The University of Southampton
University of Southampton Institutional Repository

AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation

AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation
AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation
The next-generation Internet of vehicles (IoVs) seamlessly connects humans, vehicles, roadside units (RSUs), and service platforms, to improve road safety, enhance transit efficiency, and deliver comfort while conserving the environment. Currently, numerous entities communicate in the IoVs environment via insecure public channels that are susceptible to a variety of security assaults and threats. To address these security challenges, we design an anonymous authenticated key exchange mechanism for the IoVs in smart transportation supported by blockchain, referred to as AAKE-BIVT. AAKE-BIVT securely transmits traffic information to a cluster head, before heading to a nearby RSU utilizing the established secret session keys via mutual authentication and key agreement. A cloud server (CS) then securely aggregates data from related RSUs and generates transactions. The CS combines the transactions into blocks in a peer-to-peer network of CSs, and the blocks are confirmed and added to the blockchain via a voting-based consensus method. By means of rigorous informal security studies and formal security analysis through the random oracle model, we reveal that the proposed AAKE-BIVT is resistant to a broad range of potential security assaults in the IoVs environment. Furthermore, a comparative study reveals that AAKE-BIVT outperforms existing state-of-the-art techniques, in terms of security and functionality while being more efficient in terms of communication and computation. Additionally, the blockchain simulation validates the implementation viability of our proposed AAKE-BIVT.
1524-9050
1524-9050
1739-1755
Badshah, Akhtar
f81ea725-6d13-4aa6-b9fb-3822f83778d8
Waqas, Muhammad
28f978b5-2da0-4060-aa7c-d5cadc1a48e1
Muhammad, Fazal
44ec7037-265b-433c-8de1-c8fdd0b011e9
Abbas, Ghulam
346d4357-fe05-4327-89d7-a9142d1eeff7
Abbas, Ziaul Haq
ce3900c8-b650-4d76-b047-ddddeaa718ab
Chaudhry, Shehzad Ashraf
3104aba8-8bad-4cc5-956c-2ddcf55f3a01
Chen, Sheng
9310a111-f79a-48b8-98c7-383ca93cbb80
Badshah, Akhtar
f81ea725-6d13-4aa6-b9fb-3822f83778d8
Waqas, Muhammad
28f978b5-2da0-4060-aa7c-d5cadc1a48e1
Muhammad, Fazal
44ec7037-265b-433c-8de1-c8fdd0b011e9
Abbas, Ghulam
346d4357-fe05-4327-89d7-a9142d1eeff7
Abbas, Ziaul Haq
ce3900c8-b650-4d76-b047-ddddeaa718ab
Chaudhry, Shehzad Ashraf
3104aba8-8bad-4cc5-956c-2ddcf55f3a01
Chen, Sheng
9310a111-f79a-48b8-98c7-383ca93cbb80

Badshah, Akhtar, Waqas, Muhammad, Muhammad, Fazal, Abbas, Ghulam, Abbas, Ziaul Haq, Chaudhry, Shehzad Ashraf and Chen, Sheng (2023) AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled internet of vehicles in smart transportation. IEEE Transactions on Intelligent Transportation Systems, 24 (2), 1739-1755. (1524-9050).

Record type: Article

Abstract

The next-generation Internet of vehicles (IoVs) seamlessly connects humans, vehicles, roadside units (RSUs), and service platforms, to improve road safety, enhance transit efficiency, and deliver comfort while conserving the environment. Currently, numerous entities communicate in the IoVs environment via insecure public channels that are susceptible to a variety of security assaults and threats. To address these security challenges, we design an anonymous authenticated key exchange mechanism for the IoVs in smart transportation supported by blockchain, referred to as AAKE-BIVT. AAKE-BIVT securely transmits traffic information to a cluster head, before heading to a nearby RSU utilizing the established secret session keys via mutual authentication and key agreement. A cloud server (CS) then securely aggregates data from related RSUs and generates transactions. The CS combines the transactions into blocks in a peer-to-peer network of CSs, and the blocks are confirmed and added to the blockchain via a voting-based consensus method. By means of rigorous informal security studies and formal security analysis through the random oracle model, we reveal that the proposed AAKE-BIVT is resistant to a broad range of potential security assaults in the IoVs environment. Furthermore, a comparative study reveals that AAKE-BIVT outperforms existing state-of-the-art techniques, in terms of security and functionality while being more efficient in terms of communication and computation. Additionally, the blockchain simulation validates the implementation viability of our proposed AAKE-BIVT.

Text
T-ITS2022-Nov-accept - Accepted Manuscript
Download (553kB)
Text
AAKE-BIVT_Anonymous_Authenticated_Key_Exchange_Scheme_for_Blockchain-Enabled_Internet_of_Vehicles_in_Smart_Transportation - Version of Record
Restricted to Repository staff only
Request a copy
Text
TITS2023-Feb - Version of Record
Download (3MB)

More information

Accepted/In Press date: 1 November 2022
e-pub ahead of print date: 14 November 2022
Published date: 8 February 2023

Identifiers

Local EPrints ID: 472190
URI: http://eprints.soton.ac.uk/id/eprint/472190
DOI: 1524-9050
ISSN: 1524-9050
PURE UUID: 9a4597b4-1b69-49cc-8530-e21d334e891f

Catalogue record

Date deposited: 29 Nov 2022 17:32
Last modified: 16 Mar 2024 23:03

Export record

Altmetrics

Contributors

Author: Akhtar Badshah
Author: Muhammad Waqas
Author: Fazal Muhammad
Author: Ghulam Abbas
Author: Ziaul Haq Abbas
Author: Shehzad Ashraf Chaudhry
Author: Sheng Chen

Download statistics

Downloads from ePrints over the past year. Other digital versions may also be available to download e.g. from the publisher's website.

View more statistics

Atom RSS 1.0 RSS 2.0

Contact ePrints Soton: eprints@soton.ac.uk

ePrints Soton supports OAI 2.0 with a base URL of http://eprints.soton.ac.uk/cgi/oai2

This repository has been built using EPrints software, developed at the University of Southampton, but available to everyone to use.

We use cookies to ensure that we give you the best experience on our website. If you continue without changing your settings, we will assume that you are happy to receive cookies on the University of Southampton website.

×