Next Article in Journal
A Novel Method for Parameter Identification of Renewable Energy Resources based on Quantum Particle Swarm–Extreme Learning Machine
Previous Article in Journal
Intelligent Sensing and Monitoring System for High-Voltage Transmission Line Status of Smart Grid Based on IoT Technology
 
 
Article
Peer-Review Record

A Blockchain-Based Data Authentication Algorithm for Secure Information Sharing in Internet of Vehicles

World Electr. Veh. J. 2023, 14(8), 223; https://doi.org/10.3390/wevj14080223
by Amjad Aldweesh
Reviewer 1: Anonymous
Reviewer 2:
World Electr. Veh. J. 2023, 14(8), 223; https://doi.org/10.3390/wevj14080223
Submission received: 29 June 2023 / Revised: 20 July 2023 / Accepted: 13 August 2023 / Published: 15 August 2023

Round 1

Reviewer 1 Report

Summary/Contribution: The work proposes a blockchain-based data authentication algorithm to secure information sharing between electric vehicles in the connected electric vehicle network. The algorithm uses blockchain technology's distributed ledger and consensus mechanism to circumvent public key infrastructure restrictions for large-scale vehicle networks. Each electric vehicle has a unique key pair and blockchain address. To transmit data, vehicles use their private keys to establish digital signatures, which recipients validate using their public keys. Experimental results show that the suggested technique has high authentication success rates with low latency and compute overhead. The suggested method offers decentralization, transparency, and non-repudiation, suggesting that blockchain could improve security, trust, and cooperation in Internet of Vehicles applications.

Comments/Suggestions:

1. More background on the caveats of current security solutions like digital signatures and PKI would be beneficial. This would provide light on the inadequacy of these metrics for large-scale diverse vehicle networks and the necessity of a different strategy.

2. Providing additional specifics on the difficulties that must be overcome in order to put blockchain-based ideas into practice would be helpful. The authors might, for instance, consider discussing ways to reduce transaction latency and power consumption in automotive networks.

3. If the authors want to convince readers that their blockchain-based data authentication algorithm is superior, they should elaborate on the precise consensus algorithm that is used. The issues faced by vehicular networks are discussed, and it would be helpful to clarify why this algorithm is a good fit.

4. The authors could elaborate on the algorithm's efficiency and scalability. In terms of key management overhead and processing time, for instance, they might evaluate and contrast their method with those of currently used security mechanisms.

5. More information on the practical implementation of the suggested method is welcome. The authors may, for instance, explain how data from connected EVs will be stored and verified by the blockchain network.

6. The authors could do better to explain how their proposed algorithm might fit into the larger transportation system. They might talk about how better data sharing can enhance traffic management and cut down on energy use, for instance.

7. It would be helpful for the authors to explain why a distributed consensus mechanism was chosen for the proposed blockchain-based vehicle network. How does this mechanism address the scalability and efficiency concerns that were mentioned earlier in the paper?

8. The authors could provide more detail on how the mining nodes in the proposed blockchain network are selected and how they maintain the distributed ledger. This would help readers better understand the mechanics of the blockchain-based vehicle network.

9. It would be useful for the authors to provide more detail on the potential security risks of the proposed authentication algorithm. For example, how would the algorithm protect against attacks that attempt to compromise the private keys of the vehicles or the mining nodes?

10. The authors could provide more information on how the proposed authentication algorithm would be implemented in practice. For example, how would the digital signatures and public keys be stored on the vehicles? How would the vehicles interact with the mining nodes to verify transactions and add blocks to the chain?

11. It would be helpful for the authors to discuss some potential use cases for the proposed authentication algorithm. For example, how could this algorithm be used to improve traffic management or enhance the safety of connected vehicles?

12.  Formal methods can be used to verify the correctness of smart contract code, which can help to prevent costly errors and security breaches. Therefore, it is important to discuss the use of formal methods in your paper. For this purpose, the authors may include the following interesting references (and others):

a. https://ieeexplore.ieee.org/document/9970534

b. https://ieeexplore.ieee.org/document/8328737

can be improved

 

Author Response

    We would like to express our sincere gratitude to the reviewer for their valuable feedback and insightful comments on our paper. Their constructive suggestions have greatly contributed to improving the quality and clarity of our work. We appreciate their attention to detail and their thoughtful recommendations, which have helped us address important aspects of our research more effectively. We acknowledge the reviewer's expertise and dedication, as their feedback has been instrumental in enhancing the overall quality and impact of our paper. We are truly grateful for their time and effort in reviewing our work and helping us strengthen our contribution to the field.

 

Comments:

 

  1. More background on the caveats of current security solutions like digital signatures and PKI would be beneficial. This would provide light on the inadequacy of these metrics for large-scale diverse vehicle networks and the necessity of a different strategy.

Reply: We appreciate your valuable comments, we updated the manuscript please refer to lines [91-114].

 

  1. Providing additional specifics on the difficulties that must be overcome in order to put blockchain-based ideas into practice would be helpful. The authors might, for instance, consider discussing ways to reduce transaction latency and power consumption in automotive networks.

Reply: We appreciate the reviewer's comment and agree that providing additional specifics on the difficulties of implementing blockchain-based ideas in practice would be beneficial. The updated manuscript addressed this valuable comment, please refer to lines [272-289].

 

  1. If the authors want to convince readers that their blockchain-based data authentication algorithm is superior, they should elaborate on the precise consensus algorithm that is used. The issues faced by vehicular networks are discussed, and it would be helpful to clarify why this algorithm is a good fit.

Reply: We appreciate the reviewer's comment and agree that elaborating on the precise consensus algorithm used in our proposed blockchain-based data authentication algorithm would be beneficial. The manuscript is updated, kindly refer to lines [152-166].

 

  1. More information on the practical implementation of the suggested method is welcome. The authors may, for instance, explain how data from connected EVs will be stored and verified by the blockchain network.

Reply: We appreciate the reviewer's comment. We updated the manuscript please refer to Section 5.

 

  1. The authors could do better to explain how their proposed algorithm might fit into the larger transportation system. They might talk about how better data sharing can enhance traffic management and cut down on energy use, for instance.

Reply: We appreciate the reviewer's comment. We updated the manuscript please refer to lines [54-67].

 

  1. It would be helpful for the authors to explain why a distributed consensus mechanism was chosen for the proposed blockchain-based vehicle network. How does this mechanism address the scalability and efficiency concerns that were mentioned earlier in the paper?

Reply: We appreciate the reviewer's comment. Comments has been addressed. Kindly refer to lines [152-166].

 

  1. The authors could provide more detail on how the mining nodes in the proposed blockchain network are selected and how they maintain the distributed ledger. This would help readers better understand the mechanics of the blockchain-based vehicle network.

Reply: We appreciate the reviewer's comment and agree that providing more detail on how the mining nodes in the proposed blockchain network are selected and how they maintain the distributed ledger would enhance the understanding of the mechanics of the blockchain-based vehicle network. We updated the manuscript please refer to line [159-163].

 

  1. It would be useful for the authors to provide more detail on the potential security risks of the proposed authentication algorithm. For example, how would the algorithm protect against attacks that attempt to compromise the private keys of the vehicles or the mining nodes?

Reply: We appreciate the reviewer's comment. We updated the manuscript please refer to Section 7.1.

 

  1. The authors could provide more information on how the proposed authentication algorithm would be implemented in practice. For example, how would the digital signatures and public keys be stored on the vehicles? How would the vehicles interact with the mining nodes to verify transactions and add blocks to the chain?

Reply: We appreciate the reviewer's comment. We updated the manuscript please refer to Section 5.

 

  1. It would be helpful for the authors to discuss some potential use cases for the proposed authentication algorithm. For example, how could this algorithm be used to improve traffic management or enhance the safety of connected vehicles?

Reply: We appreciate the reviewer's comment. We updated the manuscript please refer to Section 6.

 

  1. Formal methods can be used to verify the correctness of smart contract code, which can help to prevent costly errors and security breaches. Therefore, it is important to discuss the use of formal methods in your paper. For this purpose, the authors may include the following interesting references (and others):

 

  1. https://ieeexplore.ieee.org/document/9970534

 

  1. https://ieeexplore.ieee.org/document/8328737 

Reply: We appreciate the reviewer's comment and agree that discussing the use of formal methods in the context of verifying smart contract code is relevant and valuable. We updated the manuscript please refer to Section 7.4.

Reviewer 2 Report

The paper is focusing on the importance of secure communication between electric vehicles in order to progress in the field of IoV (Internet of Vehicles), it being a part of the IoT (Internet of Things). In order to realize this idea, they propose a data authentication algorithm based on blockchain technology so the limitations of traditional public key infrastructure is overcome. For this idea, each vehicle has a unique key pair and address within the network. Based on their private keys, the electric vehicles can generate a digital signature which later will be verified by the recipient using the corresponding public keys for authentication. Based on the experimental results, it was shown that the algorithm reveals high authentication success rates while maintaining acceptable latency and computation. Decentralization, transparency and non-repudiation are one of the advantages that are offered by the proposed algorithm.

The information in this article is well delivered and structured. Figures are used to get a better understanding of the delivered information. It is an interesting and innovative article as it approaches a new technology for an important use.

The article has a long list of references and most of them are old (the newest one is from 2020). The references should be more updated (i.e. 2021-2023) and include related work about practical use cases, for example:

- Borcoci, Eugen, et al. "An overview of 5G slicing operational business models for Internet of vehicles, maritime IoT applications and connectivity solutions." IEEE Access 9 (2021): 156624-156646.

- Bratulescu, Razvan, et al. "5G networks and IoT for traffic management." Advanced Topics in Optoelectronics, Microelectronics, and Nanotechnologies XI. Vol. 12493. SPIE, 2023.

This research proposes a novel approach utilizing blockchain technology to secure communication among connected electric vehicles in the Internet of Vehicles. By leveraging the distributed register and consensus mechanisms of blockchain, the algorithm effectively addresses authentication and information security challenges. Each vehicle is assigned a unique key pair and address within the blockchain network, enabling the generation of digital signatures for data exchange. Recipients can verify the authenticity of the received data by validating these signatures using the corresponding public keys. The experimental results demonstrate the algorithm's effectiveness, showcasing high rates of successful authentication with reasonable latency and computational overhead. Compared to existing methods, this algorithm offers decentralization, transparency, and non-repudiation, thereby enhancing security, trust, and collaboration within Internet of Vehicles applications.

Certain aspects of the study might be challenging for someone without expertise to comprehend and minor editing of grammar/spelling is needed.

Author Response

    We would like to express our sincere gratitude to the reviewer for their valuable feedback and insightful comments on our paper. Their constructive suggestions have greatly contributed to improving the quality and clarity of our work. We appreciate their attention to detail and their thoughtful recommendations, which have helped us address important aspects of our research more effectively. We acknowledge the reviewer's expertise and dedication, as their feedback has been instrumental in enhancing the overall quality and impact of our paper. We are truly grateful for their time and effort in reviewing our work and helping us strengthen our contribution to the field.

 

Comment

The article has a long list of references and most of them are old (the newest one is from 2020). The references should be more updated (i.e. 2021-2023) and include related work about practical use cases, for example:

 

- Borcoci, Eugen, et al. "An overview of 5G slicing operational business models for Internet of vehicles, maritime IoT applications and connectivity solutions." IEEE Access 9 (2021): 156624-156646.

 

- Bratulescu, Razvan, et al. "5G networks and IoT for traffic management." Advanced Topics in Optoelectronics, Microelectronics, and Nanotechnologies XI. Vol. 12493. SPIE, 2023.

Reply: We appreciate the reviewer's comment and agree that providing the given references will improve the quality of the related work section. We have included the given reference. Please refer to Section 3.

Round 2

Reviewer 1 Report

The authors considered my comments and suggestions 

May be improved 

Reviewer 2 Report

All comments have been addressed

Back to TopTop