You are on page 1of 10

2792 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 27, NO.

12, DECEMBER 2019

A Blockchain-Based Privacy-Preserving
Authentication Scheme for VANETs
Zhaojun Lu , Qian Wang , Gang Qu , Senior Member, IEEE, Haichun Zhang, and Zhenglin Liu

Abstract— The privacy-preserving authentication is considered of communications, namely, the vehicle-to-vehicle (V2V)
as the first line of defense against the attacks in addition to communication and the vehicles-to-infrastructure (V2I)
preserving the identity privacy of the vehicles in the vehicular communication [1]. Through the dedicated short-range com-
ad hoc networks (VANETs). However, the existing authentication
schemes suffer from drawbacks such as nontransparency of the munication (DSRC), the vehicles can exchange safety mes-
trusted authorities (TAs), heavy workload to revoke certificates, sages in V2V and communicate directly with the roadside
and high computation overhead to authenticate identities and units (RSUs) in V2I [1]. Due to the open nature of VANETs,
messages. In this paper, we propose a blockchain-based privacy- a privacy-preserving authentication scheme should be pro-
preserving authentication (BPPA) scheme for VANETs. In BPPA, vided against potential attacks [2]. Without authentication,
all the certificates and transactions are recorded permanently
and immutably in the blockchain to make the activities of the a malicious vehicle may impersonate any authorized vehicle to
semi-TAs transparent and verifiable. However, it remains a chal- broadcast forged messages. Moreover, if the identity privacy is
lenge how to use such blockchain effectively for authentication not preserved, the adversary can easily track the target vehicle
in real driving scenarios (e.g., high speed or large amount of by analyzing the broadcasted messages, which could be a
messages during congestion). With a novel data structure named serious threat to the drivers.
the Merkle Patricia tree (MPT), we extend the conventional
blockchain structure to provide a distributed authentication Many research efforts have been dedicated to designing
scheme without the revocation list. To achieve conditional privacy, the privacy-preserving authentication schemes for VANETs
we allow a vehicle to use multiple certificates. The linkability based on the basic idea of using a digital pseudonym as
between the certificates and real identity is encrypted and a unique identifier for authentication without any personally
stored in the blockchain and can only be revealed in case of identifiable information [1]. In the conventional public key
disputes. We evaluate the validity and performance of BPPA
on the Hyperledger Fabric (HLF) platform for each entity. The infrastructure (PKI)-based schemes [3], a certificate issued by
experimental results show that the distributed authentication can the certificate authority (CA) consists of a vehicle’s public
be processed by individual vehicles within 1 ms, which meets key and CA’s digital signature. A vehicle uses its private key
the real-time requirement and is much more efficient, in terms to generate the signature for each message. The public key
of the processing time and storage requirement, than existing is used for verification by the receivers without revealing the
approaches.
sender’s real identity. In the identity-based signature (IBS)-
Index Terms— Blockchain, privacy-preserving authentication, based schemes [4], the private key generator (PKG) acts as
semitrusted authority, transparency, vehicular ad hoc networks the trusted authority (TA) to generate and assign the private
(VANETs).
keys to the vehicles. Then, each vehicle uses an identifier as
a pseudonym and signs messages with the private key from
I. I NTRODUCTION PKG. In order to solve the escrow problem in IBS that PKG

A S THE basic technology of the intelligent transportation


systems (ITSs), the vehicular ad hoc networks (VANETs)
have attracted much attention from both academia and indus-
knows the private keys of each vehicle, the certificateless
signature (CLS)-based schemes [5] are proposed to rely on
the key generation center (KGC) for supplying each vehicle
try. With the main goal of improving road safety and with a partial private key computed from the vehicle’s identity.
driving conditions, VANETs are established with two types Then, the vehicle generates the actual private key using a secret
value and the partial private key.
Manuscript received January 21, 2019; revised May 10, 2019 and July 10,
2019; accepted July 15, 2019. Date of publication August 1, 2019; date However, these existing privacy-preserving authentication
of current version November 22, 2019. This work was supported in part schemes suffer from several drawbacks. First, the activities
by the National Science Foundation of China under Grant 61874047 and of TA are not transparent to all the vehicles. The TA may
Grant 61376026. The work of Z. Lu, Q. Wang, and G. Qu was supported
in part by the National Science Foundation under Grant CNS1745466 and arbitrarily authorize any vehicle to join VANETs without being
in part by the Air Force Office of Scientific Research (AFOSR) through monitored. Second, the receivers need to query a certificate
the Multidisciplinary Research Program of the University Research Ini- revocation list (CRL) prior to the message authentication to
tiative (MURI) under Award FA9550-14-1-0351. (Corresponding author:
Zhenglin Liu.) check whether the sender’s public key has been revoked or
Z. Lu, Q. Wang, are G. Qu are with the Department of Electrical and Com- not. With the rapid increase in the number of vehicles, CRL
puter Engineering, University of Maryland, College Park, MD 20742 USA requires a large amount of storage space and such query incurs
(e-mail: lzj77521@umd.edu).
H. Zhang and Z. Liu are with the School of Optical and Electronic Infor- high computation overhead. Third, since a vehicle may receive
mation, Huazhong University of Science and Technology, Wuhan 430074, up to a thousand messages per second during traffic congestion
China. and runs 70+ mi per hour on a traffic-free highway, how to
Color versions of one or more of the figures in this article are available
online at http://ieeexplore.ieee.org. process the identity and message authentication efficiently and
Digital Object Identifier 10.1109/TVLSI.2019.2929420 timely is another critical concern.
1063-8210 © 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
LU et al.: BLOCKCHAIN-BASED PRIVACY-PRESERVING AUTHENTICATION SCHEME 2793

This paper is motivated by these challenges, which we do


not believe can be adequately addressed by current approaches.
Therefore, we propose a blockchain-based privacy-preserving
authentication (BPPA) scheme to integrate the semi-TAs with
the emerging blockchain technology using carefully designed
data structures. More precisely, we make the following con-
tributions in this paper.
1) To achieve the certificate and revocation transparency,
we use the blockchain to record the activities of the semi-
TAs. All the entities in VANETs can monitor the author-
ities by verifying their signatures in each transaction and
checking the corresponding update in the consistent and
public database.
2) We adopt a novel data structure named the Merkle
Patricia tree (MPT) to extend the conventional
blockchain. A distributed authentication scheme is
designed to eliminate the space and computation
intensive CRL. By several hash calculations, a receiver
can verify whether the sender’s certificate is issued and
has not been revoked by the authorities. This saves the Fig. 1. System model of the proposed BPPA scheme.
time and storage requirements of CRL so it can be
accessible by individual vehicles.
3) To preserve the conditional privacy, we allow a vehicle
2) Transaction: The semi-TAs broadcast two kinds of
to have several certificates at the same time. The link-
transactions [7]. The issuance transaction contains the issued
ability between the certificates and the real identity is
certificate, the timestamp, and the signatures of the semi-TAs,
encrypted and stored in the blockchain. In case of dis-
while the revocation transaction contains the revoked certifi-
putes, the authorities are able to reveal the real identities
cate. A transaction in our proposed scheme will only update
of the involved vehicles.
the public database, which is different from a transaction in
4) We implement BPPA on the Hyperledger Fabric (HLF)
the permissionless blockchain like Bitcoin [8] that involves the
platform and carry out an extensive analysis to
exchange of the cryptocurrency.
demonstrate the high efficiency of the certificate
issuance and revocation for the authorities and the 3) Certificate: The certificate contains the public key,
distributed authentication process for the individual the expiration time, the timestamp, and encrypted linkability
vehicles. between the certificate and the vehicle’s real identity.
The remainder of this paper is organized as follows. Section II 4) Law Enforcement Authority: The main responsibilities of
briefly introduces the main components in the system and the law enforcement authority (LEA) include the vehicle registra-
design goals. The preliminaries of blockchain are introduced tion, handling the requests from the vehicles, monitoring the
in Section III. We elaborate on the proposed scheme in behaviors of the vehicles, and arbitrating the disputes. LEA
Section IV and present the security analysis in Section V. authorizes the CA for the certificate issuance and revocation.
In Section VI, we implement BPPA and evaluate the perfor- Then, LEA orders the transactions from CA to generate a
mance for each entity. Finally, we summarize our work in the block and delivers the block to all RSUs for verification.
conclusion section. The linkability between a vehicle’s certificates and its real
identity is encrypted using LEA’s secret key and is stored in
the blockchain. In case of disputes, LEA is able to reveal the
II. S YSTEM OVERVIEW real identities of the involved vehicles.
In this section, we first briefly introduce the system model 5) Certificate Authority: CA broadcasts transactions to issue
with the main components and give an example to explain or revoke certificates under the authorization of LEA and
the transaction flow. Then, we present the design goals of the updates the public database according to the transactions.
proposed scheme. Since all the transactions with signatures are recorded trans-
parently and permanently in the blockchain, the activities of
CA and LEA are transparent and verifiable for each entity in
A. System Model
VANETs [7].
Fig. 1 illustrates the system model of BPPA with an example 6) Roadside Unit: Each RSU has a public–private key pair
on how to run the blockchain. from LEA. All the RSUs will verify the transactions broad-
1) Blockchain: Considering that each entity in the system casted by CA and record the new block into the blockchain
has a cryptographically authenticated identity, we deploy the to guarantee the global consensus. In addition, RSUs are
permissioned blockchain [6] proposed by HLF to record the responsible for sending the updated data for the distributed
activities of the semi-TAs. authentication to each vehicle through V2I communication.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
2794 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 27, NO. 12, DECEMBER 2019

7) Vehicle: A vehicle will receive the latest version of the


blockchain and the data for the distributed authentication from
RSUs. A vehicle can query the public database to monitor the
activities of the authorities.
The edges labeled with 1–5 in Fig. 1 illustrate the transac-
tion flow in the proposed scheme.
1) LEA sends CA an authorization to issue or revoke a
certificate.
2) CA broadcasts a transaction and updates the public data-
base according to the received authorization.
3) LEA collects and orders the transactions from CA to Fig. 2. Chronological Merkle tree [10].
generate a block, and then LEA delivers this block to
all RSUs for verification.
4) After RSUs verifying the signatures in each transaction algorithm (SHA), the advanced encryption standard (AES),
and the correctness of the updated database, a new block the elliptic curve cryptography (ECC), and the elliptic curve
is recorded into the blockchain. digital signature (ECDSA).
5) RSUs broadcast the latest version of blockchain and send
the data to each vehicle for the distributed authentication. A. Chronological Merkle Tree
As shown in Fig. 2, CMT is the underlying data structure
B. Design Goals
of the conventional blockchain [8]. All the transactions are
1) Authentication Security: In order to resist the man-in-the- hashed and chronologically stored in CMT. Only the root hash
middle attack, the replay attack, and the forgery attack, the pro- value is included in the blockchain so that the old blocks can
posed scheme is required to provide the security services, be compacted by stubbing off branches of the tree and the
including authentication, integrity, and nonrepudiation [9]. interior hashes do not need to be stored [11].
When receiving a message, the receiver needs to verify that Fig. 2 illustrates how to efficiently prove that TX4 is present
the sender’s certificate is issued but has not been revoked in CMT. A tupleC = (Dirs, Hashes) is enough for the proof
by the authority and the message is not forged or replayed. of presence for TX4 , in which Dirs = (left, left, right) and
In addition, the sender cannot repudiate that he has sent the Hashes = (hash3 , hash12 , hash58 ) [10]. The verifier can calcu-
message. late the root hash using this tupleC . If this root hash is equal to
2) Conditional Privacy: On the one hand, the vehicle’s that recorded in the blockchain, it means that TX4 is present
privacy should be preserved so that the adversary cannot in the blockchain. In our proposed scheme, the issuance
obtain the real identity of the target vehicle by analyzing the transactions and the revocation transactions broadcasted by
broadcasted messages and the public database. On the other CA are recorded in CMT permanently and immutably, which
hand, the privacy should be conditional. In case of disputes, makes the activities of the authorities transparent and verifiable
the authority can reveal the real identity of the involved for each entity in VANETs.
vehicles.
3) Certificate and Revocation Transparency: The authori-
ties are necessities in the specific scenario of VANETs because B. Merkle Patricia Tree
they are responsible for the vehicle registration, the network Generally, MPT is a combination of the Patricia tree and
maintenance, and the dispute arbitration [10]. Our proposed the Merkle tree with additional optimizations, which pro-
scheme aims to make the activities of the semi-TAs transparent vides a cryptographically authenticated data structure for the
rather than eliminate the authorities completely. In other Ethereum [12], [13]. Every node in MPT can be expressed as
words, each entity is able to check when a specific certificate a key–value pair. The value is the content of an MPT node,
is issued or revoked by verifying the broadcasted transactions while the key is the hash of this node. The nibble is the unit
from the authorities. used to compose the path to each key–value pair. There are
4) Efficiency and Scalability: On the one hand, the cost and three kinds of nodes in MPT, i.e., leaf node, branch node, and
latency to issuance and revoke certificates should be acceptable extension node.
in the large-scale VANETs. On the other hand, the distributed 1) Leaf Node: A node without a child node is called a
authentication process for the individual vehicles should be leaf node. In BPPA, a leaf node represents a certificate that
efficient in terms of time consumption and communication contains the public key and the encrypted linkability between
overhead. the certificate and the real identity. A leaf node can be accessed
by traversing the nibbles of the key.
III. P RELIMINARIES OF B LOCKCHAIN 2) Branch Node: A branch node can have up to 16 branches
We only introduce the chronological Merkle tree (CMT) from 0 to f . Each branch stores the hash of the next node
with the proof of presence, the MPT, and the main operations (if exists).
of the data structure. We do not present the details of the clas- 3) Extension Node: An extension node has a series of
sical cryptographic primitives, including the secure hashing nibbles of size greater than one that either are shared by at

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
LU et al.: BLOCKCHAIN-BASED PRIVACY-PRESERVING AUTHENTICATION SCHEME 2795

TABLE I
N OTATIONS AND D EFINITIONS

Fig. 3. Merkle Patricia tree.

In our proposed scheme, the key of a leaf node is the hash


least two distinct nodes or are the last nibbles of a single public of its public key and the value is the certificate. The lookup
key. operation is to traverse the nodes by comparing the shared
Fig. 3 shows the example of an MPT that consists of four nibbles and the hashes along the key. We explain the insert
key–value pairs. Since all the keys share the nibbles 0xa7, operation of MPT in Algorithm 1. In order to insert a new
the root node is an extension node with two nibbles 0xa7. The leaf node into MPT, we should first get the type of the current
third nibble of key0 and key2 differs, Branch Node 0 has three node (curr_node) and its nibble(s). If the current node is a
branches to store the hashes of Extension Node 1, Extension branch node, we check whether it is vacant in the nibble
Node 2, and Extension Node 3, respectively. Since the sixth according to the current index (curr_index). If so, we generate
nibble of key1 and key3 differs after the shared nibbles 0xd3, a new leaf node (line 7) or a new extension node (line 9) and
the child node of Extension Node 2 is Branch Node 1. Finally, insert its hash into the nibble of the branch node. If not,
the value associated with its key is stored in the corresponding we traverse down to the next node (line 12). If the current node
leaf node. is an extension node, we first figure out how many nibbles
MPT provides a form of cryptographic authentication to the are shared after the curr_index and get the equal_nibbles.
data structure [14]. If the root hash of a given MPT is public According to the equal_nibbles and the left nibbles in the key,
and secure, then anyone can provide a proof that MPT contains there are five cases associated with five approaches (lines 16,
a given leaf node by providing the nodes going up each 19, 21, 25, and 27). After completing the above iteration
step along a specific path. It is impossible for an adversary process, we should recalculate the hashes of the modified
to provide a proof of a nonexistent leaf node because the nodes and store the updated key-value pairs in the database.
root hash is ultimately based on all hashes below it that any The delete operation is the reverse operation of the insert
modification would change the root hash. For example, given operation. More details can be found in the yellow paper of
a tuple M = (Extension Node 0, Branch Node 0, Extension the Ethereum [12].
Node 2, Branch Node 1, Extension Node 4, and Leaf Node 1),
IV. B LOCKCHAIN -BASED P RIVACY-P RESERVING
the presence and integrity of the key1 -value1 pair can be
AUTHENTICATION
verified by calculating several hashes.
In this section, we elaborate on how to use the CMT and
the MPT to extend the conventional blockchain and propose
C. Operations the privacy-preserving authentication scheme based on the
Two MPTs with the same leaf nodes are guaranteed to be extended blockchain. The notations and definitions are listed
exactly the same down to the last bit and, therefore, have in Table I.
the same root hash value [12]. It provides the holy grail
of O(log N ) efficiency for the lookup operation, the insert A. Extended Blockchain
operation, and the delete operation. N is the total number of As shown in Fig. 4, the extended blockchain is composed
the leaf nodes in MPT. of a CMT and an MPT. When an issuance transaction or

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
2796 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 27, NO. 12, DECEMBER 2019

Algorithm 1 Insert a Leaf Node N(key, Value)

Fig. 4. Extended blockchain.

B. Initialization
An elliptic curve E is set for the system, where
y 2 = x 3 +ax+b mod p (a and b ∈ Z q∗ , p is a large prime num-
ber). The system chooses the elliptic group of points Eq (a, b),
where q is the order and G is the generator. Respectively,
LEA and CA randomly selects their private keys PRLEA and
PRCA , then computes their public keys PU LEA = PRLEA ×G
and PU CA = PRCA × G. We choose the SHA as the
hash function (H: {0, 1}∗ → Z q∗ ), the AES as the symmetric
cryptographic algorithm (Ekey and Dkey ), the ECC as the
asymmetric cryptographic algorithm (AEPU and ADPR ), and
the ECDSA as the digital signature algorithm (SigPR ).
Finally, the system parameters are published as par am =
(G, PU LEA , PU CA , H, Ekey , Dkey , AEPU , ADPR , SigPR ).
a revocation transaction is broadcasted by CA, a leaf node The vehicle initialization is similar to the certificate
will be inserted or deleted, respectively, and the root of MPT issuance. When a brand new vehicle Vi joins VANETs,
will be updated. The transaction and the corresponding root it computes its initial public key using its initial private key
of MPT will be recorded chronologically in CMT. We take and requests LEA for the initial certificate. Then, LEA sends
the root of CMT as the Transaction Root and take the root of CA the authorization to issue an initial certificate to Vi .
MPT as the Certificate Root. The Transaction Root and the After verifying the authorization from LEA, CA broadcasts an
Certificate Root will be written immutably in the blockchain. issuance transaction and writes the initial certificate into MPT
The significance of the extended blockchain lies in two as a new leaf node. Finally, Vi receives its initial certificate.
aspects. First, it provides a simplified verification method The detailed process of the certificate issuance is explained in
whether a specific certificate is in MPT or not. Given the Section IV-C.
Certificate Root and a tuple M containing the nodes along the
path, the verifier can calculate a hash using the tuple M . If this
hash is equal to the Certificate Root in the blockchain, it is C. Certificate Issuance
proven that the certificate is in MPT. Second, it makes the When the current certificate is about to expire or a new
activities of the authorities transparent. Given the Transaction certificate is required due to the security and privacy reasons,
Root and a tupleC , it can be verified when a specific certificate Vi should send a request to LEA for a new certificate. There
is issued or revoked. are five steps for the certificate issuance.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
LU et al.: BLOCKCHAIN-BASED PRIVACY-PRESERVING AUTHENTICATION SCHEME 2797

1) Step 1: Vi randomly selects its (n + 1)th private key


PRn+1
i and computes its (n + 1)th public key
PU n+1
i = PRn+1
i × G.
2) Step 2: Vi sends LEA the certificate issuance request
r eqiss that is encrypted using LEA’s public key
 
reqini = AEPU LEA PU n+1
i , PU ni , t, SigPRni
where PU ni is Vi ’s current public key, and t is the
timestamp.
3) Step 3: First, LEA looks up MPT to check that PU ni is
not revoked or expired. Second, LEA updates the random
number in Link ni = ELEA (IDi ||rLEA ) that is stored in the

leaf node to generate Li nkin+1 = ELEA (IDi ||rLEA ). Then,
LEA sends CA the authorization auth iss to issue a new
certificate to Vi
  
 
authiss = PU n+1
i , T, t, ELEA IDi ||rLEA , SigPRLEA
where T is the expiration time of PU n+1 i , rLEA and

rLEA are the random numbers selected by LEA, and Fig. 5. Distributed authentication process.

ELEA (IDi ||rLEA ) is the encrypted linkability between Vi ’s
certificate and its real identity. E. Distributed Authentication Process
4) Step 4: CA broadcasts a issuance transaction T X iss
Our proposed scheme allows the receiver to authenticate
containing the authorization from LEA
  the sender’s certificate in a distributed and efficient fashion.
TXiss = PU n+1 i , t, authiss , SigPRCA . The sender Vi should provide the receivers the r mT uple for
the distributed authentication, which consists of Vi ’s certificate
5) Step 5: CA writes the new certificate Cin+1 into MPT as Ci (a leaf node in MPT), tuple M that contains the associated
a new leaf node nodes in MPT, and the digital signature. As shown in Fig. 5,
  

Cin+1 = PU n+1
i , T, t, ELEA IDi ||rLEA . there are three steps for the distributed authentication process
as follows.
In the certificate issuance, only LEA knows Vi ’s real
Step 1) The receiver checks whether Ci is expired.
identity. We assume that LEA is semitrusted and will not
Step 2) The receiver extracts the nibbles from the associated
maliciously track or reveal the linkability between a vehicle’s
nodes to check whether they can join together into
public keys and its real identity. Without LEA’s secret key,
the hash of Vi ’s public key PU i . Then, the receiver
CA and other vehicles cannot get Vi ’s real identity from
  calculates the hashes from Ci to the root node. If the
ELEA (IDi ||rLEA ). Moreover, since the random number rLEA
root hash is equal to the Certificate Root stored in the
is updated by LEA, it prevents the adversary from tracking
latest block, it is proven that Ci is present in MPT,
the linkability between PU ni and PU n+1 .
i which means that PU i is issued but has not been
revoked by CA.
D. Certificate Revocation Step 3) The receiver verifies the signature to make sure that
A certificate will be revoked prior to its expiration time if it PU i is not used by a malicious vehicle.
is caught performing misbehaviors. There are three steps for The distributed authentication process in our proposed
the certificate revocation as follows. scheme is of O(log N ) efficiency in terms of the time consump-
Step 1) LEA sends CA the authorization authrev to revoke a tion and the storage overhead, which will be demonstrated in
public key PU i Section VI. Then, the receiver will use PU i for the message
authrev = (PU i , t, SigPRLEA ). authentication.

Step 2) CA broadcasts a revocation transaction TXrev con- V. S ECURITY A NALYSIS


taining the authorization from LEA In this section, we analyze BPPA with respect to the authen-
TXrev = (PU i , t, authrev , SigPRCA ). tication security, the conditional privacy, and the certificate and
revocation transparency.
Step 3) LEA first looks up PU i in MPT to obtain Link i .
Then LEA decrypts Link i and reveals IDi . Finally,
A. Attack Models
CA deletes the leaf node associated with PU i .
This paper does not attempt to give details to all the issues The following attacks might be applied to BPPA.
such as under what circumstances a certificate should be issued 1) Forgery Attack: The adversary attempts to fake signatures
or revoked [10]. of an authorized vehicle and sends to other entities.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
2798 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 27, NO. 12, DECEMBER 2019

2) Man-in-the-Middle Attack: The adversary intercepts LEA is able to decrypt Li nki and reveal the real identity IDi
messages and performs data tampering using a forged of the target vehicle Vi .
certificate. The two sides of the communication are Theorem 3: All the activities of semi-TAs are transparent
unaware of the facts. and verifiable for each entity in VANETs.
3) Replay Attack: The adversary replays the previously Proof: Since the CMT and the MPT are built with SHA,
obtained legitimate signature to the receiver. the data of the blockchain cannot be tampered with by the
4) Identity Revealing Attack: The adversary attempts to adversary. All the transactions broadcasted by CA as well
reveal the real identity of a target vehicle. Then the as the certificates are recorded publicly and immutably in
adversary can illegally gather the personal data about the the database. Each transaction contains the signatures of CA
vehicle, which will threaten the privacy of the drive. and LEA, it is nonrepudiable that LEA has sent CA an
5) Authority Abuse Attack: The semi-TAs arbitrarily issue authorization to issue or revoke a certificate. The root of the
certificates to illegal vehicles or revoke certificates of MPT that changes due to the insert or delete operation by
legal vehicles. CA is attached to the corresponding transaction, which is
recorded chronologically in the CMT. To verify the validity
of MPT, the verifier can perform the inverse operation and
B. Security Proof compare the changed root of MPT with the root attached
We assume the security of the blockchain itself, the classical to the previous transaction. For example, given two adjacent
cryptographic primitives, and the secret key and the private transactions in the CMT, transaction0 with root0 of MPT0 and
key of each entity. The security of BPPA is guaranteed by the transaction1 with root1 of MPT1 , the verifier either inserts the
following theorems. certificate into MPT1 if transaction1 is a revocation transaction
Theorem 1: The authentication in the proposed scheme is or deletes the certificate from MPT1 if transaction1 is an
secure against the forgery attack, the man-in-the-middle attack, issuance transaction. If the changed root1 is equal to the
and the replay attack. root0 of MPT0 , it means that MPT1 is valid. Therefore,
Proof: In the distributed authentication, the sender Vi CA cannot arbitrarily issue or revoke a certificate without the
provides the Tuple = (Ci , tuple M , SigPRi ). The receiver authorization from LEA.
calculates the root hash using the certificate Ci and the tuple M .
If this root hash is equal to the Certificate Root stored in VI. P ERFORMANCE E VALUATION
the latest block, it is proved that Vi ’s certificate is present in In this section, we provide details of the experiment settings,
MPT, which means the Vi ’s certificate is issued but has not the cost and latency of the certificate issuance and revocation,
been revoked by CA. Since the SHA used in the proposed and the overhead of the distributed authentication process.
scheme is collision-resistant, it is infeasible for the adversary We compare BPPA with the state-of-the-art approaches to
to forge a certificate and find a tuple M whose root hash is demonstrate its practical viability.
equal to the Certificate Root in the blockchain. The security
of ECDSA guarantees that it is infeasible to forge a valid
signature SigPRi without knowing the private key PRi of A. Experiment Settings
Vi . Therefore, the forgery attack and the man-in-the-middle Since each entity in BPPA uses a specific certificate in
attack are thwarted by the identity authentication and the the communications, we conduct a set of experiments on the
signature verification. Moreover, each broadcasted message IBM’s HLF platform v1.1, which is a permissioned blockchain
has the timestamp to meet the real-time requirement of the that securely tracks the execution history in an append-only
applications in VANETs. The replay attack is thwarted since replicated data structure without build-in cryptocurrency [6].
the adversary cannot provide a valid signature if the timestamp The public MPT and the classical cryptographic primitives
is changed. are implemented using Python. We have eight laptops with
Theorem 2: No entities except LEA is able to reveal the 2.5-GHz Intel Core i5 CPU and 8-GB RAM to simulate the
real identity of a target vehicle from the public database and entities in the system. All the laptops are connected to each
the broadcasted messages. other through 1-Gb/s switch.
Proof: The identity privacy of the vehicles is enhanced in The experiment setting for the certificate issuance and
two ways. First, the public keys are used as the pseudonyms in revocation process is shown in Fig. 6(a). To harmonize the
V2V and V2I communications to preserve the real identities terminology of HLF, we use the ordering service node (OSN)
of the vehicles. Second, the linkability between the certificates instead of LEA, the client instead of CA, and the endorsing
of a vehicle and its real identity is encrypted to prevent peers instead of RSUs. We have three organizations, and each
the adversary from tracking a target vehicle. Vi ’s certificate contributes two endorsing peers to the blockchain network.
Ci = (PU i , T, t, ELEA (IDi ||rLEA )) is recorded as a Leaf The endorsement policy on transactions is set that a transaction
Node in the public MPT. Without the secret key PRLEA of will be successfully committed on the blockchain if it has
LEA, it is infeasible for the adversary to decipher Li nki = signatures from at least one peer from each organization. The
ELEA (IDi ||rLEA ) to reveal IDi . Moreover, the random number OSN is run in the solo mode. The transaction flow is illustrated
rLEA makes the Li nks in Vi ’s certificates totally different, in Fig. 1. As shown in Fig. 6(b), two laptops are used for
which makes it infeasible for the adversary to get the link- RSUs and six laptops are used for vehicles in the distributed
ability between Vi ’s previous certificates. In case of disputes, authentication process. A sender vehicle is randomly selected

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
LU et al.: BLOCKCHAIN-BASED PRIVACY-PRESERVING AUTHENTICATION SCHEME 2799

Fig. 7. Transaction throughput and latency.

Fig. 6. Experiment settings. (a) Certificate issuance and revocation. (b) Dis-
tributed authentication.

TABLE II
C OST OF C ERTIFICATE I SSUANCE AND R EVOCATION

Fig. 8. Time consumption and communication overhead to authenticate one


certificate.

is larger than 3 MB, the peak throughput for the two kinds of
and provides the receivers a Tuple = (Ci , tuple M , SigPRi ) transactions does not increase significantly, while the average
for the certificate authentication. latency increases as the block grows larger. If we set the block
size as 3 MB, the peak throughput for the issuance transaction
B. Certificate Issuance and Revocation and the revocation transaction is 187 and 191 tps, respectively,
and the average latencies for the issuance transaction and
When an endorsing peer receives a transaction broadcasted the revocation transaction are 1475 and 1445 ms, respec-
by the client, it should verify the validity of the public tively, which is acceptable for the certificate issuance and
MPT and the signatures of the OSN and the client. We set revocation.
the number N of certificates in the MPT as 104 , 105 , 106 , Singh et al. [15] made use of the dynamic bilinear-map
and 107 . Without losing generality, the i th public key is the accumulators to achieve the certificate and revocation trans-
256-bit hash of number i . First, we construct an MPT that parency with low verification cost. However, the cost of
consists of N leaf nodes. Then, we randomly choose 104 revocation is O(m) (m is the total number of active cer-
different numbers larger than N to perform the verification tificates present in the log structure) for the bilinear-map
of the issuance transactions and the revocation transactions. accumulator [15], which will incur huge computational cost
The results in Table II demonstrate that the complexity to for the semi-TAs. Moreover, the communication overhead and
verify a transaction is O(log N ). Moreover, in VANETs with the hours of latency to update the log are unacceptable for the
107 certificates, the maximal time consumption to verify an individual vehicles. Madala et al. [16] leveraged the chaincode
issuance transaction is 12.236 ms and the average is 1.762 ms, in HLF to modify the world state in the blockchain for the
and the maximal time consumption to verify a revocation certificate and revocation transparency. The main drawback is
transaction is 15.152 ms and the average is 1.738 ms. that the database used in the scheme is not a cryptographically
Transaction throughput is defined as the rate at which authenticated data structure as the MPT. The modification of a
transactions are committed to the blockchain, and transaction tuple in the public database cannot be monitored or verified if
latency is defined as the time taken from when the transac- the adversary does not invoke a chaincode. Therefore, it does
tion is broadcasted to when the transaction is successfully not achieve true transparency. Compared with the existing
committed [6]. When either a maximum number of new trans- approaches, BPPA adopts the novel MPT to make the activities
actions are broadcasted by the client or a configured timeout of the semi-TAs transparent and verifiable for all the entities
since the last block has been generated, the OSN will generate and solves the bottleneck in terms of cost and latency for the
a new block and send it to all the endorsing peers. Let the certificate issuance and revocation.
client broadcast the transactions at the highest rate, we evaluate
the impact of the block size on the transaction throughput and
the transaction latency. For uniformity, we set the transaction C. Distributed Authentication
size as 5 KB. We run experiments varying the block size We set N as 104 , 105 , 106 , and 107 and randomly
from 1 to 4 MB. The peak throughput and the average latency choose 104 different certificates to perform the distributed
are shown in Fig. 7. The results show that when the block size authentication. Fig. 8 shows the time consumption and the

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
2800 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 27, NO. 12, DECEMBER 2019

TABLE III
C ERTIFICATE AUTHENTICATION C OST OF VARIOUS S CHEMES

Fig. 9. Computational cost for certificate authentication.

authentication by eliminating the CRL and the bilinear pairing


communication overhead to authenticate a certificate. The
operations.
results show that the complexity of the distributed authentica-
tion is O(log N ). In VANETs with 107 authorized certificates,
the maximal time consumption for the distributed authentica- VII. C ONCLUSION
tion process is 0.734 ms and the average is 0.672 ms and the In this paper, we employ the CMT and the MPT to
maximal communication overhead is 9.21 KB and the average extend the conventional blockchain structure and propose a
is 8.17 KB. novel privacy-preserving authentication scheme for VANETs.
The communication overhead has no significant difference Our proposed BPPA scheme is featured with authentication
among the existing approaches because it mainly comes security, conditional privacy, certificate and revocation trans-
from the transmission of the sender’s certificate [17]. Thus, parency, and efficiency and scalability. First, the transactions
our main concern is the time consumption to authenticate are recorded in the blockchain that makes the activities of the
either one certificate or n certificates. We compare BPPA semi-TAs transparent and verifiable for each entity. Second,
with the state-of-the-art schemes, including the key-insulated the global consensus mechanism of the blockchain and the
pseudonym self-delegation (KPSD) scheme [18], the identity- classical cryptographic primitives provide a secure authenti-
based conditional privacy-preserving authentication (IBCPPA) cation scheme against the attack models. Third, the linka-
scheme [19], the efficient anonymous authentication scheme bility between a vehicle’s certificates and its real identity is
with conditional privacy-preserving (EAAP) [20], and the encrypted using the secret key of the authority. Thus, the real
computationally efficient privacy-preserving authentication identity of a target vehicle can be revealed if and only if
scheme for VANETs (CPAV) [21]. The cryptographic prim- there are disputes. Finally, we implement the proposed scheme
itives in these schemes are implemented using the Python on a permissioned blockchain platform. The experimental
Charm-Crypto library [22]. Here, we give the average exe- results demonstrate that it is of high throughput and low
cution time of different cryptographic operations. latency for the authorities to issue or revoke a certificate. For
1) Tbp is the execution time for performing a bilinear pairing the resource-limited vehicles, the computational cost of the
operation [23]. Tbd ≈ 18.427 ms. distributed authentication is definitely acceptable. In summary,
2) Tep1 is the execution time for performing an exponentia- the proposed BPPA scheme provides an effective solution to
tion in G1 of the bilinear pairing [23]. Tep1 ≈ 9.171 ms. address the trust and privacy issues of VANETs.
3) Tep2 is the execution time for performing an exponentia-
tion in G2 of the bilinear pairing [23]. Tep2 ≈ 7.928 ms. R EFERENCES
4) Tpm is the execution time for performing an elliptic curve
point multiplication. Tpm ≈ 0.273 ms. [1] Z. Lu, G. Qu, and Z. Liu, “A survey on recent advances in vehicular
network security, trust, and privacy,” IEEE Trans. Intell. Transp. Syst.,
5) Tpa is the execution time for performing an elliptic curve vol. 20, no. 2, pp. 760–776, Feb. 2019.
point addition. Tpa ≈ 0.019 ms. [2] M. Azees, P. Vijayakumar, and L. J. Deborah, “Comprehensive survey
6) Th is the execution time for performing a hash function. on security services in vehicular ad-hoc networks,” IET Intell. Transp.
Syst., vol. 10, no. 6, pp. 379–388, 2016.
Th ≈ 0.001 ms. [3] R. Canetti, D. Shahaf, and M. Vald, “Universally composable authenti-
The computational costs of various schemes in the certificate cation and key-exchange with global PKI,” in Public-Key Cryptography–
PKC. Berlin, Germany: Springer, 2016, pp. 265–296.
authentication process are listed in Table III. Since the hash [4] A. Yang, X. Tan, J. Baek, and D. S. Wong, “A new ADS-B authentication
function and the elliptic curve point operations have much less framework based on efficient hierarchical identity-based signature with
computational cost than the bilinear pairing operation [17], batch verification,” IEEE Trans. Services Comput., vol. 10, no. 2,
pp. 165–175, Mar./Apr. 2017.
our proposed BPPA is most efficient among the existing [5] A. Karati, S. H. Islam, and M. Karuppiah, “Provably secure and
schemes. As shown in Fig. 9, BPPA takes only 59 ms to lightweight certificateless signature scheme for IIoT environments,”
authenticate 100 certificates, which means it is able to perform IEEE Trans. Ind. Informat., vol. 14, no. 8, pp. 3701–3711, Aug. 2018.
[6] E. Androulaki et al., “Hyperledger fabric: A distributed operating system
normally in the scenario of heavy traffic congestion. Therefore, for permissioned blockchains,” in Proc. 13th EuroSys Conf., Apr. 2018,
BPPA achieves scalability and efficiency in the distributed p. 30.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.
LU et al.: BLOCKCHAIN-BASED PRIVACY-PRESERVING AUTHENTICATION SCHEME 2801

[7] Z. Lu, Q. Wang, G. Qu, and Z. Liu, “BARS: A blockchain-based Qian Wang received the M.S. degree in electri-
anonymous reputation system for trust management in VANETs,” in cal engineering from Tsinghua University, Beijing,
Proc. 17th IEEE Int. Conf. Trust, Secur. Privacy Comput. Commun./12th China, in 2014. She is currently working toward the
IEEE Int. Conf. Big Data Sci. Eng. (TrustCom/BigDataSE), Aug. 2018, Ph.D. degree at the Maryland Embedded Systems
pp. 98–103. and Hardware Security Laboratory, University of
[8] S. Nakamoto. (2008). Bitcoin: A Peer-To-Peer Electronic Cash System. Maryland, College Park, MD, USA.
[Online]. Available: http: //bitcoin.org/bitcoin.pdf Her current research interests include embedded
[9] H. Li, Q. Liu, and F. Chen, “Signal word-level statistical properties- system, hardware security, and vehicular ad hoc
based activation approach for hardware Trojan detection in DSP networks (VANETs) security.
circuits,” IET Comput. Digit. Techn., vol. 12, no. 6, pp. 258–267,
Nov. 2018.
[10] Z. Lu, W. Liu, Q. Wang, G. Qu, and Z. Liu, “A privacy-preserving
trust model based on blockchain for VANETs,” IEEE Access, vol. 6,
pp. 45655–45664, 2018.
[11] Y. Zhang, R. H. Deng, X. Liu, and D. Zheng, “Blockchain based efficient
and robust fair payment for outsourcing services in cloud computing,”
Inf. Sci., vol. 462, pp. 262–277, Sep. 2018.
[12] G. Wood, “Ethereum: A secure decentralised generalised transaction Gang Qu (SM’07) received the Ph.D. degree in
ledger,” Ethereum Project Yellow Paper, vol. 151, pp. 1–32, Apr. 2014. computer science from the University of Cali-
[13] J. Bonneau, “Ethiks: Using ethereum to audit a coniks key transparency fornia at Los Angeles, Los Angeles, CA, USA,
log,” in Proc. Int. Conf. Financial Cryptogr. Data Secur. Berlin, Ger- in 2000.
many: Springer, 2016, pp. 95–105. He is currently a Professor at the Department of
[14] J. Zhu, Q. Li, C. Wang, X. Yuan, Q. Wang, and K. Ren, “Enabling Electrical and Computer Engineering and the Insti-
generic, verifiable, and secure data search in cloud services,” IEEE tute for Systems Research, University of Maryland,
Trans. Parallel Distrib. Syst., vol. 29, no. 8, pp. 1721–1735, Aug. 2018. College Park, MD, USA, where he is the Direc-
[15] A. Singh, B. Sengupta, and S. Ruj, “Certificate transparency with tor of the Maryland Embedded Systems and Hard-
enhancements and short proofs,” in Proc. Australas. Conf. Inf. Secur. ware Security Laboratory and the Wireless Sensors
Privacy. Cham, Switzerland: Springer, 2017, pp. 381–389. Laboratory. His current research interests include
[16] D. S. V. Madala, M. P. Jhanwar, and A. Chattopadhyay, “Certificate embedded systems and VLSI computer-aided design (CAD) with a focus on
transparency using blockchain,” in Proc. IEEE Int. Conf. Data Mining low-power system design and hardware-related security and trust.
Workshops (ICDMW), Nov. 2018, pp. 71–80.
[17] S. H. Islam, M. S. Obaidat, P. Vijayakumar, E. Abdulhay, F. Li, and
M. K. C. Reddy, “A robust and efficient password-based conditional
privacy preserving authentication and group-key agreement protocol for
VANETs,” Future Gener. Comput. Syst., vol. 84, pp. 216–227, Jul. 2018.
[18] R. Lu, X. Lin, T. Luan, X. Liang, and X. Shen, “Pseudonym changing
at social spots: An effective strategy for location privacy in VANETs,”
IEEE Trans. Veh. Technol., vol. 61, no. 1, pp. 86–96, Jan. 2012.
Haichun Zhang received the B.S. degree in elec-
[19] J. Shao, X. Lin, R. Lu, and C. Zuo, “A threshold anonymous authenti-
tronic science and technology from the Huazhong
cation protocol for VANETs,” IEEE Trans. Veh. Technol., vol. 65, no. 3,
University of Science and Technology, Wuhan,
pp. 1711–1720, Mar. 2016.
China, in 2016, where he is currently working
[20] M. Azees, P. Vijayakumar, and L. J. Deboarh, “EAAP: Efficient anony-
toward the Ph.D. degree in microelectronic and
mous authentication with conditional privacy-preserving scheme for
solid-state electronics.
vehicular ad hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 18,
His current research interests include embedded
no. 9, pp. 2467–2476, Sep. 2017.
system security, VLSI design, vehicular security, and
[21] P. Vijayakumar, V. Chang, L. J. Deborah, B. Balusamy, and
physical unclonable function (PUF).
P. G. Shynu, “Computationally efficient privacy preserving anonymous
mutual and batch authentication schemes for vehicular ad hoc networks,”
Future Generat. Comput. Syst., vol. 78, pp. 943–955, Jan. 2016.
[22] J. A. Akinyele et al., “Charm: A framework for rapidly prototyping
cryptosystems,” J. Cryptograph. Eng., vol. 3, no. 2, pp. 111–128, 2013.
[23] P. Vijayakumar, M. Azees, and L. J. Deborah, “CPAV: Computation-
ally efficient privacy preserving anonymous authentication scheme for
vehicular Ad hoc networks,” in Proc. IEEE 2nd Int. Conf. Cyber Secur.
Cloud Comput., Nov. 2015, pp. 62–67.

Zhaojun Lu received the Ph.D. degree in microelec- Zhenglin Liu received the Ph.D. degree from the
tronic and solid-state electronics from the Huazhong Department of Electronic Science and Technology,
University of Science and Technology, Wuhan, Huazhong University of Science and Technology,
China, in 2018. Wuhan, China, in 2001.
He is currently a Postdoctoral Researcher at the He is currently a Professor at the School of Optical
Department of Electrical and Computer Engineering, and Electronic Information, Huazhong University of
University of Maryland, College Park, MD, USA. Science and Technology. His current research inter-
His current research interests include embedded sys- ests include embedded system security and VLSI
tem security, VLSI design, and vehicular ad hoc design.
networks (VANETs) security and privacy.

Authorized licensed use limited to: G.Pulla Reddy Engineering College. Downloaded on April 08,2021 at 13:08:05 UTC from IEEE Xplore. Restrictions apply.

You might also like