基于声誉激励机制的基于区块链的车对车通信认证密钥协议方案

IF 8.9 1区 计算机科学 Q1 COMPUTER SCIENCE, INFORMATION SYSTEMS
Daniel Mukathe;Wu Di;Waheeb Ahmed;Tarik Worku
{"title":"基于声誉激励机制的基于区块链的车对车通信认证密钥协议方案","authors":"Daniel Mukathe;Wu Di;Waheeb Ahmed;Tarik Worku","doi":"10.1109/JIOT.2025.3558278","DOIUrl":null,"url":null,"abstract":"The Internet of Vehicles (IoV) enhances road safety through real-time vehicle-to-vehicle (V2V) communication of traffic messages. However, V2V wireless connectivity poses security and privacy threats, as malicious adversaries can eavesdrop and modify V2V messages or compromise vehicle identity privacy. Existing authenticated key agreement (AKA) schemes attempt to address these threats but suffer from security flaws, computational inefficiency, high communication overhead, single points of failure, and trust deficits, making them unsuitable for resource-constrained and delay-sensitive IoV applications. To address the above challenges, we propose a blockchain-powered AKA scheme with a reputation-incentive mechanism (BAKARI) for V2V communication. BAKARI employs Schnorr signatures and lightweight elliptic curve cryptographic operations to improve computational efficiency, and minimizes communication overhead by completing the AKA phase with only two messages. BAKARI leverages blockchain ledger and smart contracts to maintain vehicle authentication information and V2V messages. Additionally, it incorporates a reputation-incentive model, where trustworthy vehicles are rewarded while malicious ones are penalized. A rigorous security analysis, including formal proof under the random or real model, informal analysis, and ProVerif verification, demonstrates BAKARI’s resilience against security and privacy threats. Performance evaluation shows that BAKARI balances computational efficiency, communication overhead, and security better than the benchmark schemes. Finally, simulations on Hyperledger Fabric and Veins frameworks validate BAKARI’s practicality in real-world IoV environments.","PeriodicalId":54347,"journal":{"name":"IEEE Internet of Things Journal","volume":"12 13","pages":"25500-25515"},"PeriodicalIF":8.9000,"publicationDate":"2025-04-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Blockchain-Powered Authenticated Key Agreement Scheme With Reputation-Incentive Mechanism for Vehicle-to-Vehicle Communication in IoV\",\"authors\":\"Daniel Mukathe;Wu Di;Waheeb Ahmed;Tarik Worku\",\"doi\":\"10.1109/JIOT.2025.3558278\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"The Internet of Vehicles (IoV) enhances road safety through real-time vehicle-to-vehicle (V2V) communication of traffic messages. However, V2V wireless connectivity poses security and privacy threats, as malicious adversaries can eavesdrop and modify V2V messages or compromise vehicle identity privacy. Existing authenticated key agreement (AKA) schemes attempt to address these threats but suffer from security flaws, computational inefficiency, high communication overhead, single points of failure, and trust deficits, making them unsuitable for resource-constrained and delay-sensitive IoV applications. To address the above challenges, we propose a blockchain-powered AKA scheme with a reputation-incentive mechanism (BAKARI) for V2V communication. BAKARI employs Schnorr signatures and lightweight elliptic curve cryptographic operations to improve computational efficiency, and minimizes communication overhead by completing the AKA phase with only two messages. BAKARI leverages blockchain ledger and smart contracts to maintain vehicle authentication information and V2V messages. Additionally, it incorporates a reputation-incentive model, where trustworthy vehicles are rewarded while malicious ones are penalized. A rigorous security analysis, including formal proof under the random or real model, informal analysis, and ProVerif verification, demonstrates BAKARI’s resilience against security and privacy threats. Performance evaluation shows that BAKARI balances computational efficiency, communication overhead, and security better than the benchmark schemes. Finally, simulations on Hyperledger Fabric and Veins frameworks validate BAKARI’s practicality in real-world IoV environments.\",\"PeriodicalId\":54347,\"journal\":{\"name\":\"IEEE Internet of Things Journal\",\"volume\":\"12 13\",\"pages\":\"25500-25515\"},\"PeriodicalIF\":8.9000,\"publicationDate\":\"2025-04-07\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"IEEE Internet of Things Journal\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://ieeexplore.ieee.org/document/10950429/\",\"RegionNum\":1,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, INFORMATION SYSTEMS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"IEEE Internet of Things Journal","FirstCategoryId":"94","ListUrlMain":"https://ieeexplore.ieee.org/document/10950429/","RegionNum":1,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

摘要

车联网(IoV)通过车辆对车辆(V2V)的实时交通信息通信来提高道路安全性。然而,V2V无线连接带来了安全和隐私威胁,因为恶意攻击者可以窃听和修改V2V消息或损害车辆身份隐私。现有的身份验证密钥协议(AKA)方案试图解决这些威胁,但存在安全漏洞、计算效率低下、通信开销高、单点故障和信任缺陷,使其不适合资源受限和延迟敏感的车联网应用。为了解决上述挑战,我们提出了一个区块链驱动的AKA方案,该方案具有用于V2V通信的声誉激励机制(BAKARI)。BAKARI采用Schnorr签名和轻量级椭圆曲线加密操作来提高计算效率,并通过仅用两条消息完成AKA阶段来最大限度地减少通信开销。BAKARI利用区块链分类帐和智能合约来维护车辆认证信息和V2V消息。此外,它还结合了一个声誉激励模型,其中值得信赖的车辆得到奖励,而恶意车辆则受到惩罚。严格的安全性分析,包括随机或真实模型下的正式证明、非正式分析和ProVerif验证,证明了BAKARI对安全和隐私威胁的弹性。性能评估表明,BAKARI比基准方案更好地平衡了计算效率、通信开销和安全性。最后,在Hyperledger Fabric和vein框架上的仿真验证了BAKARI在现实世界物联网环境中的实用性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Blockchain-Powered Authenticated Key Agreement Scheme With Reputation-Incentive Mechanism for Vehicle-to-Vehicle Communication in IoV
The Internet of Vehicles (IoV) enhances road safety through real-time vehicle-to-vehicle (V2V) communication of traffic messages. However, V2V wireless connectivity poses security and privacy threats, as malicious adversaries can eavesdrop and modify V2V messages or compromise vehicle identity privacy. Existing authenticated key agreement (AKA) schemes attempt to address these threats but suffer from security flaws, computational inefficiency, high communication overhead, single points of failure, and trust deficits, making them unsuitable for resource-constrained and delay-sensitive IoV applications. To address the above challenges, we propose a blockchain-powered AKA scheme with a reputation-incentive mechanism (BAKARI) for V2V communication. BAKARI employs Schnorr signatures and lightweight elliptic curve cryptographic operations to improve computational efficiency, and minimizes communication overhead by completing the AKA phase with only two messages. BAKARI leverages blockchain ledger and smart contracts to maintain vehicle authentication information and V2V messages. Additionally, it incorporates a reputation-incentive model, where trustworthy vehicles are rewarded while malicious ones are penalized. A rigorous security analysis, including formal proof under the random or real model, informal analysis, and ProVerif verification, demonstrates BAKARI’s resilience against security and privacy threats. Performance evaluation shows that BAKARI balances computational efficiency, communication overhead, and security better than the benchmark schemes. Finally, simulations on Hyperledger Fabric and Veins frameworks validate BAKARI’s practicality in real-world IoV environments.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
IEEE Internet of Things Journal
IEEE Internet of Things Journal Computer Science-Information Systems
CiteScore
17.60
自引率
13.20%
发文量
1982
期刊介绍: The EEE Internet of Things (IoT) Journal publishes articles and review articles covering various aspects of IoT, including IoT system architecture, IoT enabling technologies, IoT communication and networking protocols such as network coding, and IoT services and applications. Topics encompass IoT's impacts on sensor technologies, big data management, and future internet design for applications like smart cities and smart homes. Fields of interest include IoT architecture such as things-centric, data-centric, service-oriented IoT architecture; IoT enabling technologies and systematic integration such as sensor technologies, big sensor data management, and future Internet design for IoT; IoT services, applications, and test-beds such as IoT service middleware, IoT application programming interface (API), IoT application design, and IoT trials/experiments; IoT standardization activities and technology development in different standard development organizations (SDO) such as IEEE, IETF, ITU, 3GPP, ETSI, etc.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信