A blockchain-based Roadside Unit-assisted authentication and key agreement protocol for Internet of Vehicles

A fundamental layer of smart cities, the Internet of Vehicles (IoV) can significantly improve transportation efficiency, reduce energy consumption, and traffic accidents. However, because of the vehicle and the RoadSide Units (RSU) use wireless channels for communication, the risk of information bei...

Full description

Saved in:
Bibliographic Details
Published inJournal of parallel and distributed computing Vol. 149; pp. 29 - 39
Main Authors Xu, Zisang, Liang, Wei, Li, Kuan-Ching, Xu, Jianbo, Jin, Hai
Format Journal Article
LanguageEnglish
Published Elsevier Inc 01.03.2021
Subjects
Online AccessGet full text

Cover

Loading…
Abstract A fundamental layer of smart cities, the Internet of Vehicles (IoV) can significantly improve transportation efficiency, reduce energy consumption, and traffic accidents. However, because of the vehicle and the RoadSide Units (RSU) use wireless channels for communication, the risk of information being leaked or tampered is highly increased. Therefore, secure and reliable authentication and key agreement protocol is the masterpiece of IoV security. As most of the existing authentication protocols pertain to a centralized structure and single Trusted Authority (TA) network model, all vehicles involved can only perform mutual authentication with one TA through the intermediate node RSU, and thus, the efficiency of these centralized authentication protocols is easily affected by TA’s communication and computing resource bottlenecks. In this article, a blockchain-based authentication and key agreement protocol is designed for the multi-TA network model, moving the computing load of TA down to the RSU to improve the efficiency of authentication. In addition, blockchain technology is used for multiple TAs to manage the ledger that stores vehicle-related information, which results in vehicles that can easily achieve cross-TA authentication. Both formal and informal security analysis and simulation results from ProVerif show that the proposed protocol is secure. Comparisons with other existing work show that the proposed protocol has less computational overhead, higher authentication efficiency, and can resist various common attacks. •Adopt multi-server model and solve cross-server authentication based on blockchain.•Move computing load down to roadside unit to reduce bottlenecks of trusted authority.•Only a limited number of lightweight cryptographic tools are used.
AbstractList A fundamental layer of smart cities, the Internet of Vehicles (IoV) can significantly improve transportation efficiency, reduce energy consumption, and traffic accidents. However, because of the vehicle and the RoadSide Units (RSU) use wireless channels for communication, the risk of information being leaked or tampered is highly increased. Therefore, secure and reliable authentication and key agreement protocol is the masterpiece of IoV security. As most of the existing authentication protocols pertain to a centralized structure and single Trusted Authority (TA) network model, all vehicles involved can only perform mutual authentication with one TA through the intermediate node RSU, and thus, the efficiency of these centralized authentication protocols is easily affected by TA’s communication and computing resource bottlenecks. In this article, a blockchain-based authentication and key agreement protocol is designed for the multi-TA network model, moving the computing load of TA down to the RSU to improve the efficiency of authentication. In addition, blockchain technology is used for multiple TAs to manage the ledger that stores vehicle-related information, which results in vehicles that can easily achieve cross-TA authentication. Both formal and informal security analysis and simulation results from ProVerif show that the proposed protocol is secure. Comparisons with other existing work show that the proposed protocol has less computational overhead, higher authentication efficiency, and can resist various common attacks. •Adopt multi-server model and solve cross-server authentication based on blockchain.•Move computing load down to roadside unit to reduce bottlenecks of trusted authority.•Only a limited number of lightweight cryptographic tools are used.
Author Li, Kuan-Ching
Jin, Hai
Xu, Zisang
Xu, Jianbo
Liang, Wei
Author_xml – sequence: 1
  givenname: Zisang
  orcidid: 0000-0002-6861-5277
  surname: Xu
  fullname: Xu, Zisang
  email: xzsszx111@csust.edu.cn
  organization: Computer and Communication Engineer Institute, Changsha University of Science and Technology, Changsha, Hunan 410114, China
– sequence: 2
  givenname: Wei
  orcidid: 0000-0003-4909-4629
  surname: Liang
  fullname: Liang, Wei
  email: weiliang99@hnu.edu.cn
  organization: College of Computer Science and Electronic Engineering, Hunan University, Changsha, Hunan 410082, China
– sequence: 3
  givenname: Kuan-Ching
  orcidid: 0000-0003-1381-4364
  surname: Li
  fullname: Li, Kuan-Ching
  email: kuancli@pu.edu.tw
  organization: Department of Computer Science and Information Engineering, Providence University, Taichung 43301, Taiwan
– sequence: 4
  givenname: Jianbo
  surname: Xu
  fullname: Xu, Jianbo
  email: jbxu@hnust.edu.cn
  organization: School of Computer science and Engineering, Hunan University of Science and Technology, Xiangtan, Hunan 411201, China
– sequence: 5
  givenname: Hai
  orcidid: 0000-0002-3934-7605
  surname: Jin
  fullname: Jin, Hai
  email: hjin@hust.edu.cn
  organization: Huazhong University of Science and Technology (HUST), China
BookMark eNp9kE1LAzEQhoMoWKt_wFP-wNZMs9uN4KUUPwoFQazXkJ3M2rTbpCRR6L93az156GngHZ6XmeeKnfvgibFbECMQMLlbj9Y7i6OxGPcBjISQZ2wA4n5SCFWqczYQdSmLWkJ1ya5SWgsBUNVqwLopb7qAG1wZ54vGJLL8LRibnCW-9C4XJiWXch-br7winx2a7ILnxlu-oT03n5Fo2y_4LoYcMHS8DZHPfaboKfPQ8g9aOewoXbOL1nSJbv7mkC2fHt9nL8Xi9Xk-my4KlELkogXTKCqhoVrBBKFqgEBhI40iW0lolYCyRCUtEE7KyqiqRiHLUgrb1mDlkKljL8aQUqRWo8u_V-doXKdB6IM1vdYHa_pgTQPo3lqPjv-hu-i2Ju5PQw9HiPqnvh1FndCRR7IuEmZtgzuF_wD2WYo-
CitedBy_id crossref_primary_10_1016_j_dajour_2024_100486
crossref_primary_10_1080_09540091_2022_2045254
crossref_primary_10_1109_JIOT_2023_3297237
crossref_primary_10_1109_TIFS_2023_3262125
crossref_primary_10_1016_j_comnet_2022_108797
crossref_primary_10_1109_ACCESS_2023_3308601
crossref_primary_10_3390_su151310744
crossref_primary_10_32604_cmc_2023_031155
crossref_primary_10_1109_ACCESS_2023_3296254
crossref_primary_10_1109_TITS_2022_3140229
crossref_primary_10_3390_s22176318
crossref_primary_10_1016_j_sysarc_2023_102869
crossref_primary_10_1155_2021_6363571
crossref_primary_10_1016_j_comnet_2024_110240
crossref_primary_10_1109_TNSE_2022_3224453
crossref_primary_10_3390_coatings11101173
crossref_primary_10_1007_s11235_022_00938_7
crossref_primary_10_1080_15567036_2022_2100012
crossref_primary_10_1360_SSI_2022_0019
crossref_primary_10_32604_cmc_2022_031162
crossref_primary_10_32604_csse_2023_037892
crossref_primary_10_1007_s12083_023_01491_z
crossref_primary_10_1109_JIOT_2021_3078072
crossref_primary_10_1109_JIOT_2022_3224465
crossref_primary_10_32604_cmc_2023_031663
crossref_primary_10_3390_s23063296
crossref_primary_10_1016_j_sysarc_2022_102737
crossref_primary_10_1109_ACCESS_2021_3124209
crossref_primary_10_1016_j_pmcj_2022_101552
crossref_primary_10_1007_s10207_024_00878_0
crossref_primary_10_1016_j_egyr_2021_08_191
crossref_primary_10_32604_csse_2024_051796
crossref_primary_10_1177_15501329221104332
crossref_primary_10_3390_s22145119
crossref_primary_10_3390_s21237927
crossref_primary_10_1007_s41870_023_01539_6
crossref_primary_10_1007_s11277_023_10727_3
crossref_primary_10_47134_ijlj_v1i1_1979
crossref_primary_10_1007_s11235_024_01172_z
crossref_primary_10_1061_JTEPBS_TEENG_7428
crossref_primary_10_1080_09540091_2020_1866496
crossref_primary_10_3390_fi17030098
crossref_primary_10_1016_j_knosys_2022_109088
crossref_primary_10_1155_2022_4496486
crossref_primary_10_1109_TITS_2022_3207593
crossref_primary_10_21015_vtse_v12i3_1866
crossref_primary_10_1016_j_future_2023_03_037
crossref_primary_10_1007_s12083_024_01784_x
crossref_primary_10_1016_j_compeleceng_2025_110210
crossref_primary_10_3390_s22072529
crossref_primary_10_1155_2023_2148904
crossref_primary_10_1016_j_cja_2024_08_019
crossref_primary_10_1109_TSUSC_2024_3395350
crossref_primary_10_1016_j_jnca_2024_104052
crossref_primary_10_2139_ssrn_4070402
crossref_primary_10_1007_s11227_024_06392_3
crossref_primary_10_1109_ACCESS_2021_3115238
crossref_primary_10_3390_su15021478
crossref_primary_10_3390_math11102248
crossref_primary_10_3390_coatings11111354
crossref_primary_10_1007_s11128_024_04582_9
crossref_primary_10_1007_s11227_025_06980_x
crossref_primary_10_1109_TNSE_2023_3332130
crossref_primary_10_3390_s22186842
crossref_primary_10_1007_s00500_021_06496_5
crossref_primary_10_1155_2021_3250058
crossref_primary_10_1109_JIOT_2023_3296469
crossref_primary_10_1109_TITS_2023_3268222
crossref_primary_10_1007_s12083_022_01319_2
crossref_primary_10_1109_ACCESS_2022_3185016
crossref_primary_10_1109_TCE_2023_3347598
crossref_primary_10_1016_j_iot_2023_100728
crossref_primary_10_32604_cmc_2023_031750
crossref_primary_10_3390_su132313187
crossref_primary_10_3390_sym14122662
crossref_primary_10_1016_j_vehcom_2025_100890
crossref_primary_10_1515_ijcre_2021_0168
crossref_primary_10_3390_electronics12183801
crossref_primary_10_1109_ACCESS_2022_3149958
crossref_primary_10_32604_cmc_2022_030825
crossref_primary_10_32604_iasc_2023_039761
crossref_primary_10_1080_09540091_2023_2272583
crossref_primary_10_1109_ACCESS_2023_3265959
crossref_primary_10_3390_app13148265
crossref_primary_10_1002_er_7316
crossref_primary_10_1109_TMC_2023_3288930
crossref_primary_10_1155_2021_2912054
crossref_primary_10_1109_TVT_2021_3138203
crossref_primary_10_1111_exsy_13103
crossref_primary_10_1016_j_csi_2022_103694
crossref_primary_10_3390_electronics12030677
crossref_primary_10_32604_cmc_2022_030958
crossref_primary_10_1109_JIOT_2024_3369703
crossref_primary_10_1016_j_comnet_2024_110391
crossref_primary_10_32604_cmc_2022_031490
crossref_primary_10_1109_TDSC_2022_3164740
crossref_primary_10_1109_ACCESS_2021_3094875
crossref_primary_10_32604_cmc_2024_052233
crossref_primary_10_1007_s11227_023_05438_2
crossref_primary_10_1016_j_cosrev_2023_100585
crossref_primary_10_1109_TITS_2022_3226500
crossref_primary_10_1515_ijcre_2021_0145
crossref_primary_10_1016_j_adhoc_2024_103502
crossref_primary_10_1016_j_ijhydene_2023_06_144
crossref_primary_10_1016_j_est_2023_107981
crossref_primary_10_1155_2022_1131479
crossref_primary_10_23919_IEN_2022_0040
crossref_primary_10_3390_su132111606
crossref_primary_10_1109_TGCN_2021_3110822
crossref_primary_10_3390_electronics13101901
crossref_primary_10_1007_s11227_023_05465_z
crossref_primary_10_3390_en14185919
crossref_primary_10_3390_s21186018
crossref_primary_10_3390_coatings11121462
crossref_primary_10_1080_09540091_2022_2032602
crossref_primary_10_1016_j_rtbm_2023_101083
crossref_primary_10_1109_TMC_2024_3357599
crossref_primary_10_1016_j_sysarc_2021_102215
crossref_primary_10_1109_JIOT_2024_3421245
crossref_primary_10_32604_cmc_2023_030558
crossref_primary_10_32604_cmes_2023_030260
crossref_primary_10_1145_3645087
crossref_primary_10_1016_j_compeleceng_2024_109767
crossref_primary_10_1109_TSG_2023_3307679
crossref_primary_10_1016_j_vehcom_2024_100832
crossref_primary_10_32604_csse_2023_031605
crossref_primary_10_1109_JSYST_2022_3183626
crossref_primary_10_1109_TMC_2024_3412106
crossref_primary_10_2298_CSIS230804016L
crossref_primary_10_1007_s11276_023_03471_w
crossref_primary_10_3390_su132011466
crossref_primary_10_1109_TVT_2023_3299705
crossref_primary_10_1186_s42400_024_00324_7
Cites_doi 10.1002/sec.1558
10.1007/s12652-017-0516-2
10.1109/TIFS.2016.2573746
10.1109/TIFS.2015.2439964
10.1109/TII.2019.2907092
10.1145/266420.266424
10.3233/JCS-2007-15103
10.1109/JSYST.2014.2301517
10.1016/j.future.2018.09.002
10.1109/TITS.2015.2502322
10.1016/j.jnca.2011.11.009
10.1109/TII.2019.2946791
10.1109/ACCESS.2019.2891105
10.1109/TVT.2017.2744182
10.23919/JCC.2019.06.002
10.1109/ACCESS.2019.2939368
10.1016/j.mcm.2012.06.033
10.4103/0256-4602.62783
10.1109/JIOT.2018.2836144
10.1016/j.cose.2018.06.004
10.1109/ACCESS.2019.2909004
10.1109/TVT.2019.2894944
10.1145/2994581
ContentType Journal Article
Copyright 2020 Elsevier Inc.
Copyright_xml – notice: 2020 Elsevier Inc.
DBID AAYXX
CITATION
DOI 10.1016/j.jpdc.2020.11.003
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1096-0848
EndPage 39
ExternalDocumentID 10_1016_j_jpdc_2020_11_003
S0743731520304044
GroupedDBID --K
--M
-~X
.~1
0R~
1B1
1~.
1~5
29L
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
ABBOA
ABEFU
ABFNM
ABFSI
ABJNI
ABMAC
ABTAH
ABXDB
ABYKQ
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADFGL
ADHUB
ADJOM
ADMUD
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ASPBG
AVWKF
AXJTR
AZFZN
BJAXD
BKOJK
BLXMC
CAG
COF
CS3
DM4
DU5
E.L
EBS
EFBJH
EFLBG
EJD
EO8
EO9
EP2
EP3
F5P
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-2
G-Q
G8K
GBLVA
GBOLZ
HLZ
HVGLF
HZ~
H~9
IHE
J1W
JJJVA
K-O
KOM
LG5
LG9
LY7
M41
MO0
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SBC
SDF
SDG
SDP
SES
SET
SEW
SPC
SPCBC
SST
SSV
SSZ
T5K
TN5
TWZ
WUQ
XJT
XOL
XPP
ZMT
ZU3
ZY4
~G-
~G0
AATTM
AAXKI
AAYWO
AAYXX
ABDPE
ABWVN
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AFXIZ
AGCQF
AGQPQ
AGRNS
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
BNPGV
CITATION
SSH
ID FETCH-LOGICAL-c300t-f1ab8e41be7816c15b1e18cb3a8ed531f80144c83d1ec645a857c034430df71d3
IEDL.DBID .~1
ISSN 0743-7315
IngestDate Thu Apr 24 22:59:47 EDT 2025
Tue Jul 01 03:20:49 EDT 2025
Fri Feb 23 02:48:00 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Key agreement
Cryptography
Internet of vehicles
Authentication
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c300t-f1ab8e41be7816c15b1e18cb3a8ed531f80144c83d1ec645a857c034430df71d3
ORCID 0000-0003-4909-4629
0000-0002-6861-5277
0000-0002-3934-7605
0000-0003-1381-4364
PageCount 11
ParticipantIDs crossref_citationtrail_10_1016_j_jpdc_2020_11_003
crossref_primary_10_1016_j_jpdc_2020_11_003
elsevier_sciencedirect_doi_10_1016_j_jpdc_2020_11_003
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate March 2021
2021-03-00
PublicationDateYYYYMMDD 2021-03-01
PublicationDate_xml – month: 03
  year: 2021
  text: March 2021
PublicationDecade 2020
PublicationTitle Journal of parallel and distributed computing
PublicationYear 2021
Publisher Elsevier Inc
Publisher_xml – name: Elsevier Inc
References He, Zeadally, Kumar, Wu (b12) 2016; 11
Yang, Yang, Lei, Zheng, Leung (b36) 2018; 6
Fromknecht, Velicanu, Yakoubov (b8) 2014; 2014
Liang, Huang, Jing, Li, Zhang (b19) 2020
Guo, Hu, Zhou, Wang, Qi, Gao (b9) 2019; 16
Odelu, Das, Goswami (b27) 2015; 10
Arora, Yadav (b3) 2018
Liang, Long, Weng, Chen, Li, Zomaya (b21) 2019; 92
Li, Ma, Wang, Xiong, Zhang (b16) 2013; 58
Liang, Li, Long, Kui, Zomaya (b20) 2019; 16
He, Wang (b11) 2014; 9
Ying, Nayak (b37) 2017; 66
Liang, Tang, Long, Peng, Xu, Li (b22) 2019; 15
Wang, Zhu, Zhang (b32) 2018
Hammi, Hammi, Bellot, Serhrouchni (b10) 2018; 78
Kiayias, Russell, David, Oliynykov (b15) 2017
Wu, Xu, Kumari, Li, Das, Khan, Karuppiah, Baliyan (b33) 2016; 9
Alizai, Tareen, Jadoon (b2) 2018
Lo, Tsai (b23) 2016; 17
Zhang, Xu, Liu (b38) 2014; 16
Nakamoto, Bitcoin (b26) 2008
Kang, Xiong, Niyato, Ye, Kim, Zhao (b14) 2019; 68
Li, Xiong, Ma, Wang (b17) 2012; 35
Jiang, Chen, Li, Shen, Yang, Ma (b13) 2018; 9
Chen, Xiang, Liu, Wang (b5) 2019; 7
Underwood (b30) 2016; 59
Srinivas, Das, Kumar, Rodrigues (b29) 2018
Liang, Fan, Li, Zhang, Gaudiot (b18) 2020
Abdalla, Fouque, Pointcheval (b1) 2005
Blanchet (b4) 2005
Mallissery, Pai, Smitha, Pai, Mouzna (b24) 2014
Wang, Zeng, Patterson, Jiang, Doss (b31) 2019; 7
Xiong, Qin, Li (b35) 2010; 27
M.K. Franklin, M.K. Reiter, Fair exchange with a semi-trusted third party, in: Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997, pp. 1–5.
Raya, Hubaux (b28) 2007; 15
Xiong, Li, Zeng, Peng, Liu (b34) 2019; 7
Feiri, Petit, Kargl (b6) 2012
Nakamoto (b25) 2019
Fromknecht (10.1016/j.jpdc.2020.11.003_b8) 2014; 2014
Arora (10.1016/j.jpdc.2020.11.003_b3) 2018
Underwood (10.1016/j.jpdc.2020.11.003_b30) 2016; 59
Xiong (10.1016/j.jpdc.2020.11.003_b34) 2019; 7
Liang (10.1016/j.jpdc.2020.11.003_b22) 2019; 15
Kang (10.1016/j.jpdc.2020.11.003_b14) 2019; 68
Mallissery (10.1016/j.jpdc.2020.11.003_b24) 2014
Nakamoto (10.1016/j.jpdc.2020.11.003_b26) 2008
Ying (10.1016/j.jpdc.2020.11.003_b37) 2017; 66
Abdalla (10.1016/j.jpdc.2020.11.003_b1) 2005
Xiong (10.1016/j.jpdc.2020.11.003_b35) 2010; 27
Srinivas (10.1016/j.jpdc.2020.11.003_b29) 2018
Liang (10.1016/j.jpdc.2020.11.003_b20) 2019; 16
Li (10.1016/j.jpdc.2020.11.003_b17) 2012; 35
Alizai (10.1016/j.jpdc.2020.11.003_b2) 2018
He (10.1016/j.jpdc.2020.11.003_b12) 2016; 11
Jiang (10.1016/j.jpdc.2020.11.003_b13) 2018; 9
Lo (10.1016/j.jpdc.2020.11.003_b23) 2016; 17
Chen (10.1016/j.jpdc.2020.11.003_b5) 2019; 7
Hammi (10.1016/j.jpdc.2020.11.003_b10) 2018; 78
Liang (10.1016/j.jpdc.2020.11.003_b21) 2019; 92
Feiri (10.1016/j.jpdc.2020.11.003_b6) 2012
Liang (10.1016/j.jpdc.2020.11.003_b18) 2020
Wang (10.1016/j.jpdc.2020.11.003_b31) 2019; 7
Kiayias (10.1016/j.jpdc.2020.11.003_b15) 2017
Li (10.1016/j.jpdc.2020.11.003_b16) 2013; 58
Liang (10.1016/j.jpdc.2020.11.003_b19) 2020
He (10.1016/j.jpdc.2020.11.003_b11) 2014; 9
10.1016/j.jpdc.2020.11.003_b7
Blanchet (10.1016/j.jpdc.2020.11.003_b4) 2005
Raya (10.1016/j.jpdc.2020.11.003_b28) 2007; 15
Wu (10.1016/j.jpdc.2020.11.003_b33) 2016; 9
Odelu (10.1016/j.jpdc.2020.11.003_b27) 2015; 10
Zhang (10.1016/j.jpdc.2020.11.003_b38) 2014; 16
Guo (10.1016/j.jpdc.2020.11.003_b9) 2019; 16
Wang (10.1016/j.jpdc.2020.11.003_b32) 2018
Nakamoto (10.1016/j.jpdc.2020.11.003_b25) 2019
Yang (10.1016/j.jpdc.2020.11.003_b36) 2018; 6
References_xml – volume: 6
  start-page: 1495
  year: 2018
  end-page: 1505
  ident: b36
  article-title: Blockchain-based decentralized trust management in vehicular networks
  publication-title: IEEE Internet Things J.
– volume: 9
  start-page: 816
  year: 2014
  end-page: 823
  ident: b11
  article-title: Robust biometrics-based authentication scheme for multiserver environment
  publication-title: IEEE Syst. J.
– start-page: 1
  year: 2020
  end-page: 10
  ident: b18
  article-title: Secure data storage and recovery in industrial blockchain network environments
  publication-title: IEEE Trans. Ind. Inf.
– volume: 27
  start-page: 214
  year: 2010
  end-page: 219
  ident: b35
  article-title: Secure vehicle-to-roadside communication protocol using certificate-based cryptosystem
  publication-title: IETE Tech. Rev.
– volume: 66
  start-page: 10626
  year: 2017
  end-page: 10636
  ident: b37
  article-title: Anonymous and lightweight authentication for secure vehicular networks
  publication-title: IEEE Trans. Veh. Technol.
– reference: M.K. Franklin, M.K. Reiter, Fair exchange with a semi-trusted third party, in: Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997, pp. 1–5.
– volume: 7
  start-page: 45061
  year: 2019
  end-page: 45072
  ident: b31
  article-title: An improved authentication scheme for internet of vehicles based on blockchain technology
  publication-title: IEEE Access
– volume: 16
  start-page: 18
  year: 2019
  end-page: 30
  ident: b9
  article-title: Trust access authentication in vehicular network based on blockchain
  publication-title: China Commun.
– volume: 7
  start-page: 125840
  year: 2019
  end-page: 125853
  ident: b34
  article-title: A blockchain-based privacy-awareness authentication scheme with efficient revocation for multi-server architectures
  publication-title: IEEE Access
– volume: 17
  start-page: 1319
  year: 2016
  end-page: 1328
  ident: b23
  article-title: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings
  publication-title: IEEE Trans. Intell. Transp. Syst.
– volume: 2014
  start-page: 803
  year: 2014
  ident: b8
  article-title: A decentralized public key infrastructure with identity retention
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 7
  start-page: 12047
  year: 2019
  end-page: 12057
  ident: b5
  article-title: A secure authentication protocol for internet of vehicles
  publication-title: IEEE Access
– start-page: 65
  year: 2005
  end-page: 84
  ident: b1
  article-title: Password-based authenticated key exchange in the three-party setting
  publication-title: International Workshop on Public Key Cryptography
– year: 2008
  ident: b26
  article-title: A peer-to-peer electronic cash system
  publication-title: Bitcoin
– volume: 9
  start-page: 3527
  year: 2016
  end-page: 3542
  ident: b33
  article-title: A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks
  publication-title: Secur. Commun. Netw.
– start-page: 1
  year: 2020
  end-page: 10
  ident: b19
  article-title: Deep reinforcement learning for resource protection and real-time detection in IoT environment
  publication-title: IEEE Internet Things J.
– volume: 16
  start-page: 2063
  year: 2019
  end-page: 2071
  ident: b20
  article-title: An industrial network intrusion detection algorithm based on multi-feature data clustering optimization model
  publication-title: IEEE Trans. Ind. Inf.
– start-page: 135
  year: 2012
  end-page: 138
  ident: b6
  article-title: Congestion-based certificate omission in VANETs
  publication-title: Proceedings of the Ninth ACM International Workshop on Vehicular Inter-Networking, Systems, and Applications
– year: 2005
  ident: b4
  article-title: ProVerif Automatic Cryptographic Protocol Verifier User Manual
– volume: 58
  start-page: 85
  year: 2013
  end-page: 95
  ident: b16
  article-title: A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments
  publication-title: Math. Comput. Modelling
– volume: 35
  start-page: 763
  year: 2012
  end-page: 769
  ident: b17
  article-title: An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards
  publication-title: J. Netw. Comput. Appl.
– volume: 11
  start-page: 2052
  year: 2016
  end-page: 2064
  ident: b12
  article-title: Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 68
  start-page: 2906
  year: 2019
  end-page: 2920
  ident: b14
  article-title: Toward secure blockchain-enabled internet of vehicles: Optimizing consensus management using reputation and contract theory
  publication-title: IEEE Trans. Veh. Technol.
– volume: 15
  start-page: 3582
  year: 2019
  end-page: 3592
  ident: b22
  article-title: A secure fabric blockchain-based data transmission technique for industrial internet-of-things
  publication-title: IEEE Trans. Ind. Inf.
– year: 2019
  ident: b25
  article-title: Bitcoin: A Peer-to-Peer Electronic Cash System
– year: 2018
  ident: b29
  article-title: Cloud centric authentication for wearable healthcare monitoring system
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 78
  start-page: 126
  year: 2018
  end-page: 142
  ident: b10
  article-title: Bubbles of trust: A decentralized blockchain-based authentication system for IoT
  publication-title: Comput. Secur.
– volume: 16
  start-page: 351
  year: 2014
  end-page: 358
  ident: b38
  article-title: On the security of a secure batch verification with group testing for VANET
  publication-title: Int. J. Netw. Secur.
– volume: 59
  start-page: 15
  year: 2016
  end-page: 17
  ident: b30
  article-title: Blockchain beyond bitcoin
  publication-title: Commun. ACM
– volume: 9
  start-page: 1061
  year: 2018
  end-page: 1073
  ident: b13
  article-title: Security analysis and improvement of bio-hashing based three-factor authentication scheme for telecare medical information systems
  publication-title: J. Ambient Intell. Humaniz. Comput.
– volume: 10
  start-page: 1953
  year: 2015
  end-page: 1966
  ident: b27
  article-title: A secure biometrics-based multi-server authentication protocol using smart cards
  publication-title: IEEE Trans. Inf. Forensics Secur.
– start-page: 267
  year: 2018
  end-page: 272
  ident: b3
  article-title: Block chain based security mechanism for internet of vehicles (IoV)
  publication-title: Proceedings of 3rd International Conference on Internet of Things and Connected Technologies (ICIoTCT)
– start-page: 357
  year: 2017
  end-page: 388
  ident: b15
  article-title: Ouroboros: A provably secure proof-of-stake blockchain protocol
  publication-title: Annual International Cryptology Conference
– volume: 15
  start-page: 39
  year: 2007
  end-page: 68
  ident: b28
  article-title: Securing vehicular ad hoc networks
  publication-title: J. Comput. Secur.
– start-page: 1
  year: 2018
  end-page: 5
  ident: b2
  article-title: Improved iot device authentication scheme using device capability and digital signatures
  publication-title: 2018 International Conference on Applied and Engineering Mathematics (ICAEM)
– volume: 92
  start-page: 383
  year: 2019
  end-page: 398
  ident: b21
  article-title: TBRS: A trust based recommendation scheme for vehicular CPS network
  publication-title: Future Gener. Comput. Syst.
– start-page: 146
  year: 2014
  end-page: 151
  ident: b24
  article-title: Improvizmg the public key infrastructure to build trust architecture for VANET by using short-time certificate management and Merkle signature scheme
  publication-title: 2014 Asia-Pacific Conference on Computer Aided System Engineering (APCASE)
– start-page: 00074
  year: 2018
  end-page: 00077
  ident: b32
  article-title: Blockchain-based mutual authentication security protocol for distributed RFID systems
  publication-title: 2018 IEEE Symposium on Computers and Communications (ISCC)
– start-page: 1
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b2
  article-title: Improved iot device authentication scheme using device capability and digital signatures
– volume: 9
  start-page: 3527
  issue: 16
  year: 2016
  ident: 10.1016/j.jpdc.2020.11.003_b33
  article-title: A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks
  publication-title: Secur. Commun. Netw.
  doi: 10.1002/sec.1558
– year: 2005
  ident: 10.1016/j.jpdc.2020.11.003_b4
– start-page: 65
  year: 2005
  ident: 10.1016/j.jpdc.2020.11.003_b1
  article-title: Password-based authenticated key exchange in the three-party setting
– volume: 9
  start-page: 1061
  issue: 4
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b13
  article-title: Security analysis and improvement of bio-hashing based three-factor authentication scheme for telecare medical information systems
  publication-title: J. Ambient Intell. Humaniz. Comput.
  doi: 10.1007/s12652-017-0516-2
– year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b25
– year: 2008
  ident: 10.1016/j.jpdc.2020.11.003_b26
  article-title: A peer-to-peer electronic cash system
  publication-title: Bitcoin
– volume: 16
  start-page: 351
  issue: 5
  year: 2014
  ident: 10.1016/j.jpdc.2020.11.003_b38
  article-title: On the security of a secure batch verification with group testing for VANET
  publication-title: Int. J. Netw. Secur.
– volume: 11
  start-page: 2052
  issue: 9
  year: 2016
  ident: 10.1016/j.jpdc.2020.11.003_b12
  article-title: Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2016.2573746
– volume: 10
  start-page: 1953
  issue: 9
  year: 2015
  ident: 10.1016/j.jpdc.2020.11.003_b27
  article-title: A secure biometrics-based multi-server authentication protocol using smart cards
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2015.2439964
– start-page: 135
  year: 2012
  ident: 10.1016/j.jpdc.2020.11.003_b6
  article-title: Congestion-based certificate omission in VANETs
– volume: 15
  start-page: 3582
  issue: 6
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b22
  article-title: A secure fabric blockchain-based data transmission technique for industrial internet-of-things
  publication-title: IEEE Trans. Ind. Inf.
  doi: 10.1109/TII.2019.2907092
– ident: 10.1016/j.jpdc.2020.11.003_b7
  doi: 10.1145/266420.266424
– start-page: 1
  year: 2020
  ident: 10.1016/j.jpdc.2020.11.003_b19
  article-title: Deep reinforcement learning for resource protection and real-time detection in IoT environment
  publication-title: IEEE Internet Things J.
– volume: 15
  start-page: 39
  issue: 1
  year: 2007
  ident: 10.1016/j.jpdc.2020.11.003_b28
  article-title: Securing vehicular ad hoc networks
  publication-title: J. Comput. Secur.
  doi: 10.3233/JCS-2007-15103
– volume: 9
  start-page: 816
  issue: 3
  year: 2014
  ident: 10.1016/j.jpdc.2020.11.003_b11
  article-title: Robust biometrics-based authentication scheme for multiserver environment
  publication-title: IEEE Syst. J.
  doi: 10.1109/JSYST.2014.2301517
– volume: 92
  start-page: 383
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b21
  article-title: TBRS: A trust based recommendation scheme for vehicular CPS network
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2018.09.002
– volume: 17
  start-page: 1319
  issue: 5
  year: 2016
  ident: 10.1016/j.jpdc.2020.11.003_b23
  article-title: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings
  publication-title: IEEE Trans. Intell. Transp. Syst.
  doi: 10.1109/TITS.2015.2502322
– volume: 35
  start-page: 763
  issue: 2
  year: 2012
  ident: 10.1016/j.jpdc.2020.11.003_b17
  article-title: An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards
  publication-title: J. Netw. Comput. Appl.
  doi: 10.1016/j.jnca.2011.11.009
– volume: 16
  start-page: 2063
  issue: 3
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b20
  article-title: An industrial network intrusion detection algorithm based on multi-feature data clustering optimization model
  publication-title: IEEE Trans. Ind. Inf.
  doi: 10.1109/TII.2019.2946791
– start-page: 1
  year: 2020
  ident: 10.1016/j.jpdc.2020.11.003_b18
  article-title: Secure data storage and recovery in industrial blockchain network environments
  publication-title: IEEE Trans. Ind. Inf.
– start-page: 357
  year: 2017
  ident: 10.1016/j.jpdc.2020.11.003_b15
  article-title: Ouroboros: A provably secure proof-of-stake blockchain protocol
– volume: 7
  start-page: 12047
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b5
  article-title: A secure authentication protocol for internet of vehicles
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2891105
– volume: 66
  start-page: 10626
  issue: 12
  year: 2017
  ident: 10.1016/j.jpdc.2020.11.003_b37
  article-title: Anonymous and lightweight authentication for secure vehicular networks
  publication-title: IEEE Trans. Veh. Technol.
  doi: 10.1109/TVT.2017.2744182
– volume: 16
  start-page: 18
  issue: 6
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b9
  article-title: Trust access authentication in vehicular network based on blockchain
  publication-title: China Commun.
  doi: 10.23919/JCC.2019.06.002
– volume: 7
  start-page: 125840
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b34
  article-title: A blockchain-based privacy-awareness authentication scheme with efficient revocation for multi-server architectures
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2939368
– volume: 58
  start-page: 85
  issue: 1–2
  year: 2013
  ident: 10.1016/j.jpdc.2020.11.003_b16
  article-title: A novel smart card and dynamic ID based remote user authentication scheme for multi-server environments
  publication-title: Math. Comput. Modelling
  doi: 10.1016/j.mcm.2012.06.033
– start-page: 146
  year: 2014
  ident: 10.1016/j.jpdc.2020.11.003_b24
  article-title: Improvizmg the public key infrastructure to build trust architecture for VANET by using short-time certificate management and Merkle signature scheme
– volume: 27
  start-page: 214
  issue: 3
  year: 2010
  ident: 10.1016/j.jpdc.2020.11.003_b35
  article-title: Secure vehicle-to-roadside communication protocol using certificate-based cryptosystem
  publication-title: IETE Tech. Rev.
  doi: 10.4103/0256-4602.62783
– volume: 6
  start-page: 1495
  issue: 2
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b36
  article-title: Blockchain-based decentralized trust management in vehicular networks
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2018.2836144
– start-page: 267
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b3
  article-title: Block chain based security mechanism for internet of vehicles (IoV)
– volume: 2014
  start-page: 803
  year: 2014
  ident: 10.1016/j.jpdc.2020.11.003_b8
  article-title: A decentralized public key infrastructure with identity retention
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 78
  start-page: 126
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b10
  article-title: Bubbles of trust: A decentralized blockchain-based authentication system for IoT
  publication-title: Comput. Secur.
  doi: 10.1016/j.cose.2018.06.004
– year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b29
  article-title: Cloud centric authentication for wearable healthcare monitoring system
  publication-title: IEEE Trans. Dependable Secure Comput.
– volume: 7
  start-page: 45061
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b31
  article-title: An improved authentication scheme for internet of vehicles based on blockchain technology
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2019.2909004
– volume: 68
  start-page: 2906
  issue: 3
  year: 2019
  ident: 10.1016/j.jpdc.2020.11.003_b14
  article-title: Toward secure blockchain-enabled internet of vehicles: Optimizing consensus management using reputation and contract theory
  publication-title: IEEE Trans. Veh. Technol.
  doi: 10.1109/TVT.2019.2894944
– volume: 59
  start-page: 15
  issue: 11
  year: 2016
  ident: 10.1016/j.jpdc.2020.11.003_b30
  article-title: Blockchain beyond bitcoin
  publication-title: Commun. ACM
  doi: 10.1145/2994581
– start-page: 00074
  year: 2018
  ident: 10.1016/j.jpdc.2020.11.003_b32
  article-title: Blockchain-based mutual authentication security protocol for distributed RFID systems
SSID ssj0011578
Score 2.6273534
Snippet A fundamental layer of smart cities, the Internet of Vehicles (IoV) can significantly improve transportation efficiency, reduce energy consumption, and traffic...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 29
SubjectTerms Authentication
Cryptography
Internet of vehicles
Key agreement
Title A blockchain-based Roadside Unit-assisted authentication and key agreement protocol for Internet of Vehicles
URI https://dx.doi.org/10.1016/j.jpdc.2020.11.003
Volume 149
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV09T8MwELUqWFj4RpSPygMbchvXduKOVUVVQHQAirpF_oraUqUVCiu_HV_iVMDQgTWypehyvvfsPL9D6EaqmLtYMV_9rCDcYyaRUnCSRUKonoqt1nB3-Gkcjyb8YSqmDTSo78KArDLU_qqml9U6POmEaHbW83nnBcAvYR5_4O9exMETlPMEsrz9tZF5gJeMrK04YXS4OFNpvBZrCzaGXagc7ahunPUXnH4AzvAQ7QemiPvVyxyhhsuP0UHdhQGHRXmCln2sPSK9m5nf5BNAJYufV8pCH04MlJJ4fgwf02IFcva8CMd0WOUW-zWMld9zl6eEGFwbVj41sKeyuDosdAVeZfjNzUr93CmaDO9eByMSeigQw6KoIBlVWjpOtUskjQ0VmjoqjWZKOuvXXwbuMdxIZqkzMRdKisSADSCLbJZQy87QTr7K3TnCSmnm-ZnqaeG4iro9oXnZ0M9TJG2NbCJaBy81wWAc-lws01pJtkgh4CkE3O88wJa0iW43c9aVvcbW0aL-JumvJEl9_d8y7-Kf8y7RXhckLKXk7ArtFB-f7tpzkEK3yiRrod3-_eNo_A3cEtuj
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwED5BO8DCG1GeHthQaNzYqTtWFVVLaQdoUbfIr4iX0gqF_48vcSpg6MAa5aTobN_32fn8HcC1kDGzsYxc9TM8YA4zAyE4C9KQc9mRsVEK7w6PJ_Fgxu7nfL4BveouDMoqfe0va3pRrf2Tps9mc_n62nxC8GtHDn_w717I2CbU0Z2K16DeHY4Gk9XPBMrLgoxunBjg786UMq-3pUEnwxYWj9uw6p31F59-YE5_D3Y8WSTd8nv2YcNmB7BbNWIgfl0ewkeXKAdK7_rF7fMDBCZDHhfSYCtOgqwycBQZx9MQiYr2LPcndURmhrhlTKTbdhcHhQSNGxZudhDHZkl5XmhzskjJs30pJHRHMOvfTXuDwLdRCHQUhnmQUqmEZVTZtqCxplxRS4VWkRTWuCWYooEM0yIy1OqYcSl4W6MTYBSatE1NdAy1bJHZEyBSqshRNNlR3DIZtjpcsaKnn2NJymjRAFolL9HeYxxbXXwklZjsLcGEJ5hwt_lAZ9IG3KxilqXDxtq3eTUmya95kjgIWBN3-s-4K9gaTMcPycNwMjqD7RYqWgoF2jnU8s8ve-EoSa4u_ZT7Bm3L3lQ
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+blockchain-based+Roadside+Unit-assisted+authentication+and+key+agreement+protocol+for+Internet+of+Vehicles&rft.jtitle=Journal+of+parallel+and+distributed+computing&rft.au=Xu%2C+Zisang&rft.au=Liang%2C+Wei&rft.au=Li%2C+Kuan-Ching&rft.au=Xu%2C+Jianbo&rft.date=2021-03-01&rft.pub=Elsevier+Inc&rft.issn=0743-7315&rft.eissn=1096-0848&rft.volume=149&rft.spage=29&rft.epage=39&rft_id=info:doi/10.1016%2Fj.jpdc.2020.11.003&rft.externalDocID=S0743731520304044
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0743-7315&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0743-7315&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0743-7315&client=summon