving
the re-encryption key
RK
, SSC first verifies whether the
re-encryption key contains a valid attribute set
S
and the
access structure
''
( , )M
, namely to check whether the
verification equation (6) is valid or not.
' ' ' ' ' ' ' '
2 5 1 2 1 1
( , ( , ,( , ), ,( , ))) ( , )e U H U U V W S M e g Z
=
(6)
When equation (6) is true, the SSC verifies the validity of the
ciphertext, that is., whether equation (7) holds.
2 1 3
3 4 1 3 1 1 1
1
23
( , ) ( , )
( , ( , ,( , ) ,( , ))) ( , )
( , ) ( , ) ( , ( ( )) )
jj
l
a
jj
j J j J
e U g e g U
e U H U U V W M e g Z
e V g e U g e W H j


=
=
=

(7)
If equation (7) is valid and then calculate
2 1 3 2
4
3 ( )
( , ) / ( , )
( ( , ) ( , )) j
j j j
jJ
e U RK e U RK
Ue V RK e W R
=
(8)
Re-encryption key
RK
is used to encrypt the ciphertext
C
and re-encryption ciphertext is
'1 2 3 4 4 1
( , , , , ,( , ) , , ,( , ))
l
j j j
C U U U U RK V W Z S M
=
=
.
F. INDEX AND SEARCH TOKEN GENERATION
The keyword set of plaintext
m
is
 
1
l
jj
KW kw =
=
, and a
bit string
j
h
is randomly selected for each keyword. The
authentication code
3
( , ) ( , ( ))
bs s
jj
y e g g e g H kw=
of
j
kw
in
the ciphertext C is calculated, and the index of ciphertext is
( )
, ( , )
j j j
Index h Y y h=
. Similarly, the authentication code
''
'3
( , ) ( , ( ))
bs s
jj
y e g g e g H kw=
in re-encrypted ciphertext
'
C
is
obtained, and the index of re-encrypted ciphertext is
( )
''
, ( , )
j j j
Index h Y y h=
.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
According to the user’s private key, the attribute set, the
keyword
'
kw
and the corresponding search key
'
SK
, we can
calculate
( )
( )
( )
 
1
3
'1
1
'
d
ac b
d
d
xx
xS
I H kw g
BB
DD
=
=
=
(9)
So the search token of keyword
kw
is
( )
''
,,x
tk I B D=
, and
( )
''
,,x
tk I B D=
is stored in the SSC, which is convenient to
provide keyword search service for users.
G. VERIFICATION
In order to retrieve keyword, the user sends search token
and the attribute set to SSC. The user can perform keyword
search on the ciphertext or keyword search on the
re-encrypted ciphertext.
Step 1: After receiving the user's search token
tk
and the
attribute set
S
, the SSC verifies whether the attribute set
S
satisfies the access structure
( )
,M
. If so, calculate
( )
( )
( )
''
2
, ( , )
( , )
j
C j j j
jJ
kw C
Q e V B e W D
e U I
OQ
=
=
(10)
Step 2: Verify whether the keyword
kw
in
tk
is the
same as that in
Index
, that is to verify whether equation (11)
is true or not.
( ) ( )
,,
j kw j j
Y h O Y h y=
(11)
Step 3: If the equation (11) is true, the SSC sends the
retrieved ciphertext to the user, otherwise output
.
The process of searching re-encrypted ciphertext is similar.
First, verify whether the attribute set
'
S
satisfies the access
structure
. If it is satisfied, calculate
( )
( )
( )
'
'' ' ' '
, ( , ) j
jj
j
CjJ
Q e V B e W D
=
and
'
'
'2
( , )
kw
C
e U I
OQ
=
. Then
verify whether the keyword
kw
in
tk
is the same as that in
'
Index
. If that is the same, the retrieved re-encrypted
ciphertext is sent to the user, otherwise output
.
H. CIPHERTEXT DECRYPTION
The user who obtains the ciphertext first verifies the
validity of the ciphertext according to equation (7), outputs
if the verification fails, otherwise calculates
2
( , )
j
d
C
e U A
RQ
=
If
( )
1,
31
Hm
Ug
=
, then calculate
( )
21
||m H R U
=
to get
plaintext, otherwise output
.
I. RE-ENCRYPTION CIPHERTEXT DECRYPTION
Let
 
' ' ' '
( ) |1J j S j l
=  
, verify whether
'
' ' ' ' ' ' ' ' '
2 5 1 2 1
( , ( , ,( , ) , ,( , ))) ( , )
l
j j j
e U H U U V W S M e g Z
==
is true, output
if the equation is invalid, otherwise calculate
'
'
'2
( , )
j
d
C
e U A
RQ
=
. If
( )
1,
31
Hm
Ug
=
,
( )
( )
()
( )
1,
4 1 3 1
, , , , , Hm
l
jj
j
Z H U U V W M
=
=
then calculate
( )
( )
5
1
2 4 1
|| H
m H U U
=
to get plaintext, otherwise output
.
. CUSTOMIZED SERVICES
A. INSURANCE CLAIM SETTLEMENT AND PRICING
CPSC structure as shown in Figure 5. There are three kinds
of liability attributions for traffic accidents. Personal liability
refers to the situation that the owner violates traffic rules,
such as speeding, emergency braking, etc. Commodity
liability refers to the condition in which the accident occurs
due to the defective devices yielded by the manufacturer.
Service liability refers to the scene where bugs in software
provided by software providers cause accidents. The
insurance company arbitrates according to the responding
traffic data after the accident happens, and then automatically
compensates the injured party based on the arbitration result.
CPSC not only changes the long waiting period of existing
insurance claims, but also avoids insurance fraud.
Insurance companies obtain the information of mileage,
speed, and acceleration from traffic data. Data analysis
technology is used to establish the driving style evaluation
model, which analyzes vehicle owners’ driving behaviors and
habits. Then the insurance company provides the personalized
insurance pricing aligned with their driving styles to users.
Vehicle owners must pay exorbitant insurance if their mileage,
speed and acceleration exceed the threshold, and vice versa,
only pay the normal price of insurance. Compared with
traditional car insurance pricing, personalized insurance
pricing promotes car owners to correct bad driving habits,
improves traffic safety and reduces insurance costs.
Speed
Harsh
brake
ABS
Mileage
Accele-
ration
Defective
part
Decryption
Personal liability
Driving style
evaluation
Insurance pricing
Commodity liability
Service liability
Software
bug
Consortium blockchain
FIGURE 5. CPSC structure diagram
B. TRAFFIC VIOLATION PENALTY
Figure 6 shows the flow chart of VPSC. The traffic police
decrypts the speed, location and lane change from the
consortium blockchain. When the vehicle has the violations of
speeding, retrograde, or illegal lane change, the traffic police
deducts vehicle scores and fines. If the remaining scores are
insufficient, the vehicle owner must take driver’s theoretical
test again. The vehicle owner has got to pay fines within the
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
prescribed time, otherwise the late fee will arise. In case fines
and late fees are not paid in the specified time, the vehicle
owner is added to the blacklist. VPSC promotes car owners to
restrain their driving behavior, and effectively curb the
phenomenon of “buying and selling scores”, that is, car
owners with deficient scores buy scores from other car
owners with sufficient scores to avoid the driver’s theoretical
examination.
Start
Traffic police
Decrypt and
obtain data
End
Pay all expenses in
the set time
Pay fines in the set
time
Sufficient
scores
Vehicle
violation
Generate late
fees
Deduct scores
Take drivers
examination
Punished by
the blacklist
Y
Y
Y
Y
NN
N
N
FIGURE 6. VPSC flow chart
C.MAINTENANCE SERVICE
Automobile faults can be divided into minor faults, general
faults and fatal faults, as shown in Figure 7. In case of a fault,
OBU
immediately transmits a fault report to the maintenance
service provider, which includes fault types, fault components,
location, fault time, OBU’s
ID
, and the vehicle owner’s
contact number. The maintenance service provider leverages
the MSSC to make maintenance strategies based on failure
reports. For instance, software updating only needs remote
control. Nevertheless, the maintenance service provider sends
a general repair notice to the owner under the circumstances
of uneven tire wear and lighting damage. Furthermore, when
the vehicle has steering wheel malfunction, engine power loss
or other fatal failures, the maintenance service provider sends
the warning message to the owner and makes an appointment
for on-site repairs.
Software
update
Auto faults
diagnosis
Minor
faults
General
faults Fatal
faults
Tire
wear
Lighting
damage Brake
wear Engine
damage
Throttle
wear
Steering
Wheel
fault
Software
fix
FIGURE 7. Automobile faults classification
. SECURITY ANALYSIS AND PERFORMANCE
EVALUATION
In this section, we describe the security analysis and
performance evaluation of our proposed DSCSCB. The
experimental results show that our scheme has better
performance.
A. SECURITY ANALYSIS
(1) Correctness for data
1) Correctness for ciphertext
Simplify
C
Q
to get
( )
( )
( )
( )
( )
()
( ) ( )
( )
( )
()
( )
( )
''
33
33
, ( , )
( ( ( )) , ) , ( )
= ( ( )) , , , ( )
= ,
= ,
j
j
j
j j j j
j
j
j j j j j
j j j
j
C j j j
jJ
cd
a r c d r
jJ
cd
r c d a c d r
jJ
ac d
jJ
acs d
Q e V B e W D
e g H j g e g H j
e H j g e g g e g H j
e g g
e g g



=
=

(12)
R
is simplified as
( )
( )
( ) ( )
2,
,,
,
j
s b ac bs
d acs
C
e g g g
e U A
R e g g
Qe g g
= = =
(13)
Then
( ) ( )
( )
2 1 2 2
, ( || ) ( ( , ) )= ||
bs bs
H R U H e g g m H e g g m

 =
,
so the ciphertext decryption is correct.
2) Correctness for re-encrypted ciphertext
( )
'
',bs
R e g g=
can be obtained from correctness for
ciphertext and
4
U
is simplified as
( )
()
( )
( )
()
( )
( )
( )
()
( )
( )
( )
( )
( )
( )
( )
( )
( )
( )
( )
( )
()
( )
6
66
66
6
66
2 1 3 2
4
3 ( )
()
11
()
33
33
( , ) / ( , )
( ( , ) ( , ))
,,
=( ( )) , ,
,,
=, ( ( )) , ,
,
=
j
j
j j j
j
j j j
j j j
jJ
H
s b ac s
HcH
a r r
c
jJ
bH acH
ss
cH
a r r
cH cH
jJ
bH
s
e U RK e U RK
Ue V RK e W R
e g g g g e g g
e g H j g e g H j
e g g e g g
e g g e H j g e g H j
e g g





=

( )
( )
( )
( )
( )
( )
( )
( )
66
6
6
,
,
=,
acH
s
acsH
bsH
e g g
e g g
e g g

(14)
Then
( )
( )
( )
6
1
2 4 1 2 2
, ( || ) ( ( , ) )= ||
bs
Hbs
H U U H e g g m H e g g m


 =



,
so the decryption process of re-encrypted ciphertext is correct.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
(2) The security of data
1) The security of ciphertext
The validity of the ciphertext is verified by equations
2 1 3
( , ) ( , )e U g e g U=
and
3 4 1 3 1 1 1
( , ( , ,( , ) ,( , ))) ( , )
l
e U H U U V W M e g Z
=
, where
4 1 3 1
( ( , ,( , ) ,( , )))
ls
j j j
Z H U U V W M
=
=
can be regarded as a
signature. We use unidirectionality and collision resistant hash
functions to prevent
1
U
3
U
1
( , )l
j j j
VW =
and the access
structure
( , )M
from being tampered with. Besides, the
integrity of
2
U
is bound by
3
U
. If any of
1
U
,
2
U
,
3
U
, and
1
( , )l
j j j
VW =
in the ciphertext is forged or tampered with, the Eq.
(7) will not hold. Therefore, the security of ciphertext is
guaranteed.
2) The security of re-encrypted ciphertext
The validity of the attribute set
S
and the access structure
''
( , )M
are verified by the equation
' ' ' ' ' ' ' '
2 5 1 2 1 1
( , ( , ,( , ), ,( , ))) ( , )e U H U U V W S M e g Z
=
before
re-encrypting the ciphertext. The equation
1
23
( , ) ( , ) ( , ( ( )) )
jj
a
jj
j J j J
e V g e U g e W H j


=

guarantees the
security of
( )
1
,l
jj
j
VW =
. The security of
1
U
,
3
U
,
1
( , )l
j j j
VW =
and the access structure
( , )M
is guaranteed by the
signature
Z
. Furthermore, the validity of
2
U
is verified by
the equation
2 1 3
( , ) ( , )e U g e g U=
. Clearly,
4
RK
is the part of
the re-encryption key and its security is guaranteed by the
trusted authority. Hence the re-encrypted ciphertext
'1 2 3 4 4 1
( , , , , ,( , ) , , ,( , ))
l
j j j
C U U U U RK V W Z S M
=
=
is secure and
effective.
3) The security of keywords
The authentication code
3
( , ) ( , ( ))
bs s
jj
y e g g e g H kw=
is the
result of encrypting the keyword
j
kw
. It is almost impossible
to deduce the keyword from the authentication code. Even
though
is obtained,
1( , )s H m
=
cannot been
known. Thus no information of the keyword can be obtained.
Similarly, the keyword of the re-encrypted ciphertext are also
secure. Users must send a search token to the smart contract
before performing keyword search. In addition, each keyword
corresponds to different
j
d
, which further improves the
concealment and security of the keyword.
(3) Collusion resistant
The attribute set
S
and the access structure
are
verified by
'
2
U
. Besides,
1
RK
,
3
RK
, and
x
R
are closely
related to
4
RK
through
. However,
1
RK
is closely
related to
2
RK
through
. As long as any of
1
RK
,
2
RK
,
3
RK
, and
x
R
is tampered with, the re-encrypted ciphertext is
invalid. If the attribute set, the access structure, and
4
RK
are
tampered with, the equation
' ' ' ' ' ' ' '
2 5 1 2 1 1
( , ( , ,( , ), ,( , ))) ( , )e U H U U V W S M e g Z
=
will not hold.
Therefore our algorithm successfully resists collusion attacks.
(4) The security of consortium blockchain
The trusted authority only generates the private key and the
search key for users who have the identity tag
i
in the local
list. That is to say, only users who satisfy the access structure
can perform keyword search, proxy re-encryption and secure
data sharing in the entire consortium blockchain network.
Search requests that do not satisfy the access structure will be
ignored, which will not only ensure the security of the
blockchain network, but also reduce the communication
overhead and computational overhead to a certain extent.
Users with different attribute sets have different identity tags.
This identity tag is only used to distinguish the user's identity
and does not reveal the user's identity privacy.
The
OBU
needs to pay the credit value as a collateral
when it requests customized services, which avoids false
requests and replay attacks. After the service sector provides
customized services, the smart contract automatically deducts
the credit value as the service fee and then returns the
remaining credit value to the
OBU
. When the service sector
needs relevant data to analyze and predict the customer's
habits, so as to provide better services for customers, the
service sector will reward the credit value to the
OBU
providing the data, which promotes secure data sharing.
Our scheme uses Ripple consensus to verify the data.
Assuming there are
f
verification nodes in the network and
the probability that the verification nodes become malicious
nodes is
12
. Data cannot be tampered with unless there are
at least
1
5
f
malicious nodes in the network. Thereby the
probability of successfully tampering with the block is
. For instance, if there are 201 verification nodes in
the network, the probability of successfully tampering with
the block is
40 13
1 2 9.095 10

. Therefore the data in the
block is almost impossible to be tampered with.
B. PERFORMANCE EVALUTION
The
OBU
encrypts the data and the access structure to
generate the ciphertext and sends it to the
RSU
. The
RSU
records the ciphertext into the block, and the verification node
verifies the data in the block. After the verification succeeds,
the block is connected to the blockchain. The search service
smart contract will send the ciphertext to the service sector
that satisfies the access structure. The service sector receives
the corresponding ciphertext for decryption, and provides
customized services to the
OBU
. For example, the insurance
company designs appropriate insurance pricing and automatic
claim settlement services for the
OBU
. The traffic police
automatically deducts credit value and fines for the
OBU
that violates traffic rules, so as to regulate the driving
behavior of the vehicle owner. The vehicle maintenance
provides maintenance services for the fault vehicle. In the
process of providing services, if the service sector needs to
cooperate with other companies in the same field, keyword
search can be carried out. The company that satisfies search
keywords and the access structure will receive re-encrypted
ciphertext. Then the company decrypts the re-encrypted
ciphertext to obtain the corresponding plaintext, providing
high quality and efficient services for the
OBU
.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
TABLE 2. Performance comparison between our scheme and other schemes
Performance
Ref. [41]
Ref. [42]
Ref. [43]
DSCSCB
Confidentiality
Anti-collusion
Data fine grain
management
Multidimensional
service
Tamper-proofing
Decentration
Table 2 evaluates the performance of the existing schemes
and our proposed DSCSCB. We propose an attribute-based
proxy re-encryption algorithm that supports keyword search
to realize secure data sharing and proxy re-encryption, which
is beneficial to data fine-grained management and access
control, protects data confidentiality and security, and can
resist collusion attacks. Service sectors use the acquired data
to provide multi-dimensional and customized services for the
OBU
. We use the consortium blockchain technology to break
the centralized structure in the traditional intelligent
transportation. The chain structure and the Ripple consensus
effectively prevent data from being tampered with. Table 2
shows that our scheme has better performance than other
schemes and is more suitable for secure data sharing and
customized services for intelligent transportation.
C. COMPUTATIONAL OVERHEAD
The computational overhead mainly includes encryption,
re-encryption, decryption and re-encrypted ciphertext
decryption (re-decryption). Table 3 shows the comparison
results of our scheme with references [44], [45] and [46],
where
B
T
is the bilinear operation,
E
T
is the exponential
operation on the multiplicative cyclic group. Compared with
the above two operations, the multiplication operation’s
computation cost is very small and can be ignored.
l
represents the number of attributes in the access structure and
J
represents the number of attributes satisfying the access
structure. The experiment runs on the Intel i5 processor with
8G memory and 3.0GHz frequency. The above two
operations consume 1.57ms and 0.311ms respectively.
TABLE 3. Comparison of the computational overhead
Scheme
encryption
Re-encryption
decryption
Re- decryption
Ref. [44]
( )
3 4 2
EB
l T T++
( ) ( )
3 5 1
EB
J T J T+ + +
( )
33
EB
J T T++
( )
65
EB
J T T++
Ref. [45]
( )
32
EB
l T T++
( ) ( )
3 10 5 2
EB
J T J T+ + +
7
EB
J T T+
( )
29
EB
J T T++
Ref. [46]
( )
3 6 2
EB
l T T++
( ) ( )
11 17 2 7
EB
J T J T+ + +
( )
26
EB
T J T++
( )
2 2 7
EB
T J T++
Our scheme
( )
34
E
lT+
( )
44
B
JT+
( )
1EB
J T T++
( )
23
EB
J T T++
Figure 8 shows a comparison of computational overhead.
Figure 8(a) shows that the computational overhead increases
linearly with the number of attributes in the data encryption
process. We use the hash function to sign the ciphertext.
However, in references [44], [45] and [46], there is only data
encryption and no signature process. Our scheme not only
protects the integrity and non-repudiation of data, but also
takes less time.
Figure 8(b) shows that the computational overhead of
re-encryption, which increases linearly with the number of
attributes. Before performing re-encryption, we first verify
whether the re-encryption key contains a valid attribute set
and the access structure, and then verify the validity of the
ciphertext. If any verification process fails, we discard the
data and terminate re-encryption. Our scheme has certain
advantages over other schemes. Ref. [44] defines a parameter
with complex calculation, which costs too much. In the
process of re-encryption in Ref. [45], the proxy needs to
frequently verify the user’s token, resulting in a large
computational overhead.
Figure 8(c) shows that as the number of attributes increases,
the computational cost of our scheme in the decryption
process is the least. The search service smart contract
simultaneously performs keyword matching and ciphertext
partial decryption in the verification stage, which greatly
reduces the computational overhead of decryption by the
service sector. Our scheme only needs 17.431ms for
ciphertext decryption with 50 attributes. Compared with the
other three schemes, the computational overhead is reduced
by 47.08% on average. In Ref. [46], the bilinear operation
with large computational cost is frequently used in the
decryption process, so the calculation overhead of the
ciphertext decryption is the largest.
Figure 8(d) shows that the computational cost of
re-decryption is linearly related to the number of attributes.
As the number of attributes increases, our scheme advantages
are more obvious. This scheme verifies whether the attribute
set and access structure have been tampered with by the
equation
'
' ' ' ' ' ' ' ' '
2 5 1 2 1
( , ( , ,( , ) , ,( , ))) ( , )
l
j j j
e U H U U V W S M e g Z
==
before decrypting the re-encrypted ciphertext. Once the
re-encrypted ciphertext is tampered with, the search service
smart contract discard it, which reduces the network burden
and computational overhead. Our scheme only needs
20.882ms to decrypt the ciphertext with 50 attributes.
Compared with the other three schemes, the computational
overhead is reduced by 45.35% on average.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
010 20 30 40 50
10
20
30
40
50
60
Computational overhead (ms)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
010 20 30 40 50
100
200
300
400
500
Computational overhead (ms)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
(a) Data encryption (b) Re-encryption
010 20 30 40 50
30
60
90
120
150
180
Computational overhead (ms)
Number of atttibutes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
010 20 30 40 50
30
60
90
120
150
180
Computational overhead (ms)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
(c) Ciphertext decryption (d) Re-encrypted ciphertext decryption
FIGURE 8. Computational overhead comparison diagram
D. COMMUNICATION OVERHEAD
Suppose that
1
G
and
2
G
represent the bit length of
1
G
and
2
G
respectively, which are 60bit and 40bit. The length
of
*
p
Z
is very small and can be ignored.
S
represents the
number of user attributes,
l
represents the number of
attributes in the access structure, and
J
represents the
number of attributes satisfying the access structure. The
communication overhead in the process of secure data sharing
and customized services provided by the service sector
mainly includes system parameters, the private key, the
ciphertext and the re-encrypted ciphertext. Table 4 shows the
comparison results of communication cost between our
scheme and references [44], [45] and [46].
TABLE 4. Comparison of the communication overheads
Scheme
System parameters
The private key
Ciphertext
Re- encrypted ciphertext
Ref. [44]
12
10 3GG+
( )
1
21SG+
( )
1
25lG+
( )
12
6 10J G G++
Ref. [45]
12
5GG+
( )
1
23SG+
( )
12
23l G G++
( )
12
43J G G++
Ref. [46]
12
82GG+
( )
1
24SG+
( )
12
25l G G++
( ) ( )
12
2 7 2J G J G+ + +
Our scheme
12
6GG+
( )
1
2SG+
( )
1
24lG+
( )
12
61J G G++
In the process of system parameters generation,
1 3 4 5 1
, , , , ,
a
g g g H H H G
and
2
( , )b
e g g G
. So the
communication overhead of system parameters is
12
6 6 60 40 400G G bit+ =  + =
. During private key generation,
1
,A B G
and
1x
DG
(
xS
). So the communication
overhead of the private key is
( ) ( )
1
2 60 2S G S+ = +
. In the
ciphertext,
1 2 3 1
, , ,U U U Z G
and
1
,
jj
V W G
(
jl
), so the
communication cost of the ciphertext is
( ) ( )
1
2 4 60 2 4l G l+ = +
. The calculation process for the
communication overhead of re-encrypted ciphertext is similar,
which will not be described again here.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
0
150
300
450
600
750
900
400
560
380
720
Our scheme
Ref. [38]Ref. [45]
Ref. [44]
Communication overhead (bit)
010 20 30 40 50
1000
2000
3000
4000
5000
6000
7000
Communication overhead (bit)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
(a) System parameters (b) The private key
010 20 30 40 50
1300
2600
3900
5200
6500
Communication overhead (bit)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
0 10 20 30 40 50
5000
10000
15000
20000
Communication overhead (bit)
Number of attributes
Ref. [44]
Ref. [45]
Ref. [46]
Our scheme
(c) The ciphertext (d) The re-encrypted ciphertext
FIGURE 9. Communication overhead comparison diagram
Figure 9 shows the comparison of communication overhead
between this paper and other three schemes. Figure 9 (a) and
(b) show that the communication overhead of system
parameters and the private key in our scheme has obvious
advantages over the other three schemes. Figure 9 (c) shows
the communication overhead of ciphertext. In our scheme,
ciphertext contains the signatures, so the communication
overhead is slightly larger than that of Ref. [45], but it has
certain advantages compared with Ref. [44] and Ref. [46].
The communication overhead of the re-encrypted ciphertext is
shown in Figure 9 (d). Compared with references [45] and
[46], our scheme has more communication overhead. The
re-encrypted ciphertext contains the parameter
4
RK
with
large communication overhead. This parameter can prevent
the user’s attribute set and the access structure from being
tampered with, and solve the unverifiability of the
re-encrypted ciphertext in Ref. [45]. In addition,
1
U
,
3
U
,
( )
1
,l
jj
j
VW =
and
( )
,M
are signed by
Z
, so their validity can
be guaranteed. However, Ref. [46] cannot guarantee the
validity of the components in the re-encrypted ciphertext.
Therefore, the communication overhead of the re-encrypted
ciphertext in this paper is greater than that in Ref. [45] and
Ref. [46].
E. CONSORTIUM BLOCKCHAIN DELAY
The Ripple consensus used in this paper can generate a new
block in only 3-6 seconds and do not need any confirmation
time, so it only takes 3-6 seconds to generate a valid block.
However, the Delegated Proof of Stake (DPoS) consensus
generates a new block every 2 seconds, requiring 12 seconds
of confirmation time. The Proof of Work (PoW) consensus
generates a block every 10 minutes, requiring 60 minutes of
confirmation time. Compared with DPoS and PoW, the Ripple
consensus generates blocks and confirms data faster, so the
delay is less.
. CONCLUSION
This paper proposed a novel scheme of secure data sharing
and customized services for intelligent transportation based
on the consortium blockchain, which not only conquers the
disadvantage of the centralized data management in
traditional intelligent transportation, but also ensures the
confidentiality and security in the data interaction process,
and thus effectively resists collusion attacks. The proposed
attribute-based proxy re-encryption algorithm has the function
of keyword searching by dividing the key into the attribute
key and the search key, which not only supports keyword
retrieval and proxy re-encryption, but also realizes secure data
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
sharing, and then prevents the privacy data leakage of the
OBU
. After that, service sectors can use the smart contract to
provide convenient and customized services, such as
insurance pricing, vehicle maintenance, etc. Security analysis
and performance evaluation show that our scheme has
obvious advantages in the aspects of security, computational
overhead, communication overhead and delay. Therefore, our
scheme is suitable for secure data sharing and customized
services in intelligent transportation.
In future research, we aim to propose an algorithm with
better performance and less computational cost and
communication overhead.
REFERENCES
[1] L. Zhu, F. R. Yu, Y. G. Wang, B. Ning, and Tao Tang, Big Data
Analytics in Intelligent Transportation Systems: A Survey,” IEEE
Transactions on Intelligent Transportation Systems., vol.20, no. 1,
pp. 383-398, Jan. 2019.
[2] K. C. Dey, A. Mishra, and M. Chowdhury, Potential of Intelligent
Transportation Systems in Mitigating Adverse Weather Impacts on
Road Mobility: A Review,” IEEE Transactions on Intelligent
Transportation Systems., vol. 16, no. 3, pp. 1107-1119, Jun. 2015.
[3] E. Talavera, A. D. Álvarez, and J. E. Naranjo, “A Review of
Security Aspects in Vehicular Ad-Hoc Networks,” IEEE Access.,
vol. 7, pp. 41981-41988, Mar. 2019.
[4] B. Aslam, S. Park, C. C. Zou, and D. Turgut, “Secure traffic data
propagation in Vehicular Ad Hoc Networks,” International Journal
of Ad Hoc and Ubiquitous Computing., vol. 6, no. 1, pp. 24-39,
2010.
[5] X. Feng and L. M. Wang, “S2PD: A Selective Sharing Scheme for
Privacy Data in Vehicular Social Networks,” IEEE Access., vol. 6,
pp. 55139-55148, Sep. 2018.
[6] P. G. Liu, B. Liu, Y. P. Sun, B. K. Zhao, and L. You, “Mitigating
Dos Attacks Against Pseudonymous Authentication Through
Puzzle-Based Co-Authentication in 5G-VANET,” IEEE Access.,
vol. 6, pp. 20795-20806, Apr. 2018.
[7] N. K. Prema, “Efficient Secure Aggregation in VANETs Using
Fully Homomorphic Encryption (FHE),” Mobile Networks and
Applications., vol.24, no.2, pp. 434-442, Apr. 2019.
[8] J. G. Li, Y. Wang, Y. C. Zhang, and J. G. Han, “Full Verifiability
for Outsourced Decryption in Attribute Based Encryption,” IEEE
Transactions on Services Computing., to be published. DOI:
10.1109/TSC.2017.2710190.
[9] J. G. Li, N. Y. Chen, and Y. C. Zhang, “Extended File Hierarchy
Access Control Scheme with Attribute Based Encryption in Cloud
Computing, IEEE Transactions on Emerging Topics in
Computing., to be published. DOI: 10.1109/TETC.2019.2904637.
[10] J. G. Li, X. N. Lin, Y. C. Zhang, and J. G. Han, “KSF-OABE:
Outsourced Attributed-Based Encryption with Keyword Search
Function for Cloud Storage,” IEEE Transactions on Services
Computing., vol. 10, no. 5, pp. 715-725, Sep. 2017.
[11] J. G. Li, W. Yao, Y. C. Zhang, H. L. Qian, and J. G. Han, “Flexible
and Fine-Grained Attribute-Based Data Storage in Cloud
Computing,” IEEE Transactions on Services Computing., vol. 10,
no. 5, pp. 785-796, Sep. 2017.
[12] J. G. Li, W. Yao, J. G. Han, Y. C. Zhang, and J. Shen, “User
Collusion Avoidance CP-ABE with Efficient Attribute Revocation
for Cloud Storage” IEEE Systems Journal., vol. 12, no. 2, pp.
1767-1777, Jun. 2018.
[13] C. P. Ge, W. Susilo, J. D. Wang, Z. Q. Huang, L. M. Fang, and Y. J.
Ren, “A Key-Policy Attribute-Based Proxy Re-Encryption Without
Random Oracles,” The Computer Journal., vol. 59, no.7, pp.
970-982, Jul. 2016.
[14] C. P. Ge, W. Susilo, L. M. Fang, J. D. Wang, and Y. Q. Shi, “A
CCA-secure key-policy attribute-based proxy re-encryption in the
adaptive corruption model for dropbox data sharing system,”
Designs, Codes, and Cryptography., vol. 86, no.11, pp. 2587-2603,
Feb. 2018.
[15] C. P. Ge, Z. Liu, J. Y. Xia, and L. M. Fang, “Revocable
Identity-Based Broadcast Proxy Re-encryption for Data Sharing in
Clouds,” IEEE Transactions on Dependable and Secure
Computing., to be published. DOI: 10.1109/TDSC.2019.2899300.
[16] X. Yang, X. Yi, I. Khalil, Y. L. Zeng, X. Y. Huang, S. Nepal, X. C.
Yang, and H. Cui, “A lightweight authentication scheme for
vehicular ad hoc networks based on MSR,” Vehicular
Communications., vol. 15, pp. 16-27, Jan. 2019.
[17] Y. J. Wang, Y. Ding, Q. H. Wu, Y. Z. Wei, B. Qin, and H. Y.
Wang, Privacy-Preserving Cloud-based Road Condition
Monitoring with Source Authentication in VANETS,” IEEE
Transactions on Information Forensics and Security., vol. 14, no. 7,
pp. 1779-1790, Jul. 2019.
[18] J. B. Ni, K. Zhang, Y. Yu, X. D. Lin, and X. M. Shen,
Privacy-preserving Smart Parking Navigation Supporting
Efficient Driving Guidance Retrieval,” IEEE Transactions on
Vehicular Technology., vol. 67, no. 7, pp. 6504-6517, Jul. 2018.
[19] G. Kumar, R. Saha, M. K. Rai, and T. Kim, Multidimensional
Security Provision for Secure Communication in Vehicular Ad Hoc
Networks Using Hierarchical Structure and End-to-End
Authentication, IEEE Access., vol. 6, pp. 46558-46567, Aug.
2018.
[20] S. Kanchan, G. Singh, and N. S. Chaudhari, SAPSC:
SignRecrypting authentication protocol using shareable clouds in
VANET groups, IET Intelligent Transport Systems., vol. 13, no. 9,
pp. 1447-1460, Aug. 2019.
[21] J. Cui, D. Wu, J. Zhang, Y. Yu, and H. Zhang, An Efficient
Authentication Scheme Based on Semi-Trusted Authority in
VANETs,” IEEE Transactions on Vehicular Technology., vol. 68,
no. 3, pp. 2972-2986, Mar. 2019.
[22] X. Han, Y. Yuan, and F. Y. Wang, Security Problems on
Blockchain: The State of the Art and Future Trends,” Acta
Automation Sinica., vol. 45, no. 1, pp. 206-225, Jan. 2019.
[23] J. Kang, R. Yu, X. M. Huang, M. Q. Wu, S. Maharjan, S. L. Xie, Y.
Zhang, Blockchain for Secure and Efficient Data Sharing in
Vehicular Edge Computing and Networks,” IEEE Internet of
Things Journal., vol. 6, no. 3, pp. 4660-4670, Jun. 2019.
[24] A. Dorri, M. Steger, S. S. Kanhere, and R. Jurdak, BlockChain: A
Distributed Solution to Automotive Security and Privacy,” IEEE
Communications Magazine., vol. 55, no. 12, pp. 119-125, Dec.
2017.
[25] Y. T. Yang, L. D. Chou, C. W. Tseng, F. H. Tseng, and C. C. Liu,
“Blockchain-Based Traffic Event Validation and Trust Verification
for VANETs,” IEEE Access., vol. 7, pp. 30868-30877, Mar. 2019.
[26] M. Cebe, E. Erdin, and K. Akkaya, H. Aksu, and S. Uluagac,
“Block4Forensic: An Integrated Lightweight Blockchain
Framework for Forensics Applications of Connected Vehicles,”
IEEE Communications Magazine., vol. 56, no. 10, pp. 50-57, Oct.
2018.
[27] L. C. Cheng, J. Q. Liu, G. Q, Xu, Z. H. Zhang, H. Wang, H. N Dai,
Y. L. Wu, and W. Wang, SCTSC: A Semicentralized Traffic
Signal Control Mode With Attribute-Based Blockchain in IoVs,
IEEE Transactions on Computational Social Systems., vol. 6, no. 6,
pp. 1373-1385, Dec. 2019.
[28] Z. G. Jin, R. Q. Wu, X. Y. Chen, and G. Li, Charging Guiding
Strategy for Electric Taxis Based on Consortium Blockchain,”
IEEE Access., vol. 7, pp. 144144-144153, Oct. 2019.
[29] S. Nakamoto. (2018). Bitcoin: A Peer-to-Peer Electronic Cash
System. [Online]. Available:https://bitcoin.org/bitcoin.pdf.
[30] J. Xu, K. P. Xue, S. H. Li, H. Y. Tian, J. N. Hong, P. L. Hong, N.
H. Yu, Healthchain: A Blockchain-based Privacy Preserving
Scheme for Large-scale Health Data, IEEE Internet of Things
Journal., vol. 6, no. 7, pp. 8770-8781, Jun. 2019.
[31] T. Y. Zhang, H. Pota, C. C. Chu, R. Gadh, Real-time renewable
energy incentive system for electric vehicles using prioritization
and cryptocurrency,” Applied Energy., vol. 226, pp. 582-594, Sep.
2018.
[32] A. Lei, H. Cruickshank , Yue Cao, P. Asuquo, P. A. Ogah, and Z. L.
Sun, Blockchain-Based Dynamic Key Management for
Heterogeneous Intelligent Transportation Systems,” IEEE Internet
of Things Journal., vol. 4, no. 6, pp. 1832-1843, Aug. 2017.
[33] L. Zhang, M. X. Luo, and J. T. Li, M. H. Au. K. R. Choo, T. Chen,
and S. W. Tian, “Blockchain based secure data sharing system for
Internet of ve hicles: A position paper,” Vehicular
Communications., vol. 16, pp. 85-93, Apr. 2019.
[34] X. H. Zhang and D. Wang, Adaptive Traffic Signal Control
Mechanism for Intelligent Transportation Based on a Consortium
Blockchain,” IEEE Access., vol. 7, pp. 97281-97295, Jul. 2019.
[35] C. Tartary, S. Zhou, D. Lin, H. Wang, and J. Pieprzyk, Analysis of
bilinear pairing-based accumulator for identity escrowing, IET
Information Security., vol. 2, no. 4, pp. 99-107, Dec. 2008.
[36] H. M. Hu and Z. F. Zhou, General Multi-Party Protocol for
Computing Inverses Over a Shared Secret Modulus,” Chinese
Journal of Computers., vol. 33, no. 6, pp. 1040-1049, Jun. 2010.
This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/ACCESS.2020.2981945, IEEE
Access
[37] M. Blaze, G. Bleumer, and M. Strauss, “Divertible Protocols and
Atomic Proxy Cryptography,” in the International Conference on
the Theory and Applications of Cryptographic Techniques,
Heidelberg, Berlin, 1998, pp. 127-144.
[38] Z. H. Liu, P. L. Zhou, S. H. Duan, Attribute-based Proxy
Re-encryption Scheme with Keyword Search,” Journal of
Electronics & Information Technology, vol.40, no.3, pp. 683-689,
Mar. 2018.
[39] X. Y. Yin, X. M. Ma, and K. S. Trivedi, “An Interacting Stochastic
Models Approach for the Performance Evaluation of DSRC
Vehicular Safety Communication,” IEEE Transactions on
Computers., vol. 62, no. 5, pp. 873-885, May. 2013.
[40] Nick Szabo. (1994). Smart Contracts. [Online] Available:
http://szabo.best.vwh.net/smart.contracts.html.
[41] Q. L, Kong, R. X. Lu, M. D. Ma, and H. Y. Bao, A
privacy-preserving sensory data sharing scheme in Internet of
Vehicles,” Future Generation Computer Systems., vol. 92, pp.
644-655, Mar. 2019.
[42] M. Li, L. H. Zhu, and X. D. Lin, “Efficient and Privacy-preserving
Carpooling using Blockchain-assisted Vehicular Fog Computing,”
IEEE Internet of Things Journal., vol. 6, no. 3, pp. 4573-4584, Jun.
2019.
[43] P. K. Sharma, N. Kumar, and J. H. Park, “Blockchain-based
Distributed Framework for Automotive Industry in a Smart City,”
IEEE Transactions on Industrial Informatics., vol. 15, no. 7, pp.
4197-4205, Jul. 2019.
[44] K. Liang and W. Susilo, Searchable Attribute-Based Mechanism
with Efficient Data Sharing for Secure Cloud Storage,” IEEE
Transactions on Information Forensics and Security., vol. 10, no. 9,
pp. 1981-1992, Jun. 2015.
[45] D. Tiwari and G. R. Gangadharan, “SecCloudSharing: Secure data
sharing in public cloud using ciphertext-policy attribute-based
proxy re-encryption with revocation,” Internation Journal of
Communication Systems., vol. 31, no. 5, Mar. 2018.
[46] C. S. Feng, W. P. Luo, Z. G. Qin, D. Yuan, and L. P. Zou,
“Attribute-based proxy re-encryption scheme with multiple
features,” Journal on Communications., vol. 40, no. 6, pp. 177-189,
Jun. 2019.
... For more information regarding security definition and security Proof, it is worth pointing out to Deng et al. (2020), Wang and Zhang (2020), Gao et al. (2022) in order to avoid rewriting the wheel. ...
... Table 4 describes | G |, | G T |, and | Z * p |. Its size in Z * p is tiny and must be recognized. The findings by Wang and Zhang (2020) help to show the comparison with other related works. | S | shows the total number of users' attributes, and | L | shows those found in the attribute structure. ...
... Their lengths are constant which makes (2 | L | +2) | G | + | G T |. This is compared to Wang and Zhang (2020) and Deng et al. (2020) as shown in Table 3. ...
Article
Full-text available
The concept of the Internet of Medical Robotics Things (IoMRT) is where intelligent robots assess surrounding events, combine information from their sensors, use both local and dispersed intelligence to determine the best course of action, and move or command objects. Telesurgery is one application of IoMRT (TS). With 5G-enabled Tactile Internet (TI) enabling telesurgery (TS), there is ample opportunity to provide exceptional, accurate, ultra-responsive, and real-time virtual surgical procedures. The potential for accurate surgical diagnosis involving the exchange of patient electronic medical records (EMR) with several doctors using an assistant robot (AR) could be greatly useful in the medical field. As a part of this, permission delegation has emerged as a novel approach for data sharing in TI. Robust control of access guidelines combined with a configurable permission scheme promise secure EMR exchange. The present research proposes a multi-hop permission delegation strategy for EMR exchange based on blockchain technology and with configurable delegation depth. Furthermore, the original EMRs are stored on the interplanetary file system (IPFS). Permission delegation uses smart contracts and proxy re-encryption technology. Attribute-based encryption, which offers fine-grained management of access, is used to guarantee data security. Blockchain is also utilized to accomplish immutability and traceability. Delegators may regulate the depth of delegation by using smart contracts. The suggested approach satisfies the intended aims, according to analysis of the protocol. Lastly, the Ethereum test chain is used to assess and put the suggested method into practice. The outcomes of the conducted experiments demonstrate that the suggested protocol operates better than the competitors.
... Ensuring secure data sharing and personalized services is essential for intelligent transportation systems [26]. A transparent and safe platform for sharing services and data is provided by the consortium blockchain system that is being suggested. ...
... A transparent and safe platform for sharing services and data is provided by the consortium blockchain system that is being suggested. To improve the efficiency and customization of transportation services, digital identities, and smart contracts both enable data sharing [26]. To promote a decentralized network for safe data exchange and service customization, a case study illustrates consortium blockchain's capacity to offer secure data sharing and customizable services. ...
... Hawk protects participant and data privacy while guaranteeing safe smart contract execution [25]. In the research paper [26], a novel peer-to-peer blockchain-based system for file storing and sharing is introduced. With a file indexing technique for effective file retrieval and smart contracts for data transfer governance, this system tackles the problems of large-scale operations and security in file storage and sharing [26]. ...
Preprint
Full-text available
Contemporary financial systems, despite their inherent complexity and resilience, face significant challenges related to transparency, efficiency, and security. Notable deficiencies in transparency and emerging security vulnerabilities underscore the pressing need for innovative solutions in current financial practices. Hence, this paper introduces a financial distribution system based on a consortium blockchain. Given organizations’ preference for keeping sensitive data private, the partially decentralized nature of consortium blockchains plays a pivotal role in the proposed system’s architecture. Moreover, within this system, the proposed smart contract serves a dual role. It functions not only as a transactional tool but also as a specialized solution designed to improve transactional procedures. Its multifaceted capabilities include ensuring data accuracy, facilitating swift execution, and ensuring adherence to regulatory requirements within the dynamic financial distribution landscape. Through rigorous testing and empirical analysis utilizing the Hyperledger Besu platform, it has been observed that the performance of the proposed system surpasses traditional blockchain frameworks. The results unequivocally demonstrate the proposed system’s proficiency in handling high-frequency financial transactions with minimal computational burden.
... In paper [74], the medical data and its metadata are stored privately in Interplanetary File System (IPFS) reducing the chance of data theft, access control policies are discussed to maintain the authority of the data, yet no security analysis tools are used. The paper [75] deals with correctness of the data, security of the data, collision resistant and security of the consortium blockchain yet, utilize no security tools to analyze the smart contract vulnerabilities. The authors of the paper [20] addressed the lack of rigorous code in the developed smart contract causing loopholes and suggests research on security issues as the future work. ...
Article
Full-text available
Smart contracts become significant as blockchain technology is blooming around the technological globe. In this juncture, smart contract is an automatic programming framework executed based upon pre-conditions in blockchain even among untrusted parties by eliminating third party. The usage of blockchain in various fields keeps on increasing enormously from crypto-currency to 6G wireless communication. While developing smart contracts for novel purposes, vulnerability and various challenges are discovered. Smart contracts are still in the emerging development stage with few bugs and errors, which are often exploited by hackers leading to huge losses. There are loopholes and misinterpretations in the development of smart contracts, thus it is necessary to design smart contracts. The anonymity and self-execution of the smart contract are taken as an advantage for illegal business. Hence, various modern tools are developed to identify the vulnerabilities in the smart contract but still, there is a research gap in this area. In this paper, various smart contracts and their challenges are studied to analyze the current state and a survey is carried out mainly focusing on its security aspects. Hence, providing a way to develop highly secure smart contracts and providing directions for contributing to future research.
... [75] Consensus Based on Event Verification [76] The ElGamal encryption and group signature algorithm [77] Architecture for decentralized trust management, collaborative employment of proof-of-stake, and a modified PoS-m PBFT algorithm. [78] A detailed access control mechanism utilizing cipher text-based attribute encryption (CPABE) [79] Enabling data sharing and personalized services through a consortium blockchain by employing a cipher text-policy attribute-based proxy re-encryption algorithm. [80] P2P cloud storage solution incorporating smart contracts on the Ethereum platform [81] privacy preserving authentication (BPPA) scheme and Merkle Patricia tree (MPT) [82] Utilizing Blockchain for Privacy-Preserving Authentication System (BPAS) [83] Utilizing Blockchain for an Anonymous Reputation System (BARS) and Reputation Evaluation Algorithm ...
Article
Integrating blockchain technology into vehicular ad hoc networks (VANETs) introduces crucial considerations related to reliability, efficiency, and transparency. As distributed ledger technology (DLT) continues to reshape VANET communication models, this systematic survey provides a comprehensive categorization of blockchain-enabled applications within VANET domains. The review delves into the advancements of blockchain and VANETs through analytical exploration and survey, shedding light on the techniques and limitations of blockchain deployment in VANETs for a robust decentralized network implementation. The study carefully examines existing research to offer an extensive overview of blockchain in VANETs. Blockchain and VANETs applications are gaining traction across various industrial sectors, attracting both researchers and practitioners. The research aims to identify and address open issues related to blockchain integration with VANETs, paving the way for future prospects. Moreover, the paper explores the comprehension of blockchain applications within the Internet of Vehicles (IoV) to bridge research gaps in advanced communication networks within the broader Internet of Things landscape. In summary, this survey paper contributes valuable insights about techniques and models used in various blockchain primary areas in the context of VANETs.
Chapter
Blockchain technology has emerged as a disruptive force with transformative potential across numerous industries, promising efficient and automated solutions that can revolutionize traditional systems. By leveraging decentralized ledger systems, blockchain offers enhanced security, transparency, and transaction verification without the need for intermediaries. The finance sector is exploring blockchain-based solutions for payments, remittances, lending, and investments, while health care adopts the technology for medical record keeping, supply chain tracking, and data management. Similarly, supply chain management benefits from blockchain’s ability to enhance transparency, traceability, and accountability from raw materials to finished products. Other sectors, including real estate, energy, and government, are also investigating blockchain-based solutions to improve efficiency, security, and transparency. Furthermore, smart contracts within the blockchain enable process automation, reducing manual intervention in distribution workflows. AidNeux, a consortium-based blockchain DApp, reimagines the distribution of financial assistance by addressing inefficiencies and opaqueness. Using smart contracts ensures the security and directness of money transfers. Its robust digital identity verification and real-time auditability reduce fraud risks and strengthen accountability, thereby presenting a scalable, transparent solution to problems inherent to conventional financial aid systems.
Chapter
Blockchain technology has emerged as a game-changer in a variety of industries, providing robust solutions that can supplant conventional procedures. The unique potential of this technology originates from its decentralized ledger systems, which enable enhanced security, transparency, and the validation of transactions without the need for intermediaries. Notably, the financial sector is making substantial progress toward implementing blockchain solutions for a variety of operations, including remittances, lending, and investments. The healthcare industry is simultaneously incorporating this technology into systems for managing medical records, tracing supply chains, and data management. Similarly, the capacity of blockchain to enhance transparency, traceability, and accountability is widely acknowledged in supply chain management, from the procurement of basic materials to the delivery of finished goods. Diverse industries, including real estate, energy, and government, are actively investigating the potential of blockchain to improve efficiency, security, and transparency. Notably, Hyperledger Besu, an open-source blockchain platform, is used to implement smart contracts that automate processes and reduce manual intervention along distribution pathways. This exhaustive review examines the transformative potential of blockchain technology across a variety of industries, discussing the obstacles encountered and providing key insights into future research and development directions. This paper seeks to serve as a pivotal resource for academics, industry stakeholders, and policymakers by synthesizing existing scholarly literature and shedding light on significant findings.
Article
Secure keyword search is a prevailing search service offered in outsourced environments. However, with the increasingly severe security vulnerabilities of conventional centralized outsourcing, the architecture of secure keyword search, with searchable encryption (SE) as the underlying technique, has recently shifted from cloud-centered models to blockchain-assisted models. Existing surveys commonly fail to capture such an evolution and the corresponding benefits. What on earth does blockchain bring about and what are the unexplored challenges? This survey provides a systematic review of secure keyword search over outsourced data from cloud to blockchain-assisted architectures. We propose a taxonomy assorting present studies, depending on whether cloud/blockchain and data sharing are included, in which blockchain-assisted architecture is further divided into blockchain-side and cloud-side keyword search, respectively. Technically, we conclude five types of representative SE techniques with fitting architectures, either cryptographic-based or hardware-dependent. Notably, we propose comprehensive methodologies to select relevant papers, discuss, and compare existing schemes regarding functionalities, security, efficiency, and fairness (up to 21 compared items). Finally, open issues and potential research directions are identified for future work. We aspire to help pave the way for addressing the theoretical and empirical aspects of secure keyword search and full-fledged real-world implementation of blockchain-based keyword search applications.
Article
Full-text available
The issues in charging guiding for electric vehicles are meaningful studies in recent years, especially for electric taxis which need to be recharged during working hours. However, with the popularity of taxi-booking apps, how to obtain an effective charging guiding for taxis having advance orders becomes an urgent problem to be solved. To optimize various special interests while satisfying the constraints of online advance orders, a charging guiding strategy based on consortium blockchain is proposed in this paper. Firstly, a taxi charging guiding architecture based on consortium blockchain is designed, and an improved practical byzantine fault tolerance algorithm is proposed to solve the problem of charging information disconnection and trust between multiple charging station operators. Secondly, we establish the charging guiding model for electric taxis based on multi-objective optimization. The model aims to meet the constraints of online advance orders, maximize passengers’ satisfaction and operators’ service efficiency, and minimize the charging costs of taxis. Finally, the optimization model is solved by quantum-behaved particle swarm optimization. In order to verify the effectiveness of the proposed guiding strategy, main urban areas of a city are taken as examples for simulation. The results show that the proposed strategy has increased the passengers’ satisfaction by 0.44%, and has decreased the expense cost, the time cost and distance cost by 2.38%, 5.72%, and 17.25% respectively, comparing with PSO based strategy while balancing the utilization of charging equipment.
Article
Full-text available
The development of vehicular ad-hoc networks (VANETs) has facilitated adaptive traffic signal control for intelligent transportation. In this paper, we proposed the traffic signal control mechanism based on a consortium blockchain, which has saved plenty of financial and material resources. It has solved the centralization problems and minimized the high degree of human intervention in the process of traffic signal light management. As a road is congested, the vehicle forwards road condition messages. The traffic department ( $TD$ ) adjusts the signal light duration to allow the synergistic optimization management, and control the traffic vehicle status through a smart contract. In addition, we propose a credibility mechanism to effectively prevent vehicles from broadcasting mendacious messages and malicious requests, thereby enhancing the credibility of vehicles and providing a secure and trustworthy communication environment for the VANETs. It is hazardous for vehicles to send plaintext messages in an open environment because their privacy and security are threatened. Thus, we utilize ElGamal encryption and group signature algorithm to guarantee the confidentiality, privacy, and non-repudiation of any information. The safety analysis and performance evaluation demonstrate that the scheme is feasible and valid, and it can facilitate the adaptive control of traffic signal lights.
Article
Full-text available
Security and mutual reliability are the crucial requirements of an ad hoc network as nodes are dependent upon each other for routing and forwarding their messages. Vehicular ad hoc networks (VANETs) are no exception and are always at the risk of impersonation attack. An authentication protocol protects the identity of network entities from being impersonated. Occasionally, they require re‐encryption technique which enables any other node to communicate on behalf of an unavailable node. The technology is used to provide backup in emergencies. We propose a secure authentication algorithm to efficiently re‐encrypt the messages using signcryption. For faster computation and routing, the authors have used shareable clouds in VANET groups. Security of the protocol is proved using Burrows–Abadi–Needham logic and validated by simulation tool automated validation of internet security protocols and applications.
Article
Full-text available
In recent years, cooperative systems have been gaining relevance in autonomous driving, to such an extent that they are necessary to reach the final goal, the autonomous car. But the relevance that vanet have acquired shows that it is still an immature technology and needs more time to develop. Proof of this is the most of these systems do not provide real security in communications. So the scientific community has tried to develop new technologies to allow a greater security in this type of communications. Therefore, in this article a review of how the technology has evolved to maintain safety in the vanet will be carried out. In addition, a breakdown of the different security technologies grouped by their type and the advantages and disadvantages of each one.
Article
Full-text available
Sharing traffic information on the vehicular network can help in the implementation of intelligent traffic management, such as car accident warnings, road construction notices, and driver route changes to reduce traffic congestion earlier. In the future, in the case of autonomous driving, traffic information will be exchanged more frequently and more immediately. Once the exposed traffic incident is incorrect, the driving route will be misleading and the driving response may be in danger. The blockchain ensures the correctness of data and tamper resistance in the consensus mechanism, which can solve such similar problems. This paper proposes a Proof-of-Event consensus concept applicable to vehicular networks rather than Proof-of-Work or Proof-of-Authority approaches. The traffic data are collected through the roadside units and the passing vehicles will verify the correctness when receiving the event notification. In addition, two-phase transaction on blockchain is introduced to send warning messages in appropriate regions and time periods. The simulation results show that the proposed mechanism can effectively feedback the correctness of traffic events and provide traceable events with trust verification.
Article
With the dramatically increasing deployment of the Internet of Things (IoT), remote monitoring of health data to achieve intelligent healthcare has received great attention recently. However, due to the limited computing power and storage capacity of IoT devices, users’ health data are generally stored in a centralized third party, such as the hospital database or cloud, and make users lose control of their health data, which can easily result in privacy leakage and single-point bottleneck. In this paper, we propose Healthchain, a large-scale health data privacy preserving scheme based on blockchain technology, where health data are encrypted to conduct fine-grained access control. Specifically, users can effectively revoke or add authorized doctors by leveraging user transactions for key management. Furthermore, by introducing Healthchain, both IoT data and doctor diagnosis cannot be deleted or tampered with so as to avoid medical disputes. Security analysis and experimental results show that the proposed Healthchain is applicable for smart healthcare system.
Article
Assisting traffic control is one of the most important applications on the Internet of Vehicles (IoVs). Traffic information provided by vehicles is desired since drivers or vehicle sensors are sensitive in perceiving or detecting nuances on roads. However, the availability and privacy preservation of this information are critical while conflicted with each other in the vehicular communication. In this paper, we propose a semicentralized mode with attribute-based blockchain in IoVs to balance the tradeoff between the availability and the privacy preservation. In this mode, a method of control-by-vehicles is used to control signals of traffic lights to increase traffic efficiency. Users are grouped their attributes such as locations and directions before starting the communication. The users reach an agreement on determining a temporary signal timing by interacting with each other without leaking privacy. Final decisions are verifiable to all users, even if they have no a priori agreement and processes of consensus. The mode not only achieves the aim of privacy preservation but also supports responsibility investigation for historical agreements via ciphertext-policy attribute-based encryption (CP-ABE) and blockchain technology. Extensive experimental results demonstrated that our mode is efficient and practical.
Article
One of the benefits of Internet of Vehicles (IoV) is improved traffic safety and efficiency, for example due to the capability to share vehicular messages in real-time. While most of the vehicular messages only need to be shared by nearby vehicles, some messages (e.g., announcement messages) may need to be more broadly distributed, for example to vehicles in a wider region. Finding a single trusted entity to store and distribute such messages can be challenging, and vehicles may not be inclined to participate (e.g., generation and distribution of announcement messages) unless they can benefit from such participation. In addition, achieving both security and privacy can be challenging. In this paper, we propose a blockchain based secure data sharing system to address the above challenges in an IoV setting. Specifically, in our system, announcement messages are stored using blockchain. To encourage/incentivize participation, vehicles that faithfully broadcast the announcement messages and/or contribute to the block generation will be rewarded by some cryptocurrency. Our system is also designed to be privacy-preserving and realizes both priori and posteriori countermeasures.
Article
In cloud computing, attribute based encryption (ABE) is often used to solve the challenging issue in secure data storage. In order to lighten the burden of authority center, hierarchical ABE schemes is a very effective way. File hierarchy attribute based encryption (FH-CP-ABE) scheme is presented, which both saves storage space of ciphertext and reduces the computation overhead of encryption. However, it's impossible to encrypt multiple files on the same access level in existing FH-CP-ABE scheme. The scheme is obviously not practical. In this paper, an efficient extended file hierarchy CP-ABE scheme (EFH-CP-ABE) is proposed, which can encrypt multiple files on the same access level. Our scheme is very practical especially for those big institutions or companies which have many hierarchical sectors, since it greatly saves storage space and computation cost for them on the cloud servers. Furthermore, our solution also achieves secure and flexible access control for users in cloud storage. We formally prove the security for our new scheme under the standard model. Finally, we implement the corresponding experiment for EFH-CP-ABE scheme and achieve desirable experimental results.
Article
Cloud computing has become prevalent due to its nature of massive storage and vast computing capabilities. Ensuring a secure data sharing is critical to cloud applications. Recently, a number of identity-based broadcast proxy re-encryption (IB-BPRE) schemes have been proposed to resolve the problem. However, the IB-BPRE requires a cloud user (Alice) who wants to share data with a bunch of other users (e.g. colleagues) to participate the group shared key renewal process because Alice's private key is a prerequisite for shared key generation. This, however, does not leverage the benefit of cloud computing and causes the inconvenience for cloud users. Therefore, a novel security notion named revocable identity-based broadcast proxy re-encryption (RIB-BPRE) is presented to address the issue of key revocation in this work. In a RIB-BPRE scheme, a proxy can revoke a set of delegates, designated by the delegator, from the re-encryption key. The performance evaluation reveals that the proposed scheme is efficient and practical.