Blockchain-Enabled Privacy-Preserving Authentication Mechanism for Transportation CPS With Cloud-Edge Computing
In this article, we propose a secure and effective blockchain-enabled privacy-preserving authentication scheme for the transportation cyber-physical system (CPS) with the cloud-edge computing environment, which supports unconditional anonymity and data batch integrity verification while greatly simp...
Saved in:
Published in | IEEE transactions on engineering management Vol. 71; pp. 12463 - 12474 |
---|---|
Main Authors | , , , |
Format | Journal Article |
Language | English |
Published |
IEEE
2024
|
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | In this article, we propose a secure and effective blockchain-enabled privacy-preserving authentication scheme for the transportation cyber-physical system (CPS) with the cloud-edge computing environment, which supports unconditional anonymity and data batch integrity verification while greatly simplifying key management issues. The proposed privacy-preserving authentication scheme employs an elliptic curve to construct a pairing-free ring signature scheme, which greatly reduces the resources overhead in the transportation CPS with cloud-edge computing. Moreover, the authentication process is performed on the blockchain to provide more reliable service information for vehicular communication. Furthermore, the security proof of the scheme is demonstrated based on the elliptic curve discrete logarithm problem under the random oracle model, and gives the corresponding security analysis. Finally, a simulation experiment demonstrates that the proposed scheme is feasible compared with the existing schemes. |
---|---|
AbstractList | In this article, we propose a secure and effective blockchain-enabled privacy-preserving authentication scheme for the transportation cyber-physical system (CPS) with the cloud-edge computing environment, which supports unconditional anonymity and data batch integrity verification while greatly simplifying key management issues. The proposed privacy-preserving authentication scheme employs an elliptic curve to construct a pairing-free ring signature scheme, which greatly reduces the resources overhead in the transportation CPS with cloud-edge computing. Moreover, the authentication process is performed on the blockchain to provide more reliable service information for vehicular communication. Furthermore, the security proof of the scheme is demonstrated based on the elliptic curve discrete logarithm problem under the random oracle model, and gives the corresponding security analysis. Finally, a simulation experiment demonstrates that the proposed scheme is feasible compared with the existing schemes. |
Author | Chen, Yeh-Cheng Chen, Chien-Ming Mei, Qian Xiong, Hu |
Author_xml | – sequence: 1 givenname: Qian orcidid: 0000-0003-2227-0047 surname: Mei fullname: Mei, Qian email: qianmei.uestc@gmail.com organization: School of Information and Software Engineering, University of Electronic Science and Technology of China, Chengdu, China – sequence: 2 givenname: Hu orcidid: 0000-0001-6137-6667 surname: Xiong fullname: Xiong, Hu email: xionghu.uestc@gmail.com organization: School of Information and Software Engineering, University of Electronic Science and Technology of China, Chengdu, China – sequence: 3 givenname: Yeh-Cheng orcidid: 0000-0001-7793-1098 surname: Chen fullname: Chen, Yeh-Cheng email: ycch@ucdavis.edu organization: Department of Computer Science, University of California Davis, Davis, CA, USA – sequence: 4 givenname: Chien-Ming orcidid: 0000-0002-6502-472X surname: Chen fullname: Chen, Chien-Ming email: chienmingchen@ieee.org organization: College of Computer Science and Engineering, Shandong University of Science and Technology, Qingdao, China |
BookMark | eNp9kE1LAzEQhoNUsFbvgpf8gdR8bHabY13WD2ixYMXjkibZNrpNSpIW-u_dssWDB0_vDDPPMDzXYOC8MwDcETwmBIuHZTUfU0zpmBEuGCEXYEg4nyCMMzwAQ4zJBAkmyBW4jvGrazNO8RD4x9arb7WR1qHKyVVrNFwEe5DqiBbBRBMO1q3hdJ82xiWrZLLewbnpCGfjFjY-wGWQLu58SP2wXLzDT5s2sGz9XqNKrw0s_Xa3T92lG3DZyDaa23OOwMdTtSxf0Ozt-bWczpCiOUso4402SqwKklGtC10wpRWmimohpGZEZyspGs45zvOuaIxhjWKSCp51YQgbgby_q4KPMZimVrb_LwVp25rg-qSt7rTVJ231WVsH4j_gLtitDMf_kPsescaY33VR8IJmOfsB3Op89g |
CODEN | IEEMA4 |
CitedBy_id | crossref_primary_10_32604_cmes_2023_027463 crossref_primary_10_1109_TITS_2022_3187980 crossref_primary_10_1007_s11276_023_03588_y crossref_primary_10_1109_TITS_2024_3383668 crossref_primary_10_32604_cmes_2023_028656 crossref_primary_10_1145_3662184 crossref_primary_10_3390_s22176715 crossref_primary_10_1109_JIOT_2024_3486659 crossref_primary_10_1016_j_inffus_2023_102050 crossref_primary_10_32604_iasc_2023_030191 crossref_primary_10_1155_2022_3314051 crossref_primary_10_32604_cmes_2023_026808 crossref_primary_10_1109_TIFS_2024_3442609 crossref_primary_10_1109_JIOT_2024_3414453 crossref_primary_10_1145_3680277 crossref_primary_10_1002_ett_4774 |
Cites_doi | 10.1109/JSYST.2020.2980297 10.1109/MNET.2019.1800309 10.1109/COMST.2018.2882064 10.1109/JIOT.2019.2957421 10.26599/TST.2018.9010131 10.1007/978-3-642-22619-9_8 10.1109/JIOT.2016.2579198 10.1109/TITS.2020.3002096 10.1145/1364782.1364786 10.1109/JIOT.2020.3037252 10.1109/TSMC.2019.2896323 10.1109/MNET.2018.1700269 10.1007/3-540-45682-1_32 10.1016/j.sysarc.2019.101636 10.1109/TVT.2020.2973705 10.1109/JIOT.2018.2875542 10.1109/TIT.2005.862098 10.1109/MC.2009.81 10.1007/3-540-36178-2_33 10.1007/978-3-319-63688-7_12 10.1007/11496137_34 10.1109/DSC49826.2021.9346240 10.4108/ICST.SIMUTOOLS2008.3027 10.1109/MC.2017.9 10.1109/TITS.2017.2777990 10.1007/s001450010003 10.1109/JIOT.2018.2868076 10.1109/SECON.2015.7132923 10.1109/TAC.2015.2498708 10.1109/TVLSI.2019.2929420 10.1145/2976749.2978341 10.1109/SECCOMW.2006.359554 10.1007/978-3-540-28628-8_3 10.1016/j.comnet.2019.02.002 10.1145/2185505.2185514 10.1109/TVT.2020.2984621 10.1109/TITS.2018.2827460 10.1007/978-3-319-66399-9_25 10.1109/tii.2021.3133345 10.1007/11908739_1 10.1109/MNET.2018.1700344 10.1109/TII.2019.2948053 10.1109/TITS.2017.2691472 10.1109/JIOT.2017.2740569 |
ContentType | Journal Article |
DBID | 97E RIA RIE AAYXX CITATION |
DOI | 10.1109/TEM.2022.3159311 |
DatabaseName | IEEE Xplore (IEEE) IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
Database_xml | – sequence: 1 dbid: RIE name: IEEE Xplore url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering |
EISSN | 1558-0040 |
EndPage | 12474 |
ExternalDocumentID | 10_1109_TEM_2022_3159311 9757246 |
Genre | orig-research |
GrantInformation_xml | – fundername: Sichuan Science and Technology Program grantid: 2021YFG0164; 2021JDRC0072 – fundername: Natural Science Foundation of China grantid: U1936101 – fundername: Beijing University of Posts and Telecommunications grantid: SKLNST-2019-2-13 funderid: 10.13039/501100002766 – fundername: Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province grantid: SKLACSS-202102 – fundername: China Scholarship Council (CSC) grantid: 202006070113 |
GroupedDBID | -~X .-4 .DC 0R~ 29I 4.4 5GY 5VS 6IK 97E AAJGR AARMG AASAJ AAWTH ABAZT ABQJQ ABVLG ACGFO ACGFS ACGOD ACHQT ACIWK ACNCT ADMHC AENEX AETIX AFOGA AGQYO AGSQL AHBIQ AI. AIBXA AKJIK AKQYR ALLEH ALMA_UNASSIGNED_HOLDINGS ASUFR ATWAV AZLTO BEFXN BFFAM BGNUA BKEBE BKOMP BPEOZ CS3 DU5 EBS EJD HZ~ H~9 IAAWW IBMZZ ICLAB IDIHD IFIPE IFJZH IPLJI JAVBF LAI M43 MS~ O9- OCL P2P PQQKQ RIA RIE RNS TAE TN5 VH1 AAYOK AAYXX CITATION RIG |
ID | FETCH-LOGICAL-c263t-45fdec9b7142dd7d73cdc02c2d99ad31d4ba9f555066a9ffee3fc3a2954c3ae13 |
IEDL.DBID | RIE |
ISSN | 0018-9391 |
IngestDate | Tue Jul 01 02:22:44 EDT 2025 Thu Apr 24 22:59:21 EDT 2025 Wed Aug 27 02:35:20 EDT 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Language | English |
License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html https://doi.org/10.15223/policy-029 https://doi.org/10.15223/policy-037 |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c263t-45fdec9b7142dd7d73cdc02c2d99ad31d4ba9f555066a9ffee3fc3a2954c3ae13 |
ORCID | 0000-0001-7793-1098 0000-0002-6502-472X 0000-0001-6137-6667 0000-0003-2227-0047 |
PageCount | 12 |
ParticipantIDs | crossref_citationtrail_10_1109_TEM_2022_3159311 crossref_primary_10_1109_TEM_2022_3159311 ieee_primary_9757246 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 20240000 2024-00-00 |
PublicationDateYYYYMMDD | 2024-01-01 |
PublicationDate_xml | – year: 2024 text: 20240000 |
PublicationDecade | 2020 |
PublicationTitle | IEEE transactions on engineering management |
PublicationTitleAbbrev | TEM |
PublicationYear | 2024 |
Publisher | IEEE |
Publisher_xml | – name: IEEE |
References | ref35 ref12 ref34 ref15 ref37 ref14 ref36 ref31 ref30 ref11 ref33 ref10 ref32 ref2 ref17 ref16 ref38 Buterin (ref39) 2014; 3 ref19 ref18 Nakamoto (ref13) 2008 ref24 ref46 ref23 ref45 ref26 ref25 ref47 ref20 ref42 ref41 ref22 ref44 ref21 ref43 Work (ref1) 2008 ref28 ref27 ref29 ref8 ref7 ref9 ref4 ref3 ref6 ref5 ref40 |
References_xml | – ident: ref34 doi: 10.1109/JSYST.2020.2980297 – ident: ref8 doi: 10.1109/MNET.2019.1800309 – ident: ref9 doi: 10.1109/COMST.2018.2882064 – ident: ref28 doi: 10.1109/JIOT.2019.2957421 – ident: ref33 doi: 10.26599/TST.2018.9010131 – ident: ref31 doi: 10.1007/978-3-642-22619-9_8 – ident: ref41 doi: 10.1109/JIOT.2016.2579198 – ident: ref26 doi: 10.1109/TITS.2020.3002096 – ident: ref40 doi: 10.1145/1364782.1364786 – start-page: 18 volume-title: Proc. Nat. Workshop Res. High-Confidence Transp. Cyber-Phys. Syst.: Autom., Aviation, Rail year: 2008 ident: ref1 article-title: Impacts of the mobile Internet on transportation cyberphysical systems: Traffic monitoring using smartphones – ident: ref35 doi: 10.1109/JIOT.2020.3037252 – ident: ref16 doi: 10.1109/TSMC.2019.2896323 – ident: ref23 doi: 10.1109/MNET.2018.1700269 – ident: ref29 doi: 10.1007/3-540-45682-1_32 – ident: ref19 doi: 10.1016/j.sysarc.2019.101636 – ident: ref17 doi: 10.1109/TVT.2020.2973705 – ident: ref14 doi: 10.1109/JIOT.2018.2875542 – ident: ref47 doi: 10.1109/TIT.2005.862098 – ident: ref5 doi: 10.1109/MC.2009.81 – ident: ref42 doi: 10.1007/3-540-36178-2_33 – ident: ref38 doi: 10.1007/978-3-319-63688-7_12 – year: 2008 ident: ref13 article-title: Bitcoin: A peer-to-peer electronic cash system publication-title: Decentralized Bus. Rev. – ident: ref43 doi: 10.1007/11496137_34 – ident: ref22 doi: 10.1109/DSC49826.2021.9346240 – ident: ref46 doi: 10.4108/ICST.SIMUTOOLS2008.3027 – ident: ref6 doi: 10.1109/MC.2017.9 – ident: ref36 doi: 10.1109/TITS.2017.2777990 – ident: ref45 doi: 10.1007/s001450010003 – volume: 3 start-page: 1 issue: 37 volume-title: White Paper year: 2014 ident: ref39 article-title: A next-generation smart contract and decentralized application platform – ident: ref24 doi: 10.1109/JIOT.2018.2868076 – ident: ref2 doi: 10.1109/SECON.2015.7132923 – ident: ref12 doi: 10.1109/TAC.2015.2498708 – ident: ref25 doi: 10.1109/TVLSI.2019.2929420 – ident: ref37 doi: 10.1145/2976749.2978341 – ident: ref30 doi: 10.1109/SECCOMW.2006.359554 – ident: ref21 doi: 10.1007/978-3-540-28628-8_3 – ident: ref15 doi: 10.1016/j.comnet.2019.02.002 – ident: ref11 doi: 10.1145/2185505.2185514 – ident: ref20 doi: 10.1109/TVT.2020.2984621 – ident: ref7 doi: 10.1109/TITS.2018.2827460 – ident: ref32 doi: 10.1007/978-3-319-66399-9_25 – ident: ref10 doi: 10.1109/tii.2021.3133345 – ident: ref44 doi: 10.1007/11908739_1 – ident: ref4 doi: 10.1109/MNET.2018.1700344 – ident: ref27 doi: 10.1109/TII.2019.2948053 – ident: ref3 doi: 10.1109/TITS.2017.2691472 – ident: ref18 doi: 10.1109/JIOT.2017.2740569 |
SSID | ssj0014520 |
Score | 2.5310638 |
Snippet | In this article, we propose a secure and effective blockchain-enabled privacy-preserving authentication scheme for the transportation cyber-physical system... |
SourceID | crossref ieee |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 12463 |
SubjectTerms | Authentication Blockchain Blockchains Cloud computing cloud-edge computing Data privacy Elliptic curve cryptography pair-free ring signature Privacy privacy-preserving Transportation transportation cyber-physical system (CPS) |
Title | Blockchain-Enabled Privacy-Preserving Authentication Mechanism for Transportation CPS With Cloud-Edge Computing |
URI | https://ieeexplore.ieee.org/document/9757246 |
Volume | 71 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3dS8MwEA_qkz74LX6TB18Eu7Vp0ppHHRtDmAgq7q2kl-scaifaCfrXe2m7oiLiU0ObC4HLNfe7T8aOlEAfIkxJxLXwJAjtnZrMkOC5bnBoUoVllO9l1L-VF0M1nGMnTS4MIpbBZ9hyw9KXbycwdaayto5VLGQ0z-YJuFW5Wo3HQKq6BGNAAhzqYOaS9HX7pjsgICgE4VOlwyD4dgV96alSXim9FTaYbaaKJHloTYu0BR8_6jT-d7erbLnWLflZdRjW2Bzm62zpS8XBDTY5p8vrAe7NOPe6ZdqU5Vcv4zcD756LxnB_jnzEneHMhRFV9jw-QJcfPH594qTi8qYeevWxc3XN78bFPe88TqbW69oR8qpXBK20yW573ZtO36t7LnggorDwpMosgk7jQAprYxuHYMEXIKzWxoaBlanRmSJcE0U0yBDDDELjvIX0wCDcYgv5JMdtxknV9A0Q3lIREFVmZIBuIUhPAU0MO6w9Y0MCdUFy1xfjMSmBia8TYlziGJfUjNthxw3Fc1WM44-5G44lzbyaG7u_v95ji0QsK9vKPlsoXqZ4QNpGkR6Wx-wT5cvTsA |
linkProvider | IEEE |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV3db9MwED-N8QA8bMCYGAzwAy9IpI0dO5kft6pTgXWaRCf2Fjnny1ZtpGikk7a_nnOSRgMhxFOsxLYsnS_3_TuA90ZRjCkVzOJWRRqVjfZc6ZjxQjc4coWhJsv3OJ2c6s9n5mwNPva1METUJJ_RIAybWL5f4DK4yoY2M5nS6QN4yHLfyLZaq48ZaNOBMEpm4cTKVVAytsPZeMqmoFJsoRqbSPmbELrXVaURKoebMF0dp80luRws62KAd38gNf7veZ_CRqddiv32OjyDNaqew5N7mINbsDhg8XWJF25eReOmcMqLk-v5jcPbKORjhH9HdS6C6ywkErUePTGlUCE8__ldsJIrekT09uPo5Kv4Nq8vxOhqsfTR2J-TaLtF8E4v4PRwPBtNoq7rQoQqTepIm9IT2iKTWnmf-SxBj7FC5a11PpFeF86Whi2bNOVBSZSUmLgQL-QHyWQb1qtFRS9BsLIZO2SLy6TIq0qnJYWNsNhDchnuwHBFhhw7SPLQGeMqb0yT2OZMuDwQLu8ItwMf-hU_WjiOf8zdCiTp53XUePX31-_g0WQ2PcqPPh1_eQ2PeSPdelp2Yb2-XtIb1j3q4m1z5X4BGJTW-Q |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Blockchain-Enabled+Privacy-Preserving+Authentication+Mechanism+for+Transportation+CPS+With+Cloud-Edge+Computing&rft.jtitle=IEEE+transactions+on+engineering+management&rft.au=Mei%2C+Qian&rft.au=Xiong%2C+Hu&rft.au=Chen%2C+Yeh-Cheng&rft.au=Chen%2C+Chien-Ming&rft.date=2024&rft.pub=IEEE&rft.issn=0018-9391&rft.volume=71&rft.spage=12463&rft.epage=12474&rft_id=info:doi/10.1109%2FTEM.2022.3159311&rft.externalDocID=9757246 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0018-9391&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0018-9391&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0018-9391&client=summon |