(Publisher of Peer Reviewed Open Access Journals)

International Journal of Advanced Technology and Engineering Exploration (IJATEE)

ISSN (Print):2394-5443    ISSN (Online):2394-7454
Volume-8 Issue-81 August-2021
Full-Text PDF
Paper Title : A security scheme based on blockchain and a hybrid cryptosystem to reduce packet loss in IoV
Author Name : Won Jin Chung and Tae Ho Cho
Abstract :

The internet of vehicles is a future technology that uses autonomous vehicles and road infrastructure to provide convenience to drivers and prevent accidents caused by driver negligence. However, autonomous vehicles are vulnerable to network attacks because they collect information using wireless communication. An attacker penetrates the autonomous vehicle's network to drop information or forge and retransmit information. An autonomous vehicle that collects forged information may cause an accident due to incorrect driving. A scheme applying blockchain to the internet of vehicles has been proposed to prevent attacks occurring on autonomous vehicles. Blockchain has excellent security and has better performance when operating in a small network. However, blockchain is difficult to operate in a large network, and it takes a long time to encrypt and decrypt messages. Blockchain technology can cause packet loss when used in environments with many driving vehicles. In this paper, we solve the packet loss problem using a security scheme that combines blockchain and a hybrid cryptosystem. The proposed scheme constructs a block chain with only the road infrastructure and verifies information through a control center. Autonomous vehicles use the hybrid cryptosystem to collect information while maintaining security. In the proposed scheme, the time consumed for encryption/decryption can be reduced by using a hybrid cryptosystem. As a result of the experiment, the proposed scheme reduces accidents caused by packet loss by about 80% compared to the existing scheme using a private block chain.

Keywords : Blockchain, Internet of vehicles, Network security, V2X communication.
Cite this article : Chung WJ, Cho TH. A security scheme based on blockchain and a hybrid cryptosystem to reduce packet loss in IoV. International Journal of Advanced Technology and Engineering Exploration. 2021; 8(81):945-956. DOI:10.19101/IJATEE.2021.874294.
References :
[1]Gerla M, Lee EK, Pau G, Lee U. Internet of vehicles: from intelligent grid to autonomous cars and vehicular clouds. In world forum on internet of things 2014 (pp. 241-6). IEEE.
[Crossref] [Google Scholar]
[2]Howard DL, De JMD, Lau D, Hay D, Varcoe-cocks M, Ryan CG, et al. High-definition X-ray fluorescence elemental mapping of paintings. Analytical Chemistry. 2012; 84(7):3278-86.
[Crossref] [Google Scholar]
[3]Dow JM, Neilan RE, Rizos C. The international GNSS service in a changing landscape of global navigation satellite systems. Journal of Geodesy. 2009; 83:191-8.
[Crossref] [Google Scholar]
[4]Chen S, Hu J, Shi Y, Peng Y, Fang J, Zhao R, et al. Vehicle-to-everything (V2X) services supported by LTE-based systems and 5G. IEEE Communications Standards Magazine. 2017; 1(2):70-6.
[Crossref] [Google Scholar]
[5]Sun Y, Wu L, Wu S, Li S, Zhang T, Zhang L, et al. Attacks and countermeasures in the internet of vehicles. Annals of Telecommunications. 2017; 72:283-95.
[Crossref] [Google Scholar]
[6]Mollah MB, Zhao J, Niyato D, Guan YL, Yuen C, Sun S, et al. Blockchain for the internet of vehicles towards intelligent transportation systems: a survey. IEEE Internet of Things Journal. 2020; 8(6):4157-85.
[Crossref] [Google Scholar]
[7]Li W, Nejad M, Zhang R. A blockchain-based architecture for traffic signal control systems. In international congress on internet of things 2019 (pp. 33-40). IEEE.
[Crossref] [Google Scholar]
[8]Lu Z, Liu W, Wang Q, Qu G, Liu Z. A privacy-preserving trust model based on blockchain for VANETs. IEEE Access. 2018; 6:45655-64.
[Crossref] [Google Scholar]
[9]Contreras-castillo J, Zeadally S, Guerrero-ibañez JA. Internet of vehicles: architecture, protocols, and security. IEEE Internet of Things Journal. 2017; 5(5):3701-9.
[Crossref] [Google Scholar]
[10]Rasouli A, Tsotsos JK. Autonomous vehicles that interact with pedestrians: a survey of theory and practice. IEEE Transactions on Intelligent Transportation Systems. 2019; 21(3):900-18.
[Crossref] [Google Scholar]
[11]Wang J, Liu J, Kato N. Networking and communications in autonomous driving: a survey. IEEE Communications Surveys & Tutorials. 2018; 21(2):1243-74.
[Crossref] [Google Scholar]
[12]Yurtsever E, Lambert J, Carballo A, Takeda K. A survey of autonomous driving: common practices and emerging technologies. IEEE Access. 2020; 8:58443-69.
[Crossref] [Google Scholar]
[13]SAE International. Automated driving levels of driving automation are defined in New SAE International Standard J3016.
[Google Scholar]
[14]Wang J, Shao Y, Ge Y, Yu R. A survey of vehicle to everything (V2X) testing. Sensors. 2019; 19(2):1-20.
[Crossref] [Google Scholar]
[15]Cui J, Liew LS, Sabaliauskaite G, Zhou F. A review on safety failures, security attacks, and available countermeasures for autonomous vehicles. Ad Hoc Networks. 2019.
[Crossref] [Google Scholar]
[16]Bariah L, Shehada D, Salahat E, Yeun CY. Recent advances in VANET security: a survey. In vehicular technology conference 2015 (pp. 1-7). IEEE.
[Crossref] [Google Scholar]
[17]Mokhtar B, Azab M. Survey on security issues in vehicular ad hoc networks. Alexandria Engineering Journal. 2015; 54(4):1115-26.
[Crossref] [Google Scholar]
[18]Amoozadeh M, Raghuramu A, Chuah CN, Ghosal D, Zhang HM, Rowe J, et al. Security vulnerabilities of connected vehicle streams and their impact on cooperative driving. IEEE Communications Magazine. 2015; 53(6):126-32.
[Crossref] [Google Scholar]
[19]Whaiduzzaman M, Sookhak M, Gani A, Buyya R. A survey on vehicular cloud computing. Journal of Network and Computer Applications. 2014; 40:325-44.
[Crossref] [Google Scholar]
[20]Al-shareeda MA, Anbar M, Hasbullah IH, Manickam S, Abdullah N, Hamdi MM. Review of prevention schemes for replay attack in vehicular ad hoc networks (VANETs). In international conference on information communication and signal processing 2020 (pp. 394-8). IEEE.
[Crossref] [Google Scholar]
[21]Dasgupta S, Rahman M, Islam M, Chowdhury M. Prediction-based GNSS spoofing attack detection for autonomous vehicles. arXiv preprint arXiv:2010.11722. 2020.
[Google Scholar]
[22]Mejri MN, Ben-othman J, Hamdi M. Survey on VANET security challenges and possible cryptographic solutions. Vehicular Communications. 2014; 1(2):53-66.
[Crossref] [Google Scholar]
[23]Mokhtar B, Azab M. Survey on security issues in vehicular ad hoc networks. Alexandria Engineering Journal. 2015; 54(4):1115-26.
[Crossref] [Google Scholar]
[24]Biron ZA, Dey S, Pisu P. Real-time detection and estimation of denial of service attack in connected vehicle systems. IEEE Transactions on Intelligent Transportation Systems. 2018; 19(12):3893-902.
[Crossref] [Google Scholar]
[25]Feng S, Haykin S. Cognitive risk control for anti-jamming V2V communications in autonomous vehicle networks. IEEE Transactions on Vehicular Technology. 2019; 68(10):9920-34.
[Crossref] [Google Scholar]
[26]Singh PK, Gupta RR, Nandi SK, Nandi S. Machine learning based approach to detect wormhole attack in VANETs. In workshops of the international conference on advanced information networking and applications 2019 (pp. 651-61). Springer, Cham.
[Crossref] [Google Scholar]
[27]Sakiz F, Sen S. A survey of attacks and detection mechanisms on intelligent transportation systems: VANETs and IoV. Ad Hoc Networks. 2017; 61:33-50.
[Crossref] [Google Scholar]
[28]Li W, Song H. ART: an attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Transactions on Intelligent Transportation Systems. 2015; 17(4):960-9.
[Crossref] [Google Scholar]
[29]Wang Q, Sawhney S. VeCure: A practical security framework to protect the CAN bus of vehicles. In international conference on the internet of things (IOT) 2014 (pp. 13-8). IEEE.
[Crossref] [Google Scholar]
[30]Rabieh K, Mahmoud MM, Guo TN, Younis M. Cross-layer scheme for detecting large-scale colluding sybil attack in VANETs. In international conference on communications 2015 (pp. 7298-303). IEEE.
[Crossref] [Google Scholar]
[31]Lin IC, Liao TC. A survey of blockchain security issues and challenges. International Journal of Network Security. 2017; 19(5):653-9.
[Crossref] [Google Scholar]
[32]Di PM. What is the blockchain? Computing in Science & Engineering. 2017; 19(5):92-5.
[Crossref] [Google Scholar]
[33]Zheng Z, Xie S, Dai HN, Chen X, Wang H. Blockchain challenges and opportunities: a survey. International Journal of Web and Grid Services. 2018; 14(4):352-75.
[Crossref] [Google Scholar]
[34]Shrestha R, Bajracharya R, Nam SY. Blockchain-based message dissemination in VANET. In international conference on computing, communication and security 2018 (pp. 161-6). IEEE.
[Crossref] [Google Scholar]
[35]Li M, Zhu L, Lin X. Efficient and privacy-preserving carpooling using blockchain-assisted vehicular fog computing. IEEE Internet of Things Journal. 2018; 6(3):4573-84.
[Crossref] [Google Scholar]
[36]Darwish A, El-gendy MM, Hassanien AE. A new hybrid cryptosystem for internet of things applications. In multimedia forensics and security 2017 (pp. 365-80). Springer, Cham.
[Crossref] [Google Scholar]
[37]Thakur J, Kumar N. DES, AES and blowfish: symmetric key cryptography algorithms simulation based performance analysis. International Journal of Emerging Technology and Advanced Engineering. 2011; 1(2):6-12.
[Google Scholar]
[38]Mollin RA. RSA and public-key cryptography. Chapman and Hall/CRC; 2002.
[Crossref] [Google Scholar]
[39]Shivaldova V, Paier A, Smely D, Mecklenbräuker CF. On roadside unit antenna measurements for vehicle-to-infrastructure communications. In international symposium on personal, indoor and mobile radio communications 2012 (pp. 1295-9). IEEE.
[Crossref] [Google Scholar]
[40]Cavalcante ES, Aquino AL, Pappa GL, Loureiro AA. Roadside unit deployment for information dissemination in a VANET: an evolutionary approach. In proceedings of the annual conference companion on genetic and evolutionary computation 2012 (pp. 27-34). ACM
[Crossref] [Google Scholar]
[41]Lochert C, Scheuermann B, Wewetzer C, Luebke A, Mauve M. Data aggregation and roadside unit placement for a VANET traffic information system. In proceedings of the ACM international workshop on vehicular inter-networking 2008 (pp. 58-65).
[Crossref] [Google Scholar]
[42]Hao Y, Cheng Y, Ren K. Distributed key management with protection against RSU compromise in group signature based VANETs. In GLOBECOM, global telecommunications conference 2008 (pp. 1-5). IEEE.
[Crossref] [Google Scholar]