Next Article in Journal
Effects of Water-Reducing Agents on the Mechanical Properties of Foamed Phosphogypsum
Previous Article in Journal
Detachment Energy Evaluation in Nano-Particle Cleaning Using Lateral Force Microscopy
Previous Article in Special Issue
Concept of Thermal Shrinkage-Resistant Railroad Rail for Use in Continuous Welded Rail Track
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure Cognitive Radio Vehicular Ad Hoc Networks Using Blockchain Technology in Smart Cities

1
School of Electrical Engineering and Computer Science (SEECS), National University of Sciences and Technology (NUST), Islamabad 44000, Pakistan
2
Department of Electrical, Electronic and Computer Engineering, University of Ulsan, Ulsan 77024, Republic of Korea
*
Authors to whom correspondence should be addressed.
Appl. Sci. 2024, 14(18), 8146; https://doi.org/10.3390/app14188146
Submission received: 8 August 2024 / Revised: 7 September 2024 / Accepted: 10 September 2024 / Published: 11 September 2024
(This article belongs to the Special Issue Transportation in the 21st Century: New Vision on Future Mobility)

Abstract

:
Security is an important consideration when delivering information-aware messages to vehicles that are far away from the current location of the information-sending vehicle. This information helps the receiver to save fuel and time by making wise decisions to avoid damaged or blocked roads. To ensure the safety and security of this type of information using blockchain technology, we propose a new cognitive vehicular communication scheme to transfer messages from source to destination. Due to spectrum scarcity in vehicular networks, there needs to be a wireless medium available for every communication link since vehicles require it to communicate. The primary user (PU) makes a public announcement about a free channel to all secondary users nearby and only gives it to authentic vehicles. The authenticity of vehicles is guaranteed by a roadside unit (RSU) that offers secure keys to any vehicle that joins this blockchain network. Those who participate in this network must pay a certain amount and receive rewards for their honesty that exceed the amount spent. To test the performance of various parameters, the proposed scheme utilizes the Ethereum smart contract and compares them to blockchain and non-blockchain methods. Our results show a minimum delivery time of 0.16 s and a minimum overhead of 350 bytes in such a dynamic vehicle environment.

1. Introduction

The world is advancing, and technology is taking over everything in our daily lives; everything has evolved from kitchen appliances to smart home systems, from normal video games to virtual reality games, and from manual to self-driving cars. As the world’s population is increasing, we need more ways to manage the processes of our daily lives. The increasing population has caused people buy cars to facilitate their family’s transport needs, and this extensive work culture caused people rely on the roads for their commute to work. In efforts to improve the travel experience, research is being conducted to help vehicles communicate while on the roads.
The vehicular ad hoc network (VANET) is a growing technology that allows vehicles to communicate with each other, forming vehicle-to-vehicle (V2V) communications and communication with roadside units (RSUs), resulting in vehicle-to-roadside (V2R) communications using dedicated short-range communication (DSRC) technology. Vehicles exchange messages with each other or with RSUs using an onboard unit (OBU). This exchange of messages should be secure to avoid any miscommunication in such a highly dynamic environment. Miscommunication has the potential to cause road accidents. V2V technology involves the exchange of messages on a periodic basis. If incorrect data are included in this exchange of information, there is a risk of serious hazards. For instance, vehicles that are malicious and share incorrect information with other vehicles can cause road accidents and traffic misdirection.
Despite there being many realistic scenarios to demonstrate this, driving in foggy weather is more critical due to its challenging environment. Driving in this weather can be regulated by creating secure VANETs to prevent a large number of road accidents worldwide. If this mode of security is not put in place, any malicious vehicle could mislead other vehicles and cause more road accidents. Misinformation may occur when the road patch has low visibility conditions but the corrupted data indicate clear weather. As a consequence, all vehicles that are already moving at a constant speed and maintaining a safe distance from each other could increase their speed, potentially leading to collisions. Moreover, any vehicle forwarding information that is beneficial to other vehicles on the road requires that its privacy not be compromised.
To prevent privacy breaches, every vehicle requires secure and authentic communications, which can only be achieved by encrypting the communication. To ensure authentication, every participating node has a public and private key pair stored in a secure database. For a decade, blockchain has been an emerging technology that offers a distributed database made up of blocks of data interconnected as a chain [1]. It is famous for its decentralized and tamper-proof qualities. A peer-to-peer network manages the blockchain, with each node having a distinct public key. The public key is used to broadcast all transactions, and the node records them to form a block [2].
Forming a block requires periodic messaging in vehicles, which is critical when using the DSRC band due to its spectrum scarcity issue. Cognitive radio (CR) technology has been employed in vehicles that form a cognitive radio vehicular ad hoc network (CR-VANET) [3], allowing them to locate idle channels and establish a link between any source and destination. In CR-VANET, secondary vehicles periodically sense the channel and, when they find it free, utilize it for communication, keeping the primary user’s (PU) activity safe. To consider delivering information-aware messages while ensuring security using blockchain technology, we introduce a novel method of cognitive vehicular communication. This proposed method has the PU monitor its channel activity, and when it becomes idle, it allows secondary nodes to use its free spectrum, provided they are authentic.
The authenticity is proven by an RSU, which serves as a database to deploy a smart contract and provides secure key pairs to all vehicles that successfully register with the RSU. In addition, after registering, PU takes some amount from the vehicles that use its free spectrum. Moreover, secondary users also perceive the channel provided by PU before initiating their communication, as channel statistics vary with space and time. A belief propagation algorithm with an energy detection scheme is utilized to exchange local sensing results and finalize the channel’s state at the present location. This ensures that the channel is used safely and securely. Moreover, to make our blockchain network a fair and secure mechanism for conveying any message, we introduce rewards to all nodes who participate in conveying any message that is beneficial for other vehicles on the road. In this way, we ensure that all nodes participating in this network are authentic and gain benefits by becoming part of this network and performing their duties honestly.
These are the major contributions of this article:
  • The consideration of two major concerns in vehicular networks: spectrum scarcity and security. Integrating blockchain technology in cognitive vehicular communication through a new method of spectrum sharing for primary and secondary users is one of the major contributions of this article.
  • Another contribution is the provision of a fair and secure reward scheme for cognitive vehicular communication that aims to convey information quickly and honestly.
  • This article considers spectrum sensing and routing simultaneously using blockchain technology, with the main contribution being the calculation of a path between source and destination that only uses authentic vehicles to forward messages when channels are idle.
The remaining parts of this article are arranged in the following manner: Section 2 provides a literature review; Section 3 describes the proposed scheme; Section 4 shows the performance evaluation; and Section 5 draws conclusions.

2. Literature Review

The development in vehicular communication is evidence of the advancement in technology. In the early 2000s, when the VANETs were introduced, it was considered a remarkable milestone as it completely transformed the vehicular communication setup. But two issues currently prevail in VANETs. One is the short nature of the spectrum that was dedicated to vehicular communication, and the second is security. CR-VANET [3] has been introduced as a promising solution to overcome the issue of spectrum scarcity. Also, different security-based methods have been proposed in the literature [4] to provide trust-based communication in VANETs. To detect malicious nodes, the scheme ensured security and established trustworthiness. Using cognitive technology, the authors demonstrated an improvement in delay, delivery ratio, and throughput.
Volosin et al. [5] proposed a resource allocation scheme that considered the driving route of autonomous vehicles. They developed a blockchain-based setup to provide a resource and route to a specific node for a specific time-period based on tokens. Their future direction is to consider vehicle-to-vehicle communication and integrate it into their approach. In a similar fashion, a concept for a cognitive internet of vehicles was developed in [6] to enable autonomous vehicles to share cognitive data based on consensus using cognitive engines. A credit evaluation mechanism of blockchain technology was used to resist malicious nodes. However, designing an incentive mechanism was declared by the authors as a future project.
Das et al. [7] implemented a scheme using smart contracts (digital contracts written in solidity language where the conditions to work in the blockchain environment are described). The scheme explains the implementation in the areas of vehicle identification, user authentication, and communication. Once a vehicle registers itself on the blockchain network using the contract, the vehicle is identified and the user receives unique public and private key pairs to communicate within the zone. The vehicle can also communicate with vehicles in other zones if they have cellular networks. The thing that is not addressed in this study is how it will deal with the increasing number of vehicles registered on the network.
Another scheme, TOPSIS [8], that implemented the cognitive concept in blockchain was introduced to prevent malicious nodes by allowing vehicles to track both legal and illegal activities. Parameters such as delivery time and overhead consumption in sensing were cited as future work by the authors. Similarly, an offline blockchain framework [9] was introduced to store the information of participating nodes and make it available for future use. As the scheme was implemented offline, no real-time delay was considered. Furthermore, overhead consumption was not considered. To secure data in vehicular communication [10], an RSU was considered as a fog node that provides decentralized data privacy using blockchain technology. Latency and overhead were used as performance metrics when evaluating the scheme. Despite this, the vehicular scheme was conventional and did not consider spectrum issues.
BBSF (blockchain-based secure weather forecasting) [11] is a routing scheme that takes into account the sharing of critical information from the source to the destination node. Because it is weather-related information, the authors secured it using blockchain technology. But, like the previous scheme, it also did not consider spectrum issues. To prevent malicious attacks on VANETs, Ref. [12] suggested a multi-hop routing scheme that relies on accumulating trust. RSU calculated the current trust value of the vehicle based on the number of times it forwards packets and then added this value to the blockchain to create an accumulating trust. To assess the routing algorithm, a basic numerical simulation was performed.
Likewise, in [13], an approach to managing traffic routes for fog-based VANETs was proposed using homomorphic encryption to encrypt driving routes and send the encrypted information to the fog node. The traffic management center uses decrypted messages to manage traffic without knowing the precise route of each vehicle. The scheme was evaluated on the Ethereum test network and showed better performance than other schemes. To detect malicious nodes, Ref. [14] employed blockchain-based deep learning techniques. Similarly, Ref. [15] proposed a framework that is inspired by blockchain to ensure safe routing in multiple domains of the internet of things. In order to enable the routing of device owners in autonomous systems and gain significant control over inter-domain networks, a blockchain-based self sovereign identity system has been proposed in [16]. All the schemes discussed above have failed to address the problems of spectrum scarcity, routing, and communication security simultaneously by mutually sharing the spectrum between primary and secondary users and assessing delivery time and overhead consumption as performance metrics. Hence, to the best of our knowledge, this is the first work that incorporates blockchain technology to ensure secure communications by simultaneously considering spectrum scarcity and routing.
As vehicle communication is necessary to inform vehicles on the road about any upcoming problem in a timely manner, we need to make sure that drivers take part in the idea of making the road safety experience even better. Why would someone want to invest their time in informing someone of a potential roadblock ahead? Why would someone spend money for the betterment of other people on the roads if they do not know whether other people will do the same for them or not? To inspire them do this, we need to reward them for taking part in the betterment of our society. This research aims to explore the efficiency of implementing blockchain technology to enhance security in cognitive vehicular communication and to evaluate how a fair reward mechanism can induce vehicles to participate in road safety and help reduce road incidents.

3. Proposed Scheme

To guarantee the authenticity of all vehicles on the road, we propose a cognitive vehicular routing protocol, deploying a smart contract on the blockchain network. Two RSUs are used in this scheme: one which deploys a smart contract and is responsible for monitoring communication, while the second acts as the PU. PU allows secondary users (vehicles) to use its channel by paying a minimal fee so that the channel remains authentic and vehicles trying to communicate on this channel are all legitimate. Any infrastructure on the side of the road can be considered an RSU. Examples include lamps, traffic lights, toll booths, motorway police offices, cameras, and more. We introduce a novel means of implementing cognitive technology, where PU is aware of secondary users who are using its channel and only allows them to access it if the channel is free and if they pay a minimal fee. When the channel was free, any secondary user could access it in a conventional cognitive scheme, which increased the likelihood of fake nodes participating in the communication. In our scheme, the payment ensures that only those nodes participate in the network who are legitimate and willing to provide benefits to other nodes in the network. However, those who participate in this blockchain network will receive a reward that is higher than the amount they spent conveying messages. The verification process starts with the registration of each node. Each node registers itself when RSU deploys a smart contract. Each vehicle receives a secure ID, which is an encrypted version of the vehicle ID, in the same way as in [17] to make communication secure. In this manner, only those nodes that are authentic can communicate using this secure ID. In the next section, we will provide a detailed explanation of the connection between vehicles and RSU, how IDs are used, and how payment is made.
We assume that PU has two channels. One is exclusively for its own activities, while the other is available for secondary users on a payment basis only when it is not occupied by PU’s activities. Therefore, the second channel is split into different subchannels to enable different vehicles to communicate without worrying about collisions. Despite PU announcing the available spectrum to collect payment from legitimate users, vehicles still need to sense this channel due to their dynamic nature. Since sensing results vary depending on space and time, legitimate users utilize the energy detection scheme to locate free subchannels for communication. To determine if the subchannel is free or not, each vehicle considers the binary hypothesis model below.
x i , l c ( t ) = n i , l c ( t ) , H 0 s i , l c ( t ) + n i , l c ( t ) , H 1 ,
where i = 1 , 2 , , L represents legitimate users, the current location is depicted by l c , and s i , l c ( t ) is the PU signal that vehicle i receives within the communication range at the current location ( l c ), while n i , l c ( t ) is the additional white Gaussian noise. The statistic for the energy-based test is provided as
x E i = g = 1 B | x i ( g ) | 2 .
B represents the time bandwidth product, and x i ( g ) represents the gth sample from the received PU signal at vehicle i. Our approach involves employing the belief propagation model to establish a final belief regarding the channel state by exchanging local beliefs among all vehicles within communication range of each other. As a result, each vehicle calculates its local decision using an a posteriori probability that is given as
φ i , l c f ( H h ) = P ( H h | x i , l c ) = P ( x i , l c | H h ) P ( H h ) P ( x i , l c ) .
According to (3), f = 1 , 2 , S is a reference to any of the subchannels, and P ( x i , l c | H h ) is an estimation of the probability density function of a normally distributed random variable x i , l c that is constrained by H h , ( h = 0 , 1 ) . P ( x i , l c ) is the constant that is responsible for normalization, and another assumption is that P ( H h ) is constant for all vehicles as the prior probability.
To determine vehicle j’s current location ( l c + 1 ) belief, we estimate by vehicle i in its current position ( l c ). Both vehicles within communication range exchange their messages as follows:
μ ( i , l c ) ( j , l c + 1 ) f ( H j , l c + 1 ) = w H i , l c ψ ( i , l c ) ( j , l c + 1 ) f ( H i , l c , H j , l c + 1 ) ×   φ i , l c f ( H i , l c ) k ( N i { j } ) μ ( k , l c 1 ) ( i , l c ) f ( H i , l c ) .
μ ( i , l c ) ( j , l c + 1 ) f ( H j , l c + 1 ) explains the belief regarding the current location ( l c + 1 ) of vehicle j, as estimated by vehicle i in its present position ( l c ). w is the factor that determines the weight, the term k indicates that k is exclusive to i’s neighbors and not to j’s neighbors. The vehicles in previous locations that are connected to those in l c are represented by l c 1 . The correlation between states H i , l c and H j , l c + 1 determines the compatibility function ψ ( i , l c ) ( j , l c + 1 ) f ( H i , l c , H j , l c + 1 ) . The definition is
ψ ( i , l c ) ( j , l c + 1 ) f ( H i , l c , H j , l c + 1 ) = η i f H i , l c = H j , l c + 1 1 η i f H i , l c H j , l c + 1 .
By altering the η value, we can control the correlation between vehicles. As η increases, the detection accuracy increases because of the strong correlation between neighboring vehicles. Thus, the correlation between sensing data from various vehicles improves the accuracy of detection. In the end, the belief of every vehicle that is moving towards a destination is calculated as
b i , l c f ( H i , l c ) = w φ i , l c f ( H i , l c ) k ( N i ) μ ( k , l c 1 ) ( i , l c ) f ( H i , l c ) .
These beliefs state that each vehicle makes the final decision about each subchannel in the following manner:
D i , l c f = H 0 i f b i , l c f ( H 0 ) > b i , l c f ( H 1 ) H 1 i f b i , l c f ( H 0 ) < b i , l c f ( H 1 ) .
PU executes its tasks on a regular basis. When there is no activity ongoing, which means it has a free spectrum, it announces this to all the nodes in its range. As can be seen in Figure 1, the sender V witnessed an incident at its current location and wants to share that information with a destination D that is not within the sender’s communication range. Because both V and D are authentic users who have validated their authenticity by registering with RSU, they can easily exchange messages using relays. It should be noted that all vehicles that are part of this blockchain network have the ability to access the RSU and register from their respective locations. Deploying smart contract and approving the authenticity of vehicles is the only function of RSU in our scheme. Now, because V has some information to share, it requests PU to provide a subchannel from the list of free subchannels by paying a minimal fee. A control channel is used to make this request. V uses this spectrum to reach D by making an ad hoc network. The message is carried and forwarded to D by a relay within V’s communication range who is willing to participate in the network. We consider only two-hop communications in this scheme. We will extend it in the near future by considering both city and highway scenarios. In this network, it is crucial to have both relays and miners. Any node that is within the communication range of a sender can be considered a relay. Miners are the only authentic nodes that pay a fee to deliver messages to the destination and are all witnesses to incidents and validate the messages generated by the source. In order to join a blockchain network, the miner pays a fee and receives a reward from the destination upon honestly fulfilling its task. Miners are volunteers but relays are not.
Miners can be a single node or more than one depending on who wants to receive a reward by paying a minimal amount from their account. Since the information (for example, roadblock) will be beneficial to D, receiving that information will allow D to reroute its travel, which will save fuel and time. The rewards will be willingly given to those who aid D in providing this information. So, the complete path for communication is from source to miner to destination. The following is the general calculation of this path ( P * ):
P * = m a x ( P D p ) .
Calculating the path duration ( P D ) involves p = 1 , 2 , , P representing the number of paths between a source and a destination.
P D p = m i n ( L D 1 , p , L D 2 , p , , L D h , p ) ,
where h is the sum total of hops for each path between source and destination, and link duration ( L D ) measures how long two vehicles stay connected.
L D i j = r ± d i j ( v i cos θ i v j cos θ j ) 2 + ( v i sin θ i v j sin θ j ) 2 × min ( C h 1 , C h 2 , , C h S ) ,
where the communication range is defined by r; d i j refers to the distance between two moving vehicles, which is measured using Euclidean distance; the velocity is represented by v; the angle relative to the destination is represented by θ ; and the subchannel (S) with the highest belief among idle subchannels between vehicles i and j is identified as min ( C h 1 , C h 2 , , C h S ) . The calculation of the C h f * value for idle subchannel f * ( f * = 1 , 2 , , S ) between vehicles i and j is determined as C h f * = 1 m i n b i , l c f * ( H 0 ) , b j , l c + r f * ( H 0 ) .
The source vehicle selects the miner with the least L D among all the ones within the communication range. Therefore, after authentication, the best miner is calculated as
m i n ( L D 1 , L D 2 , , L D m ) ,
where m represents miners. If a vehicle does not find a free subchannel but has a relay, it uses the store-carry-forward method until it reaches the location where the subchannel is available. Similarly, if a subchannel is available but there is no relay nearby, the vehicle again uses the store-carry-forward method until it reaches the relay. There is a slight increase in delay, which is acceptable because it is more advantageous to wait than to drop the packet.
To put it briefly, PU has more coins in its wallet due to the free channel it offers to V. V makes a message for D after confirming its authenticity from the RSU. A miner validates this message by paying some coins and forwarding it to D. A miner is a node that has both sender and destination in its communication range. After receiving the message, the destination reads it, pays both the sender and miner as a token of appreciation and finally changes its route. To implement this system in the real world, vehicles need to have OBU to communicate with any RSU, along with digital currency accounts. Similarly, to communicate with vehicles, it is necessary to have a DSRC interface on every RSU. However, regions on the roads where these infrastructures are not present can cause instability in vehicular communication, but this can be fixed using the store-carry-forward method.

4. Performance Evaluation

To design our proposed idea, we used solidity as a contract compiler. Remix-Ethereum is the integrated development environment (IDE) that enables contracts using solidity language. The testing blockchain provider is Ganache. We used 0.5 MHz from DSRC as the control channel and M = 2 MHz as a service channel. Out of this 2 MHz, one is dedicated to PU activity so that it cannot be disturbed, and the remaining one, which is divided into subchannels S = 5 , can be used for secondary users by implementing an exponential on/off PU activity pattern with a rate parameter of 0.5. The communication range of RSU was 500 m, η = 0.9 , and a vehicular range of 200 m was used. All vehicles moved at a constant speed of 10 m/s. Our results were generated by analyzing P ( H 0 ) = 0.9 as a higher likelihood of PU being idle. We analyzed 10 accounts to examine L = 8 vehicles, 1 RSU, and 1 PU, each of which has 100 ethers as an initial amount. However, the RSU account has fewer ethers, as shown in Figure 2a, because a minimal amount is taken out when the contract is deployed, and the PU has a higher amount than 100 ethers (110) because it provided a free channel. An amount is deducted from any account that deploys the contract. Since, in our scheme, RSU does so, an amount equivalent to the gas fee is deducted from it. As an extension of our work, we plan to increase these accounts in the near future.
By entering the third account and using the ‘createAccount’ functionality, we created the sender account, as shown in Figure 2b. After the sender account was created, we created the receiver account by entering the fourth blockchain account and then did the same for the remaining six accounts. Every time a vehicle registers itself on the blockchain, a small registration fee is deducted from the blockchain wallet. Therefore, by using the ‘getAllUsers’ feature, we can verify all registered users as depicted in Figure 2c. It can be inferred that all users have now been registered on our blockchain network. Hence, we can send messages to anyone who registers on our network. So far, according to our scheme, the sender, miners, and destination have been registered on the blockchain, and PU has provided a free channel to the sender. To verify our example scenario where a source vehicle V wants to share a message to a specific destination D node, as shown in Figure 2d, the source vehicle copies the destination’s address from the ‘AllUsers’ functionality and sends the message using the ‘sendMessage’ function. Although the source vehicle knows the location and destination address of the destination node through a location reactive protocol used in [3], it cannot communicate with it directly, so it needs relays, which are miners in the proposed scheme.
To successfully deliver the message to D, the message should be verified by at least one miner who must be the witness of the incident to authenticate that the V is not misguiding other vehicles. Hence, Figure 2e indicates that the message stays in the ‘getAllUnverifiedMessages’ feature until verified by a close miner account capable of verifying the situation described in the sent message. If no miner verifies this message, D will not be able to read it and it will stay in the unverified messages folder. Neither the source nor the destination can verify messages on their own. Verification of the message by the miner ensures that there will be no unverified messages in the folder. Although there are no unverified messages in the folder, D cannot read this message until it pays for it. The destination must pay both the sender and the miner who participated in the process and provided benefits to the recipient because the message provides important information. Figure 2f demonstrates that D has paid both V and the miner. This payment involves a reward for V who takes the initiative to spread information about the incident before D arrives at the location. This assists D in altering its travel route. This payment also includes a share for the miner in the form of an incentive.
Therefore, after D pays for the message, both V and the miner will be rewarded with a higher amount than the original amount deducted from their wallets for providing information to the receiver. Figure 2g indicates a rise in the wallets of both. Finally, D can read the message as depicted in Figure 2h. To sum up, the scheme allows any vehicle to transmit its message to other vehicles securely and efficiently through unalterable transactions. The destination changes its route without any doubt because all authentic nodes are involved in the process. Any other legitimate vehicle that is moving toward the source can also read this message by paying a fee from its wallet and makes the same decision to change its route as the destination did. In the following, we tested a few more parameters to check the validity of our proposed scheme. Since this is a novel way of implementing cognitive technology using blockchain networks, we chose different references for each parameter to evaluate the performance of our proposed scheme.
Our cognitive routing scheme takes into account both V2V and V2R communications. Due to this cognitive nature, the wireless channel is susceptible to both small-scale and large-scale fading. Due to not having a direct line-of-sight path between the primary transmitter and secondary receiver, the received signals are a composite of multiple multipath components. As a result, the sensing performance is affected. To address this issue, we utilized a Nakagami distribution to represent the fading of PU activity on the efficiency of an energy detector-based spectrum sensing framework. This distribution is able to exhibit the statistical properties of both small-scale and large-scale fading. Figure 3 and Figure 4 show the execution time as a function of the number of transactions performed on the network. We compared our reading and sending functions to a reference scheme [18] and found that our scheme outperforms the reference scheme.
The trend is common; as the number of transactions increases, the execution time increases. However, due to considering RSU as a central entity to register all nodes before communication starts, our scheme processes messages more quickly than the reference scheme. This trend is representative of the system’s robustness, with the ability to process incoming messages swiftly even under high transaction loads, an essential feature for real-time response required in vehicular networks. The cognitive aspect of this scheme ensures that nodes only start communicating when PU provides them with a channel, keeping its own activity safe, which is also a time-saver. This improved performance indicates the system’s capacity to handle outbound communications efficiently, a critical factor in maintaining the flow of information across the network.
We then compared our proposed scheme to two reference schemes to see how it performed in terms of delays and overheads. We labeled one as a reference blockchain and the other as a reference cognitive scheme. The former [19] considers the security of travelers using a smart contract of blockchain technology to provide a safe route for all customers and drivers. The latter [3] considers cognitive technology in a vehicular environment to deliver a packet from a source node to a destination node only if a channel is available between the two. Figure 5 shows the delivery time as a function of the number of miners. We can see that increasing the number of miners in the network can reduce the time it takes to deliver a message to the destination. There are two reasons for this. One is the increase in connectivity in such a highly dynamic network, where more miners can deliver it more quickly. The second factor is that the larger the number of miners, the less time it takes to validate message authenticity, which results in faster message delivery.
Since the reference blockchain scheme only considers a safe route for any customer using an app to reach the destination, it takes a longer time to deliver the message when miners are added. However, for the reference cognitive scheme, miners are just relays that take longer to deliver messages due to sensing the channel at every link. The same pattern can be seen in Figure 6, where the overhead for our scheme is low compared to the other two schemes. For the evaluation of overhead, we considered a reference blockchain scheme [20] as the one that provides a secure route by collecting information from all vehicles and providing it to a fog node. With the increase in nodes in the network, the exchange of messages increases, which increases the network overhead. However, our scheme outperforms the two because we consider RSU to be responsible for authenticating the nodes and PU to be responsible for providing channels. Once these two entities complete their task, the nodes are free to start communication and deliver data as soon as possible to receive their rewards.
Figure 7 and Figure 8 depict the delivery time and overhead as a function of the number of miners, respectively, when all vehicles are moving at random speeds between 10 m/s and 15 m/s. Our pattern is nearly identical to the one we produced in Figure 5 and Figure 6. It can be concluded that vehicles moving at constant speed take longer to reach their relevant destination, as evidenced by a slight decrease in delivery time. However, when vehicles move at a random speed, a high-speed miner is able to deliver packets quickly, leading to a shorter delivery time. There has also been a slight decrease in overhead due to the same reasons. The longer it takes to transmit the message, the more overhead the network experiences due to the exchange of more control packets to reach the destination. To summarize, our proposed scheme exhibits a remarkable balance between the resource-intensive nature of blockchain technology and the rigorous efficiency requirements of vehicular networks.

5. Conclusions

This paper proposes a novel cognitive scheme for securing vehicular communications using blockchain technology. This is a type of cognitive communication in which PU announces its free channel for use by secondary users, and any authentic secondary user can use it upon payment. All vehicles confirm their authenticity by registering with the RSU. A PU provides a channel to the source node only when a source node has some information to forward, and it pays a certain amount for using the channel. The message which the source intends to deliver to the destination is verified only if at least one miner validates it. Miners are vehicles that volunteer to assist the destination in conveying the source message. Miners validate this message by paying a small amount from their wallets to receive a large reward from the destination. This message enables the destination to save fuel and time by rerouting its travel. The destination pays both the sender and the miner when it receives this beneficial message. The belief propagation algorithm is used by every secondary user, including source, miners, and destination, to make final decisions about the channel state at their respective current locations. Our findings indicate that execution time, delivery time, and overhead are reduced compared to other reference schemes. We will extend this work to multiple accounts by examining both highway and city scenarios. Furthermore, by considering a real-time foggy weather scenario, we will examine how this idea can secure information and ensure the safe movement of vehicles on roads. In addition, we plan to incorporate machine learning algorithms to identify free channels and stable routes in the near future. In such a highly dynamic cognitive vehicular network, scaling can be a challenge, but it can be improved by incorporating machine learning algorithms.

Author Contributions

Conceptualization, H.G.; methodology, F.A. and H.G.; software, F.A.; validation, H.G.; formal analysis, F.A.; investigation, H.G.; resources, H.G. and I.K.; data creation, F.A.; writing—original draft preparation, H.G. and F.A.; writing—review and editing, H.G.; visualization, H.G.; supervision, H.G.; project administration, H.G. and I.K.; funding acquisition, I.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Regional Innovation Strategy (RIS) through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (MOE) under Grant 2021RIS-003.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding authors.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Wang, Y.; Yuan, L.; Jiao, W.; Qiang, Y.; Zhao, J.; Yang, Q.; Li, K. A Fast and Secured Vehicle-to-Vehicle Energy Trading Based on Blockchain Consensus in the Internet of Electric Vehicles. IEEE Trans. Veh. Technol. 2023, 72, 7827–7843. [Google Scholar] [CrossRef]
  2. Janarthanan, A.; Vidhusha, V. Cycle-Consistent Generative Adversarial Network and Crypto Hash Signature Token-based Block chain Technology for Data Aggregation with Secured Routing in Wireless Sensor Networks. Int. J. Commun. Syst. 2023, 37, e5675. [Google Scholar] [CrossRef]
  3. Ghafoor, H.; Koo, I. CR-SDVN: A Cognitive Routing Protocol for Software-Defined Vehicular Networks. IEEE Sens. J. 2018, 18, 1761–1772. [Google Scholar] [CrossRef]
  4. Akter, S.; Rahman, M.S.; Bhuiyan, M.Z.A.; Mansoor, N. Towards Secure Communication in CR-VANETs through a Trust-Based Routing Protocol. In Proceedings of the IEEE INFOCOM 2021—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar] [CrossRef]
  5. Vološin, M.; Šlapak, E.; Becvar, Z.; Maksymyuk, T.; Petík, A.; Liyanage, M.; Gazda, J. Blockchain-Based Route Selection With Allocation of Radio and Computing Resources for Connected Autonomous Vehicles. IEEE Trans. Intell. Transp. Syst. 2023, 24, 7230–7243. [Google Scholar] [CrossRef]
  6. Chang, H.; Liu, Y.; Sheng, Z. Blockchain-Enabled Online Traffic Congestion Duration Prediction in Cognitive Internet of Vehicles. IEEE Internet Things J. 2022, 9, 25612–25625. [Google Scholar] [CrossRef]
  7. Das, D.; Banerjee, S.; Chatterjee, P.; Ghosh, U.; Mansoor, W.; Biswas, U. Design of a Blockchain Enabled Secure Vehicle-to-Vehicle Communication System. In Proceedings of the 2021 4th International Conference on Signal Processing and Information Security (ICSPIS), Dubai, United Arab Emirates, 24–25 November 2021; pp. 29–32. [Google Scholar] [CrossRef]
  8. Rathee, G.; Ahmad, F.; Kurugollu, F.; Azad, M.A.; Iqbal, R.; Imran, M. CRT-BIoV: A Cognitive Radio Technique for Blockchain-Enabled Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 22, 4005–4015. [Google Scholar] [CrossRef]
  9. Ghourab, E.M.; Bariah, L.; Muhaidat, S.; Sofotasios, P.C.; Al-Qutayri, M.; Damiani, E. Reputation-Aware Relay Selection with Opportunistic Spectrum Access: A Blockchain Approach. IEEE Open J. Veh. Technol. 2023, 4, 389–403. [Google Scholar] [CrossRef]
  10. Namane, S.; Ahmim, M.; Kondoro, A.; Dhaou, I.B. Blockchain-Based Authentication Scheme for Collaborative Traffic Light Systems Using Fog Computing. Electronics 2023, 12, 431. [Google Scholar] [CrossRef]
  11. Sohail, H.; Hassan, M.u.; Elmagzoub, M.A.; Rajab, A.; Rajab, K.; Ahmed, A.; Shaikh, A.; Ali, A.; Jamil, H. BBSF: Blockchain-Based Secure Weather Forecasting Information through Routing Protocol in Vanet. Sensors 2023, 23, 5259. [Google Scholar] [CrossRef] [PubMed]
  12. Liu, M.; Tang, H.; Li, D. Blockchain-based Secure Routing Algorithm with Accumulating Trust in VANETs. Procedia Comput. Sci. 2023, 224, 44–51. [Google Scholar] [CrossRef]
  13. Zhang, J.; Fang, H.; Zhong, H.; Cui, J.; He, D. Blockchain-Assisted Privacy-Preserving Traffic Route Management Scheme for Fog-Based Vehicular Ad-Hoc Networks. IEEE Trans. Netw. Serv. Manag. 2023, 20, 2854–2868. [Google Scholar] [CrossRef]
  14. Khan, Z.A.; Amjad, S.; Ahmed, F.; Almasoud, A.M.; Imran, M.; Javaid, N. A Blockchain-Based Deep-Learning-Driven Architecture for Quality Routing in Wireless Sensor Networks. IEEE Access 2023, 11, 31036–31051. [Google Scholar] [CrossRef]
  15. Aldaej, A.; Atiquzzaman, M.; Ahanger, T.A.; Shukla, P.K. Multidomain blockchain-based intelligent routing in UAV-IoT networks. Comput. Commun. 2023, 205, 158–169. [Google Scholar] [CrossRef]
  16. Zeydan, E.; Mangues, J.; Arslan, S.S.; Turk, Y. Blockchain-Based Self-Sovereign Identity for Routing in Inter-Domain Networks. IEEE Commun. Mag. 2024, 62, 96–102. [Google Scholar] [CrossRef]
  17. Park, Y.; Sur, C.; Rhee, K.H. A Secure Incentive Scheme for Vehicular Delay Tolerant Networks Using Cryptocurrency. Secur. Commun. Netw. 2018, 2018, 5932183. [Google Scholar] [CrossRef]
  18. Jabbar, R.; Fetais, N.; Kharbeche, M.; Krichen, M.; Barkaoui, K.; Shinoy, M. Blockchain for the Internet of Vehicles: How to Use Blockchain to Secure Vehicle-to-Everything (V2X) Communication and Payment? IEEE Sens. J. 2021, 21, 15807–15823. [Google Scholar] [CrossRef]
  19. Subramanian, E.K.; Rajkumar, M.; Poovizhi, T.; Mohapatra, S.K. Group Shared Mobility Platform Activated via Blockchain. In Proceedings of the 2023 8th International Conference on Communication and Electronics Systems (ICCES), Coimbatore, India, 1–3 June 2023; pp. 689–693. [Google Scholar] [CrossRef]
  20. Ahmed, W.; Di, W.; Mukathe, D. Blockchain-Assisted Privacy-Preserving and Context-Aware Trust Management Framework for Secure Communications in VANETs. Sensors 2023, 23, 5766. [Google Scholar] [CrossRef] [PubMed]
Figure 1. Secure CR-VANETs using blockchain.
Figure 1. Secure CR-VANETs using blockchain.
Applsci 14 08146 g001
Figure 2. (a) Enabling the contract on ten Ethereum accounts (b). Setting up an account (c). Verification of all registered users. (d) A message sent by the source vehicle (e). Representation of unverified messages sent by any sender (f). The receiver has paid for the message (g). The sender and miner have received their rewards (h). The receiver finally reads the message.
Figure 2. (a) Enabling the contract on ten Ethereum accounts (b). Setting up an account (c). Verification of all registered users. (d) A message sent by the source vehicle (e). Representation of unverified messages sent by any sender (f). The receiver has paid for the message (g). The sender and miner have received their rewards (h). The receiver finally reads the message.
Applsci 14 08146 g002
Figure 3. Performance comparison of execution time for read function in terms of number of transactions.
Figure 3. Performance comparison of execution time for read function in terms of number of transactions.
Applsci 14 08146 g003
Figure 4. Performance comparison of execution time for send function in terms of number of transactions.
Figure 4. Performance comparison of execution time for send function in terms of number of transactions.
Applsci 14 08146 g004
Figure 5. Performance comparison of delivery time in terms of number of miners.
Figure 5. Performance comparison of delivery time in terms of number of miners.
Applsci 14 08146 g005
Figure 6. Performance comparison of overhead in terms of number of miners.
Figure 6. Performance comparison of overhead in terms of number of miners.
Applsci 14 08146 g006
Figure 7. Performance comparison of delivery time when speed is random.
Figure 7. Performance comparison of delivery time when speed is random.
Applsci 14 08146 g007
Figure 8. Performance comparison of overhead when speed is random.
Figure 8. Performance comparison of overhead when speed is random.
Applsci 14 08146 g008
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Asif, F.; Ghafoor, H.; Koo, I. Secure Cognitive Radio Vehicular Ad Hoc Networks Using Blockchain Technology in Smart Cities. Appl. Sci. 2024, 14, 8146. https://doi.org/10.3390/app14188146

AMA Style

Asif F, Ghafoor H, Koo I. Secure Cognitive Radio Vehicular Ad Hoc Networks Using Blockchain Technology in Smart Cities. Applied Sciences. 2024; 14(18):8146. https://doi.org/10.3390/app14188146

Chicago/Turabian Style

Asif, Fatima, Huma Ghafoor, and Insoo Koo. 2024. "Secure Cognitive Radio Vehicular Ad Hoc Networks Using Blockchain Technology in Smart Cities" Applied Sciences 14, no. 18: 8146. https://doi.org/10.3390/app14188146

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop