Skip to main content
Log in

Trust and scalable blockchain-based message exchanging scheme on VANET

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Ephemeral vehicular ad hoc networks (VANETs) are large decentralized, distributed networks that communicate by exchanging information about their surroundings to make informed, real time decisions. However, a VANET, is neither trustworthy nor scalable. Currently, centralized trusted authorities determine the trustworthiness of the vehicles in the network. This is very inefficient. This paper addresses the following question: How can we determine, without central authority, the trustworthiness of a message sent by a vehicle on a distributed, decentralized, dynamic vehicular ad hoc network? The solution is based on the blockchain. We propose a Bayesian trust inference model that considers both the trustworthiness of the message and the vehicle sending the message. The model uses real time event data reports as priors in the beta distribution computation. We also introduce dynamic metrics in our model that captures the trustworthiness of the message with respect to time and distance. To reduce message overhead and increase scalability, we partition the road network into zones. The vehicles within a zone are therefore localized. Each zone consists of road side units (RSUs). Collectively, the RSUs form a blockchain network. The vehicles upload the calculated trust values to the RSU blockchain nodes. There is no need for extra infrastructure as the existing connections between the on-board units in vehicles and RSUs can be utilized. The blockchain network is implemented on a Hyperledger framework. We perform various experiments on blockchain and VANET parameters to test the feasibility of our model using the data from Winnipeg Public Works Department, Manitoba, Canada. We show that the use of previous reports as probabilistic priors in our blockchain framework model is more resilient than other research models that focus on using historical data or estimates for their simulations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. Note that trust-less in this case refers to a mechanism of distributed trust where all the participants can reach a consensus on the canonical truth [12]. In other words, trust is transferred from an intermediary, such as a certificate authority to all the vehicles in the network.

  2. Trust inference refers to the process a vehicle uses to calculate the trustworthiness of other vehicles it interacts with in the network.

References

  1. (2021) Car 2 Car communication consortium. https://www.car-2-car.org/. Accessed 26 Jan 2020

  2. (2021) Using the blockchain for decentralized ride-sharing with la’zooz. https://www.newsbtc.com/2016/03/22/using-blockchain-decentralized-ride-sharing-lazooz/https://www.newsbtc.com/2016/03/22/using-blockchain-decentralized-ride-sharing-lazooz/. Accessed 26 Jan 2020

  3. Raya M, Papadimitratos P, Hubaux JP (2006) Securing vehicular communications. IEEE Wirel Commun 13(5):1–8

    Article  Google Scholar 

  4. (2015) Bayesian inference of a binomial proportion - the analytical approach. https://www.quantstart.com/articles/Bayesian-Inference-of-a-Binomial-Proportion-The-Analytical-Approach/https://www.quantstart.com/articles/Bayesian-Inference-of-a-Binomial-Proportion-The-Analytical-Approach/. Accessed 20 Feb 2020

  5. (2020) Node.js. https://nodejs.org/en/. Accessed Oct 2020

  6. Ali GMN, Chong PHJ, Samantha SK, Chan E (2016) Efficient data dissemination In:RSU vehicular ad hoc networks (VANETs). J Syst Softw 117:508–527

    Article  Google Scholar 

  7. Buterin V et al (2014) A next generation smart contract & decentralized application platform. Ethereum white paper, pp. 1–36

  8. Cachin C (2016) Architecture of the Hyperledger blockchain fabric. IBM Research-Zurich, July 2016, pp. 1–4

  9. Chang KC, Pearson K, Zhang T (2008) Perron-Frobenius theorem for non-negative tensors. Commun Math Sci 6(2):507–520

    Article  MathSciNet  Google Scholar 

  10. Chaurasia BK, Verma S, Tomar GS (2013) Trust computation in vanets. In: IEEE International conference on communication systems and network technologies, Gwalior, India, pp. 468–471

  11. Feng C, Yu K, Bashir A, AI-Otaibi YD, Lu Y, Chen S, Zhang D (2020) Efficient and Secure Data Sharing for 5G Flying Drones: A Blockchain-Enabled Approach. IEEE Netw 35(1):130–137

    Article  Google Scholar 

  12. Gambetta D (1988) Can we trust trust? In: Gambetta D (ed) Trust: Making and Breaking Cooperative Relations, Blackwell, New York, pp 213–237

  13. Hawlitschek F, Notheisen B, Teubner T (2018) The limits of trust-free systems: A literature review on blockchain technology and trust in the sharing economy. Electron Commer Res Appl 29:50–63

    Article  Google Scholar 

  14. Hiller AP, Hinsberger A, Strassberger M, Verburg D (2007) Results from the WILLWARN project. pp. 1–8

  15. Lu Z, Wang Q, Qu G, Liu Z (2018) BARS: A Blockchain-Based Anonymous Reputation System for Trust Management in VANETs. In: 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). https://doi.org/10.1109/TrustCom/BigDataSE.2018.00025, New York, NY, USA, pp 98–103

  16. van der Meulen N (2013) Diginotar: Dissecting the first dutch digital disaster. J Strateg Secur 6(2):46–58

    Article  Google Scholar 

  17. Mishra B, Panigrahy SK, Tripathy TC, Jena D, Jena SK (2011) A secure and efficient message authentication protocol for VANETs with privacy preservation. In: IEEE World congress on information and communication technologies, India Mumbai, pp 1–6

  18. Nakamoto S (2008) Bitcoin A peer-to-peer electronic cash system. White Paper, pp 1–9

  19. Parzen E (1962) On estimation of a probability density function and mode. Ann Math Stat 33 (3):1065–1076

    Article  MathSciNet  Google Scholar 

  20. Raya M, Papadimitratos P, Gligor VD, Hubaux J (2008) On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks. In: IEEE INFOCOM 2008-The 27th conference on computer communications, pp 1238–1246

  21. Saha AK, Johnson DB (2004) Modeling mobility for vehicular ad-hoc networks. In: Proceedings of the 1st ACM international workshop on vehicular adhoc networks (co-located with Mobicom Conference). Philadelphia, PA USA, pp 91–92

  22. Security Council N (2020) Car crash deaths and rates. https://1003injuryfacts.nsc.org/motor-vehicle/historical-fatality-trends/1004deaths-and-rates/. Accessed 5 Apr 2020

  23. Shrestha R, Bajracharya R, Shrestha AP, Nam SY (2020) A new type of blockchain for secure message exchange in VANET. Digit Commun Netw, pp 177–186

  24. Singh M, Kim S (2018) Trust bit: Reward-based intelligent vehicle commination using blockchain paper. In: 1 IEEE 4th World forum on internet of things (WF-IoT). https://doi.org/10.1109/WF-IoT.2018.8355227, pp 62–67

  25. Wang J, Osagie E, Thulasiraman P, Thulasiram RK (2009) HOPNET: A hybrid ant colony optimization routing algorithm for mobile ad hoc network. Ad Hoc Network 7(4):690–705

    Article  Google Scholar 

  26. Wang M, Liu D, Zhu L, Xu Y, Wang F (2014) Lespp: lightweight and efficient strong privacy preserving authentication scheme for secure vanet communication. Computing 98:685–708

    Article  MathSciNet  Google Scholar 

  27. Wasef A, Jiang Y, Shen X (2010) DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks. IEEE Trans Veh Technol 59(2):533–549

    Article  Google Scholar 

  28. Winnipeg Co (2019) Traffic collision data. https://winnipeg.ca/1022publicworks/trafficControl/trafficData/trafficCollisionData.stm. Accessed 20 Mar 2020

  29. Xie L, Ding Y, Yang H, Wang X (2019) Blockchain-Based Secure and Trustworthy Internet of Things in SDN-Enabled 5G-VANETs. IEEE Access, Special Section on Mobile Service Computing and Internet of Things 7:1–11. https://doi.org/10.1109/ACCESS.2019.2913682

    Google Scholar 

  30. Yang Z, Yang K, Lei L, Zheng K, Leung VCM (2019) Blockchain-based decentralized trust management in vehicular networks. IEEE Internet Things J 6(2):1495–1505

    Article  Google Scholar 

  31. Yong Y, Wang FY (2016) Towards blockchain-based intelligent transportation systems. In: EEE 19th International Conference on Intelligent Transportation Systems (ITSC), Rio de Janeiro, Brazil, pp 2663–2668

  32. Yu K, Lin L, Alazab M, Tan L, Gu B (2020) Deep learning-based traffic safety solution for a mixture of autonomous and manual vehicles in a 5g-enabled intelligent transportation system. IEEE Trans Intell Transp Syst, Early Access, pp 1–11

  33. Yu KP, Tan L, Aloqaily M, Yang H, Jararweh Y (2021) Blockchain-Enhanced Data Sharing with Traceable and Direct Revocation in IIoT. IEEE Trans Ind Inform (Early Access), pp 1–10

  34. Zhao L, Han G, Li Z, Shu L (2020) Intelligent digital twin-based software-defined vehicular networks. IEEE Netw 34(5):178–184

    Article  Google Scholar 

  35. Zhao L, Liu Y, Al-Dubai AY, Zomaya AY, Min G, Hawbani A (2021) A novel generation-adversarial-network-based vehicle trajectory prediction method for intelligent vehicular networks. Internet Things J 8(3):2066–2077

    Article  Google Scholar 

  36. Haas Z, Pearlman M, Samar P (2002) The Zone Routing Protocol (ZRP) for Ad Hoc Networks. INTERNET-DRAFT, pp 1–10

Download references

Acknowledgements

The second and third authors thank Natural Sciences and Engineering Research Council (NSERC) of Canada for their support in conducting this research. The first author thanks University of Manitoba and NSERC for their partial support in funding this research.

Funding

The first author thanks University of Manitoba and NSERC for their funding support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parimala Thulasiraman.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Blockchain for Peer-to-Peer Computing Guest Editors: Keping Yu, Chunming Rong, Yang Cao, and Wenjuan Li

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chukwuocha, C., Thulasiraman, P. & Thulasiram, R.K. Trust and scalable blockchain-based message exchanging scheme on VANET. Peer-to-Peer Netw. Appl. 14, 3092–3109 (2021). https://doi.org/10.1007/s12083-021-01164-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01164-9

Keywords

Navigation