Please wait a minute...
Journal of ZheJiang University (Engineering Science)  2021, Vol. 55 Issue (5): 957-965    DOI: 10.3785/j.issn.1008-973X.2021.05.016
    
Secure data sharing scheme in Internet of Vehicles based on blockchain
Xue-jiao LIU1(),Yi-dan YIN1,Wei CHEN1,Ying-jie XIA2,*(),Jia-li XU1,Li-dong HAN1
1. School of Information Science and Engineering, Hangzhou Normal University, Hangzhou 311121, China
2. College of Computer Science and Technology, Zhejiang University, Hangzhou 310027, China
Download: HTML     PDF(1276KB) HTML
Export: BibTeX | EndNote (RIS)      

Abstract  

The data is easy to be tampered and the access control of data is not flexible in the Internet of Vehicles (IoV). A secure data sharing scheme based on blockchain and ciphertext-policy weighted attribute-based encryption was proposed aming at the above problem. In this scheme, roadside units jointly maintain the generation, verification and storage blocks to achieve distributed storage of data, which ensures the data from being tampered. Attribute-based access control ensures that only authorized entities can access the content of data on the blockchian. A hierarchical access policy formulation method based on multi-attribute was proposed to reduce the complexity of access control policy aiming at the data sharing requirements among the multiple entities and roles in the IoV, by mining the association of attributes in the roles for data access. Experimental results show that the proposed scheme can realize the secure storage and flexible access control of the data in the IoV, and the hierarchical access policy formulation method can effectively reduce the calculation and transmission overhead of vehicles, and meet the access requirements of multiple entities and roles in the IoV.



Key wordsblockchain      attribute-based encryption (ABE)      Internet of Vehicles (IoV)      access control      data sharing     
Received: 06 July 2020      Published: 10 June 2021
CLC:  TP 399  
  TN 915  
Fund:  浙江省自然科学基金资助项目(LY19F020021);国家自然科学基金资助项目(61873232);国家自然科学基金青年科学基金资助项目(61702153);2020年浙江省大学生科技创新活动计划(新苗人才计划)资助项目(2020R427062);公安部重点实验室(基于大数据架构的公安信息化应用)资助项目(2020DSJSYS005)
Corresponding Authors: Ying-jie XIA     E-mail: liuxuejiao0406@163.com;xiayingjie@zju.edu.cn
Cite this article:

Xue-jiao LIU,Yi-dan YIN,Wei CHEN,Ying-jie XIA,Jia-li XU,Li-dong HAN. Secure data sharing scheme in Internet of Vehicles based on blockchain. Journal of ZheJiang University (Engineering Science), 2021, 55(5): 957-965.

URL:

http://www.zjujournals.com/eng/10.3785/j.issn.1008-973X.2021.05.016     OR     http://www.zjujournals.com/eng/Y2021/V55/I5/957


基于区块链的车联网数据安全共享方案

针对传统车联网(IoV)数据易被篡改、访问控制不够灵活的问题,提出基于区块链和带权密文策略属性基加密的车联网数据安全共享方案. 该方案由路侧单元共同维护区块的生成、验证和存储,实现分布式数据存储,保证数据不可篡改;基于属性对链上数据进行访问控制,保证只有授权的访问者才能访问数据内容;针对车联网场景下多实体、多角色的数据共享需求,通过挖掘车联网数据访问角色间属性权限的关联关系,构造基于多属性的层级访问策略制定方法,简化访问控制策略的复杂度. 实验分析表明,该方案能够实现对车联网数据的安全存储与灵活访问控制,所构建的层级访问策略制定方法能够有效降低车辆的计算和传输开销,满足车联网场景下多实体、多角色的访问需求.


关键词: 区块链,  属性基加密(ABE),  车联网(IoV),  访问控制,  数据共享 
Fig.1 System model of data security sharing
Fig.2 Process of data storage and access
Fig.3 Access control policy
Fig.4 Consensus process on blockchain
参考文献 数据共享过程 存储方式 存储位置 数据机密性 访问控制
Oham等[9] 车辆-其他车辆-实体 分布式,不可篡改 各车辆 分区,预先划分域
Singh等[7] 车辆-其他车辆-实体 分布式,不可篡改 各车辆
Kanumalli等[26] 信息中心-RSU-车辆 集中式,单点故障 信息中心 AES+IBE 基于身份,预先确定身份,一对一
Pan等[27] 信息中心-RSU-车辆 集中式,单点故障 信息中心 AES+CP-ABE 基于属性,细粒度,一对多
本研究方案 车辆-RSU-实体 分布式,不可篡改 各RSU AES+CP-ABE 基于属性,细粒度,一对多
Tab.1 Comparison with other data sharing schemes in IoV
Fig.5 Simulated map of data sharing scene
参数 数值
车速 60 km/h
RSU内车辆密度 [10,50]
DSRC通信范围 0~500 m
数据传输速率 250 kb/s
OBU配置 1.5 GHz,4 core CPU
RSU配置 1.8 GHz,4 core CPU,237 G hard disk
Tab.2 Simulation parameters of data sharing scene
Fig.6 Encryption efficiency of vehicle
Fig.7 Transmission size of ciphertext of vehicle to RSU
Fig.8 Trust of malicious nodes
Fig.9 Consensus time of RSU
[1]   HARTENSTEIN H, LABERTEAUX L P A tutorial survey on vehicular ad hoc networks[J]. IEEE Communications Magazine, 2008, 46 (6): 164- 171
doi: 10.1109/MCOM.2008.4539481
[2]   LUO G, ZHOU H, CHENG N, et al Software defined cooperative data sharing in edge computing assisted 5G-VANET[J]. IEEE Transactions on Mobile Computing, 2021, 20 (3): 1212- 1229
doi: 10.1109/TMC.2019.2953163
[3]   KARAGIANNIS G, ALTINTAS O, EKICI E, et al Vehicular networking: a survey and tutorial on requirements, architectures, challenges, standards and solutions[J]. IEEE Communications Surveys and Tutorials, 2011, 13 (4): 584- 616
doi: 10.1109/SURV.2011.061411.00019
[4]   CEBE M, ERGIN E, AKKAYA K, et al Block4forensic: an integrated lightweight blockchain framework for forensics applications of connected vehicles[J]. IEEE Communications Magazine, 2018, 56 (10): 50- 57
doi: 10.1109/MCOM.2018.1800137
[5]   UGWU M C, OKPALA I U, OHAM C I, et al A tiered blockchain framework for vehicular forensics[J]. International Journal of Network Security and Its Applications (IJNSA), 2018, 10 (5): 25- 33
doi: 10.5121/ijnsa.2018.10503
[6]   LISHCHUK R. Auto tracking company leaks hundreds of thousands of records online [EB/OL]. (2017-9-21). https://mackeeper.com/blog/post/auto-tracking-company-leaks-hundreds-of-thousands-of-records-online/.
[7]   SINGH M, KIM S. Blockchain based intelligent vehicle data sharing framework [EB/OL].[2020-07-01]. https://arxiv.org/abs/1708.09721.
[8]   FAN K, PAN Q, ZHANG K, et al A secure and verifiable data sharing scheme based on blockchain in vehicular social networks[J]. IEEE Transactions on Vehicular Technology, 2020, 69 (6): 5826- 5835
doi: 10.1109/TVT.2020.2968094
[9]   OHAM C, JURDAK R, KANHERE S S, et al. B-fica: blockchain based framework for auto-insurance claim and adjudication[C]// 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). Halifax: IEEE, 2018: 1171-1180.
[10]   LEWKO A, OKAMOTO T, SAHAI A, et al. Fully secure functional encryption: attribute-based encryption and (hierarchical) innerproduct encryption[C]// annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2010: 62-91.
[11]   LI L, LIU J, CHENG L, et al Creditcoin: a privacy-preserving blockchain-based incentive announcement network for communications of smart vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2018, 19 (7): 2204- 2220
doi: 10.1109/TITS.2017.2777990
[12]   YUAN Y, WANG F Y. Towards blockchain-based intelligent transportation systems[C]// 2016 IEEE 19th International Conference on Intelligent Transportation Systems (ITSC). Rio de Janeiro: IEEE, 2016: 2663-2668.
[13]   KHAN M A, SALAH K IoT security: review, blockchain solutions, and open challenges[J]. Future Generation Computer Systems, 2018, 82: 395- 411
doi: 10.1016/j.future.2017.11.022
[14]   YUE X, WANG H, JIN D, et al Healthcare data gateways: found healthcare intelligence on blockchain with novel privacy risk control[J]. Journal of Medical Systems, 2016, 40 (10): 218
doi: 10.1007/s10916-016-0574-6
[15]   YANG Z, YANG K, LEI L, et al Blockchain-based decentralized trust management in vehicular networks[J]. IEEE Internet of Things Journal, 2018, 6 (2): 1495- 1505
[16]   AO L, OGAH C, ASUQUO P, et al A secure key management scheme for heterogeneous secure vehicular communication systems[J]. ZTE Communications, 2019, 14 (S0): 21- 31
[17]   LI M, ZHU L, LIN X Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing[J]. IEEE Internet of Things Journal, 2018, 6 (3): 4573- 4584
[18]   闫玺玺, 孟慧 支持直接撤销的密文策略属性基加密方案[J]. 通信学报, 2016, 37 (5): 44- 50
YAN Xi-xi, MENG Hui Ciphertext policy attribute-based encryption scheme[J]. Journal of Communications, 2016, 37 (5): 44- 50
doi: 10.11959/j.issn.1000-436x.2016091
[19]   SAHAI A, SEYALIOGLU H, WATERS B. Dynamic credentials and ciphertext delegation for attribute-based encryption[C]// Annual Cryptology Conference. Berlin: Springer, 2012, 7417: 199-217.
[20]   仲红, 崔杰, 朱文龙, 等 高效且可验证的多授权机构属性基加密方案[J]. 软件学报, 2018, 29 (7): 2006- 2017
ZHONG Hong, CUI Jie, ZHU Wen-long, et al Efficient and verifiable muti-authority attribute based encryption scheme[J]. Journal of Software, 2018, 29 (7): 2006- 2017
[21]   LIU X, XIA Y, CHEN W, et al SEMD: secure and efficient message dissemination with policy enforcement in VANET[J]. Journal of Computer and System Sciences, 2016, 82 (8): 1316- 1328
doi: 10.1016/j.jcss.2016.05.006
[22]   WANG S, LIANG K, LIU J K, et al Attribute-based data sharing scheme revisited in cloud computing[J]. IEEE Transactions on Information Forensics and Security, 2016, 11 (8): 1661- 1673
doi: 10.1109/TIFS.2016.2549004
[23]   张凯, 马建峰, 张俊伟, 等 在线/离线的可追责属性加密方案[J]. 计算机研究与发展, 2018, 55 (1): 216- 224
ZHANG Kai, MA Jian-feng, ZHANG Jun-wei, et al Online/offline traceable attribute-based encryption[J]. Journal of Computer Research and Development, 2018, 55 (1): 216- 224
doi: 10.7544/issn1000-1239.2018.20160799
[24]   QAZI F, KHAN F H Enhancing the security of vehicle to road side unit (RSU) communication with key generation and advanced encryption procedure in vehicular ad-hoc network (VANET)[J]. Indian Journal of Science and Technology, 2017, 10: 36
[25]   陈蔚, 刘雪娇, 夏莹杰 基于层次分析法的车联网多因素信誉评价模型[J]. 浙江大学学报: 工学版, 2020, 54 (4): 722- 731
CHEN Wei, LIU Xue-jiao, XIA Ying-jie Multi-factor reputation evaluation model based on analytic hierarchy process in VANETs[J]. Journal of Zhejiang University: Engineering Science, 2020, 54 (4): 722- 731
[26]   KANUMALLI S S, CH A, MURTY P S R C Secure V2V communication in IOV using IBE and PKI based hybrid approach[J]. International Journal of Advanced Computer Science and Applications(IJACSA), 2020, 11 (1): 466- 472
[27]   PAN J, CUI J, WEI L, et al Secure data sharing scheme for VANETs based on edge computing[J]. EURASIP Journal on Wireless Communications and Networking, 2019, (1): 1- 11
doi: 10.1186/s13638-018-1318-8
[28]   裴金漪. 基于SUMO和双流体模型的城市交通信号系统模拟[D]. 兰州: 兰州交通大学, 2015.
PEI Jin-yi. Urban traffic signal system simulation based on SUMO and two-fluimodel[D]. Lanzhou: Lanzhou Jiaotong University, 2015.
[1] Wen-chao WU,Zhi-yu REN,Xue-hui DU. Log-based rich-semantic ABAC policy mining[J]. Journal of ZheJiang University (Engineering Science), 2020, 54(11): 2149-2157.
[2] SHENG Nian-zu, LI Fang, LI Xiao-feng, ZHAO He, ZHOU Tong. Data capitalization method based on blockchain smart contract for Internet of Things[J]. Journal of ZheJiang University (Engineering Science), 2018, 52(11): 2150-2158.
[3] QIAN Liang-fang, ZHANG Sen-lin, LIU Mei-qin. Reservation-based MAC protocol for underwater wireless sensor networks with data train[J]. Journal of ZheJiang University (Engineering Science), 2017, 51(4): 691-696.
[4] LIU Ao-di, WANG Na, LIU Ming-cong. Access control mechanism for cloud composite service with policy attribute negotiation[J]. Journal of ZheJiang University (Engineering Science), 2017, 51(12): 2332-2340.
[5] ZHANG Shuai, SUN Jian-ling, XU Bin, HUANG Chao, KAVS Aleksander J.. RBAC based access control model for services compositions
cross multiple enterprises
[J]. Journal of ZheJiang University (Engineering Science), 2012, 46(11): 2035-2043.
[6] JIANG Jia, ZHANG Jie, CHEN De-Ren. Design and implementation of context-aware RBAC model based on reasoning[J]. Journal of ZheJiang University (Engineering Science), 2009, 43(09): 1609-1614.