Hostname: page-component-76fb5796d-vvkck Total loading time: 0 Render date: 2024-04-25T18:52:21.741Z Has data issue: false hasContentIssue false

Immutable autobiography of smart cars leveraging blockchain technology

Published online by Cambridge University Press:  27 January 2020

MD. Sadek Ferdous
Affiliation:
Shahjalal University of Science and Technology, Sylhet, Bangladesh e-mail: sadek-cse@sust.edu Imperial College London, London, UK e-mail: s.ferdous@imperial.ac.uk
Mohammad Jabed Morshed Chowdhury
Affiliation:
La Trobe University, Melbourne, Victoria, Australia e-mail: m.chowdhury@latrobe.edu.au
Kamanashis Biswas
Affiliation:
Australian Catholic University, New South Wales, Australia e-mail: kamanashis.biswas@acu.edu.au Griffith University, Queensland, Australia e-mails: k.biswas@griffith.edu.au, v.muthu@griffith.edu.au
Niaz Chowdhury
Affiliation:
Open University, Milton Keynes, UK e-mail: niaz.chowdhury@open.ac.uk
Vallipuram Muthukkumarasamy
Affiliation:
Griffith University, Queensland, Australia e-mails: k.biswas@griffith.edu.au, v.muthu@griffith.edu.au

Abstract

The popularity of smart cars is increasing around the world as they offer a wide range of services and conveniences. These smart cars are equipped with a variety of sensors generating a large amount of data, many of which are critical. Besides, there are multiple parties involved in the lifespan of a smart car, such as manufacturers, car owners, government agencies, and third-party service providers who also generate data about the vehicle. In addition to managing and sharing data among these entities in a secure and privacy-friendly way which is a great challenge itself, there exists a trust deficit about some types of data as they remain under the custody of the car owner (e.g. satellite navigation and mileage data) and can easily be manipulated. In this article, we propose a blockchain-assisted architecture enabling the owner of a smart car to create an immutable record of every data, called the autobiography of a car, generated within its lifespan. We also explain how the trust about this record is guaranteed by the immutability characteristic of the blockchain. Furthermore, the article describes how the proposed architecture enables a secure and privacy-preserving mechanism for sharing of smart car data among different parties.

Type
Research Article
Copyright
© Cambridge University Press 2020

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Alexopoulos, N., Daubert, J., Mühlhäuser, M. & Habib, S. M. 2017. Beyond the hype: on using blockchains in trust management for authentication. In Trustcom/BigDataSE/ICESS, 546553.Google Scholar
Bartolomeu, P. C. & Ferreira, J. 2019. Blockchain enabled vehicular communications: fad or future? In The Proceedings of the 88th Vehicular Technology Conference (VTC-Fall), 15.Google Scholar
Cebe, M., Erdin, E., Akkaya, K., Aksu, H. & Uluagac, S. 2018. Block4forensic: an integrated lightweight blockchain framework for forensics applications of connected vehicles. IEEE Communications Magazine 56(10), 5057.CrossRefGoogle Scholar
Cintron, L., Graham, S., Hodson, D. & Mullins, B. 2019. Distributed-ledger based event attestation for intelligent transportation systems. In International Conference on Cyber Warfare and Security.Google Scholar
Coppola, R. & Morisio, M. 2016. Connected car: technologies, issues, future trends. ACM Computing Surveys (CSUR) 49(3), 136.CrossRefGoogle Scholar
Dannen, C. 2017. Introducing Ethereum and Solidity. Springer.CrossRefGoogle Scholar
Dorri, A., Steger, M., Kanhere, S. S. & Jurdak, R. 2017. Blockchain: a distributed solution to automotive security and privacy. IEEE Communications Magazine 55(12), 119125.CrossRefGoogle Scholar
Dumont, M. What is Blockchain Bloat? https://medium.com/@apollocurrency/what-is-blockchain-bloat-64025f51521a. 4 April, 2019. Accessed on 26 May, 2019.Google Scholar
ENISA. 2016. Cyber security and resilience of smart cars – good practices and recommendations. https://www.enisa.europa.eu/publications/cyber-security-and-resilience-of-smart-cars/at_download/fullReport. Accessed on 25 May, 2019.Google Scholar
Ethereum. https://www.ethereum.org/. Accessed on January 10, 2018.Google Scholar
Ferdous, M. S., Biswas, K., Chowdhury, M. J. M., Chowdhury, N. & Muthukkumarasamy, V. 2019. Integrated platforms for blockchain enablement. In Advances in Computers (ADCOM): Role of Blockchain Technology in IoT Applications, 115, 4172. Elsevier.CrossRefGoogle Scholar
Ferdous, M. S., Chowdhury, M. J. M., Biswas, K. & Chowdhury, N. 2018. Immutable autobiography of smart cars. Presented at the 3rd Symposium on Distributed Ledger Technology (SDLT).Google Scholar
Fraga-Lamas, P. & Fernández-Caramés, T. M. 2019. A review on blockchain technologies for an advanced and cyber-resilient automotive industry. IEEE Access 7, 1757817598.CrossRefGoogle Scholar
Greenberg, A. Hackers Remotely Kill A Jeep on the Highway – With Me in It. https://www.wired.com/2015/07/hackers-remotely-kill-jeep-highway/. 21 July, 2015. Accessed on 25 May, 2019.Google Scholar
Halder, S., Ghosal, A. & Conti, M. 2019. Secure OTA Software Updates in Connected Vehicles: A survey. arXiv preprint arXiv:1904.00685.Google Scholar
Fabric, Hyperledger. https://www.hyperledger.org/projects/fabric. Accessed on 20 February, 2019.Google Scholar
Infographic: What Connected Car Data Reveals About You. https://www.pentasecurity.com/blog/connected-car-data-infographic/. 2 February, 2019. Accessed on 25 May, 2019.Google Scholar
Jadhav, A. & Sonpimple, A. Connected Car Market Size, Share & Trends, Industry Forecast, 2025 from Allied Market Research. https://www.alliedmarketresearch.com/connected-car-market. November, 2018. Accessed on 25 May, 2019.Google Scholar
Lei, A., Cao, Y., Bao, S., Li, D., Asuquo, P., Cruickshank, H. & Sun, Z. 2019. A blockchain based certificate revocation scheme for vehicular communication systems. Future Generation Computer Systems.CrossRefGoogle Scholar
Nakamoto, S. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. Working Paper.Google Scholar
Paverd, A. J., Martin, A. & Brown, I. 2014. Modelling and Automatically Analysing Privacy Properties for Honest-But-Curious Adversaries. Technical report.Google Scholar
Pedrosa, A. R. & Pau, G. 2018. ChargeltUp: on blockchain-based technologies for autonomous vehicles. In Proceedings of the 1st Workshop on Cryptocurrencies and Blockchains for Distributed Systems, 8792.Google Scholar
Roufa, I., Millerb, R., Hossen, M., Taylora, S. O. T., Xua, W., Gruteserb, M., Trappeb, W. & Seskarb, I. 2010. Security and privacy vulnerabilities of in-car wireless networks: a tire pressure monitoring system case study. In the 19th USENIX Security Symposium, 1113.Google Scholar
Sharma, R. & Chakraborty, S. 2018a. “BlockAPP: using blockchain for authentication and privacy preservation in IoV”. In 2018 IEEE Globecom Workshops (GC Wkshps), 16.Google Scholar
Sharma, R. & Chakraborty, S. 2018b. B2VDM: blockchain based vehicular data management. In International Conference on Advances in Computing, Communications and Informatics (ICACCI), 23372343.Google Scholar
Sharma, P. K., Kumar, N. & Park, J. H. 2018. Blockchain-based distributed framework for automotive industry in a smart city. IEEE Transactions on Industrial Informatics, 15(7), 41974205.Google Scholar
Shostack, A. 2014. Threat Modeling: Designing for Security, 61–64. Wiley. ISBN 978-1118809990.Google Scholar
Shrestha, R., Bajracharya, R. & Nam, S. Y. 2018. Blockchain-based message dissemination in VANET. In the Proceedings of the 2018 IEEE 3rd International Conference on Computing, Communication and Security (ICCCS), 161166.Google Scholar
Shrestha, R., Bajracharya, R., Shrestha, A. P. & Nam, S. Y. 2019. A new-type of blockchain for secure message exchange in VANET. Digital Communications and Networks.CrossRefGoogle Scholar
Singh, M. & Kim, S. 2017. Blockchain Based Intelligent Vehicle Data Sharing Framework. arXiv preprint arXiv:1708.09721.Google Scholar
Singh, M. & Kim, S. 2018. Trust Bit: reward-based intelligent vehicle commination using blockchain paper. In The IEEE 4th World Forum on Internet of Things (WF-IoT), 6267.Google Scholar
Smart Car Hacking: A Major Problem For IoT. https://hackernoon.com/smart-car-hacking-a-major-problem-for-iot-a66c14562419. 31 October, 2017. Accessed on 25 May, 2019.Google Scholar
Wang, X., Zeng, P., Patterson, N., Jiang, F. & Doss, R. 2019. An improved authentication scheme for internet of vehicles based on blockchain technologys. IEEE Access 7, 4506145072.CrossRefGoogle Scholar
Woo, S., Jo, H. J. & Lee, D. H. 2015. A practical wireless attack on the connected car and security protocol for in-vehicle CAN. Proceedings of IEEE Transactions on Intelligent Transportation Systems 16(2), 99310006.Google Scholar