Next Article in Journal
Edge Computing in Healthcare: Innovations, Opportunities, and Challenges
Previous Article in Journal
Internet of Conscious Things: Ontology-Based Social Capabilities for Smart Objects
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs

by
Haitham Y. Adarbah
1,*,†,
Mehmet Sabir Kiraz
2,*,
Suleyman Kardas
3,*,
Ali H. Al-Bayatti
2 and
Hilal M. Y. Al-Bayatti
4
1
Centre for Foundation Studies, Gulf College, Muscat 133, Oman
2
School of Computer Science and Informatics, De Montfort University, The Gateway, Leicester LE1 9BH, UK
3
Department of Computer Engineering, Batman Üniversitesi Batı Raman Kampüsü, Batman 72000, Turkey
4
Academic and Development Department, Applied Science University, Road No 3201, Al Eker 623, Bahrain
*
Authors to whom correspondence should be addressed.
Current address: Department of Electrical Engineering and Computer Science, Frank H. Dotterweich College of Engineering, Texas A & M University-Kingsville, Kingsville, TX 78363, USA.
Future Internet 2024, 16(9), 328; https://doi.org/10.3390/fi16090328
Submission received: 1 August 2024 / Revised: 30 August 2024 / Accepted: 31 August 2024 / Published: 9 September 2024
(This article belongs to the Section Cybersecurity)

Abstract

:
This work proposes a new architectural approach to enhance the security, privacy, and scalability of VANETs through threshold key management and Privacy Enhancing Technologies (PETs), such as homomorphic encryption and secure multiparty computation, integrated with Decentralized Ledger Technologies (DLTs). These advanced mechanisms are employed to eliminate centralization and protect the privacy of transferred and processed information in VANETs, thereby addressing privacy concerns. We begin by discussing the weaknesses of existing VANET architectures concerning trust, privacy, and scalability and then introduce a new architectural framework that shifts from centralized to decentralized approaches. This transition applies a decentralized ledger mechanism to ensure correctness, reliability, accuracy, and security against various known attacks. The use of Layer 2 DLTs in our framework enhances key management, trust distribution, and data privacy, offering cost and speed advantages over Layer 1 DLTs, thereby enabling secure vehicle-to-everything (V2X) communication. The proposed framework is superior to other frameworks as it improves decentralized trust management, adopts more efficient PETs, and leverages Layer 2 DLT for scalability. The integration of multiparty threshold key management and homomorphic encryption also enhances data confidentiality and integrity, thus securing against various existing cryptographic attacks. Finally, we discuss potential future developments to improve the security and reliability of VANETs in the next generation of networks, including 5G networks.

1. Introduction

Intelligent transport systems depend on Vehicular Ad hoc Networks (VANETs) for dynamic vehicle–roadside infrastructure communication. VANETs improve road safety and efficiency by providing wireless connectivity for traffic control and autonomous driving. The growing complexity and requirement for real-time data processing in these networks require comprehensive security and privacy procedures to ensure vehicular communication system stability and trustworthiness. However, this brings up a series of significant challenges, such as the concepts of trust, privacy, and scalability. To ensure the sustainability and reliability of these systems, it is crucial to address these challenges [1,2,3].
To ensure effective functionality and enhance safety, it is essential to provide better trust in VANETs. VANETs use Certificate Authorities (CAs) to authenticate automobiles and roadside equipment. Building trust in VANETs is very important because it is what makes safety-critical applications like avoiding collisions, managing traffic flow, and planning routes dynamically possible [4,5,6] work. However, relying on centralized CAs has significant concerns. For example, a CA may issue a certificate of trustworthiness that can be compromised in the event of a successful attack.
This has the potential to allow adversaries to impersonate authentic entities, leading to the dissemination of inaccurate information or even more concerning, providing attackers with the capability to alter traffic patterns. The existence of these vulnerabilities has the potential to significantly disrupt vehicle communications, leading to serious safety consequences such as crashes or extensive traffic congestion. Ensuring the mitigation of this risk is critical for the ongoing development of VANETs.
The CertLedger architecture [7] improves the existing weaknesses of PKI architecture using validity, storage, and revocation procedures of TLS certificates, simplifying the management of Trusted CA certificates within a unified and immutable decentralized network such as Ethereum. During the process of TLS handshakes, clients acquire verifications of certificate validity directly from the owners of the domain, hence improving the privacy of users. The issue of privacy in VANETs is of similar significance, as vehicles consistently transmit confidential data [8,9,10]. The existing privacy safeguards, such as pseudonymization, may not be sufficient in the continuously changing landscape of VANETs [11,12]. Therefore, there is a need for more sophisticated privacy-preserving methods. Unfortunately, the use of conventional PKI systems makes the system more expensive because the use of the same certificates would break the unlinkability requirement. Furthermore, the authors in [2] proposed the utilization of self-blindable certificates to enable anonymous communications, ensuring that the contact remains untraceable using a single valid certificate. Furthermore, the examination of data is of utmost significance. However, the attention should shift towards privacy issues. Hence, the incorporation of Privacy Enhancing Technologies (PETs), including homomorphic encryption [13], multiparty computation [14,15,16,17], private set intersection [18], and trusted execution environments, such as HSM and SGX [1], is crucial in VANETs. This connection allows for complete analysis that can assist manufacturers and road workers in building new roads or improving existing ones, based on informed data-driven choices.
The issue of scalability is also of greatest significance in the context of VANETs, especially considering the increasing connectivity and autonomy of vehicles in the ecosystem. As society enters a new era, the increasing quantity of vehicles on the road that have communication capabilities possesses the potential to surpass the current infrastructure’s capacity to effectively handle and analyze the extensive volumes of data that are generated [19,20,21]. The task at hand encompasses not only the magnitude of data but also the speed and diversity of data that necessitates prompt processing and action-taking to guarantee uninterrupted functionality and safety within the realm of road transport [20,22].
This paper aims to create a secure and efficient framework for VANETs by addressing trust, privacy, and scalability challenges. This study focuses on strategic aspects of VANETs, translating theoretical foundations into feasible solutions. The contributions of this paper can be summarized as follows:
  • We propose a new framework that prevents single-point failures in VANETs by improving security, privacy, availability, integrity, and network resilience through the use of DLT with multiparty threshold key management. The architecture features multiple layers, including the Application Layer for data security and authentication (e.g., Layer 2 solutions on Ethereum such as zkSync [23], Polygon zkEVM [24], Scroll [25]), a peer-to-peer network layer for data accessibility (e.g., Arweive [26], Siacoin [27], IPFS [28]), and the physical network layer for structural integrity and operational stability.
  • We also aim to incorporate PETs, such as threshold key management, homomorphic encryption, and secure multiparty computation into the new decentralized framework of VANET systems for further privacy-preserving data analysis. This keeps data confidential during transmission and processing. Multiparty threshold signatures use multiple signers to sign transactions, reducing fraud [29,30]. The threshold homomorphic encryption system [31,32,33] requires a threshold number of participants for decryption, ensuring data privacy to analyze data without revealing the private data of participating parties.
  • We finally identify some potential future directions for VANETs to integrate with emerging technologies like AI and IoT, developing quantum-resistant security solutions (i.e., postquantum cryptographic algorithms), improving scalability and efficiency in high-density urban contexts, and conducting real-world implementation and testing to gain insights into the actual challenges and performance of the proposed architecture.

2. Security and Privacy Requirements of VANETs and Potential Enhancements

The existing solutions that offer essential requirements for VANETs, such as confidentiality, integrity, minimal trust assumptions, privacy preservation, and scalability, are notably scarce and present significant challenges. Following an extensive review, we identified several obstacles that are commonly encountered across all VANET architectures, which are detailed and presented in Table 1. The table summarizes the crucial security and privacy requirements that are necessary for the strong operation of VANETs. It also provides a thorough examination of the various security aspects, emphasizing important areas such as Authentication, which employs cryptographic methods like digital signatures and certificates to verify identities within VANETs; Integrity, which guarantees secure data transmission through cryptographic hashes and digital signatures; and Availability, which concentrates on network resilience against threats such as Denial of Service (DoS) attacks. It also emphasizes the utmost significance of Nonrepudiation for ensuring legal responsibility, Privacy for protecting user identity credentials, and Access Control for regulating information flow and network resources. Table 1 discusses the security and privacy requirements of VANETs.
This research paper aims to emphasize trust management through decentralization using a public, transparent, and immutable ledger on a peer-to-peer network. This study also seeks to leverage the transparency and data immutability of VANETs to advance the field.

3. Related Work

Over the past decade, both researchers and industries have demonstrated a keen interest in deploying diverse Integrity, Trust, Privacy, and Scalability solutions for VANETs. Our analysis in this section reflects changing security, privacy, and trust management needs. Centralized architectures consistently face security and privacy vulnerabilities, potentially leading to irreversible scenarios of attacks and damages. Existing conventional PKI-based solutions have drawbacks such as centralized entities being eliminated, increasing memory usage for certificates and Certificate Revocation Lists (CRLs), and reducing single points of failure.
Trust management is a substantial obstacle in VANETs, wherein the process of authentication is employed to validate the legitimacy of vehicle-to-vehicle communication. However, it is unable to effectively mitigate the risk of permitted vehicles engaging in the deliberate transmission of fraudulent or modified communications. Many privacy-preserving authentication surveys for VANETs have been conducted in [10,34,35,36,37]. These studies cover VANET routing protocols, security, privacy, and hazards and threats. However, only a few of them provide detailed descriptions in algorithmic/protocol level and trust assumptions, privacy versus unlinkability, reliability of resources, and potential future challenges.
Radio communication interfaces will enable VANETs as vehicles become more intelligent. Vehicles serve as mobile nodes in these specialized mobile ad hoc networks. VANETs have significant node mobility and short connection periods, making typical security methods ineffective. Vehicular communication has unique security and privacy challenges, prompting a surge in study. The survey in [38] covers VANET advances, their communication architecture, and the crucial privacy and security challenges that must be addressed for their safe and effective use. It categorizes VANET cryptographic security issues. It consolidates, compares, and analyses VANET-specific cryptographic techniques. The study also evaluates these methods and discusses future cryptographic protocol research for intelligent transportation systems. However, Petit et al. [39] examines the delicate balance between security and privacy in cooperative vehicular networks, especially for safety-critical applications. Node and message authentication, as well as vehicle and driver privacy, are stressed. The survey emphasizes the increased focus on vehicular network pseudonym solutions to fulfill these twin objectives. It describes the particular challenges and requirements of pseudonym systems and presents an abstract pseudonym lifecycle model. The study analyses and categorizes contemporary pseudonym systems based on public key and identity-based encryption, group signatures, and symmetric authentication. It compares various techniques, updates standardization initiatives, and identifies research needs and issues in this subject.
The survey in [40] examines VANETs, which have great potential to improve academic and industrial driving. VANETs’ open-access environment makes security and privacy difficult, which may limit their adoption. The study begins by explaining VANETs and categorizing their security concerns. It then lists the basic requirements for VANET security and privacy solutions. The study surveys and analyses authentication algorithms for secure processes. It also studies VANET privacy approaches, emphasizing the delicate balance between security and privacy. The conclusion discusses more effective methods for detecting and revoking malicious nodes and highlights the unresolved issues in this evolving field.
Boualouache et al. [34] discusses a crucial stage in VANET deployment and highlights current research problems, with a focus on location privacy. Recognizing academic and business consensus, the research examines the pseudonym-changing strategy, extensively used to protect VANET users’ geographical privacy. The report critiques simple pseudonym modifications’ vulnerability to pseudonym-linking attacks and ineffective defense. This leads to an evaluation of pseudonym-changing tactics. A successful VANET pseudonym-changing strategy remains unsolved despite these efforts. A complete assessment and classification of pseudonym-altering tactics is provided in the paper, along with important criteria. Additionally, it illuminates current research activities, open difficulties, and future research objectives.
Ali et al. [2] discusses the complex issues of security and privacy in VANETs, especially in ITS. It shows how VANETs’ decentralized design can jeopardize location privacy and secrecy, especially when trusted third parties (TTPs) are unavailable or corrupted. Reusing digital signatures or certificates across communications makes VANETs vulnerable to linking attacks. They noted that many VANET systems fail to balance security, location privacy, and efficiency. The protocol lets vehicles conceal their private certificates for communication outside mix-zones and create an anonymous shared key using zero-knowledge proof of knowledge. The protocol functions without Roadside Units or Certificate Authorities, allowing secure operation outside mix-zones. An ideal/real simulation paradigm verifies protocol security, ensuring authentication, forward unlinkability, and accountability. Their performance analysis showed that the suggested protocol outperformed previous systems in computational and communication efficiency.
Modern cars have sensors for collision avoidance, automatic lane tracking, and semiautonomous driving, which improve the driving experience and offer a variety of services to drivers and passengers. Despite these advances, VANET acceptance depends on resolving privacy, authentication, and secure data dissemination. Research has focused on these difficulties because of their importance. The research work in [36] discusses these fundamental VANET difficulties and reviews solutions offered over the previous decade to address them. The article also indicates outstanding concerns, suggesting VANET research areas. In [41,42,43,44], the authors investigate the feasibility of electric vehicle (EV) self-sovereign decentralized identity system implementation in great detail. Essential terminologies such as EVCC, SECC, OEM, and EVSE were defined by them. Public Key Infrastructure (PKI) was highlighted as crucial to automotive cybersecurity, with digital certificates playing a key role in facilitating safe communication between various parts of a vehicle. It resolves issues with communication and charging for electric vehicles caused by incompatibilities between two ISO standards (i.e., 15118-2 and 15118-20) [45]. They also detailed the cryptographic methods and X.509v3 certificate specifications that are required by ISO 15118-20. They also highlighted the need for strong security measures by shedding light on possible dangers to smart car GPS systems and Electronic Control Units. An extensive section is devoted to outlining a privacy-preserving architecture for electric vehicle charging and communication using Self-Sovereign Decentralized Identity (DID) and Verifiable Credentials [24]. Among these were the charging process workflow, the responsibilities of different parties involved, and the use of blockchain technology to provide a safe, decentralized identification system for electric vehicles. Finally, they proposed both software and hardware ways to secure cryptographic keys utilized in EVs, stressing the fundamental need for doing so. With an emphasis on cyber security, standardization, and blockchain applications, they provided a thorough review of the problems and possible solutions associated with implementing decentralized identification systems in the electric vehicle industry.

4. Blockchain Technologies: Layer 1 and Layer 2

Blockchain technologies aim to revolutionize digital asset interaction through peer-to-peer decentralized networks. Layer 1 is the term that is used to describe the underlying main blockchain architecture, which includes the creation of blocks, consensus mechanism, and database partitioning, while Layer 2 is an overlaying network that lies on top of the underlying blockchain. It aims to improve scalability and reduce transaction costs significantly by aggregating transactions, processing in parallel, and handling transactions off-chain. These two layers work together to create a more effective, adaptable, and user-friendly digital platform [46].
Bitcoin and Ethereum networks are the most dominant ones for their distinct features and significant contributions to the blockchain System. Bitcoin is the foundational Layer 1 network, primarily intended for enabling direct transactions between peers using its native coin BTC. It uses a Proof-of-Work (PoW) consensus algorithm, with miners verifying transactions and ensuring network security. However, its simplicity and limited functionality make it a strong platform for digital currency. Ethereum, on the other hand, utilizes the Ethereum Virtual Machine (EVM) to facilitate smart contracts, expanding the range of possible blockchain applications beyond simple financial transactions. Ethereum’s Layer 1 initially employed a PoW method but has now transitioned to Proof-of-Stake (PoS) to address scalability concerns and reduce its ecological impact.
Decentralized networks offer potential benefits, but scalability remains a barrier for many blockchain projects. Increased network congestion can lead to higher transaction costs and reduced throughput, negatively impacting the user experience. In particular, both Bitcoin and EVM-based Layer 1 networks face challenges in terms of scalability and high transaction costs. Bitcoin faces limitations due to its restricted transaction capacity and slow block times, while Ethereum’s adaptability and smart contract functionalities have led to increased demand, worsening its scalability concerns. Both networks are exploring Layer 2 alternatives, such as the Lightning Network for Bitcoin and optimistic and ZK rollups for Ethereum, to improve transaction processing capabilities while maintaining security and decentralization [47].

4.1. Optimistic Rollups

The academic world and industries have already been exploring scaling solutions like Optimistic Rollups (ORs) and Zero-Knowledge Rollups (ZK rollups) to address these issues (e.g., [24,48,49,50]). See Figure 1 for some Layer 2s on top of Ethereum. ZK proofs transfer computationally demanding operations to Layer 2, easing the congestion on the mainchain and stabilizing network fees and number of transactions per second [50,51]. Optimistic Rollups and ZK rollups have already been implemented in blockchain networks to enhance scalability. These approaches involve conducting transactions off-chain, hence minimizing the need for on-chain data verification. Optimistic Rollups operate on fraud proofs, improving the computational complexity. ZK rollups, on the other hand, employ cryptographic proofs to ensure the correctness of the given transactions, ensuring faster finalization while maintaining security measures. Both approaches have their benefits and compromises, with zkRollups providing a fully trustless architecture while Optimistic Rollups offer a more efficient solution (hence, cheaper tx costs) but rely on the assumption that transactions are correct until concerns are raised.
Optimism replicates the developer experience of the EVM, simplifying the process of constructing and implementing compatible rollup solutions. Furthermore, the protocol facilitates the utilization of pre-existing Solidity smart contracts, integration with off-chain wallets, and user interfaces (UIs) [50].
Arbitrum fully supports the EVM, which ensures compatibility across all smart contract languages and the Ethereum mainchain. It includes a challenge period to guarantee the integrity of transactions. During this phase, network participants can challenge transactions if they suspect them to be fraudulent. Arbitrum does essential calculations to authenticate the legality of transactions, ensuring rapid processing while safeguarding the network against invalid or hostile operations. Arbitrum stands out due to its emphasis on enhancing the developer experience and ensuring compatibility with Ethereum’s current tooling and smart contracts. Developers have the opportunity to implement their Ethereum applications on Arbitrum without making substantial changes, therefore taking advantage of enhanced scalability and efficiency, all while ensuring strong security assurances [50].

4.2. Zero-Knowledge Rollups

ZK rollups aggregate multiple transactions off-chain and provide cryptographic proof of the validity of transactions without disclosing any specific transaction data. Subsequently, this verification, in conjunction with the transaction data, is made publicly available on the Layer 1 chain. ZK rollups offer a significant benefit in that Layer 1 just needs to validate a single ZKP proof rather than each specific transaction. This procedure significantly reduces the computational workload required by Layer 1, enabling quicker transaction processing and higher throughput [48].
ZK proofs, such as zkSTARKs and zkSNARKs, are becoming increasingly popular in the blockchain world. These technologies facilitate the ability of one party to demonstrate to another party their knowledge of something without really disclosing the information itself. Both solutions are designed to enhance privacy and scalability by minimizing the required information exchange between users. zkSNARKs stands for Zero-Knowledge succinct noninteractive argument of knowledge. They lack interactivity, allowing the code to be deployed and operated alone. zkSNARKs rely on elliptic curves to ensure their security and necessitate a trustworthy setup. The dependence on a trusted set-up has raised concerns among critics, although developers only require its use in the beginning stages. Since there are no confidential data used in the blockchain implementations, the community dropped zk and instead uses SNARKs and STARKs.
SNARKs have been embraced more rapidly than STARKs due to their early identification, extensive acceptance, and smaller size of proof [53,54]. Conversely, STARKs offer certain benefits in terms of documentation and development assistance compared with STARKs. STARKs, in contrast to SNARKs, utilize hash functions, providing advantages such as resistance to quantum attacks and eliminating the need for a trusted setup. However, STARKs have bigger proof sizes, resulting in longer verification processes and requiring a greater amount of gas. Although the documentation for STARKs is not as detailed as that for SNARKs, the technical community has created a more comprehensive range of resources for individuals interested in implementing this state-of-the-art technology [53,54].
StarkNet utilizes STARKs to offer scalable and transparent anonymity on the blockchain. The decision to use STARKs instead of SNARKs is based on the former’s superior scalability and the absence of a trusted setup. This makes it an effective solution for building decentralized applications that demand robust security and privacy. Miden, Polygon ZkEVM, zkSync, and Scroll are projects that frequently employ SNARKs to improve the scalability and privacy of Ethereum such as zkSync [23], Polygon zkEVM [24], Scroll [25]. Taiko would select its ZK proof technology based on its particular objectives for scalability, privacy, and the necessity for a trusted setup. They usually choose between zkSTARKs and zkSNARKs based on their needs for privacy, scalability, and not needing a trusted setup [55,56].
Several projects are leading the way in zkRollups to enhance scalability and efficiency in blockchain networks, particularly in Ethereum. Scroll enhances the overall efficiency and interoperability of the dApps with existing EVMs. By utilizing ZK proofs, this system verifies transactions without revealing any details. This enhances efficiency and decreases expenses, all while upholding Ethereum’s level of security. zkSync ensures cost-effective transactions and efficient processing, enabling Ethereum developers to smoothly transfer their existing dApps. Polygon is a zkRollup that is completely identical to the EVM, guaranteeing compatibility with all current Ethereum contracts and tools. StarkNet is a decentralized system based on zkRollup technology that focuses on facilitating scalable transactions while keeping costs at a minimum. Taiko aims to be user-friendly for developers while maintaining optimal performance and security [48].

5. Decentralization of VANETs

5.1. Threshold Encryption

The utilization of threshold encryption has significantly altered the management of cryptographic keys. This is crucial in VANET. The idea behind this strategy is to divide a secret key into numerous pieces, each of which is in the possession of a different person. One important feature of this method is that, to reconstruct the original key, a threshold of shares must be met. For example, let’s assume that each Participant i holds a public and private key share ( p k , s k i ) . Collectively, they yield a combined public and private key pair ( p k , s k ) that is generated from each of their separate keys in a threshold version ( k , n ) in which no single user is aware of the entire secret key s k . In this method, at least two of k users are required to decrypt the ciphertext. The confidentiality of participant information can be preserved by doing data analysis under encryption thanks to homomorphic encryption techniques like ElGamal or Paillier encryption [57,58,59,60]. Hence, the security is increased by breaking the key into several pieces because the compromise of one piece does not compromise the system as a whole. In distributed network setups such as VANETs, where trust and security are critical, this approach greatly enhances these features. The following papers (refer to Table 2) investigate several strategies and frameworks to improve security in VANETs through the utilization of threshold encryption, and distributed trust management systems.

5.2. Threshold Signature Mechanism

A threshold signature mechanism allows transactions to appear on the Layer 1 or Layer 2 blockchain if a group of individuals collaboratively generates a signature without gaining any knowledge about the private key. In a (t, n)-threshold signature scheme, n participants own unique key shares, and any subset of t + 1 < n distinct parties can provide a valid signature, whereas any subset of t or fewer parties cannot. The setup phase of the mechanism relies on the Distributed Key Generation (DKG) protocol, in which the parties produce shares without revealing the key. Practically, the mechanism is frequently enhanced with a reshare protocol, also known as share rotation, to regularly update the shares while keeping the corresponding key unchanged. In a (t, n)-threshold mechanism, there are n parties, and the threshold t < n represents the greatest number of parties that can be corrupted without compromising the security of the scheme. For more information about ECDSA performance and functionality, refer to [67].
In our threshold settings, we employ a trustless threshold ECDSA signature mechanism [68]. Throughout the Distributed Key Generation (DKG) process, all participants contribute to the randomness. However, to initiate a transaction on the Blockchain, a threshold of group members is expected to contribute to the approval of signature generation. Thus, the generation of a signed transaction is completed when a specific subset of participants collaborates in the signing process. This decreases transaction costs by only requiring a single collective signature compared with individual signatures from each member. It also offers a cost-effective, secure, and decentralized approach for validating transactions and reaching consensus among members.

5.3. Benefits and Limitations

Threshold key management and homomorphic properties in VANETs have many obvious advantages, but their drawbacks need to be carefully considered. Enhanced network security is one of the main benefits. There is no such complete security breach because the system distributes cryptographic key sharing among several nodes. Even if one node is compromised, the entire key is secure. This strengthens the network’s resistance to deliberate cyberattacks. Key management’s decentralized structure has better fault tolerance. The system’s overall integrity and functioning are preserved even if some nodes malfunction or are compromised. This is because the entire key may be rebuilt from the remaining shares. Furthermore, threshold cryptography works very well in VANET systems in terms of scalability and flexibility. The threshold values are adjusted to maintain a balance between security and performance as the network grows larger with the addition of more nodes. Additionally, the system is naturally resistant to some attacks, especially those that target a single crucial component, preventing the network from becoming inoperable due to a single point of failure.
Homomorphic encryption in VANETs enhances security and ensures data integrity and confidentiality during transmission. However, this requires complex computation that can increase latency in communication [60,69]. There are also certain difficulties in putting VANET threshold key management into practice. Because of the continuous movement of cars, network architecture is dynamic, making it challenging to maintain consistent levels of privacy and trust. This makes managing trust and privacy more challenging, especially in light of the need for processing and decision-making in real time. Additionally, the limited processing power in cars makes it difficult to implement sophisticated trust and privacy-preserving systems.

5.4. Decentralized Storage (DS)

Decentralized storage technologies like IPFS [70], Arweave [54], and Filecoin [71] are being used in VANETs to improve data availability, security, and scalability. IPFS is a peer-to-peer network that allows for the storage and sharing of data across multiple nodes, ensuring redundancy, high availability, and expedited access. Arweave, on the other hand, uses blockchain technology to store data in perpetuity with a single payment, making it an ideal solution for archival purposes. Filecoin aims to transform cloud storage into an algorithmic marketplace using a native token for storage space buying and selling [26].
They also provide more efficient and cost-effective data storage and access solutions compared with conventional centralized cloud storage services. For scenarios requiring prolonged data retention, systems like Arweave are essential, ensuring data accessibility for future analysis. This integration represents a step towards resolving VANETs’ intrinsic challenges and redefining data management paradigms [28]. Moreover, decentralized systems like IPFS, Arweave, and Filecoin introduce robust security measures, including encryption and hash-based addressing. These measures are instrumental in safeguarding sensitive data transmitted across VANETs, thereby bolstering the privacy and integrity of V2V and V2I communications.

5.5. Enhancing Robustness and Privacy-Preserving Data Sharing with DLT

By redefining the dynamics of VANET connections, this method aims to provide a network infrastructure that is more transparent, efficient, and safe [72,73]. DLTs are considered a huge step forward regarding digital exchanges and data management [24,74,75,76,77]. Compared with standard centralized systems, systemic failures are less likely to happen in DTL networks. This makes data secure and provides a more stable way to handle them. In a blockchain system, transactions are recorded and managed in a more open and trustworthy way [78]. The blockchain system can be used in so many different ways, showing how its focus on security, openness, and decentralization could make big changes in many areas.

5.5.1. Role in Enhancing VANET Security

VANETs have vulnerabilities such as risks to data integrity, privacy violations, and vulnerability to different cyberattacks. This is why security is considered of utmost importance in VANETs.
In several research works, the nature of DLT can improve the security of VANETs. The resilience and security of VANETs can be enhanced by the integration of blockchain technology because of certain features, such as decentralized structure and cryptographic security measures [79,80,81]. Blockchain technology makes sure that the information sent between vehicles is authentic and has integrity, and the blockchain provides a reliable way to check the accuracy of data, lowering the risks of data manipulation and cyberattacks [82].

5.5.2. Advantages over Traditional Methods

DLT removes single points of failure, makes data more accurate and reliable, and provides a safe and open space for exchanges. The advantages of DLT over traditional data management methods in VANETs are shown in Table 3. These studies focus on the advantages of DLT, such as better security, more accurate data, decentralized management, and quick approval of data.

6. Our New Model: A Robust Trustless and Privacy-Preserving Framework for VANETs

The suggested framework systematically addresses the intricate challenges of trust, privacy, and scalability inherent in VANETs. Building upon the foundational architecture depicted in Figure 2, our approach leverages the robust capabilities of DLT, with a particular focus on Ethereum and its Layer 2 scaling solutions such as Optimism [76], Arbitrum [49], zkSync [89], and Polygon ZKEVM [24]). These technologies have been carefully selected and integrated to forge a formidable framework that ensures secure, effective, and scalable communication within VANETs. The framework is divided into various layers (the physical layer, the P2P network layer, and the DLT layer).
For data security and authentication, the architecture has a decentralized ledger layer built on EVM. Multiparty threshold signatures are what make this layer stand out. They make sure that transactions are only approved and recorded when a certain number of parties agree. Adding threshold Homomorphic encryption also lets the system analyze encrypted data while keeping personal data safe. A P2P network layer makes the design even better by making the network much more reliable and making data easier to reach. This layer is very important because it lets multiple nodes share files, alarms, and error reports instantly and without any problems. The Base Layer, which is also called the physical network layer, is the most important part of this design. It is made up of servers and RSUs. These parts are the network’s basis; they keep the structure strong and the operations stable.
In the proposed framework, directional sensors would be depicted using a specific modeling technique, for example, simulation or mathematical modeling to capture the angular detection range and communication of the vehicles in VANETs. These parameters include the detection angle, range, and resolution to enable the accurate location of an object and fast data transmission. The incorporation of directional sensors helps the network to control data flow in a particular direction to avoid collision and improve network communication.

6.1. The Physical Layer of the Architecture

Figure 2 illustrates our system model. RSUs enable V2I and V2V communication between vehicles. They can share messages with other vehicles and RSUs through the On-Board Unit (OBU). RSUs also link to the internet, allowing servers to handle and manage data. RSUs and central servers must communicate to coordinate and distribute traffic management data, safety warnings, and other crucial messages across the network. By providing hardware and communication infrastructure, the base layer supports the P2P network layer.

6.2. The P2P Network Layer of the Architecture

The P2P network layer’s interconnected nodes demonstrate a mesh network topology. This arrangement allows direct contact between any two network nodes, improving resilience and data redundancy. Node failures and network topology changes require dynamic routing and reconfiguration, which the mesh-like structure provides.
Procedure 1 outlines the steps for setting up the P2P network layer in a VANET environment. This includes creating mesh connectivity.
Procedure 1: P2P Network Layer Operation
  • Step 1: Initialize the VANET P2P network layer.
  • Step 2: Connect OBUs and RSUs to the mesh.
  • Step 3: Identify and establish connections with nearby OBUs.
  • Step 4: Integrate network protocols.
  • Step 5: Generate network-related data.
  • Step 6: Ensure continuous data propagation.
  • Step 7: End any process upon completion or condition.

6.3. The DLT Layer of the Architecture

Figure 2 illustrates an EVM-based Decentralized Ledger Layer in a VANET that ensures secure, transparent, and decentralized data transfers. In this architecture, we employ a multiparty computation (MPC) network, where threshold signatures and threshold homomorphic encryption enable secure and private network data operations [13,63,75]. By integrating data collection from the physical layer to a DLT layer, this model establishes a network in which decentralized storage networks such as IPFS and Arweave, along with Layer 2 networks, connect each node to the others. Additionally, the mesh connects MPC nodes, which improves the resilience of the network and facilitates the dissemination of data.
Smart contracts that have been pre-established are implemented on the Layer 2 network during the establishment phase, thereby enabling the transparency of network operations. The information obtained from the mesh undergoes processing, including analysis, cleaning, and packaging, prior to being transmitted to the DS (decentralized storage) system. For increased security, only the fingerprint of the published data (transaction identifier or content identifier) is transmitted to Layer 2; the original data remains within the DS system. By capitalizing on the benefits of decentralized storage and blockchain technology, this architecture guarantees the confidentiality and integrity of data, thus offering an all-encompassing resolution to the privacy and security obstacles encountered in VANETs. Multiple signers validate transactions through multiparty threshold signature schemes, and at least k out of n signatories must agree and sign the transactions to create valid transactions. This approach reduces potential fraud and minimizes the single point of failure by distributing transaction authorization power across multiple entities. Furthermore, the underlying threshold homomorphic encryption scheme uses key pairs to allow at least k people to decrypt a ciphertext in a (, m) threshold manner.
Before presenting the DLT protocols, a setup protocol needs to be executed to create the necessary cryptographic keys for data sharing and analysis.
Procedure 2: Key generation
  • Step 1: Execute threshold multisignature protocol between MPC nodes.
    -
    At the end of this protocol, each node will receive a private key share for later signing the transactions in a threshold manner.
    -
    The public key will be embedded into the smart contract.
  • Step 2: Execute threshold encryption protocol between MPC nodes.
    -
    At the end of this protocol, each node will receive a private key share for later decrypting and analyzing data in a threshold manner.
    -
    The public encryption key will be shared with the P2P layer, including RSUs and OBUs.
Procedure 3 outlines the steps for creating and controlling a DLT protocol in a VANET (see Figure 2). In our framework, we utilize Ethereum as an example to securely distribute keys, verify transactions, and allow for direct computation on encrypted data. This ensures the reliability and accessibility of the blockchain ledger.
Procedure 3: DLT Protocol
  • Step 1: Deploy smart contracts to an Ethereum-based Layer 2 ledger for the VANET architecture (e.g., Arbitrum, Optimism, zkSync, Scroll).
  • Step 2: Import public keys of MPC networks.
  • Step 3: Generate and distribute encrypted data to OBUs. Note that the data generated by OBUs are already anonymized and the correctness can be proven through ZKSNARKs.
  • Step 4: Sync and share encrypted data within OBUs, Roadside Units (RSUs), and Servers.
  • Step 5: Synced data are sent to the MPC network.
    -
    Step 5.1: The generated data will be analyzed. For example, some MPC applications allow to be analyzed before the decryption process.
    -
    Step 5.2: If required for further analysis, it may first be decrypted in a threshold manner.
    -
    Step 5.3: The final data will be cleaned and packed.
  • Step 6: Once the packed data are ready, it will be published to a decentralized storage (DS) which will create a unique content identifier (CID) written in a transaction (possibly with transaction ID).
  • Step 7: Steps 3 to 6 can be executed multiple times for different data. If the number of packed data is large enough (e.g., 4096 packed data), all CIDs are also published to DS and a Merkle root of the CID set is computed. Finally, the root CID will be published on the chain (through a transaction) along with the necessary information.
    -
    Step 7.1: In order to create a tx on the chain, the threshold number of MPC nodes is needed to validate the transaction and participate in the transaction signing ceremony.
    -
    Step 7.2: Once every participant has completed their checks and partial contributions for the signing, the final signature, along with the original transaction, is submitted to the blockchain.
    -
    Step 7.3: The contracts on the blockchain perform the final check on the message and store them in a transparent way.
As said earlier, the framework employs Layer 2 DLT which is more cost-effective and faster than Layer 1 as the integration of Layer 1 using VANET would significantly lack scalability and require significant costs.

6.4. Selection of Blockchain Technology: Comparative Analysis and Justification

When defining the architecture for the VANETs, we chose Layer 2 solutions of Ethereum which are Optimism and zkSync because they provide better scalability, faster transaction rate, and cheaper fees. Ethereum’s Layer 2 solutions provide a better solution when compared with Layer 1 technologies such as Bitcoin which, although secure, has expensive and slow transaction times, which is not ideal for real-time VANET applications that require cheap and fast transactions. Other solutions that are based on Layer 2 like Optimism and zkSync, help to increase the throughput of the network and reduce the load, hence the cost of the transaction. Optimistic Rollups, for instance, presume that a transaction is valid unless proven otherwise which in turn decreases the amount of computations needed and increases the transaction. zkSync, which employs Zero-Knowledge Rollups, goes a step further in enhancing security by only processing valid transactions without revealing any information that is in line with VANETs’ privacy-preserving needs. Other blockchains, like Hyperledger, provide more powerful network features but do not have the degree of decentralization and community involvement provided by Ethereum-based platforms. In the same way, other Layer 1 solutions like Solana or Polkadot offer high transactions per second (TPS) but are less developed and have a smaller community in comparison with Ethereum. According to the findings made in this work, Ethereum Layer 2 solutions are the most suitable for VANET applications in terms of scalability, security, cost, and community support. For those who are looking for similar frameworks, we suggest choosing a blockchain platform that has great Layer 2 infrastructure, backed and easy-to-implement smart contracts, and a well-developed ecosystem that would guarantee the stability and effectiveness of the chosen technology.

6.5. Theoretical Analysis of Computational Complexity and Accuracy

In the proposed framework, the computational cost is mainly associated with cryptographic computations including multiparty threshold key management and homomorphic encryption. The complexity of these operations can be analyzed as follows: The time analysis of multiparty threshold signatures is that key generation requires O ( n l o g ( n ) ) time and signing operations require O ( n ) time with n representing the number of participating vehicles. Although homomorphic encryption operations are complex, they have been developed to work with a computational time of O ( n 2 ) making it possible to apply the same in VANETs. The efficiency of our framework is based on the soundness of the cryptographic primitives that are used in the context. Furthermore, the decentralized trust management approach improves the ability to identify and prevent malicious behaviors thereby increasing the reliability of trust assessments. In comparison with other approaches, our model provides a rational compromise in terms of computational complexity and performance while employing Layer 2 DLTs to minimize the cost and time of transactions without loss of data integrity and confidentiality.

7. Further Security and Privacy Insights

7.1. Resilience against Single-Point Failures

The proposed decentralized VANET framework is resilient to single-point failures compared with traditional centralized ones. This is crucial for vehicle networks, as uninterrupted functioning is essential for optimal efficiency and safety. A single server or node failure in a centralized system can result in a complete system shutdown. However, our decentralized architecture guarantees that the network will remain operationally sound even if many nodes fail. This is accomplished via distributed ledger technology, enabling vehicles to communicate information seamlessly and autonomously without requiring a central coordinating node. This setup ensures a strong and reliable communication system for vehicles, greatly decreasing the chances of network failure and improving the overall dependability of vehicle communications.
The architecture is designed to adapt and reorganize itself based on network changes, such as adding or losing nodes. This self-repairing feature guarantees that data routing is consistently optimized, ensuring constant connection even in challenging circumstances. The system can rapidly compensate for lost nodes by utilizing suitable algorithms for network routing and data redundancy, enhancing its resilience. This decentralized and self-adaptive method improves the system’s resilience and scalability, making it suitable for the growing network of connected vehicles.

7.2. Enhanced Privacy through PETs

Our suggested framework allows data processing while maintaining privacy through the use of PETs. PETs enable computations to be carried out on encrypted data, producing an encrypted output that, upon decryption, corresponds to the results of operations conducted on the original plaintext. For example, threshold homomorphic encryption guarantees that only authorized entities can decrypt the ciphertexts, preventing unauthorized access and data breaches.
Implementing and integrating advanced cryptographic techniques like zero-knowledge proofs and secure multiparty computing improves the privacy and security of VANETs by allowing verification of data integrity and authenticity without disclosing the actual data. This is crucial in situations where disclosing sensitive data (such as location or driver behavior trends) could put user privacy or security at risk. The cryptographic primitives in our suggested framework meet current security needs and are designed to handle future threats and problems in the evolving field of vehicular communications. Our framework establishes a new benchmark for privacy and security in VANETs by implementing advanced security techniques to secure sensitive data from complex cyber threats.

8. Challenges and Future Directions

The following directions will help to create more sophisticated, safe, and effective vehicle communication systems by addressing the changing opportunities and problems in the field of VANETs:
  • Integration with AI: The integration of the proposed VANET architecture with artificial intelligence could be investigated in subsequent studies. Incorporating artificial intelligence could improve decision-making processes and traffic management.
  • Quantum-resistant security solutions: Recent developments in quantum computing have the potential to pose a threat to the conventional cryptographic algorithms and protocols that require computational assumptions such as discrete logarithm and factorization problems. To ensure the long-term security of VANETs, future efforts should concentrate on the development and integration of post-quantum cryptographic algorithms [90].
  • Scalability and efficiency improvements: Especially in high-density urban contexts with a large number of vehicles and gadgets, it is important to investigate strategies to improve the scalability and efficiency of the suggested architecture. For this purpose, it may be necessary to optimize the procedures of key management and the decentralized ledger to execute activities more quickly and effectively.
  • Incentivization: The proposed DLT-based framework could be significantly improved by incorporating an incentivization mechanism that encourages OBUs to share data. This approach is likely to result in a substantial increase in data volume, thereby ensuring the generation of accurate and reliable statistical information.
  • Real-World Implementation and Testing: It is possible to gain useful insights into the actual challenges and performance of the proposed VANET architecture by conducting implementation studies and pilots in the real world. Taking into account data from the real world and comments from users, would help develop the model.

9. Conclusions

This paper has presented a new architectural framework that combines threshold key management, PETs, and DLTs to greatly improve the security and privacy of VANETs. Our suggested architecture utilizes decentralized systems, which give robustness and resilience using DLTs. By using cryptographic methods like multiparty threshold key management and homomorphic encryption, this change protects data from a wide range of cybersecurity threats and makes sure that it is always available and correct. The suggested framework enhances both key management and trust distribution while also strengthening data privacy. The incorporation of these technologies into VANETs has exhibited a significant improvement in V2X communication, guaranteeing both effectiveness and confidentiality in data processing and transfer.

Author Contributions

Conceptualization, M.S.K., S.K. and H.M.Y.A.-B.; Methodology, H.Y.A.; Investigation, H.Y.A., M.S.K. and S.K.; Writing—original draft, H.Y.A., M.S.K. and S.K.; Writing—review & editing, M.S.K., S.K. and A.H.A.-B.; Supervision, A.H.A.-B.; Funding acquisition, M.S.K. and S.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in the study are included in the article. further inquiries can be directed to the corresponding authors.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Hussain, R.; Lee, J.; Zeadally, S. Trust in VANET: A survey of current solutions and future research opportunities. IEEE Trans. Intell. Transp. Syst. 2020, 22, 2553–2571. [Google Scholar] [CrossRef]
  2. AlMarshoud, M.S.; Al-Bayatti, A.H.; Kiraz, M.S. Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures. Veh. Commun. 2022, 36, 100490. [Google Scholar] [CrossRef]
  3. Adarbah, H.Y.; Ahmad, S. Channel-Adaptive Probabilistic Broadcast in Route Discovery Mechanism of MANETs. J. Commun. Softw. Syst. 2019, 15, 34–43. [Google Scholar] [CrossRef]
  4. Simplicio, M.A.; Cominetti, E.L.; Patil, H.K.; Ricardini, J.E.; Ferraz, L.T.; Silva, M.V.M. Privacy-preserving certificate linkage/revocation in VANETs without linkage authorities. IEEE Trans. Intell. Transp. Syst. 2020, 22, 3326–3336. [Google Scholar] [CrossRef]
  5. Gazdar, T.; Alboqomi, O.; Munshi, A. A Decentralized Blockchain-Based Trust Management Framework for Vehicular Ad Hoc Networks. Smart Cities 2022, 5, 348–363. [Google Scholar] [CrossRef]
  6. Adarbah, H.Y.; Moghadam, M.F.; Maata, R.L.R.; Mohajerzadeh, A.; Al-Badi, A.H. Security Challenges of Selective Forwarding Attack and Design a Secure ECDH-Based Authentication Protocol to Improve RPL Security. IEEE Access 2022, 11, 11268–11280. [Google Scholar] [CrossRef]
  7. Kubilay, M.Y.; Kiraz, M.S.; Mantar, H.A. CertLedger: A new PKI model with Certificate Transparency based on blockchain. Comput. Secur. 2019, 85, 333–352. [Google Scholar] [CrossRef]
  8. Wang, J.; Sun, Y.; Phillips, C. Enhanced Pseudonym Changing in VANETs: How Privacy is Impacted Using factitious Beacons. In Proceedings of the 2023 Wireless Telecommunications Symposium (WTS), Boston, MA, USA, 19–21 April 2023; pp. 1–6. [Google Scholar]
  9. Al-Marshoud, M.S.; Al-Bayatti, A.H.; Kiraz, M.S. Improved Chaff-Based CMIX for Solving Location Privacy Issues in VANETs. Electronics 2021, 10, 1302. [Google Scholar] [CrossRef]
  10. Ali, I.; Hassan, A.; Li, F. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Veh. Commun. 2019, 16, 45–61. [Google Scholar] [CrossRef]
  11. Pfitzmann, A.; Köhntopp, M. Anonymity, Unobservability, and Pseudonymity—A Proposal for Terminology. In Designing Privacy Enhancing Technologies; Federrath, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 1–9. [Google Scholar]
  12. Pfitzmann, A.; Hansen, M. A Terminology for Talking about Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management. 2010. Available online: https://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf (accessed on 30 August 2024).
  13. Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. [Google Scholar] [CrossRef]
  14. Abspoel, M.; Cramer, R.; Damgård, I.; Escudero, D.; Yuan, C. Efficient Information-Theoretic Secure Multiparty Computation over via Galois Rings. In Theory of Cryptography Conference; Springer: Cham, Switzerland, 2019; pp. 471–501. [Google Scholar]
  15. Lindell, Y. Secure multiparty computation (MPC). Commun. ACM 2020, 64, 86–96. [Google Scholar] [CrossRef]
  16. Catalano, D.; Cramer, R.; Di Crescenzo, G.; Darmgård, I.; Pointcheval, D.; Takagi, T.; Cramer, R.; Damgård, I. Multiparty computation, an introduction. In Contemporary Cryptology; Birkhäuser: Basel, Switzerland, 2005; pp. 41–87. [Google Scholar]
  17. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012: 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Proceedings 31. pp. 483–501. [Google Scholar]
  18. Rindal, P.; Rosulek, M. Malicious-secure private set intersection via dual execution. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1229–1242. [Google Scholar]
  19. Lim, K.; Tuladhar, K.M.; Wang, X.; Liu, W. A scalable and secure key distribution scheme for group signature based authentication in VANET. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 478–483. [Google Scholar]
  20. Wang, C.; Shen, J.; Lai, J.F.; Liu, J. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1386–1396. [Google Scholar] [CrossRef]
  21. Adarbah, H.Y.; Ahmad, S.; Duffy, A. Impact of noise and interference on probabilistic broadcast schemes in mobile ad-hoc networks. Comput. Netw. 2015, 88, 178–186. [Google Scholar] [CrossRef]
  22. Adarbah, H.Y.; Sookhak, M.; Atiquzzaman, M. A Digital Twin Environment for 5G Vehicle-to-Everything: Architecture and Open Issues. In Proceedings of the Int’l ACM Symposium on Performance Evaluation of Wireless Ad Hoc, Sensor, & Ubiquitous Networks, Montreal, QC, Canada, 30 October–3 November 2023; pp. 115–122. [Google Scholar]
  23. Westerkamp, M.; Eberhardt, J. zkrelay: Facilitating sidechains using zksnark-based chain-relays. In Proceedings of the 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Genoa, Italy, 7–11 September 2020; pp. 378–386. [Google Scholar]
  24. Kanani, J.; Nailwal, S.; Arjun, A. Polygon Whitepaper. 2021. Available online: https://whitepaper.io/document/646/polygon-whitepaper (accessed on 29 February 2024).
  25. Oliva, G.A.; Hassan, A.E.; Jiang, Z.M. An exploratory study of smart contracts in the Ethereum blockchain platform. Empir. Softw. Eng. 2020, 25, 1864–1904. [Google Scholar] [CrossRef]
  26. Shah, V.; Thakkar, V.; Khang, A. Electronic health records security and privacy enhancement using blockchain technology. In Data-Centric AI Solutions and Emerging Technologies in the Healthcare Ecosystem; CRC Press: Boca Raton, FL, USA, 2023; pp. 1–13. [Google Scholar]
  27. Praveena Anjelin, D.; Ganesh Kumar, S. Blockchain technology for data sharing in decentralized storage system. In Intelligent Computing and Applications: Proceedings of ICICA 2019; Springer: Singapore, 2021; pp. 369–382. [Google Scholar]
  28. Sangeeta, N.; Nam, S.Y. Blockchain and Interplanetary File System (IPFS)-Based Data Storage System for Vehicular Networks with Keyword Search Capability. Electronics 2023, 12, 1545. [Google Scholar] [CrossRef]
  29. Longo, R.; Meneghetti, A.; Sala, M. Threshold Multi-Signature with an Offline Recovery Party. Cryptol. ePrint Arch. Available online: https://eprint.iacr.org/2020/023 (accessed on 30 August 2024).
  30. Canetti, R.; Gennaro, R.; Goldfeder, S.; Makriyannis, N.; Peled, U. UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 9–13 November 2020; pp. 1769–1787. [Google Scholar]
  31. Damgard, I.; Geisler, M.; Kroigard, M. Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 2008, 1, 22–31. [Google Scholar] [CrossRef]
  32. Boneh, D.; Gennaro, R.; Goldfeder, S.; Jain, A.; Kim, S.; Rasmussen, P.M.; Sahai, A. Threshold cryptosystems from threshold fully homomorphic encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Proceedings, Part I 38. pp. 565–596. [Google Scholar]
  33. Damgård, I.; Nielsen, J.B. Universally composable efficient multiparty computation from threshold homomorphic encryption. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2003; pp. 247–264. [Google Scholar]
  34. Boualouache, A.; Senouci, S.M.; Moussaoui, S. A Survey on Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks. IEEE Commun. Surv. Tutor. 2017, 20, 770–790. [Google Scholar] [CrossRef]
  35. Lu, Z.; Qu, G.; Liu, Z. A survey on recent advances in vehicular network security, trust, and privacy. IEEE Trans. Intell. Transp. Syst. 2018, 20, 760–776. [Google Scholar] [CrossRef]
  36. Manivannan, D.; Moni, S.S.; Zeadally, S. Secure authentication and privacy-preserving techniques in Vehicular Ad-hoc NETworks (VANETs). Veh. Commun. 2020, 25, 100247. [Google Scholar] [CrossRef]
  37. Mundhe, P.; Verma, S.; Venkatesan, S. A comprehensive survey on authentication and privacy-preserving schemes in VANETs. Comput. Sci. Rev. 2021, 41, 100411. [Google Scholar] [CrossRef]
  38. Mejri, M.N.; Ben-Othman, J.; Hamdi, M. Survey on VANET security challenges and possible cryptographic solutions. Veh. Commun. 2014, 1, 53–66. [Google Scholar] [CrossRef]
  39. Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym Schemes in Vehicular Networks: A survey. IEEE Commun. Surv. Tutor. 2014, 17, 228–255. [Google Scholar] [CrossRef]
  40. Qu, F.; Wu, Z.; Wang, F.Y.; Cho, W. A security and privacy review of VANETs. IEEE Trans. Intell. Transp. Syst. 2015, 16, 2985–2996. [Google Scholar] [CrossRef]
  41. Poolat Parameswarath, R.; Gope, P.; Sikdar, B. A Privacy-Preserving Authenticated Key Exchange Protocol for V2G Communications Using SSI. IEEE Trans. Veh. Technol. 2023, 72, 14771–14786. [Google Scholar] [CrossRef]
  42. Poolat Parameswarath, R.; Gope, P.; Sikdar, B. Decentralized Identifier-based Privacy-Preserving Authenticated Key Exchange Protocol for Electric Vehicle Charging in Smart Grid. arXiv 2022, arXiv:2206.13055. [Google Scholar]
  43. Parameswarath, R.P.; Gope, P.; Sikdar, B. User-empowered privacy-preserving authentication protocol for electric vehicle charging based on decentralized identity and verifiable credential. ACM Trans. Manag. Inf. Syst. (TMIS) 2022, 13, 1–21. [Google Scholar] [CrossRef]
  44. Chen, B.; Wang, Z.; Xiang, T.; Yang, J.; He, D.; Choo, K.K.R. BCGS: Blockchain-assisted privacy-preserving cross-domain authentication for VANETs. Veh. Commun. 2023, 41, 100602. [Google Scholar] [CrossRef]
  45. Schmutzler, J.; Wietfeld, C.; Andersen, C.A. Distributed energy resource management for electric vehicles using IEC 61850 and ISO/IEC 15118. In Proceedings of the 2012 IEEE Vehicle Power and Propulsion Conference, Seoul, Republic of Korea, 9–12 October 2012; pp. 1457–1462. [Google Scholar]
  46. Gangwal, A.; Gangavalli, H.R.; Thirupathi, A. A survey of Layer-two blockchain protocols. J. Netw. Comput. Appl. 2023, 209, 103539. [Google Scholar] [CrossRef]
  47. Xu, Z.; Chen, L. L2chain: Towards High-Performance, Confidential and Secure Layer-2 Blockchain Solution for Decentralized Applications. Proc. VLDB Endow. 2022, 16, 986–999. [Google Scholar] [CrossRef]
  48. Thibault, L.T.; Sarry, T.; Hafid, A.S. Blockchain scaling using rollups: A comprehensive survey. IEEE Access 2022, 10, 93039–93054. [Google Scholar] [CrossRef]
  49. Kalodner, H.; Goldfeder, S.; Chen, X.; Weinberg, S.M.; Felten, E.W. Arbitrum: Scalable, private smart contracts. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 1353–1370. [Google Scholar]
  50. Cryptopedia Staff. Layer-2 Scaling: zk-Rollups and Optimistic Rollups. 2023. Available online: https://www.gemini.com/tr-TR/cryptopedia/layer-2-scaling-zk-rollup-optimistic-rollup-ethereum (accessed on 29 February 2024).
  51. Vilá Brualla, M. Blockchain Layer 2 Scalability Solutions: A Framework for Comparison. Master’s Thesis, Universitat Politècnica de Catalunya, Barcelona, Spain, 2023. [Google Scholar]
  52. What Is Layer 2 Scaling Solutions & Why It Is Required. 2024. Available online: https://medium.com/crypto-wisdom/what-is-layer-2-scaling-solutions-why-it-is-required-66b8dbf3bc9c (accessed on 29 February 2024).
  53. Asher, M. Zero-Knowledge Proofs: STARKs vs. SNARKs. Available online: https://consensys.io/blog/zero-knowledge-proofs-starks-vs-snarks (accessed on 30 August 2024).
  54. Arweave. Available online: https://www.arweave.org/ (accessed on 29 February 2024).
  55. Gong, Y.; Jin, Y.; Li, Y.; Liu, Z.; Zhu, Z. Analysis and comparison of the main zero-knowledge proof scheme. In Proceedings of the 2022 International Conference on Big Data, Information and Computer Network (BDICN), Sanya, China, 20–22 January 2022; pp. 366–372. [Google Scholar]
  56. Fuchsbauer, G. Subversion-zero-knowledge SNARKs. In Proceedings of the Public-Key Cryptography—PKC 2018: 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I 21. pp. 315–347. [Google Scholar]
  57. Ruan, N.; Nishide, T.; Hori, Y. Threshold ElGamal-based key management scheme for distributed RSUs in VANET. In Proceedings of the 2011 International Conference on Selected Topics in Mobile and Wireless Networking (iCOST), Shanghai, China, 10–12 October 2011; pp. 133–138. [Google Scholar]
  58. Mohammed, S.J.; Taha, D.B. Performance evaluation of RSA, ElGamal, and paillier partial homomorphic encryption algorithms. In Proceedings of the 2022 International Conference on Computer Science and Software Engineering (CSASE), Duhok, Iraq, 15–17 March 2022; pp. 89–94. [Google Scholar]
  59. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
  60. Schoenmakers, B. Threshold homomorphic cryptosystems. In Encyclopedia of Cryptography and Security, 2nd ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 1293–1294. [Google Scholar]
  61. Wang, Y.; Zhang, Y.; Song, Y.; Cao, Y.; Zhang, L.; Ren, X. Appeal-Based Distributed Trust Management Model in VANETs Concerning Untrustworthy RSUs. In Proceedings of the 2023 IEEE Wireless Communications and Networking Conference (WCNC), Glasgow, UK, 26–29 March 2023; pp. 1–6. [Google Scholar]
  62. Ahmed, W.; Di, W.; Mukathe, D. A blockchain-enabled incentive trust management with threshold ring signature scheme for traffic event validation in VANETs. Sensors 2022, 22, 6715. [Google Scholar] [CrossRef] [PubMed]
  63. Zhou, T.; Shen, J.; Ren, Y.; Ji, S. Threshold key management scheme for blockchain-based intelligent transportation systems. Secur. Commun. Netw. 2021, 2021, 1864514. [Google Scholar] [CrossRef]
  64. Aldaghri, N.; Mahdavifar, H. Threshold-secure coding with shared key. IEEE J. Sel. Areas Inf. Theory 2021, 2, 95–105. [Google Scholar] [CrossRef]
  65. Tan, H.; Chung, I. Secure authentication and key management with blockchain in vanets. IEEE Access 2019, 8, 2482–2498. [Google Scholar] [CrossRef]
  66. Janratchakool, W.; Boonkrong, S.; Smanchat, S. Finding the optimal value for threshold cryptography on cloud computing. Int. J. Electr. Comput. Eng. 2016, 6, 2979–2988. [Google Scholar]
  67. Aumasson, J.P.; Hamelink, A.; Shlomovits, O. A Survey of ECDSA Threshold Signing. Available online: https://eprint.iacr.org/2020/1390 (accessed on 30 August 2024).
  68. Gennaro, R.; Goldfeder, S. Fast multiparty threshold ECDSA with fast trustless setup. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1179–1194. [Google Scholar]
  69. Verma, R. An Efficient Secure VANET Communication Using Multi Authenticate Homomorphic Signature Algorithm. In Proceedings of the 2023 International Conference on Distributed Computing and Electrical Circuits and Electronics (ICDCECE), Ballar, India, 29–30 April 2023; pp. 1–5. [Google Scholar]
  70. InterPlanetary File System (IPFS). Available online: https://ipfs.tech/ (accessed on 29 February 2024).
  71. Filecoin. Available online: https://filecoin.io/ (accessed on 29 February 2024).
  72. Tesei, A.; Lattuca, D.; Luise, M.; Pagano, P.; Ferreira, J.; Bartolomeu, P.C. A transparent distributed ledger-based certificate revocation scheme for VANETs. J. Netw. Comput. Appl. 2023, 212, 103569. [Google Scholar] [CrossRef]
  73. Jiang, M.; Qin, X. Distributed ledger technologies in vehicular mobile edge computing: A survey. Complex Intell. Syst. 2022, 8, 4403–4419. [Google Scholar] [CrossRef]
  74. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 30 August 2024).
  75. Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
  76. Chaurasia, B.K.; Verma, S. Optimizing pseudonym updation for anonymity in VANETS. In Proceedings of the 2008 IEEE Asia-Pacific Services Computing Conference, Yilan, Taiwan, 9–12 December 2008; pp. 1633–1637. [Google Scholar]
  77. Matter Labs. Introduction to zkSync for Developers. 2022. Available online: https://docs.zksync.io/dev (accessed on 29 February 2024).
  78. Aggarwal, S.; Kumar, N. Basics of blockchain. In Advances in Computers; Elsevier: Amsterdam, The Netherlands, 2021; Volume 121, pp. 129–146. [Google Scholar]
  79. Hou, B.; Xin, Y.; Zhu, H.; Yang, Y.; Yang, J. VANET Secure Reputation Evaluation & Management Model Based on Double Layer Blockchain. Appl. Sci. 2023, 13, 5733. [Google Scholar] [CrossRef]
  80. Chen, X.; Chen, Y.; Wang, X.; Zhu, X.; Fang, K. DSVN: A Flexible and Secure Data-Sharing Model for VANET Based on Blockchain. Appl. Sci. 2022, 13, 217. [Google Scholar] [CrossRef]
  81. Zhang, X.; Lai, J.; Moshayedi, A.J. Traffic data security sharing scheme based on blockchain and traceable ring signature for VANETs. Peer Netw. Appl. 2023, 16, 2349–2366. [Google Scholar] [CrossRef]
  82. Hu, J.; Yang, Y.; Wu, J.; Long, C. A Blockchain-Based Cross-Domain Data Sharing Scheme for VANETs. In Proceedings of the 2022 4th International Conference on Blockchain Technology, Shanghai, China, 25–27 March 2022; pp. 117–125. [Google Scholar]
  83. Feng, H.; Chen, D.; Lv, Z. Blockchain in digital twins-based vehicle management in VANETs. IEEE Trans. Intell. Transp. Syst. 2022, 23, 19613–19623. [Google Scholar] [CrossRef]
  84. Perera, M.N.S.; Nakamura, T.; Hashimoto, M.; Yokoyama, H.; Cheng, C.M.; Sakurai, K. Certificate Management Scheme for VANETs Using Blockchain Structure. Cryptography 2022, 6, 20. [Google Scholar] [CrossRef]
  85. Su, J.; Ren, R.; Li, Y.; Lau, R.Y.; Shi, Y. Trusted blockchain-based signcryption protocol and data management for authentication and authorization in VANETs. Wirel. Commun. Mob. Comput. 2022, 2022, 9572992. [Google Scholar] [CrossRef]
  86. Lin, F.; Peng, Y.; Cui, T.; Huang, X.; Chen, Q. Blockchain based Content Sharing Management in VANETs. In Proceedings of the 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), Helsinki, Finland, 25–28 April 2021; pp. 1–5. [Google Scholar]
  87. Zeng, C.; Wang, Y.; Liang, F.; Peng, X. Fengyi: Trusted data sharing in VANETs with blockchain. In Proceedings of the 2020 IEEE 25th Pacific Rim International Symposium on Dependable Computing (PRDC), Perth, WA, Australia, 1–4 December 2020; pp. 11–20. [Google Scholar]
  88. Du, X.; Jiang, X.; Wu, H.; Fang, J.; Wang, G.; Du, C. Data sharing strategy based on PBFT algorithm in VANETs. In Proceedings of the 2020 International Conference on Aviation Safety and Information Technology, Weihai City, China, 14–16 October 2020; pp. 583–586. [Google Scholar]
  89. Zhu, S.; Cai, Z.; Hu, H.; Li, Y.; Li, W. zkCrowd: A hybrid blockchain-based crowdsourcing platform. IEEE Trans. Ind. Inform. 2019, 16, 4196–4205. [Google Scholar] [CrossRef]
  90. Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce, NIST: Gaithersburg, MD, USA, 2022.
Figure 1. The Layer 2 Ethereum-based decentralized ledger [52].
Figure 1. The Layer 2 Ethereum-based decentralized ledger [52].
Futureinternet 16 00328 g001
Figure 2. Our proposed architecture: the system model.
Figure 2. Our proposed architecture: the system model.
Futureinternet 16 00328 g002
Table 1. Security and privacy requirements of VANETs.
Table 1. Security and privacy requirements of VANETs.
RequirementDescription
AuthenticationAuthentication in VANETs uses cryptographic techniques like digital signatures and certificates to verify the identity of communicating vehicles and infrastructure, preventing impersonation and false data dissemination.
IntegrityIntegrity in VANETs ensures data transmission between vehicles and infrastructure is secure, using cryptographic hashes and digital signatures for safety-critical messages like collision warnings, and Message Authentication Codes (MACs) for verification.
AvailabilityVANETs’ availability, including resilience against DoS attacks, is crucial for emergency and safety communication. Redundant system designs and efficient network management strategies enhance availability.
NonrepudiationNonrepudiation in VANETs ensures message transmission, preventing entities from denying origin, crucial for legal scenarios like traffic violations and accident investigations, using digital signatures.
PrivacyVANETs protect user identities and locations, using pseudonyms and cryptographic techniques to prevent tracking and profiling while balancing anonymity with security needs for accountability.
Access ControlAccess Control in VANETs manages sensitive information flow and efficient communication. It can be achieved through role-based systems or cryptographic techniques, preventing unauthorized use of network resources.
EfficiencyVANETs require efficient security mechanisms, cryptographic algorithms, and streamlined protocol designs to ensure rapid communication in high-speed vehicles while balancing security with fast data exchange.
ScalabilityVANETs’ scalability involves security mechanisms that can adapt dynamically to high mobility and large nodes, often involving decentralized approaches and efficient key management for security and performance.
ConfidentialityVANETs ensure confidentiality by restricting access to sensitive information, utilizing encryption for protection from eavesdroppers, while balancing encryption with rapid message processing and dissemination.
RevocationRevocation in VANETs involves withdrawing authentication credentials from malicious or malfunctioning vehicles, and maintaining network integrity and trust. Effective mechanisms must be timely and minimize false positives.
TraceabilityTraceability in VANETs enable the identification of malicious vehicles while maintaining user privacy, requiring secure logs accessed under controlled circumstances while adhering to legal standards and ethical considerations.
Data FreshnessData freshness in VANETs ensures recent, relevant information, especially for dynamic, time-sensitive data. Techniques like timestamping and sequence numbers prevent replay attacks and network disruption.
Table 2. A summary of threshold homomorphic encryption schemes for VANETs.
Table 2. A summary of threshold homomorphic encryption schemes for VANETs.
PaperMain Idea
WDC2023 [61]Introduces a decentralized trust management framework for VANETs to mitigate the impact of malicious vehicles and compromised RSUs. The framework incorporates a process of beneficial oversight, encompassing trust assessment, decision-making, and a vehicle appeal system. The model’s efficacy in detecting malicious vehicles is confirmed through comprehensive simulations, even in situations when RSUs are not reliable.
AHM2022 [62]Presents a new approach that combines a blockchain-based incentive trust management model with a privacy-preserving threshold ring signature method for VANETs. The proposed solution aims to tackle several difficulties such as malicious assaults, privacy leakage, and lack of cooperation in traffic event validation. The system guarantees the authenticity of messages and the privacy of vehicles. It encourages participation by offering incentives. It also uses a consensus technique that can tolerate Byzantine faults, exhibiting both security and efficiency in VANET contexts.
ZSJ2021 [63]Examines cryptographic primitives and presents two approaches for threshold key management, allowing stakeholders to collectively and safely retrieve secrets efficiently, especially in situations involving data sharing. This technique improves the security and functionality of blockchain in ITS.
TC2021 [64]Introduces a security method that employs physical layer functions, such as encoders and decoders, along with shared keys, to build a model where communication between authorized parties is protected from unauthorized interception. The paper presents a method for creating threshold-secure codes using linear block codes, with a specific emphasis on ReedMuller codes. It also showcases a very efficient implementation with quasi-linear time complexity, which can be adjusted to different key lengths.
HIC2019 [65]Introduces a robust authentication and key management system for VANETs, employing edge computing and consortium blockchain to tackle challenges related to secure transmission and key management in diverse VANET contexts. The approach utilizes certificate-less authentication, employing individual session keys for cars and implementing efficient group key updating. Its security and efficiency have been demonstrated through rigorous security proofs and performance studies.
JSS2016 [66]Addresses the task of determining the most effective threshold value for key reconstruction in threshold cryptography in cloud computing environments. The paper provides a framework for choosing this value, supported by experiments conducted with CloudSim to model the cloud environment and quantify the duration of key distribution and reconstruction procedures.
Table 3. A comparison of DLT and traditional data management in VANETs.
Table 3. A comparison of DLT and traditional data management in VANETs.
PaperMain Idea
FDC2022 [83]The study investigates the incorporation of blockchain technology into digital twins in VANETs to improve intelligent transport in smart cities. The aim is to utilize blockchain for the safe transmission and storage of data. The simulation findings demonstrate that the created model guarantees robust network security and achieves low latency performance. This provides a solid experimental foundation for the advancement of intelligent and secure transportation in smart cities.
PNC2022 [84]Introduces a certificate management system for VANETs that utilizes blockchain technology. The goal of this method is to fix problems with renewing certificates and taking away vehicles. It makes privacy better by using pseudonym certificates and ring signatures for a voting-based annulment system. It aims to cut down on wait times in centralized management and improve the safety and efficiency of smart transport networks as a whole.
SRI2022 [85]Using blockchain technology, it shows a way to encrypt messages and handle data for VANETs. This aims to lower cyber risks by ensuring privacy, being impossible to deny, and being strong against attacks like 51% attacks, eclipse attacks, and double-spending. The TB-SCDM system for authentication and authorization in VANETs is better than the current ways because it uses less storage space and computing power.
LPT2021 [86]Shows how to use blockchain technology to control the sharing of information in VANETs. A hybrid trust model is used to figure out how reliable shared material is, which is meant to ease security concerns. The system uses the PBFT consensus protocol, which checks to see how many times RSUs and cars are interacting to make sure they are exchanging information honestly and actively. There have been experiments conducted to show that these methods can be used in real life.
ZWP2020 [87]Gives a way to make sure that sending and receiving data is safe in VANETs, focusing on responsibility, privacy protection, and transmission privacy. The plan sets up the Fengyi system and adds a Trusted Ledger Model (TLM). The study shows that the TLM is a good way to make sure that VANETs can share data securely.
DJW2020 [88]The study used a hierarchical network that uses 5G and blockchain technologies to discuss how hard it is to keep data secure in VANETs. They used the PBFT algorithm to create a system for sharing data that emphasizes secure and quick data storage and transfer. To achieve this, they use the properties of data immutability and decentralization.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Adarbah, H.Y.; Kiraz, M.S.; Kardas, S.; Al-Bayatti, A.H.; Al-Bayatti, H.M.Y. A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet 2024, 16, 328. https://doi.org/10.3390/fi16090328

AMA Style

Adarbah HY, Kiraz MS, Kardas S, Al-Bayatti AH, Al-Bayatti HMY. A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet. 2024; 16(9):328. https://doi.org/10.3390/fi16090328

Chicago/Turabian Style

Adarbah, Haitham Y., Mehmet Sabir Kiraz, Suleyman Kardas, Ali H. Al-Bayatti, and Hilal M. Y. Al-Bayatti. 2024. "A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs" Future Internet 16, no. 9: 328. https://doi.org/10.3390/fi16090328

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop