Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

QBIoV: a secure data sharing scheme for the Internet of vehicles based on quantum-enabled blockchain

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Internet of vehicles (IoV) technology connects various types of vehicles through the Internet of Things to achieve mutual communication and data sharing, thereby promoting the development of intelligent transportation systems. Present data sharing in IoV mainly relies on complicated centralized certificate management and modern public-key cryptosystems, which are insecure and inefficient because the rapid development of quantum computing has put the security of modern public-key cryptosystems under serious threat. Considering the potential quantum adversaries, this paper proposes a quantum blockchain-based data sharing scheme called quantum blockchain for IoV (QBIoV) to realize secure and efficient data sharing in IoV. Specifically, QBIoV discards vulnerable modern cryptographic components, such as classical hash functions, public key signatures, and voting protocols, and innovatively introduces quantum replacement items, such as a quantum hash function (QHF), a quantum public key signature, and a quantum binary voting (QBV) protocol, to eliminate potential quantum cyberspace attack hazards. Furthermore, QBIoV improves the conventional proof of authority (PoA) consensus algorithm and introduces a more secure and fair consensus mechanism called quantum proof of authority (QPoA). QPoA enhances the efficiency of the blockchain system, enabling the secure and efficient sharing of data in IoV. Additionally, a security analysis of QBIoV is conducted, demonstrating that QBIoV is secure against both classic and quantum adversaries, with performance comparisons proving that QBIoV outperforms peer work regarding resource efficiency. In conclusion, this paper provides an effective solution for enhancing data security protection in IoV, assisting in designing blockchain systems in the post-quantum era.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Explore related subjects

Discover the latest articles, news and stories from top researchers in related subjects.

Data availability

Data sharing not applicable to this article as no datasets were generated or analysed during the current study.

References

  1. Muthuramalingam, S., Bharathi, A., Rakesh, K.S., et al.: IoT based intelligent transportation system (IoT-ITS) for global perspective: a case study[J]. Internet Things Big Data Anal. Smart Gener. (2019). https://doi.org/10.1007/978-3-030-04203-5_13

    Article  Google Scholar 

  2. Ji, B., Zhang, X., Mumtaz, S., et al.: Survey on the internet of vehicles: network architectures and applications[J]. IEEE Commun. Stand. Mag. 4(1), 34–41 (2020)

    Article  Google Scholar 

  3. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Decent. Bus. Rev. (2008). https://doi.org/10.2139/ssrn.344080

    Article  Google Scholar 

  4. Si, H., Sun, C., Li, Y., et al.: IoT information sharing security mechanism based on blockchain technology. Futur. Gener. Comput. Syst. 101, 1028–1040 (2019). https://doi.org/10.1016/j.future.2019.07.036

    Article  Google Scholar 

  5. Abd El-Latif, A.A., Abd-El-Atty, B., Mehmood, I., et al.: Quantum-inspired blockchain-based cybersecurity: securing smart edge utilities in IoT-based smart cities. Inf. Process. Manage. 58(4), 102549 (2021). https://doi.org/10.1016/j.ipm.2021.102549

    Article  Google Scholar 

  6. Sharma, P., Namasudra, S., Crespo, R.G., et al.: EHDHE: enhancing security of healthcare documents in IoT-enabled digital healthcare ecosystems using blockchain[J]. Inf. Sci. 629, 703–718 (2023). https://doi.org/10.1016/j.ins.2023.01.148

    Article  Google Scholar 

  7. Zhao, Y., Li, Q., Yi, W., et al.: Agricultural IoT data storage optimization and information security method based on blockchain. Agriculture 13(2), 274 (2023). https://doi.org/10.3390/agriculture13020274

    Article  Google Scholar 

  8. Sharma, V.: An energy-efficient transaction model for the blockchain-enabled internet of vehicles (IoV). IEEE Commun. Lett. 23(2), 246–249 (2019). https://doi.org/10.1109/LCOMM.2018.2883629

    Article  MathSciNet  Google Scholar 

  9. Ma, X., Ge, C., Liu, Z.: Blockchain-enabled privacy-preserving Internet of vehicles: decentralized and reputation-based network architecture. In: Network and System Security: 13th International Conference, NSS 2019, Sapporo, Japan, December 15–18, 2019, Proceedings, 13, Springer, Berlin(2019). https://doi.org/10.1007/978-3-030-36938-5_20

  10. Abbas, Y., Ali, D., Reza, M.P., et al.: Secure intelligent fuzzy blockchain framework: effective threat detection in IoT networks. Comput. Ind. 144, 103801 (2023). https://doi.org/10.1016/j.compind.2022.103801

    Article  Google Scholar 

  11. Gupta, D.S., Karati, A., Saad, W., et al.: Quantum-defended blockchain-assisted data authentication protocol for internet of vehicles. IEEE Trans. Veh. Technol. 71(3), 3255–3266 (2022). https://doi.org/10.1109/TVT.2022.3144785

    Article  Google Scholar 

  12. AK B., Kumari A., Kumar A., et al.: Soft computing in secure social internet of things based on post-quantum blockchain with federated learning[J]. (2023). https://doi.org/10.21203/rs.3.rs-2637332/v1

  13. Yan, G., Liu, K., Liu, C., et al.: Edge intelligence for internet of vehicles: a survey[J]. IEEE Trans. Consum. Electron. (2024). https://doi.org/10.1109/TCE.2024.3378509

    Article  Google Scholar 

  14. Raya, M., Hubaux, J.P.: Securing vehicular ad hoc networks[J]. J. Comput. Secur. 15(1), 39–68 (2007)

    Article  Google Scholar 

  15. Shamir A.: Identity-based cryptosystems and signature schemes[C]//Advances in Cryptology: Proceedings of CRYPTO 84 4. Springer Berlin Heidelberg 47-53 (1985)

  16. Al-Riyami SS, Paterson KG.: Certificateless public key cryptography. InInternational conference on the theory and application of cryptology and information security (pp. 452-473). Berlin, Springer: Heidelberg (2003)

  17. Qu, Z., Meng, Y., Liu, B., et al.: QB-IMD: A secure medical data processing system with privacy protection based on quantum blockchain for IoMT. IEEE Internet Things J. 11(1), 40–49 (2024). https://doi.org/10.1109/JIOT.2023.3285388

    Article  Google Scholar 

  18. Cseh, C.: Architecture of the dedicated short-range communications (DSRC) protocol[C]//VTC'98. 48th IEEE Vehicular Technology Conference. Pathway to Global Wireless Revolution (Cat. No. 98CH36151). IEEE 3, 2095–2099 (1998)

  19. Cheng, J.J., Cheng, J.L., Zhou, M.C., et al.: Routing in internet of vehicles: a review[J]. IEEE Trans. Intell. Transp. Syst. 16(5), 2339–2352 (2015)

    Article  Google Scholar 

  20. Benet, J.:(2014) Ipfs-content addressed, versioned, p2p file system[J]. arXiv preprint https://doi.org/10.48550/arXiv.1407.3561

  21. Rahalkar, C., Gujar, D.: Content addressed P2P file system for the web with blockchain-based meta-data integrity[C]//2019 International Conference on Advances in Computing, Communication and Control (ICAC3). IEEE 1–4 (2019)

  22. Ramos-Calderer, S., Bellini, E., Latorre, J.I., et al.: Quantum search for scaled hash function preimages. Quantum Inf. Process. 20(5), 180 (2021). https://doi.org/10.1007/s11128-021-03118-9

    Article  ADS  MathSciNet  Google Scholar 

  23. Wang, P., Tian, S., Sun, Z., et al.: Quantum algorithms for hash preimage attacks[J]. Quantum Eng. 2(2), e36 (2020). https://doi.org/10.1002/que2.36

    Article  Google Scholar 

  24. Hosoyamada, A., Sasaki, Y.: Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. In: Advances in Cryptology–EUROCRYPT 2020: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10–14, 2020, Proceedings, Part II 30 (pp. 249–279). Springer International Publishing. (2020). https://doi.org/10.1007/978-3-030-45724-2_9

  25. Dong, X., Sun, S., Shi, D., et al.: Quantum collision attacks on AES-like hashing with low quantum random access memories[C]//International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer International Publishing 727–757 (2020) https://doi.org/10.1007/978-3-030-64834-3_25

  26. Hou, P., Shang, T., Zhang, Y., et al.: Quantum hash function based on controlled alternate lively quantum walks. Sci. Rep. 13(1), 5887 (2023). https://doi.org/10.1038/s41598-023-33119-w

    Article  ADS  Google Scholar 

  27. Yang, Y.G., Xu, P., Yang, R., et al.: Quantum hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption. Sci. Rep. 6(1), 19788 (2016). https://doi.org/10.1038/srep19788

    Article  ADS  Google Scholar 

  28. Yang, Y.G., Bi, J.L., Chen, X.B., et al.: Simple hash function using discrete-time quantum walks. Quantum Inf. Process. 17, 1–19 (2018). https://doi.org/10.1007/s11128-018-1954-2

    Article  ADS  MathSciNet  Google Scholar 

  29. Li, D., Ding, P., Zhou, Y., et al.: Controlled alternate quantum walk-based block hash function[J]. Quantum Inf. Process. 22(10), 363 (2023). https://doi.org/10.1007/s11128-023-04123-w

    Article  ADS  MathSciNet  Google Scholar 

  30. Shi, J., Lu, Y., Feng, Y., et al.: A quantum hash function with grouped coarse-grained boson sampling. Quantum Inf. Process. 21(2), 73 (2022). https://doi.org/10.1007/s11128-023-04123-w

    Article  ADS  MathSciNet  Google Scholar 

  31. Nikolopoulos, G.M.: Applications of single-qubit rotations in quantum public-key cryptography[J]. Phys. Rev. A 77(3), 032348 (2008). https://doi.org/10.1103/PhysRevA.77.032348

    Article  ADS  MathSciNet  Google Scholar 

  32. Press, D., Ladd, T.D., Zhang, B., et al.: Complete quantum control of a single quantum dot spin using ultrafast optical pulses. Nature 456(7219), 218–221 (2008). https://doi.org/10.1038/nature07530

    Article  ADS  Google Scholar 

  33. Kacprowicz, M., Demkowicz-Dobrzański, R., Wasilewski, W., et al.: Experimental quantum-enhanced estimation of a lossy phase shift. Nat. Photonics 4(6), 357–360 (2010). https://doi.org/10.1038/nphoton.2010.39

    Article  ADS  Google Scholar 

  34. Wang, Y., Kumar, A., Wu, T.Y., et al.: Single-qubit gates based on targeted phase shifts in a 3D neutral atom array. Science 352(6293), 1562–1565 (2016). https://doi.org/10.1126/science.aaf2581

    Article  ADS  MathSciNet  Google Scholar 

  35. Qin, H., Xu, H., Tang, W.K.: Public-key quantum signature based on phase shift operation. Mod. Phys. Lett. B 34(06), 2050084 (2020). https://doi.org/10.1142/S0217984920500840

    Article  ADS  MathSciNet  Google Scholar 

  36. Li, C., Fu, Y., Liu, W., et al.: Breaking the rate-distance limitation of measurement-device-independent quantum secret sharing. Phys. Rev. Res. 5, 033077 (2023). https://doi.org/10.1103/PhysRevResearch.5.033077

    Article  Google Scholar 

  37. Kuo, S.Y., Tseng, K.C., Yang, C.C., et al.: Efficient multiparty quantum secret sharing based on a novel structure and single qubits. EPJ Quantum Technol. 10(1), 29 (2023). https://doi.org/10.1140/epjqt/s40507-023-00186-x

    Article  Google Scholar 

  38. Buhrman, H., Cleve, R., Watrous, J., et al.: Quantum fingerprinting. Phys. Rev. Lett. 87(16), 167902 (2001). https://doi.org/10.1103/PhysRevLett.87.167902

    Article  ADS  Google Scholar 

  39. Zhou, N., Zeng, G., Zeng, W., et al.: Cross-center quantum identification scheme based on teleportation and entanglement swapping. Opt. Commun. 254(4–6), 380–388 (2005). https://doi.org/10.1016/j.optcom.2005.06.002

    Article  ADS  Google Scholar 

  40. Joy, D., Sabir, M., Behera, B.K., et al.: Implementation of quantum secret sharing and quantum binary voting protocol in the IBM quantum computer. Quantum Inf. Process. 19(33), 1–20 (2020). https://doi.org/10.1007/s11128-019-2531-z

    Article  MathSciNet  Google Scholar 

  41. Yang, L., Yang, B., Pan, J.: Quantum public-key encryption protocols with information-theoretic security. Quantum Optics II 8440, 71–77 (2012). https://doi.org/10.1117/12.922444

    Article  Google Scholar 

  42. Boneh, D., Gentry, C., Lynn, B., et al.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Advances in Cryptology—EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, pp.416–432, Springer Berlin Heidelberg (2003) https://doi.org/10.1007/3-540-39200-9_26

  43. Bennett, C.H., Brassard, G.: An Update on Quantum Cryptography. In: Workshop on the theory and application of cryptographic techniques, Berlin, pp. 475-480, Heidelberg: Springer Berlin Heidelberg (1984) https://doi.org/10.1007/3-540-39568-7_39

  44. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, Berlin, pp. 417–426. Heidelberg: Springer Berlin Heidelberg (1985) https://doi.org/10.1007/3-540-39799-X_31

  45. Kiktenko, E.O., Pozhar, N.O., Anufriev, M.N., et al.: Quantum-secured blockchain. Quantum Sci. Technol. 3(3), 035004 (2018). https://doi.org/10.1088/2058-9565/aabc6b

    Article  ADS  Google Scholar 

  46. Li, Q., Wu, J., Quan, J., et al.: Efficient quantum blockchain with a consensus mechanism QDPoS. IEEE Trans. Inf. Forensics Secur. 17, 3264–3276 (2022). https://doi.org/10.1109/TIFS.2022.3203316

    Article  Google Scholar 

  47. Qu, Z., Zhang, Z., Zheng, M.: A quantum blockchain-enabled framework for secure private electronic medical records in internet of medical things. Inf. Sci. 612, 942–958 (2022). https://doi.org/10.1016/j.ins.2022.09.028

    Article  Google Scholar 

  48. Liu, A., Chen, X.B., Xu, G., et al.: Quantum-enhanced blockchain a secure and practical blockchain scheme. Comput. Mater. Conti. 76(1), 259–277 (2023). https://doi.org/10.32604/cmc.2023.039397

    Article  Google Scholar 

Download references

Acknowledgements

This work is supported by “the Fundamental Research Funds for the Central Universities” (Grant No. 3282023015; 3282023051), National first-class undergraduate program construction site of “Information Security”, the Research on Digital Identity Trust System for Massive Heterogeneous Terminals in Road Traffic System (Grant No. 2022YFB3104402), the NSFC (Grant No. 62176273). The authors would like to express their gratitude to EditSprings (https://www.editsprings.cn ) for the expert linguistic services provided.

Author information

Authors and Affiliations

Authors

Contributions

Ang Liu wrote the main manuscript. Gang Xu drew figures 1-6 in the manuscript. All authors reviewed the manuscript.

Corresponding author

Correspondence to Ang Liu.

Ethics declarations

Conflict of interest

The authors have no competing interests to declare that are relevant to the content of this article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, A., Chen, Xb., Xu, G. et al. QBIoV: a secure data sharing scheme for the Internet of vehicles based on quantum-enabled blockchain. Quantum Inf Process 23, 225 (2024). https://doi.org/10.1007/s11128-024-04432-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04432-8

Keywords