Next Article in Journal
Effects of Seat Vibration on Biometric Signals and Postural Stability in a Simulated Autonomous Driving Environment
Previous Article in Journal
Fall Detection by Deep Learning-Based Bimodal Movement and Pose Sensing with Late Fusion
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain

1
School of Electronic and Information Engineering, Lanzhou Jiaotong University, Lanzhou 730070, China
2
School of Architecture and Urban Planning, Lanzhou Jiaotong University, Lanzhou 730070, China
3
School of Architecture, Tianjin University, Tianjin 300072, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(19), 6038; https://doi.org/10.3390/s25196038
Submission received: 7 August 2025 / Revised: 15 September 2025 / Accepted: 23 September 2025 / Published: 1 October 2025
(This article belongs to the Section Communications)

Abstract

Internet of Vehicles (IoV) serves as the data support for intelligent transportation systems, and the information security of the IoV is of paramount importance. In view of the problems of centralized processing, easy information leakage, and weak anti-interference ability in traditional vehicle networking systems, this paper proposes a blockchain architecture suitable for IoV forensics scenario. By leveraging the decentralized, distributed storage and tamper-proof capabilities of blockchain, it solves the privacy protection and data security issues of the system. Considering the threat of quantum computing to the encryption technology in traditional blockchain, this paper integrates lattice cryptography and ring signatures into digital signature technology, achieving privacy protection and traceability of the signer’s identity. To enhance the efficiency of lattice-based cryptographic algorithms, the DualRing technology is introduced, which reduces the computational time and storage consumption of ring signatures. Theoretical analysis has proved the correctness, anonymity, unlinkability, and traceability of the proposed scheme, which is applicable to the IoV forensics system. Simulation comparisons demonstrated that the proposed scheme significantly improves computational efficiency and reduces storage overhead. When the number of ring members is 256, the signature and verification times require only 65.76 ms and 21.46 ms, respectively.

1. Introduction

With the continuous upgrading of intelligent vehicle hardware and software, the widespread adoption of 6G networks, and the development of intelligent transportation systems, Internet of Vehicles (IoV) technology has gradually become a research hotspot in the intelligent era. Accident investigation and evidence preservation are one of its key applications. The vehicle’s on-board unit records key details like speed, brake status, throttle status, and driving path. This data can be essential for determining the cause of an accident. Also, useful information from nearby vehicles’ dashcams, sensors, and infrastructure at the accident scene can be key evidence.
Vehicular Ad Hoc Networks (VANETs) are wireless self-organizing communication networks designed for vehicles. Vehicles can use wireless technology to exchange information with other vehicles (V2V, Vehicle-to-Vehicle) or roadside devices (V2I, Vehicle-to-Infrastructure). VANETs upload the collected evidence to the cloud, making it accessible for real-time queries by traffic management, insurance, and court departments. Traditional vehicle networking systems use cloud storage, which poses risks of single points of failure and data breaches [1]. They also struggle to meet the needs of high-dynamic, low-latency, and distributed environments. Blockchain, as a decentralized, anonymous, transparent, traceable, and tamper-proof distributed ledger technology, uses cryptography to ensure data security. This can solve issues like communication security, single points of failure, and data storage in the IoV. Other databases, like LedgerDB [2] and VeDB [3], provide tamper-resistant features and high performance. However, they use a centralized structure and depend on the operator to manage the data.
Research on vehicle accident evidence collection based on blockchain has become a hot topic. In terms of system design, Davydov et al. [4] proposed an online and offline accident detection model based on blockchain, Pujol et al. [5] proposed an accident prevention framework for IoV based on blockchain, and Yao et al. [6] proposed a model to determine vehicle accident liability for IoV using lightweight blockchain. In terms of technology integration, Philip et al. [7] utilized smart contract technology to collect and manage evidence, proposing a conceptual evidence management framework. In studies [8,9], Guo et al. used dynamic alliance consensus in self-driving systems to gather and record accident evidence.
In terms of data security, Vangala et al. [10] developed a new blockchain system for authenticating certificates. This helps detect and notify about vehicle accidents in smart transportation systems. Dwivedi et al. [11] proposed a protocol that uses blockchain mechanisms to protect event information and vehicle authentication. Xie et al. [12] proposed a third-party traffic accident handling protocol and designed a dynamic pseudo-identity strategy to protect vehicle privacy. The multi-level blockchain framework designed by Lin [13] adopts the elliptic curve digital signature algorithm to achieve identity verification and non-repudiation execution.
The above-mentioned solutions achieve accident detection, recording, and processing in the IoV through improvements to blockchain technology. However, they overlook the risk that quantum computing poses to blockchain encryption and data security. Although quantum computers are still in the research stage, it has been confirmed that their computing power can crack traditional encryption algorithms [14]. Shakib et al. [15] proved that identity impersonation attacks are feasible in blockchain-based IoV systems, which threaten the security of data. They also stressed the need for quantum-secure blockchains in IoV. Like blockchain, the SecuDB [16] database protects privacy by using a trusted execution environment. However, its security relies heavily on the trustworthiness of the hardware manufacturer.
At present, lattice-based post-quantum blockchain technology is the core solution for ensuring data security. This technology has already found some applications in the field of IoV. Gupta et al. [17] created a new certificateless data authentication protocol. It uses lattice cryptography to defend against quantum attacks. This improves the security of wireless communication networks in the IoV. Zhang et al. [18] suggested a grid signature scheme for blockchain authentication. This method ensures secure energy transactions and safe information sharing in the IoV. However, in the field of electronic forensics for IoV, research on post-quantum blockchain is relatively scarce. This paper addresses the application gap in forensics by integrating blockchain technology into the IoV forensics architecture. It improves the lattice cryptographic algorithm and designs a system that can resist quantum threats, protect vehicle privacy, and prevent information tampering.
Our main contributions are detailed as follows:
(1) Research the blockchain architecture applicable to the field of electronic forensics in the IoV. Use road side units and cloud servers as consensus nodes in a consortium chain to achieve distributed storage and computing, reducing the computing pressure on the system while ensuring data security.
(2) By combining ring signature technology with lattice cryptography, we designed a new signature algorithm. This algorithm meets several key requirements: anonymous evidence upload, evidence integrity, signature unlinkability, identity traceability, and resistance to quantum attacks.
(3) To address the issues of large storage space and high computational complexity in lattice cryptography. The algorithm in this paper has been significantly improved in terms of memory space and computational efficiency. With a ring size of 256, the signature time is only 65.76 ms. This feature makes it suitable for small and medium ring signature schemes, ranging from 5 to 1000. Its application possibilities are extensive.
The structure of this article is as follows: In Section 2, we introduce the blockchain-based IoV system. This section provides an overview of blockchain technology, describes the theoretical basis of cryptography, and introduces the definition and security model of the ring signature algorithm. In Section 3, we present the detailed process of the signature algorithm and elucidate its role within the blockchain system. In Section 4, we verify the correctness and security of the proposed scheme. In Section 5, we describe the parameter settings and present simulation comparisons for the algorithm. Finally, Section 6 summarizes the achievements of the article.

2. Preliminary Knowledge

In this section, we provide a detailed introduction to the blockchain-based IoV system, lattice cryptography algorithms, and traceable ring signature.

2.1. Blockchain-Based IoV System

The rapid rise of intelligent transportation technology and new energy vehicles has provided a huge development prospect for IoV technology. As an important application branch of the Internet of Things, the IoV is a heterogeneous network composed of VANETs and mobile communication networks. While the vehicle operates, it faces issues like fast node movement, unstable networks, scattered nodes, data delays, and low storage capacity. More importantly, there is a risk of information security leakage. Research on blockchain for IoV security includes key management, authentication methods, access control, trust management, and privacy protection [19]. In general, the composition of VANETs can be divided into three main parts:
TA (Trusted Authority) is responsible for vehicle registration and identity information storage. It is known as the authoritative department in VANETs and can act as an administrator and a trusted third party. The main functions of TA are to generate system parameters, vehicle keys, and track identities.
RSUs (Road Side Units) are fixed structures at crossroads. They have computing and storage power. Also, they act as signature verification nodes and consensus nodes in the blockchain system.
OBUs (On-Board Units) are storage, computing, and communication devices fixed on the vehicle. In the blockchain, the vehicle signs the information that needs to be uploaded and sends it to the nearby RSUs node.
In the blockchain-based IoV system, vehicles can generate signatures for their messages. They use encryption algorithms to encapsulate the messages, signatures, and other details into a transaction. After that, they send this transaction to nearby RSU nodes to verify the signature’s correctness. When an RSU node collects sufficient correct information, it can generate a block. This block consists of two parts: the block header and the block body.
The block header is made up of three parts: (1) Parent Hash: This hash connects to the previous block. It used to form a chain structure and prevent the block data from being tampered with. (2) Basic Information: This section includes items like version, timestamp, difficulty target, and nonce. (3) Merkle Root: All transactions (Tx) are grouped and subjected to hash operations until a root hash value is formed, which is used to prevent the transaction information from being tampered with. Transactions are stored in the block body. The specific process is shown in Figure 1:
The RSUs node generates a block proposal and broadcasts it to other nodes for verification. Different consensus mechanisms have different operation speeds and applicable scenarios. The existing blockchains are mainly divided into three categories: public chains, consortium chains, and private chains. Public chains have the highest level of transparency and can achieve complete decentralization. However, their consensus mechanisms operate at a slower pace and require a large amount of computing power. This makes them unsuitable for latency-sensitive applications.
A consortium chain is a semi-open blockchain where only verified legitimate users can access and upload transactions. Different nodes have different levels of rights. Transaction throughput is significantly higher than that of public blockchains. It can reach up to 1000 transactions per second by using different consensus mechanisms. It is suitable for joint transaction settlements among different entities, which is more applicable to scenarios involving multi-party collaboration in the IoV [20]. A private chain is suitable for internal use within an institution or for individuals to set their own rules for accounting. The credibility of user nodes is relatively high, and transaction confirmation is faster and more efficient, but the degree of decentralization is not strong.

2.2. Lattice Cryptography

During the research process of quantum algorithms, scholars have discovered that quantum algorithms do not have any obvious advantages in difficult problems on lattices. Cryptographic techniques based on lattices are known as post-quantum cryptographic techniques. The following is a brief introduction to the relevant concepts.

2.2.1. Notation

For an odd prime q , let q represent the integers modulo q , and denote as elements in the interval q 1 / 2 , q 1 / 2 . We use R = x / x d + 1 and R q = q x / x d + 1 to denote the polynomial rings, where d is a power of 2 [21].
Let f x = f 0 + f 1 x + + f d 1 x d 1 R , and its l-norm be defined as
l 1 : f 1 = i = 0 d 1 f i ,   l 2 : f 2 = i = 0 d 1 f i 2 1 / 2 ,   l : f = max 0 i d 1 f i
Define the set as S β = f R q ,   f β , and the challenge space as D = g R q ,   g 1 with more than 3 d elements, which is a commutative group under addition mod 3.

2.2.2. Lattice and Hard Problems

Definition 1.
(Lattice). Let B = b 1 ,   , b m n × m be a set of linearly independent m-dimensional vectors. An m-dimensional lattice Λ is defined as
Λ = L B = i = 1 m a i b i : a i
where B is a basis of Λ = L B , m and n are the dimensions and rank of Λ .
Next, we will introduce the Module Short Integer Solution (MSIS) and Module Learning with Errors (MLWE) problems [22]. These problems cannot be solved in polynomial time with non-negligible probability. The algorithm proposed in this paper is based on the difficulty of the following two types of problems to ensure system security.
Definition 2.
( M S I S m , n , q , β Problem). Given a matrix A R q n × m , find a nonzero vector x R m such that A x = 0 mod q and x 2 β . The MISIS (inhomogeneous definition) is given a matrix A R q n × m and a vector b R q n , asks to find a nonzero vector x R m such that A x = b mod q and x 2 β . “Hermite Normal Form” is an important definition in the MSIS problem; it can change A R q n × m to A = A I n and A R q n × m n . This variant is as hard as the MSIS problem given above [23].
Definition 3.
( M L W E m , n , q , β Problem). Given a matrix A R q n × m , let b = A s + e R q n , where s S β m and error vector e S β n . The Decisional MLWE (D-MLWE) asks to distinguish the distribution of A , b and A , u , where u R q n . The Search MLWE (S-MLWE) asks to find a non-zero s S β m such that b = A s + e and s β [24]. According to references [23,25], in the MLWE problem, β = 1 can be taken, which is more suitable for lattice-based cryptosystems.

2.2.3. MLWE-Based Public Key Cryptosystem

In 2009, Regev proposed the first LWE-based PKC (Public Key Cryptosystem) [26]. In 2013, Lyubashevsky improved upon it and presented the RLWE (Ring Learning with Errors)-based cryptosystem [27]. The MLWE-based cryptosystem proposed in this paper can be regarded as an improvement from RLWE to MLWE, or the non-compressed IND-CPA-secure encryption algorithm of Kyber as described in [28].
P P S e t u p 1 λ : Let n ,   v ,   d ,   q be positive integer parameters, n and v are the row and column vectors of the matrix. M = 0 , 1 d is the message space. Each message μ M can be regarded as the 0–1 coefficient of the polynomial R . χ R q is a distribution with elements that have a small infinity norm. λ is the security parameter.   is a rounding-off symbol, and x denotes rounding x to the closest integer, with ties being rounded up. A T denotes the transpose of matrix A .
p k , s k K e y G e n P P : Randomly select two small elements s , e χ v × χ n and a random matrix A R q n × v , and compute b = A s + e . The public and private keys can be obtained, respectively, as p k = A , b , s k = s , e .
C E n c μ , p k : The d-bit message μ needs to be encrypted, chooses three random small elements r , ε 1 , ε 2 χ n × χ v × χ , and computes the ciphertext:
C = C 1 , C 2 = A T r + ε 1 , b T r + ε 2 + q / 2 μ
μ D e c C , s : After receiving the ciphertext C , the message μ can be decrypted by using the private key. The specific algorithm is
μ = C 2 s T C 1 = b T r + ε 2 + q / 2 μ s T A T r s T ε 1 = e T r + ε 2 s T ε 1 + q / 2 μ mod q
μ denotes the calculation result. For an appropriate choice of parameters, the infinity of e T r + ε 2 s T ε 1 q / 4 , so the bits of μ can be recovered by rounding each coefficient of μ back to either 0 or q / 2 , whichever is closest modulo q [21].
When S β with an appropriate small β , the distribution of S β is consistent with that of χ , which is a binomial distribution or a uniform distribution. Then, the M L W E v = n 1 , n , q , χ = S β based cryptosystem is pseudorandom. It meets IND-CPA (Indistinguishability under Chosen Plaintext Attack) security requirements [21].

2.3. Traceable Ring Signatures

A ring signature is a signature algorithm that can achieve anonymity without the collaboration of ring members. Based on different functional attributes, it can be categorized into linkable ring signatures, threshold ring signatures, and traceable ring signatures. Since 2015, research on ring signatures based on traditional hard mathematical problems has gradually decreased. Meanwhile, improved schemes of lattice cryptography and multivariate cryptography, which can resist quantum attacks, have increased year by year [29]. Due to the high computational complexity of lattice-based cryptography, the above schemes all have problems such as a large signature size and a long operation time. This paper introduces a novel double-ring signature construction. It aims to boost computational efficiency and lower signature size.

2.3.1. DualRing Signature Construction

The ring signature scheme proposed in this paper is based on the new ring signature construction—DualRing proposed by Yuen et al. [25], which is built on the Type-T (Three-Move type) signature [30]. The signer collects the public keys of nearby vehicles to form a ring L . In Figure 2, vehicles in the IoV system are represented as ring members. The verifier can only confirm that the signature comes from one of the members in the set L , but does not know who the signer is. The more ring members there are, the stronger the concealment.
In [25], Yuen et al. constructed the DualRing signature using symbols and to represent two group exchange operations ( represents modular addition, and represents modular multiplication). is the inverse of , and the verification function V ( p k , z , g ) is divided into two functions V 1 ( z ) and V 2 ( p k , g ) , satisfying V ( p k , z , g ) = V 1 ( z ) V 2 ( p k , g ) .
The signer π samples a random number r π and picks random challenges g 1 , , g π 1 , g π + 1 , , g N , and then uses a commit function F and V 2 to construct an R-ring to compute the commitment T .
T = F ( s k π , r π ) V 2 ( p k π + 1 , g π + 1 ) V 2 ( p k N , g N ) V 2 ( p k 1 , g 1 ) V 2 ( p k π 1 , g π 1 )
Through a G-ring and a hash function H to compute the “missing” challenge g π = H L , μ , T g π + 1 g N g 1 g π 1 . The final ring signature is σ = z , g 1 , , g N , with z = Z s k π , g π , r π generated by a response function Z . This signature is shorter than a general signature σ = z 1 , , z N , g because z is longer than g . So, this scheme can greatly reduce the signature size.

2.3.2. Definition and Security Model of TRS

Definition 4.
The Traceable Ring signature (TRS) scheme is defined by the following five polynomial-time algorithms:
P P S e t u p 1 λ : The algorithm inputs a security parameter λ , and outputs public parameters P P , which are applicable to all users.
p k , s k K e y G e n P P : The algorithm inputs public parameters P P and outputs a randomized public–private key pair p k , s k .
σ S i g n P P , L , μ , s k π : The algorithm inputs P P , the set of public keys L = p k 1 , p k 2 , p k N , the message μ that needs to be signed, and the private key s k π of the signer π ; it outputs a signature σ that contains a tracking tag C . We require the public key p k π L .
0 / 1 V e r i f y P P , L , μ , σ : The algorithm inputs P P , the ring L = p k 1 , p k 2 , , p k N , and the signature pair μ , σ , then checks its validity. If it is valid, then it outputs 1; otherwise, it outputs 0.
0 / 1 T r a c e P P , L , s k T A , σ : The algorithm inputs P P , the ring L = p k 1 , p k 2 , , p k N , the signature σ , and the TA’s secret key s k T A . If the identity of the signer can be traced, then it outputs 1; otherwise, it outputs 0.
The difference between the algorithm in this paper and the traceable ring signature algorithm lies in the fact that only TA can trace the identity of the signer. In electronic forensic systems, the signer’s identity is fully anonymous. It can’t be linked to other vehicles or organizations. The security definition of the traceable ring signature not only needs to meet the correctness, anonymity, and unforgeability of the ordinary ring signature, but also requires traceability by the TA.
Definition 5
(Correctness). This means that if an honest signer runs the signature algorithm properly, this signature has an overwhelming probability of being verified successfully.
Pr 0 V e r i f y P P , L , μ , σ : P P S e t u p 1 λ p k , s k K e y G e n P P σ S i g n P P , L , μ , s k π n e g l λ
Anonymity and unforgeability are the two main aspects of proving the security of ring signatures. During the proof process, a series of simulation games between the adversary A and the challenger S under the random oracle model is needed to prove anonymity and unforgeability. The adversary A can make the following two types of queries:
Key Generation Oracle O K : The adversary A submit his i d i to the challenger S . Then, S randomly generates a key pair p k i , s k i using the generation algorithm. S saves this information and returns it to A .
Signing Oracle O S : On query, the adversary A inputs the ring L = p k 1 , p k 2 , , p k N , the signer’s public key p k π L , and the message μ . The challenger S generates a signature σ according to the algorithm and returns it to A .
Definition 6
(Anonymity). It means that for a valid signature, it is impossible to guess the identity of the actual signer.
Let A d v A a n o n represent the probability of the adversary A winning. Consider the following game:
(1)
Initialization: S runs the algorithm S e t u p 1 λ and inputs the security parameter λ to obtain the public parameters P P and the system private key s k T A , and then sends P P to A .
(2)
Query Phase: A could query O K and O S enough times. Through O K queries, A can obtain L = p k 1 , p k 2 , , p k N and its corresponding private key.
(3)
Forgery Phase: A inputs the ring L = p k 1 , p k 2 , , p k N and the message μ , as well as two valid public keys, p k i 0 and p k i 1 . S randomly selects B 0 , 1 , generates a signature σ according to the signature algorithm, and then returns it to A .
(4)
Guessing Phase: A outputs B . If B = B , A wins the game.
According to the above definition of a game, the adversary’s winning advantage is
A d v A a n o n = Pr b = b 1 2
Definition 7
(Unforgeability). It means that a malicious user without the private key cannot generate verifiable signatures [21].
The rules of the game are as follows:
(1)
Initialization: S runs the algorithm S e t u p 1 λ and inputs the security parameter λ to obtain the public parameters P P and the system private key s k T A , and then sends P P to A .
(2)
Query Phase: A could query O K and O S enough times.
(3)
Forgery Phase: A sends P P , L , σ , μ to S . A wins if these conditions are met: S verifies the signature is valid; A hasn’t inquired about the private key of any member in ring L ; A hasn’t asked about the signature of L , μ .
According to the above definition of the game, the adversary’s winning advantage is
A d v A f o r g e = Pr A   w i n s   t h e   g a m e
Definition 8
(TA traceability). An honest signer legally generates an identity-related tag by executing the signature algorithm, and this tag can only be traced back to the signer’s identity by the TA.

3. Proposed Scheme

In this section, we will provide a detailed introduction to the blockchain system and its privacy encryption scheme applicable to IoV forensics. The blockchain framework is utilized to achieve tamper-proofing and distributed storage, while ring signature technology is used to enable anonymous vehicle forensics and tracking.

3.1. IoV Forensic System

The specific work of the system entities is introduced as follows:
(1)
TA: Responsible for vehicle registration, generating public and private keys, and preserving the real identity. When the reference value of the signed message is relatively high, the relevant department requires TA to verify their identity. TA rewards or punishes the signatories of messages. If the TA verification is passed, it can be used as valid evidence, and certain rewards can be given to the vehicle according to the incentive mechanism. If the verification by the TA fails, the message will be invalid. Once false information is discovered, the TA will disclose the identity information and hold the person accountable.
(2)
OBUs: At present, all intelligent vehicles are equipped with OBUs. When a vehicle receives a request for evidence collection, the OBU signs the information with a private key. Then, it sends this to the nearby RSU node. When issuing a task, RSUs will send the public key information of nearby vehicles. Help the vehicle form a temporary ring L = p k 1 , p k 2 , p k N and ensure the legitimacy of other ring members. Messages signed in this way can effectively prevent malicious nodes from tampering with information during communication. Evidence videos recorded by dashcams can be uploaded by OBUs. Basic equipment and sensors at the accident scene can record and calculate data. They can also upload this evidence automatically.
(3)
RSUs: RSUs handle the evidence collection task. They share this task and the public key information of nearby vehicles, inviting them to join. They check the signatures from vehicles to confirm their validity and ensure all members are legitimate. After verifying, the information is saved. Once enough data is gathered, a new block is created and sent to each node for consensus verification, forming a distributed storage blockchain.
(4)
Cloud servers: Each institution can set up a cloud server, which functions similarly to RSUs as consensus nodes and distributed storage nodes. However, the cloud server has enabled the query function to facilitate evidence collection by relevant institutions.
(5)
Inquiry Institutions: Insurance companies, courts, vehicle management offices, and traffic police can issue evidence collection tasks via RSUs and use cloud servers for queries. Once valid evidence is found, the signature will be sent to the TA for identity verification. If the verification passes, it is considered that the message is available and 1 is returned; otherwise, 0 is returned to indicate that the message is not adopted. Throughout this process, except for the TA, no other entities know the identity of the signer. Inquiry institutions can store the valid information to form a new evidence chain.
As introduced in Section 2.1, this paper adopts a consortium chain structure, where all RSUs and the cloud servers form all the nodes for verification. The system design is shown in Figure 3:

3.2. Design Requirements

In the IoV forensics system, TA is a completely trusted department and uses wired transmission, which can ensure the security of information. However, RSUs and OBUs use wireless transmission technology, and the signed information will be released externally. To prevent malicious vehicles from stealing and tracking vehicle information or releasing false information, the forensics system must meet these requirements:
Identity privacy: To avoid retaliation, the information of vehicle users who provide evidence should be completely confidential. The vehicle that releases information should achieve complete anonymity except for TA.
Traceability: When malicious users share false information, it is also necessary for TA to authenticate and track user identities. This way, they can reward users who post valid information and hold accountable those who spread falsehoods.
Message integrity: Ensuring that messages are not tampered with during transmission. The blockchain’s transaction encryption keeps data safe from tampering. Its distributed storage can prevent message leakage and tampering caused by single-point failures.
Unlinkability: If the signature information is linkable, vehicle users may draw attention. When a vehicle frequently shares evidence, it may be seen as a highly credible node. Malicious nodes can associate vehicle activities with transmitted messages, which are not conducive to users’ evidence collection work.
Efficiency: While ensuring security, it is also necessary to consider issues such as computing speed and storage capacity. Try to reduce the computing pressure on OBUs and RSUs as much as possible.

3.3. Algorithm Design

P P S e t u p 1 λ : TA initializes the VANETs system, sets the system parameters n and m to be positive integers, q is a prime number, and q 3 . Take v = m n , random sample of a matrix A R q n × v , according to the definition of “Hermite normal form”, it can be obtained that A = A I n and A R q n × m . TA randomly selects s k T A = s , e S β v × S β n as its private key, computes b = A s + e = A s e = A s k T A to generate the public key p k T A = A , b . After selecting two hash functions, H : 0 , 1 * D and H : ω 0 , 1 d / 2 , the system parameter P P = n , m , q , A , b , H , H is finally obtained. The relevant parameters and definitions are shown in Table 1.
p k i , s k i K e y G e n P P : User i sends its own i d i to TA to apply for the generation of public and private keys. TA randomly selects s k i = s i , e i S β v × S β n as the user’s private key and computes p k i = A s i + e i = A s k i as the user’s public key. Generate the identity tag i d s i = i d i | i d s by computing i d s = H s k π 0 , 1 d / 2 . TA sends p k i , s k i , i d s i to the vehicle in a secure manner and saves the information in the registration information form. Once the vehicle violates regulations or engages in illegal activities, the real information of the vehicle can be queried through TA.
σ S i g n P P , L , μ , s k π , i d s π : To prevent the identity information from being traced due to the public key, this paper adopts the ring signature method to conduct a secondary concealment of the identity. The signing vehicle receives the public key information of nearby vehicles, and then a temporary ring L = p k 1 , p k 2 , , p k N , p k π L is formed. The message that needs to be signed is μ 0 , 1 * . The signing process is as follows:
(1)
The user π randomly selects three small elements r , ε 1 , ε 2 S β n × S β v × S β , and computes a tracking tag C = C 1 , C 2 = A T r + ε 1 , b T r + ε 2 + q / 2 i d s π .
(2)
For i N \ π , samples y S m d 2 m , g i D .
(3)
Computes t 0 = A y + i N \ π p k i g i .
(4)
Computes g = H L , C , μ , t 0 and g π = g g 1 g π 1 g π + 1 g N .
(5)
Computes z = s k π g π y .
If z S m d 2 d m , then output the signature σ = C , z , g 1 , g N . Otherwise, return to (2) and start over.
0 / 1 V e r i f y P P , L , μ , σ : The vehicle uploads the signature and information to the RSU. The RSU verifies the validity of the signature, the verification process is as follows:
(1)
For all of the i N , computes t 0 = A z + i N p k i g i and g = g 1 g N .
(2)
If both z S m d 2 d m and g = H L , C , μ , t 0 are satisfied simultaneously, then the output is 1; otherwise, the output is 0.
0 / 1 T r a c e P P , L , s k T A , σ : When the inquiry Institution finds that the message can be used as evidence, it initiates an identity verification application. Based on the tracking tag C in the signature, TA can compute with the private key s k T A = s , e to recover the identity tag i d s π = i d π | i d s (see Section 2.2.3). According to i d s π , look up the corresponding p k π , s k π in the registration information form. If p k π L , then outputs 1; otherwise, the outputs 0.
When the inquiry institution receives 1 sent back by TA and confirms the legitimacy of the identity, the message serves as evidence. Then, the signer can receive the corresponding reward through TA. If a false message is found, the responsibility can be pursued through TA. If the inquiry department receives 0 sent back by TA, the message will not be accepted.

4. Security Analysis

4.1. Correctness Proof

According to the signature algorithm, for an honestly generated signature σ = C , z , g 1 , g N , we can get
t 0 = A z + i N p k i g i = A z + p k π g π + i N \ π p k i g i = A s k π g π + A y + p k π g π + i N \ π p k i g i = A y + i N \ π p k i g i
Therefore, when equations z S m d 2 d m and g = H L , C , μ , t 0 = g 1 g N are being signed, they are already guaranteed to hold. Then, this condition must be satisfied when verifying the algorithm.

4.2. Security Proof

If the MSIS and S-MLWE problems are difficult to solve, then the algorithm proposed in this paper satisfies anonymity and unforgeability. For specific proof, please refer to Appendix A.

4.3. Traceability Proof

Theorem 1
(TA traceability). The identity tag can be correctly restored based on the tracking tag, and only TA can trace the signer’s identity.
According to the MLWE-based PKC (see Section 2.2.3), only the TA’s private key can recover i d s π , and the correctness of this algorithm has been explained above. Since the small elements r , ε 1 , ε 2 in the tag are randomly generated each time, the value of tag C generated by each signature is different and cannot be linked.
Situation analysis: This signature method is different from others method that integrates identity into the private key. The private key and identity are completely independent and confidential. Even in the case of partial information leakage, it can still ensure that malicious nodes cannot generate valid signatures.
Suppose the identity tag obtained by TA is i d s π . According to unforgeability, a signature cannot be carried out with only the public key. The signer must have a legitimate public–private key pair to perform the signature. If there is a situation where a malicious vehicle attempts to impersonate another person’s identity to sign, the specific analysis is as follows:
Case 1: If the signers’ keys p k π , s k π have not been leaked, then the malicious vehicle needs to sign with its own p k i , s k i but use someone else’s i d s π for the identity tag. Due to the inconsistency of the registration information, the verification of T r a c e P P , L , s k T A , σ cannot be passed, and the output value is 0.
Case 2: When the information of the private key s k π is leaked, but the identity information i d π is not. Because of i d π i d π , then i d s π i d s π , the signature cannot pass the verification of T r a c e P P , L , s k T A , σ , and the output value is 0.
Case 3: When the identity information i d π is leaked but the information of the private key s k π is not, the malicious vehicle needs to sign with its own public–private keys p k i , s k i . Because of i d s i d s , then i d s π i d s π , the signature cannot pass the verification of T r a c e P P , L , s k T A , σ , and the output value is 0.
Case 4: If both the identity information i d π and the private key information s k π are leaked, and the malicious vehicle and vehicle π are in the same RSU range during signing, T r a c e P P , L , s k T A , σ can pass. This situation needs two things: the leak of all signers’ information, the malicious vehicle, and the vehicle is in the same area during verification. So, the chance of this happening is negligible. If such a situation occurs, the only option is to wait for the inquiry institutions to discover it and then feed back the corresponding false information to TA. TA reviews the communication records of vehicle π to verify whether vehicle π has uploaded the information.

5. Performance Evaluations and Comparisons

In this chapter, we demonstrate the feasibility and superiority of the designed system through simulation and comparison. The experiments were implemented using MATLAB 2024a, running on a machine equipped with a 9th-generation Intel Core i7-9750H processor and 16 GB of RAM.

5.1. Parameter Selection and Size Comparison

Based on the algorithm in this paper, you can obtain the size for each part. The user’s public key is p k i R q n , with R q = q x / x d + 1 . The public key size is about n d log q , using a base-2 logarithm.
Private key size: The user’s private key is s k i = s i , e i S β v × S β n , and S β = f R q ,   f β , and the size is approximately m d log 2 β + 1 .
Signature size: According to the signature σ = C , z , g 1 , , g N , where C = C 1 , C 2 R q v × R q , z S m d 2 d m , g i D = g R q ,   g 1 , the size of the signature is approximately v + 1 d log q + m d log 2 m d 2 + N d log 3 .
When setting the design parameter values, the Root Hermite Factor δ needs to be considered. δ is a key parameter in lattice-based cryptography for evaluating the quality of a lattice basis or the difficulty of lattice problems. The smaller the value δ , the higher the quality of the lattice basis. Referring to the values δ 1.0045 in [25], it can ensure 128-bit post-quantum security. Therefore, the value of parameters is considered. According to [22], the following two cases are mainly compared in Table 2.
128-bit security meets NIST (National Institute of Standards and Technology) level 1standard. It’s balanced quantum security and good performance, making it suitable for communication uses.
Although the lattice cryptography can resist quantum attacks, the large signature size and slow running time are the major issues, which impact its application effect, especially in ring signatures. The more the number of ring members, the stronger the concealment, but it will also lead to an increase in the signature size, occupying more storage space and computing consumption. Therefore, this paper mainly compares the changing trends of signature size and running time as the number of ring members increases.
By comparing the sizes under different parameters in Table 2, the first set of data is selected for simulation and comparison, as the growth rate of its signature size is relatively slow. And the sizes of public and private keys are not affected by the number of ring members; it has a relatively small storage overhead. This article selects the following schemes for comparison, under the condition of similar security bit lengths.
Wen et al. [21] designed a revocable ring signature for VANETs. It used lattice cryptography for identity verification and to tackle quantum security challenges. Ye et al. [22] proposed a traceable ring signature scheme for post-quantum blockchains, which significantly improved the size and runtime of the signature. Liu et al. [31] designed a linkable ring signature scheme that can stealthily address. Tang et al. [32] also designed an identity-based linkable ring signature scheme, and Hu et al. [33] proposed a linkable ring signature scheme with stronger security. References [32,33] differ from others in that they employ a lattice-based cryptography method based on trapdoors. Liang et al. [34] proposed a lattice-based certificateless traceable ring signature scheme. The characteristics of the above-mentioned scheme are shown in Table 3.
The results in Table 4 prove that using a DualRing structure can effectively reduce the size of the signature. The signature size generated by reference [22] and our proposals is significantly smaller than that of the other literature. References [21,31,34] still adopt a single-ring structure, and its size is much larger.
By comparison, it can be found that reference [21] and our proposals are most suitable for the IoV system. However, the number of ring members applicable in our proposals is 5–1000, while in reference [21] it is 5–8; thus, the application scope of our proposals is broader.
In terms of storage overhead, reference [22] is slightly better than ours, but the algorithm in reference [22] is linkable and not suitable for the IoV forensics system. Many ring signatures are publicly traceable. This means they meet both traceability and linkability, as shown in references [22,34]. Using the MLWE-based PKC ensures randomness and indistinguishability of tracking tag. So, it fits the Internet of Vehicles system better than the method in reference [22].
References [31,32,33,34] are not only not applicable to this system, but also the signature size is larger. References [32,33] indicate that trapdoor-based ring signature algorithms do not have an advantage in terms of signature size. As shown in Table 4, the signature size of ours is superior to most ring signature schemes.

5.2. Runtime

References [31,34] did not provide the running time. We compared the running times given in references [21,22,32]. The running times of the algorithms are shown in the following Table 5, Table 6 and Table 7. Reference [33] only provides the running time when the number of ring members is 2, which is much longer than other references, and thus has no comparative value. Reference [22] provided a complete MATLAB program. After running this program, we obtained the data in Table 6 and Table 7, and the algorithm running environment was consistent with ours. Since other references did not provide the algorithm programs, the running times were calculated based on the data they provided.
In the IoV system, Setup, KeyGen, and TA Trace don’t happen during wireless communication between vehicles and RSUs. Therefore, they aren’t seen as key reference standards. According to the data comparison, this paper has made a significant improvement in the computation time. The maximum number of ring members is set to 8 in reference [21]; our runtime is only 28.6% and 11.4% of that in reference [21] under the same conditions. Reference [32] is a lattice-based cryptographic scheme with trapdoors, and the maximum number of ring members is given as 128. Under the same conditions, our runtime is only 13.4% and 7% of that in reference [32]. Due to the change in the simulation environment in reference [22], there are minor differences from the original text. When the number of ring members increases to 256, the runtime of this paper is only 58.2% and 36.8% of that in reference [22]. When the number of ring members increases to 1024, our signature time and verification time are 232 ms and 78 ms. Figure 4 more intuitively demonstrates the advantages of ours in terms of signature time and verification time.
According to Reference [35], in the IoV environment, when the number of vehicles is 40, the V2R communication delay does not exceed 3 ms. Combined with the algorithm in this paper, when the number of vehicles is 32, the process from vehicle signature to RSU verification will not exceed 19 ms. Collecting evidence is a time-consuming process, so the forensic system does not have high requirements for timeliness. The V2R communication delay has little impact on the system. So, this paper mainly compares algorithm performance.

6. Conclusions

This paper proposes an IoV forensics system based on post-quantum blockchain. Realizes anonymous forensics, distributed storage, and resistance to quantum attacks for IoV. The combination of the signature algorithm and the DualRing structure effectively reduces the size of the signature and accelerates computational speed. The MLWE-based PKC algorithm is used to encrypt the identity information, achieving the TA traceability and unlinkability of the tracking tag. Through the simulation of storage overhead and computing time, the efficiency of the improved algorithm and the application range of ring signatures are demonstrated. The results show that the structure in this paper meets IoV forensics needs. This system can also be applied to application environments with a large number of ring members, such as anonymous voting.
The algorithm in this article adheres to the relevant standards of PQC (Post-Quantum Cryptography) standardization released by NIST. The security and feasibility of the scheme are proved under the random oracle model. PQC is applicable to the field of communication encryption in the IoV.
Due to the relatively low security level of RSU nodes, this paper has some shortcomings. To balance anonymity and traceability, signature verification and identity verification are, respectively, completed by RSU nodes and TA. Meanwhile, considering the efficiency issue, TA verification is not conducted before the message is on the chain, but only after the message can be used as evidence. This leads to the possibility of false data on the chain, which is also the focus of the next improvement.

Author Contributions

Conceptualization, Z.Z.; methodology, Z.Z. and Y.W.; software, Z.Z.; validation, Z.Z. and Y.W.; formal analysis, Z.Z. and Z.C.; investigation, Z.C.; resources, Z.Z.; data curation, Z.Z. and Z.C.; writing—original draft preparation, Z.Z.; writing—review and editing, Z.Z. and Z.C.; visualization, Z.Z.; supervision, Z.C.; project administration, Z.Z.; funding acquisition, Z.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Young Scholars Science Foundation of Lanzhou Jiaotong University, grant number 2020053.

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors appreciate Xueyun Jiang from Lanzhou Bowen College of Science and Technology for her guidance and assistance in developing the experimental methods.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoVInternet of Vehicles
VANETsVehicular Ad Hoc Networks
V2VVehicle-to-Vehicle
V2IVehicle-to-Infrastructure
V2RVehicle-to-RSU
TATrusted Authority
RSUsRoad Side Units
RSURoad Side Unit
OBUsOn-Board Units
RLWERing Learning with Errors
MLWEModule Learning with Errors
D-MLWEDecisional MLWE
S-MLWESearch MLWE
MSISModule Short Integer Solution
PKCPublic Key Cryptosystem
IND-CPAIndistinguishability under Chosen Plaintext Attack
Type-TThree-Move type
TRSTraceable Ring signature
PQCPost-Quantum Cryptography
NISTNational Institute of Standards and Technology

Appendix A

Appendix A.1. Security Proof

Appendix A.1.1. Signature Simulation

Under the random oracle model, combined with the algorithm designed in this paper, the challenger S creates three lists L H , L K , and L S to store the information that has already been queried. The specific query process is as follows:
Random Oracle H : S randomly selects a vector g from the set D = g R q ,   g 1 and looks it up in the list L H , which is used for storing g that has been asked before. If the g already exists in L H , a random selection is performed again. If the g is not in the list, output g and save it to L H .
Key Generation Oracle O K : The adversary A can submit i d i to S , S checks the list L K , which is used for storage p k i , s k i , i d s i . If the corresponding information p k i , s k i , i d s i already exists in the list, it will be returned to A . If it does not exist in the list L K , S randomly generates p k i , s k i , i d s i according to the generation algorithm and saves it in the list L K , and the information will be returned to A .
Signing Oracle O S : A input the ring L = p k 1 , p k 2 , , p k N and the signer’s public key p k π L , the message μ , and S checks the list L S , which is used for storage p k i , L , μ , σ . If it is in the list, S returns σ to A . Otherwise, S checks the corresponding information p k π , s k π , i d s π through p k π , S runs the algorithm to generate the signature σ , saves it in the list L S , then returns σ to A .
When the signer possesses the corresponding s k π and i d s π , the ring signature can be carried out normally according to the content of Section 3.3.
The signer without the corresponding secret key and identity needs to reprogram H to obtain g to ensure that the verification algorithm passes. The signature process is as follows:
σ S i g n P P , L , μ : The signer uses A provided by S to sign with a fake identity i d s π * .
(1)
Randomly selects the following small elements r , ε 1 , ε 2 S β n × S β v × S β , and computes C = C 1 , C 2 = A T r + ε 1 , b T r + ε 2 + q / 2 i d s π * as a tracking tag.
(2)
Samples y S m d 2 m , g i D and i N .
(3)
Computes t 0 = A z + i N p k i g i and g = g 1 g N .
If g has been answered by Random Oracle H before, return to (2) and start over.
Otherwise, reprogram H to obtain the output of g = H L , C , μ , t 0 . Then, output the signature σ = C , z , g 1 , , g N .

Appendix A.1.2. Anonymity Proof

Theorem A1
(Anonymity). If the problem of S-MLWE is hard, then the ring signature scheme proposed in this paper is anonymous in the random oracle model.
Proof. 
According to the game rules between A and S , let G a m e 0 represent the signature process when B = 0 , let G a m e 1 represent the signature process when B = 1 . S sets the system parameters. According to the definition of anonymity, it can be known that each time A queries O K , A will receive an instance p k i , s k i , i d s i . After enough inquiries, a collection L = p k 1 , p k 2 , , p k N can be generated. A inputs two valid public keys, p k i 0 and p k i 1 , S randomly selects B 0 , 1 and generates a signature according to the signature algorithm, and returns it to A . A makes a judgment on the value of B after receiving the signature. The anonymity of this scheme is proved by demonstrating the indistinguishability of the signatures σ 0 = C 0 , z 0 , g 1 0 , , g N 0 generated by G a m e 0 and σ 1 = C 1 , z 1 , g 1 1 , , g N 1 generated by G a m e 1 .  □
g i 0 D and g i 1 D , z 0 and z 1 are all randomly selected from the same space. Because the equation z = s k π g π y satisfies the rejection sampling theorem [23], the statistical distance between z 0 and z 1 is indistinguishable.
S signs with its own public key b ; it is impossible to calculate the tracking tag without the private key s . The difficulty is equivalent to the problem of S-MLWE. For tracking tag C = C 1 , C 2 = A T r + ε 1 , b T r + ε 2 + q / 2 i d s π , we need to distinguish the differences between C 1 0 = A T r 0 + ε 1 0 and C 1 1 = A T r 1 + ε 1 1 , and the differences between C 2 0 = b T r 0 + ε 2 0 + q / 2 i d s i 0 and C 2 1 = b T r 1 + ε 2 1 + q / 2 i d s i 1 . Compute C 2 0 C 2 1 = b T r 0 r 1 + ε 2 0 ε 2 1 + q / 2 i d s i 0 i d s i 1 , because r and ε are taken randomly. Then, r 0 r 1 and ε 2 0 ε 2 1 are still independently distributed, and i d s i 0 i d s i 1 has no correlation, so C 2 0 and C 2 1 cannot be distinguished. Similarly, C 1 0 and C 1 1 cannot be distinguished, so the signatures σ 0 and σ 1 are indistinguishable, and it can be proved that the scheme satisfies complete anonymity.

Appendix A.1.3. Unforgeability Proof

Theorem A2
(Unforgeability). If the problems MSIS and S-MLWE are difficult, then the algorithm proposed in this paper is unforgeable in the random oracle model.
Proof. 
According to the requirement of unforgeability, suppose A can forge a valid signature σ = C , z , g 1 , , g N for the message μ with a non-negligible probability , while satisfying the following three conditions: S verifies that the signature is valid; A has not inquired about the private key of any member in the ring; A has not inquired about the signature of L , μ .  □
To satisfy the above conditions, A needs to forge a signature according to the signature algorithm without the private key and identity information. Suppose that A can perform a maximum of q H random Oracle H queries. According to the General Forking Lemma [36], A can generate two signatures σ * = C , z * , g 1 * , , g N * and σ = C , z , g 1 , , g N for the same message μ with a probability at least 2 / q H . Since the identity of the signer remains unchanged, the tracking tag can be set to remain unchanged. For the same input to L , C , μ , t 0 , the Random Oracle H query, the output is g g * . So there is
t 0 = A z + i N p k i g i = A z * + i N p k i g i *
Since
A z + i N p k i g i = A z s k 1 g 1 s k π 1 g π 1 s k π + 1 g π + 1 s k N g N + p k π g π = A z ˜ + A s k π g π
and
A z * + i N p k i g i * = A z * s k 1 g 1 * s k π 1 g π 1 * s k π + 1 g π + 1 * s k N g N * + p k π g π * = A z ˜ * + A s k π g π *
For the two equations to be equal, it is necessary that
A s k π g π * z ˜ * = A s k π g π z ˜
(1)
When s k π g π * z ˜ * = s k π g π z ˜ , equal to s k π g π g π * = z ˜ z ˜ * . Since g g * , g i , and g i * cannot all be equal, the probability that g π g π * is at least 1 / N . It can be obtained that s k π = z ˜ z ˜ * g π g π * 1 is equivalent to finding a solution to the problem of S-MLWE.
That is to say, S can solve the problem S-MLWE with a probability of at least 2 N q H . This is contradictory, then A d v A f o r g e is negligible, and the algorithm satisfies unforgeability.
(2)
When s k π g π * z ˜ * s k π g π z ˜ , we can obtain a non-zero vector solution e = s k π g π * z ˜ * s k π g π z ˜ that satisfies the condition A e = 0 , which is equivalent to finding a solution to the MSIS problem.
That is to say, S can solve the problem MSIS with a probability of at least 2 q H . This is contradictory, then A d v A f o r g e is negligible, and the algorithm satisfies unforgeability.

References

  1. Guo, C.; Li, X.; Chen, Y.; Dai, H. Blockchain technology for internet of things: An overview. Chin. J. Internet Things 2021, 5, 72–89. (In Chinese) [Google Scholar]
  2. Yang, X.; Zhang, Y.; Wang, S.; Yu, B.; Li, F.; Li, Y.; Yan, W. LedgerDB: A Centralized Ledger Database for Universal Audit and Verification. Proc. VLDB Endow. 2020, 13, 3138–3151. [Google Scholar] [CrossRef]
  3. Yang, X.; Zhang, R.; Yue, C.; Liu, Y.; Ooi, B.; Gao, Q.; Zhang, Y.; Yang, H. VeDB: A Software and Hardware Enabled Trusted Relational Database. Proc. ACM Manag. 2023, 1, 194. [Google Scholar] [CrossRef]
  4. Davydov, V.; Bezzateev, S. Accident detection in Internet of vehicles using Blockchain technology. In Proceedings of the International Conference on Information Networking, Barcelona, Spain, 7–10 January 2020; pp. 766–771. [Google Scholar]
  5. Pujol, F.; Mora, H.; Ramírez, T.; Rocamora, C.; Bedón, A. Blockchain-based framework for traffic event verification in smart vehicles. IEEE Access. 2024, 12, 9251–9266. [Google Scholar] [CrossRef]
  6. Yao, Q.; Li, T.; Yan, C.; Deng, Z. Accident responsibility identification model for Internet of Vehicles based on lightweight blockchain. Comput. Intell. 2023, 39, 58–81. [Google Scholar] [CrossRef]
  7. Philip, A.; Saravanaguru, R. Smart contract-based digital evidence management framework over blockchain for vehicle accident investigation in IoV era. J. King Saud Univ. Comput. Inf. Sci. 2022, 34, 4031–4046. [Google Scholar] [CrossRef]
  8. Guo, H.; Meamari, E.; Shen, C. Blockchain-inspired event recording system for autonomous vehicles. In Proceedings of the 1st IEEE International Conference on Hot Information-Centric Networking, Shenzhen, China, 15–17 August 2018; pp. 218–222. [Google Scholar]
  9. Guo, H.; Li, W.; Nejad, M.; Shen, C. Proof-of-Event recording system for autonomous vehicles: A blockchain-based solution. IEEE Access. 2020, 8, 182776–182786. [Google Scholar] [CrossRef]
  10. Vangala, A.; Bera, B.; Saha, S.; Das, A.; Kumar, N.; Park, Y. Blockchain-enabled certificate-based authentication for vehicle accident detection and notification in intelligent transportation systems. IEEE Sens. J. 2020, 21, 15824–15838. [Google Scholar] [CrossRef]
  11. Dwivedi, S.; Amin, R.; Vollala, S. Blockchain-based secured IPFS-enabled event storage technique with authentication protocol in VANET. IEEE/CAA J. Autom. Sin. 2021, 8, 1913–1922. [Google Scholar] [CrossRef]
  12. Xie, Q.; Ding, Z.; Xie, Q.; Tan, X.; He, D.; Tang, W. Blockchain-based traffic accident handling protocol without third party for VANETs. IEEE Internet Things J. 2024, 11, 31068–31079. [Google Scholar] [CrossRef]
  13. Lin, H.Y. Secure Data Transfer Based on a Multi-Level Blockchain for Internet of Vehicles. Sensors 2023, 23, 2664. [Google Scholar] [CrossRef]
  14. Si, H.; Sun, C.; Li, Y.; Qiao, H.; Shi, L. IoT information sharing security mechanism based on blockchain technology. Future Gener. Comput. Syst. 2019, 101, 1028–1040. [Google Scholar]
  15. Shakib, K.; Rahman, M.; Islam, M.; Chowdhury, M. Impersonation attack using quantum Shor’s algorithm against blockchain-based vehicular ad-hoc network. IEEE Trans. Intell. Transp. Syst. 2025, 26, 6530–6544. [Google Scholar] [CrossRef]
  16. Yang, X.; Yue, C.; Zhang, W.; Liu, Y.; Ooi, B.; Chen, J. SecuDB: An In-enclave Privacy-preserving and Tamper-resistant Relational Database. Proc. VLDB Endow. 2024, 17, 3906–3919. [Google Scholar] [CrossRef]
  17. Gupta, D.; Karati, A.; Saad, W.; Costa, D. Quantum-defended blockchain-assisted data authentication protocol for Internet of vehicles. IEEE Trans. Veh. Technol. 2022, 71, 3255–3266. [Google Scholar] [CrossRef]
  18. Zhang, J.; Xin, Y.; Wang, Y.; Lei, X.; Yang, Y. A secure energy Internet scheme for IoV based on post-quantum blockchain. Comput. Mater. Contin. 2023, 75, 6323–6336. [Google Scholar]
  19. Liu, Y.; Li, Y.; Chen, S. A survey of Internet of vehicles/vehicle to everything security based on Blockchain. Sci. Sin. Inf. 2023, 53, 841–877. (In Chinese) [Google Scholar]
  20. Ma, X. Blockchain Technology: Principles and Practice; China Machine Press: Beijing, China, 2020; ISBN 978-7-111-64478-1. [Google Scholar]
  21. Wen, J.; Bai, L.; Yang, Z.; Zhang, H.; Wang, H.; He, D. LaRRS: Lattice-based revocable ring signature and its application for VANETs. IEEE Trans. Veh. Technol. 2024, 73, 739–753. [Google Scholar]
  22. Ye, Q.; Lang, Y.; Guo, H.; Tang, Y. Efficient lattice-based traceable ring signature scheme with its application in blockchain. Inf. Sci. 2023, 648, 119536. [Google Scholar] [CrossRef]
  23. Lyubashevsky, V. Lattice signatures without trapdoors. In Advances in Cryptology-EUROCRYPT 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar]
  24. Baum, C.; Lin, H.; Oechsner, S. Towards practical lattice-based one-time linkable ring signature. In Proceedings of the International Conference on Information and Communications Security (ICICS 2018), Beijing, China, 27–29 October 2018; Naccache, D., Xu, S., Qing, S., Samarati, P., Blanc, G., Lu, R., Zhang, Z., Meddahi, A., Eds.; Springer: Cham, Switzerland, 2018; pp. 303–322. [Google Scholar]
  25. Yuen, T.; Esgin, M.; Liu, J.; Au, M.; Ding, Z. DualRing: Generic construction of ring signatures with efficient instantiations. In Advances in Cryptology-CRYPTO 2021; Malkin, T., Peikert, C., Eds.; Springer: Cham, Switzerland, 2021; pp. 251–281. [Google Scholar]
  26. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
  27. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2013), Athens, Greece, 26–30 May 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–23. [Google Scholar]
  28. Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J. CRYSTALS-Kyber: A CCA-secure module-lattice-based KEM. In Proceedings of the IEEE European Symposium on Security and Privacy, London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar]
  29. Xie, J.; Liu, S.; Wang, L.; Gao, J.; Wang, B. Research progress and prospects of ring signature technology. J. Front. Comput. Sci. Technol. 2023, 17, 985–1001. (In Chinese) [Google Scholar]
  30. Abe, M.; Ohkubo, M.; Suzuki, K. 1-out-of-n signatures from a variety of keys. In Advances in Cryptology-ASIACRYPT 2002; Zheng, Y., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 415–432. [Google Scholar]
  31. Liu, Z.; Nguyen, K.; Yang, G.; Wang, H.; Wong, D. A lattice-based linkable ring signature supporting stealth addresses. In Computer Security-ESORICS 2019; Sako, K., Schneider, S., Ryan, P.Y.A., Eds.; Springer: Cham, Switzerland, 2019; pp. 726–746. [Google Scholar]
  32. Tang, Y.; Xia, F.; Ye, Q.; Wang, Y.; Zhang, X. Identity-based linkable ring signature on lattice. J. Cryptol. Res. 2021, 8, 232–247. (In Chinese) [Google Scholar] [CrossRef]
  33. Hu, M.; Liu, Z.; Ren, X.; Zhou, Y. Linkable ring signature scheme with stronger security guarantees. Inf. Sci. 2024, 680, 121164. [Google Scholar] [CrossRef]
  34. Liang, J.; Huang, J.; Huang, Q.; Lan, L.; Au, M.H.A. A Lattice-Based Certificateless Traceable Ring Signature Scheme. Information 2023, 14, 160. [Google Scholar] [CrossRef]
  35. Jiao, C.; Xiang, X. Anti-Quantum Lattice-Based Ring Signature Scheme and Applications in VANETs. Entropy 2021, 23, 1364. [Google Scholar] [CrossRef] [PubMed]
  36. Bellare, M.; Neven, G. Multi-signatures in the plain public-key model and a general forking lemma. In Proceedings of the ACM Conference on Computer and Communications Security (CCS 2006), Alexandria, VA, USA, 30 October–3 November 2006; pp. 390–399. [Google Scholar]
Figure 1. Blockchain Structure.
Figure 1. Blockchain Structure.
Sensors 25 06038 g001
Figure 2. DualRing Signature Construction.
Figure 2. DualRing Signature Construction.
Sensors 25 06038 g002
Figure 3. The Proposed IoV Forensics Framework.
Figure 3. The Proposed IoV Forensics Framework.
Sensors 25 06038 g003
Figure 4. Comparison of the scheme proposed by [21,22,32], and ours in runtime: (a) Comparison of signing time; (b) Comparison of verification time.
Figure 4. Comparison of the scheme proposed by [21,22,32], and ours in runtime: (a) Comparison of signing time; (b) Comparison of verification time.
Sensors 25 06038 g004
Table 1. Relevant Parameters and Definitions.
Table 1. Relevant Parameters and Definitions.
NotationDefinition
Integer set
q Integer set modulo odd prime q where the elements in q are integers selected from the interval q 1 / 2 , q 1 / 2
R ,   R q The polynomial rings R = x / x d + 1 ,   R q = q x / x d + 1
d Degree of R   and   R q
A Random matrix A R q n × m ,   A = A I n
n , m , v m and n are the column and row of A , v and n are the column and row of A
I n Identity matrix I   with   size   n × n
H , D H : 0 , 1 * D is a Hash function, output a set D = g R q ,   g 1
H H : ω 0 , 1 d / 2 is a Hash function, output a binary string of length d / 2
S β The set of S β = f R q ,   f β
N Number of members in the ring L = p k 1 , p k 2 , , p k N
μ The message needs to be signed
s k T A , p k T A The TA’s secret key s k T A = s , e , and TA’s public key p k T A = A , b
s k i , p k i The secret key and public key of user i 1 i N
i d i The user’s true identity of length d / 2
ε Error vector
Table 2. Parameter selection and dimensions.
Table 2. Parameter selection and dimensions.
Parameter SetSet 1Set 2
λ 128 bits128 bits
q 2 26 2 26
d 128256
m 157
n 73
β 11
p k 2.84 KB2.44 KB
s k 0.37 KB0.35 KB
σ 8.09 + 0.0247656N KB 8.39 + 0.049531N KB
Table 3. Comparison of requirements.
Table 3. Comparison of requirements.
RequirementsOurs212231323334
anonymity
traceability × × ×
unlinkability × × × × ×
message integrity
Quantum resistance
λ 128128128128100128
Table 4. Comparison of signature sizes (KB).
Table 4. Comparison of signature sizes (KB).
Number of Ring Members N = 5 N = 8 N = 64 N = 128 N = 256 N = 1024
2141.4762.47454.47902.471798.477174.47
227.397.478.8510.4413.6132.63
3117.627.4211.1421.0840.83359.9
3236.9860.91471.8943.461886.837547.04
335.138.778.1157.3625.8
344148465468209709
Ours8.218.299.6711.2614.4333.45
Table 5. Operation Time of ours (ms).
Table 5. Operation Time of ours (ms).
ProcessSetupKeyGenTA Trace
Ours 0.8980.0010.09
Table 6. Comparison of Signing Algorithm Runtime (ms).
Table 6. Comparison of Signing Algorithm Runtime (ms).
Number of Ring Members N = 5 N = 8 N = 16 N = 32 N = 64 N = 128 N = 256
2119.7525.9542.4875.54141.66273.9538.37
229.539.5512.3217.5529.7660.94112.90
3218.2260.26238.82
Ours6.617.429.0912.1419.0031.9065.76
Table 7. Comparison of Verification Algorithm Runtime (ms).
Table 7. Comparison of Verification Algorithm Runtime (ms).
Number of Ring Members N = 5 N = 8 N = 16 N = 32 N = 64 N = 128 N = 256
219.6915.5131.0262.04124.09248.18496.36
222.692.973.816.0711.6429.0358.35
3212.4838.72155.62
Ours1.561.772.483.525.4410.7921.46
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, Z.; Cao, Z.; Wang, Y. Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain. Sensors 2025, 25, 6038. https://doi.org/10.3390/s25196038

AMA Style

Zhang Z, Cao Z, Wang Y. Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain. Sensors. 2025; 25(19):6038. https://doi.org/10.3390/s25196038

Chicago/Turabian Style

Zhang, Zheng, Zehao Cao, and Yongshun Wang. 2025. "Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain" Sensors 25, no. 19: 6038. https://doi.org/10.3390/s25196038

APA Style

Zhang, Z., Cao, Z., & Wang, Y. (2025). Forensics System for Internet of Vehicles Based on Post-Quantum Blockchain. Sensors, 25(19), 6038. https://doi.org/10.3390/s25196038

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop