Blockchain-based batch authentication protocol for Internet of Vehicles

https://doi.org/10.1016/j.sysarc.2020.101877Get rights and content

Abstract

The vehicles in Internet of Vehicles (IoV) can be used to opportunistically gather and distribute the data in a smart city environment. However, at the same time, various security threats arise due to insecure communication happening among various entities in an IoV-based smart city deployment. To address this issue, we aim to design a novel blockchain-enabled batch authentication scheme in Artificial Intelligence (AI)-envisioned IoV-based smart city deployment. The latest trends and revolutions in technologies incorporate AI/Machine Learning (ML) in blockchaining to produce a secure, efficient and intelligent blockchain based system. The data stored in the blocks in the blockchain are authentic and genuine, which makes the AI/ML algorithms to work at their exceptions in order produce correct predictions on the blockchain data. Through the signing phase of the proposed scheme, each vehicle in a dynamically formed cluster broadcasts a message to its own member and respective road-side unit (RSU). In the proposed scheme, two types of authentication take place: vehicle to vehicle (V2V) authentication allows a vehicle to authenticate its neighbor vehicles in its cluster, while batch authentication permits a group of cluster vehicles to be authenticated by their RSU. At the end, a group key is established among the vehicles and RSU in their cluster. RSU then gathers securely data from its vehicles and form several transactions including the information of vehicles and its own given information to the cluster member vehicles. The transactions are formed later by the nearby fog server associated with RSU and then by the cloud server to form a complete block. The created blocks are mined by the cloud servers in a Peer-to-Peer (P2P) cloud server network through the voting-based Practical Byzantine Fault Tolerance (PBFT) consensus algorithm. The authentic and genuine data of the blockchain are utilized for Big data analytics through AI/ML algorithms. It is shown that the proposed scheme is highly robust against various attacks through formal and informal security analysis, and also through formal security verification tool. A detailed comparative analysis reveals that the proposed scheme achieves superior security and functionality features, and offers comparable storage, communication and computational costs as compared to other existing competing schemes. Finally, the blockchain implementation has been carried out on the proposed scheme to show its effectiveness.

Introduction

The increase in number of vehicles in the past years has been both beneficial and harmful to the world. Increase vehicles on roads have inflated the number of accidents, and wait time of the drivers and passengers during traffic jams or blocked roads. However, at the same time it has added to the luxury and ease in living of people. The moving vehicles on the roads form a special type of mobile ad hoc network, called as Vehicular Ad Hoc Network (VANET). The architecture of VANET is designed to provide better road environment, traffic safety and maintaining the privacy of passengers and drivers. The traditional architecture of VANET consists of a trusted authority (TA), road side units (RSUs) and on board units (OBUs)/vehicles. The TA registers and authenticates every other entity that participates in the paradigm. The RSUs are placed after every specified distance to manage vehicles in their scope and control the flow of information within their zones. Each zone of RSU consists of some vehicles at every instance. RSUs and trusted authorities are generally at fixed location whereas vehicles do not have constant location and are free to move any where in the network from one RSU zone to another [1], [2], [3]. The communication between the RSU and TA can be wired, whereas the vehicles and RSU communicate through wireless medium using the IEEE 802.11p protocol and Dedicated Short-Range Communications (DSRC). The vehicles also communicate to each other (V2V) and the infrastructure (V2R) to ensure great on road experience and also to safeguard the driver’s and passenger’s privacy [4]. The communication is basically through messages based on the road conditions or the drivers travel information. The messages being shared among the vehicles can generally include some private details of the driver or the passenger. The new advancements which allow the sensors, infrastructure and intelligent vehicles to communicate by sending messages formed a new paradigm, called the Internet of Vehicles (IoV) [5], [6], [7].

There have been various methods formulated in the history of IoV that have worked on the vulnerable side of the paradigm. One of such approaches is the public key infrastructure (PKI), where a certificate authority provides a certificate that contains vehicle’s public key [8]. The vehicle uses its private key to sign messages further [9], [10]. On the other side, few certificate less schemes, such as a scheme presented in [11], were designed in the recent trends to cope up with this. In those schemes, a key generation center generates a partial private key for the vehicle. The vehicle uses its secret nonces to find the private key.

As the trusted authority needs to keep the track of the vehicles in the network, the communication in IoV deployment requires the vehicles to communicate using their identities and in some cases the messages in the network might contain some secret information. The exposure of secret information makes it easy for the attacker to modify or intercept the message flown within the network. So, this puts a big question on the privacy of the drivers and the fellow passengers. To deal with this, a second approach based on identity based signature came where a private key generator generates a private key for every vehicle corresponding to its identity. This scenario often suffers with a key escrow problem. But, all these scenarios could not overcome the obstacles in the situation where more number of vehicles are participating. As more number of vehicles increases, the certificate issuing and revocation lists also increase. On the other hand, it becomes important to trace an attacker’s identity that violated the paradigm. Therefore, it made very clear to the researchers to work on conditional privacy management schemes which safeguard the privacy but also made the identity of the attacker traceable. Few schemes based on group signatures [12], [13], [14], certificate revocation list (CRL) and pseudonym generation based authentication were formulated to preserve the privacy. Henceforth, with such complex schemes and increasing vehicles on road raised some issues like long CRL, and hence, more transmission delay, latency, swollen storage space and huge computational cost arise. Besides these factors, the processing time for the schemes based on such scenarios are more than the urgency of flow of information. The bandwidth and computing power of vehicles are limited which make the schemes inefficient. Even the functioning of TA in the scenarios described are not even clearly known to the vehicle because of security reasons. Due to this, the attacker can maliciously fool TA without any knowledge to the vehicles and can enter the network.

The present traditional schemes face two basic problems. Firstly, the flow of the message is made anonymous to ensure the privacy, but this does not guarantee authentication and it does not avoid forge message to enter in the network. To deal with, the advancements in cryptography used aggregation technique as a benchmark in the evolution of security features in IoV. The researchers tried combining various techniques to form the schemes to deal with the issue. They formed the batch verification scheme [15], [16], [17], [18], [19], where the RSU can verify the signatures in batches. Such designed schemes are able to deliver average performance, but still to a little extent. They are unable to overcome the shortcomings due to scalability issues or limited computing power. Secondly, focus on conditional privacy and authentication and centralized scenario has reduced the scalability and distribution of information. The single point of failure leaks the vehicular information and hampers the authenticity. So, the need of an hour is to implement a scheme which not only delivers a satisfactory performance in minimum time but also overcomes the shortcomings in the present schemes. The scheme should consider the exponential increase in the number of vehicles, lack of trust among the participating entities as well as computational power of RSU, TA and vehicles.

Keeping in mind the above limitation, blockchain [20] came as a rescue where the participating entities have no trust and are also increasing rapidly in numbers. Therefore, blockchain fits best into such areas and sounds advantageous where vehicles do not trust each other and have to send heavy traffic messages to each other throughout. This technology offers a method to automatically inject trust, checks the credibility of the messages, monitors communication between the entities and analyzes the behavior. It forms a distributed decentralized database by using various technologies, such as digital signatures, cryptographic techniques, hash function, Merkle tree root, and timestamps. All the authorized nodes in the network are allowed to form blocks of transactions which are combined to form a new data structure, called chain. The blocks are combined in the chain in an order in which they are created. Timestamp value in each block is used to determine the sequence of blocks in a blockchain. A link between two blocks is formed by linking the block header with the hash value of the previous block and so on. Every node gets to participate in the chain forming after proving its authenticity. The technology attracted many researchers who were trying to solve the limitation in VANETs as to make the system decentralized. Blockchain technology distributes the responsibility of maintaining privacy and security amongst all the entities in VANET unlike centralized functioning. Few added advantages of the schemes using blockchain are single registration, time series, openness, transparency, traceability, immutability, encryption, message authentication, and scalability.

Blockchain technology can use any of the consensus algorithms, such as Byzantine Fault Tolerance (BFT) [21] and Ripple Protocol Consensus Algorithm (RPCA) [22]. The Byzantine algorithm works in pre-prepare, prepare, commit and reply phases sequentially. A node broadcasts the request to other nodes. The nodes or the servers will receive requests from all the nodes on the network. If multiple servers or the nodes receives same requests from the multiple nodes that request is processed and the reply is sent. The node that initiated the request receives the reply from the nodes and multiple replies forms a consensus. The algorithm can handle one-third of the error nodes. Several consensus algorithms were derived from BFT, such as “Practical Byzantine Fault Tolerance (PBFT)”, “Delegated Byzantine Fault Tolerance (DBFT)”, “Federated Byzantine Agreement (FBA)” [23], [24]. On the other side, the ripple algorithm works specifically for verification nodes. Each verification node has a set of trusted nodes on the networks. All the nodes receive the transaction on the network and updates its own local ledger. The local ledger is shared and each transaction that is present on the ledger of the trusted nodes gets a vote.

In recent years, the concept of smart cities came up as a plan to mitigate the challenges of very fast and continuous urbanization while keeping better quality of life to its citizens at the same time. IoV provides an enriched information environment by allowing the users (drivers) to share massive information and make easy corresponding decision making. However, with the development of the architecture the risks are also increasing. In an IoV environment, the data is collected, studied and analyzed to accomplish its goal. The major threat to an IoV network is its vulnerable open wireless network. An attacker or any malicious vehicle can anytime intrude, intercept the network to harm the privacy of the drivers or to control the network. Considering the discussed points, the researchers have developed many schemes based on different techniques to ensure both the goal of providing a luxurious experience and to ensure the privacy of the drivers and customers [25]. To mitigate the above issues and enable smart city environment using intelligent vehicles, in this paper, we design a new blockchain-enabled batch authentication scheme in AI-envisioned IoV-based smart city deployment, called BBAS-IoV.

The network model for the proposed BBAS-IoV is given in Fig. 1. The model consists of smart city managed by several trusted authorities. It has blockchain center where data securely collected from the vehicles and RSUs are stored in the blocks. A smart city in BBAS-IoV has following entities.

  • TA: A smart city is managed by various “trusted authorities (TA)” which are responsible to manage their assigned deployment areas in a city. Each TA has various responsibilities that include registering RSUs and vehicles that are in its scope before deploying them in the network and initializing them with the system parameters. TA also forms and delivers certificates consisting of identity, public key, private key to each vehicle and all RSUs.

  • RSU: A city consists of multiple RSUs. An RSU is responsible to authenticate the messages flown by vehicles within its group or cluster which is dynamically formed with a set of moving vehicles. Like TAs, an RSU also manages all the vehicles, and authenticates the vehicles under its scope. In the designed BBAS-IoV, an RSU receives the messages from all the vehicles in its cluster and authenticates them together in a batch.

  • Vehicle: The design of the model consists of various vehicles flowing in the network. A group of vehicles on the fly form a dynamic cluster. A vehicle receives a certificate from its associated TA during the registration phase and uses the information in the certificate to generate a hello message along with its signature for verification. Each vehicle within a cluster broadcasts the message and signature within its cluster members. The message is then received by other neighbor vehicles and RSU in its own cluster.

  • Fog server: One or more RSUs are connected with a fog server, say FSk, which receives a partial block containing a list of transactions and their compact signature. Upon receiving, the list of transactions and their compact signature, it verifies the attached signature and if the signature is valid, FSk then forwards the partial block to a cloud server CSm in the blockchain center.

  • Cloud server: Upon receiving the partial blocks from its respective fog server(s), a cloud server, say CSm, converts the partial block to its full block. After that, the full block is mined through the voting based consensus algorithm, which is based on the widely-used “Practical Byzantine Fault Tolerance (PBFT) consensus algorithm” [26].

The threat model considered in the proposed scheme (BBAS-IoV) is the widely accepted “Dolev-Yao threat (DY) model” [27]. According to this model, the end entities involved in the communication (vehicles and RSUs) are not considered to be fully trusted. Moreover, they are assumed to communicate over an insecure, open, public channel. However, the trusted authorities (TA) are fully trusted, and the fog servers and cloud servers are assumed to be semi-trusted. The model also considers an adversary, say A, who has enough computational power that he/she can eavesdrop, update, replay, fabricate or delete the exchanged messages during transmission. This gives a privilege to A to tamper any message for own benefit. The RSUs are assumed to be semi-trusted, whereas the vehicles are equipped with tamper-resistant onboard units (OBU) where the secret credentials are stored. Furthermore, it is assumed that the RSUs will store the secret credentials in their secure memory (database) so that the stolen verifier attack is not possible by A.

Another model, known as the “Canetti and Krawczyk’s adversary model (CK-adversary model)” [28] has been also considered. It has become a “current de facto standard model in modeling authenticated key-exchange protocols”. The CK-adversary model is quite similar to the DY threat model with the additional features wherein the adversary A cannot only send the messages, but also can compromise the secret credentials, secret keys and session states. For an authenticated key agreement scheme, the leakage of some secret credentials from a session hijacking attack should definitely have a minimal impact on the security of the established session key. Therefore, it becomes important to consider this model to analyze the security of a designed authenticated key-exchange protocol.

The main research contributions are given below.

  • In the proposed scheme (BBAS-IoV), we have two types of authentication mechanisms: (a) vehicle to vehicle (V2V) authentication allows a vehicle to authenticate its neighbor vehicles in its cluster and (b) batch authentication permits a group of cluster vehicles to be authenticated by their RSU. At the end, a group key is established among the vehicles and RSU in their cluster. RSU gathers securely data from its vehicles and form several transactions including the information of vehicles and its own given information to the cluster member vehicles. The transactions are formed later by the nearby fog server associated with RSU and then by the cloud server to form a complete (full) block.

  • In order to make the proposed BBAS-IoV more effective, we incorporate the blockchain technology using the fog servers and cloud servers as well. The blocks of transactions are mined by a voting-based PBFT consensus algorithm. The genuineness and authenticity of the huge amount of data stored in the blocks in the blockchain allows the use of big data analytics though AI/ML algorithms.

  • The proposed BBAS-IoV supports dynamic vehicles and RSUs addition after initial deployment.

  • A comprehensive security analysis through the formal security analysis under the widely-used “Real-Or-Random (ROR)” oracle model [29], non-mathematical (informal) security analysis and formal security verification using the broadly-accepted “Automated Validation of Internet Security Protocols and Applications (AVISPA)” [30] software tool reveals that BBAS-IoV can resists various potential attacks against passive/active adversaries.

  • We evaluate various cryptographic primitives using the broadly-accepted “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [31] for their execution time under a server and Raspberry PI 3 platforms.

  • We then perform a detailed comparative study on “communication and computational overheads”, “storage overheads” and “security and functionality features” among BBAS-IoV and other existing competing authentication schemes in IoV-related environment.

  • Finally, we provide the blockchain implementation of the BBAS-IoV using the popular Hyperledger Sawtooth [32].

The remainder of the paper is sketched as follows. The next section gives an overview of the existing schemes relevant to an IoV environment. In Section 3, the detailed discussion on various phases related to our scheme (BBAS-IoV) is provided. While the correctness proof, formal and informal security analysis of the proposed BBAS-IoV are provided in Section 4, the formal security verification of BBAS-IoV is shown in Section 5. The experimental results using MIRACL provided in Section 6 are used in the comparative analysis in Section 7. Section 8 provides the blockchain implementation of the proposed BBAS-IoV. Finally, the paper is concluded in Section 9.

Section snippets

Related work

This section describes a detailed review on the existing competing schemes based on pseudonyms, certificate-less and batch verification Following to this are the schemes that have used blockchaining as a concept.

Tzeng et al. [33] and Bayat et al. [18] identified the weakness of secret key in Lee and Lai [34] scheme where a malicious vehicle is able to form a signature on any message on behalf of legitimate vehicle if it gets exposed to any previous valid signature. Moreover the scheme does not

The proposed scheme

In this section, we propose a new blockchain-enabled privacy-preserving batch authentication in AI-envisioned IoV-based smart city environment. In short, we call this scheme as BBAS-IoV. BBAS-IoV follows the architecture described in Section 1.1. We assume that the trusted authorities (TA) have high computational power and are unconditionally secured. The proposed BBAS-IoV has following phases: (1) initial setup phase, (2) vehicle and RSU registration, (3) message signing phase, (4) batch

Security analysis

We first provide the correctness proof of our V2V authentication and batch authentication phases that are described in Section 3.4. Next, we prove the group key security of the proposed scheme during the batch authentication phase under the widely-accepted “Real-Or-Random (ROR) random oracle model” [29]. We also provide the “informal (non-mathematical) security analysis” to show the robustness of the proposed scheme against other potential attacks.

Formal security verification using AVISPA: simulation study

The formal security verification of the proposed scheme (BBAS-IoV) is done by using widely accepted simulation tool, known as “Automated Validation of Internet Security Protocols and Applications (AVISPA)” [30]. In this section, we describe the security validation of BBAS-IoV against an adversary who may be passive or active. The output of the simulation of BBAS-IoV on the push button tool assures the safety of the scheme against “replay” attack and “man-in-the-middle” attack.

AVISPA tool

Experimental results using MIRACL

Under this section, we evaluate various cryptographic primitives using the broadly-accepted “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [31] for their execution time. It is worth noticing that MIRACL, a C/C++ based programming software library, has been already recognized by the cryptographers as the “gold standard open source SDK for elliptic curve cryptography (ECC)”.

We utilize the symbols Texp, Tecm, Teca, TsencTsdec, Th, Tmul, Tadd, Tbp, Tmtp, Tecenc and

Comparative analysis

In this section, we give a detailed comparative study on “communication and computational overheads”, “storage overheads” and “security and functionality features” among our proposed scheme (BBAS-IoV) and other existing competing authentication schemes in IoV-related environment, such as the schemes of Tan and Chung [45], Jiang et al. [37], Tzeng et al. [33] and Bayat et al. [18].

Blockchain implementation

In this section, we provide the blockchain implementation of our proposed BBAS-IoV using the popular Hyperledger Sawtooth [32].

We have considered the block version (BVer), previous block hash (PBHash), timestamp (TSBlock), Merkle tree root (MTRBlock), signer’s public key (PBRSUi), ECDSA block signature (SigBlock) and current/last block hash (CBHash) using SHA-256 hashing algorithm are of sizes 32, 256, 32, 256, 320, 320, and 256 bits, respectively, for a full block as shown in Fig. 4. In

Conclusion

To enable smart city environment using intelligent vehicles, we designed a novel blockchain-enabled batch authentication scheme in AI-envisioned IoV-based smart city deployment. The proposed scheme (BBAS-IoV) registers the vehicles and RSUs prior to their deployment. Each vehicle is a part of a dynamic cluster that broadcasts a message to get authenticated from its fellow vehicles and RSU. We proposed both V2V single authentication and batch authentication in which cluster vehicles are

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

We thank the anonymous reviewers, the associate editor and the Editor-in-Chief for their valuable feedback on the paper. This work was supported by the Mathematical Research Impact Centric Support (MATRICS) project funded by the Science and Engineering Research Board (SERB), India (Reference No. MTR/2019/000699) and also by the Ripple Centre of Excellence Scheme, CoE in Blockchain (Sanction No. IIIT/R&D Office/Internal Projects/001/2019), IIIT Hyderabad, India .

Palak Bagga is currently a Ph.D. candidate in Computer Science and Engineering at the Center for Security, Theory and Algorithmic Research, IIIT Hyderabad, India. She received her M.Tech. degree in Computer Science and Engineering from Uttar Pradesh Technical University, India. She was a gold medalist in academics and also awarded by a Certificate of Merit. Her research interests include network security, and security in Internet of Things and Internet of Vehicles. She has published two journal

References (76)

  • YangF. et al.

    An overview of internet of vehicles

    China Commun.

    (2014)
  • ZhangW. et al.

    The innovation and development of internet of vehicles

    China Commun.

    (2016)
  • KumarN. et al.

    Bayesian coalition game as-a-service for content distribution in internet of vehicles

    IEEE Internet Things J.

    (2014)
  • S. Ibrahim, M. Hamdy, A comparison on VANET authentication schemes: public key vs. symmetric key, in: Tenth...
  • M. Asghar, L. Doss, R.R.M. Pan, A Scalable and Efficient PKI Based Authentication Protocol for VANETs, in: 28th...
  • LiJ. et al.

    CL-CPPA: certificate-less conditional privacy-preserving authentication protocol for the internet of vehicles

    IEEE Internet Things J.

    (2019)
  • X. Zhu, S. Jiang, L. Wang, H. Li, W. Zhang, Z. Li, Privacy-preserving authentication based on group signature for...
  • K. Lim, K.M. Tuladhar, X. Wang, W. Liu, A scalable and secure key distribution scheme for group signature based...
  • YueX. et al.

    An efficient and secure anonymous authentication scheme for VANETs based on the framework of group signatures

    IEEE Access

    (2018)
  • GayathriN.B. et al.

    Efficient pairing-free certificateless authentication scheme with batch verification for vehicular Ad-Hoc networks

    IEEE Access

    (2018)
  • SutralaA.K. et al.

    On the design of conditional privacy preserving batch verification-based authentication scheme for internet of vehicles deployment

    IEEE Trans. Veh. Technol.

    (2020)
  • S. Jiang, X. Zhu, L. Wang, A conditional privacy scheme based on anonymized batch authentication in Vehicular Ad Hoc...
  • BayatM. et al.

    A secure authentication scheme for VANETs with batch verification

    Wirel. Netw.

    (2015)
  • P.V. Kumar, M. Maheshwari, Prevention of Sybil attack and priority batch verification in VANETs, in: International...
  • SatoshiN.

    Bitcoin: A peer-to-peer electronic cash system

    (2018)
  • LamportL. et al.

    The Byzantine generals problem

    ACM Trans. Program. Lang. Syst.

    (1982)
  • WangX. et al.

    An improved authentication scheme for internet of vehicles based on blockchain technology

    IEEE Access

    (2019)
  • VeroneseG.S. et al.

    Efficient byzantine fault-tolerance

    IEEE Trans. Comput.

    (2011)
  • ZhengZ. et al.

    Blockchain challenges and opportunities: A survey

    Int. J. Web Grid Serv.

    (2018)
  • R. Gasmi, M. Aliouat, Vehicular Adhoc networks versus Internet of Vehicles - A Comparative View, in: International...
  • CastroM. et al.

    Practical byzantine fault tolerance and proactive recovery

    ACM Trans. Comput. Syst.

    (2002)
  • DolevD. et al.

    On the security of public key protocols

    IEEE Trans. Inform. Theory

    (1983)
  • CanettiR. et al.

    Analysis of key-exchange protocols and their use for building secure channels

  • M. Abdalla, P.A. Fouque, D. Pointcheval, Password-based authenticated key exchange in the three-party setting, in: 8th...
  • Automated validation of internet security protocols and applications

    (2019)
  • MIRACL cryptographic SDK: Multiprecision integer and rational arithmetic cryptographic library

    (2020)
  • Hyperledger sawtooth architecture guide, intel corporation

    (2020)
  • TzengS. et al.

    Enhancing security and privacy for identity-based batch verification scheme in VANETs

    IEEE Trans. Veh. Technol.

    (2017)
  • Cited by (0)

    Palak Bagga is currently a Ph.D. candidate in Computer Science and Engineering at the Center for Security, Theory and Algorithmic Research, IIIT Hyderabad, India. She received her M.Tech. degree in Computer Science and Engineering from Uttar Pradesh Technical University, India. She was a gold medalist in academics and also awarded by a Certificate of Merit. Her research interests include network security, and security in Internet of Things and Internet of Vehicles. She has published two journal articles in her research areas.

    Anil Kumar Sutrala received his Ph.D. degree in computer science and engineering from the International Institute of Information Technology (IIIT), Hyderabad, India, in 2018 and also M.C.A. from the University of Hyderabad, India, in 2006. He is currently working as a principal software engineer with the CA Technologies — A Broadcom Company, Hyderabad 500 032, India. His research interests include cryptography and network security. He has published several journal articles in his research areas.

    Ashok Kumar Das received a Ph.D. degree in computer science and engineering, an M.Tech. degree in computer science and data processing, and an M.Sc. degree in mathematics from IIT Kharagpur, India. He is currently an Associate Professor with the Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad, India. His current research interests include cryptography, network security, blockchain, security in Internet of Things (IoT), Internet of Vehicles (IoV), Internet of Drones (IoD), smart grids, smart city, cloud/fog computing and industrial wireless sensor networks, and intrusion detection. He has authored over 235 papers in international journals and conferences in the above areas, including over 200 reputed journal papers. Some of his research findings are published in top cited journals, such as the IEEE Transactions on Information Forensics and Security, IEEE Transactions on Dependable and Secure Computing, IEEE Transactions on Smart Grid, IEEE Internet of Things Journal, IEEE Transactions on Industrial Informatics, IEEE Transactions on Vehicular Technology, IEEE Transactions on Consumer Electronics, IEEE Journal of Biomedical and Health Informatics (formerly IEEE Transactions on Information Technology in Biomedicine), IEEE Consumer Electronics Magazine, IEEE Access, IEEE Communications Magazine, IEEE Systems Journal, Future Generation Computer Systems, Computers & Electrical Engineering, Computer Methods and Programs in Biomedicine, Computer Standards & Interfaces, Computer Networks, Expert Systems with Applications, and Journal of Network and Computer Applications. He was a recipient of the Institute Silver Medal from IIT Kharagpur. He is on the editorial board of IEEE Systems Journal, Computer Communications (Elsevier), IET Communications, KSII Transactions on Internet and Information Systems, and International Journal of Internet Technology and Secured Transactions (Inderscience), is a Guest Editor for Computers & Electrical Engineering (Elsevier) for the special issue on Big data and IoT in e-healthcare, ICT Express (Elsevier) for the special issue on Blockchain Technologies and Applications for 5G Enabled IoT and Wireless Communications and Mobile Computing (Wiley/Hindawi) for the special issue on Security and Privacy for Smart Mobile Devices: Attacks, Challenges, and New Designs, and has served as a Program Committee Member in many international conferences. He also severed as one of the Technical Program Committee Chairs of the International Congress on Blockchain and Applications (BLOCKCHAIN’19), Avila, Spain, June 2019, and 2nd International Congress on Blockchain and Applications (BLOCKCHAIN 2020), L’Aquila, Italy, October 2020.

    Pandi Vijayakumar received the B.E. degree in computer science and engineering from Madurai Kamaraj University, Madurai, India, in 2002, the M.E. degree in computer science and engineering from the Karunya Institute of Technology, Coimbatore, India, in 2005, and the Ph.D. degree in computer science and engineering from Anna University, Chennai, India, in 2013. He is the former Dean and presently working as Assistant Professor in the Department of Computer Science and Engineering at University College of Engineering Tindivanam, which is a constituent college of Anna University, Chennai, India. His current research interests include key management in network security, VANET security, and multicasting in computer networks. He has produced four Ph.D. candidates successfully. He has published various quality papers in reputed journals like IEEE Transactions/Journals, ACM transaction, Elsevier, Springer, IET, Taylor & Francis, Wiley, etc.

    View full text