Next Article in Journal
Lane Boundary Detection for Intelligent Vehicles Using Deep Convolutional Neural Network Architecture
Previous Article in Journal
Affordable Road Obstacle Detection and Active Suspension Control Using Inertial and Motion Sensors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks

1
Key Laboratory of Intelligent Perception and Computing of Anhui Province, Anqing Normal University, Anqing 246133, China
2
School of Computer and Information, Anqing Normal University, Anqing 246133, China
*
Author to whom correspondence should be addressed.
World Electr. Veh. J. 2025, 16(4), 199; https://doi.org/10.3390/wevj16040199
Submission received: 14 February 2025 / Revised: 20 March 2025 / Accepted: 24 March 2025 / Published: 1 April 2025

Abstract

:
With the rapid increase in the number of vehicles and the growing demand for low-latency and reliable communication, traditional vehicular network architectures face numerous challenges. Unmanned Aerial Vehicle (UAV)-assisted vehicular networks provide an innovative solution for real-time data transmission and efficient cross-domain communication, significantly enhancing resource allocation efficiency and traffic safety. However, these networks also raise privacy and security concerns. Traditional symmetric key and Public Key Infrastructure (PKI)-based authentication schemes suffer from issues such as key management, certificate verification, and data leakage risks. While blockchain technology has been explored to address these problems, it still suffers from inefficiencies and high computational overhead. This paper proposes a UAV-assisted vehicular network architecture that leverages UAVs as trusted intermediaries for cross-domain authentication, effectively reducing authentication delays and improving scalability. Through ProVerif security proofs and detailed theoretical analysis, the proposed scheme is demonstrated to meet the security requirements of vehicular networks and withstand a broader range of attacks. Performance evaluation results show that the proposed scheme achieves at least a 20% reduction in computational and communication overhead compared to existing schemes, highlighting its significant advantages. Additionally, the average consensus time for the proposed scheme is at least 40% lower than existing schemes. The novelty of the proposed scheme lies in the integration of UAVs as trusted intermediaries with blockchain technology, addressing key management and privacy issues, and providing an efficient and secure solution for high-density vehicular networks.

1. Introduction

In recent years, vehicular networks have gained significant attention from governments, enterprises, and academia due to their potential to enhance traffic efficiency, driving safety, and overall system value [1,2,3]. However, the rapid growth in vehicle numbers, increasing concerns about privacy, and rising demands for low-latency, highly reliable communication have posed significant challenges to traditional vehicular network architectures [4,5,6]. Consequently, designing novel architectures to address these limitations and improve network performance is crucial.
As a crucial foundation of intelligent transportation, the UAV-assisted vehicular networks play an important role in daily life. By enabling real-time data transmission and efficient communication, they assist users in making informed decisions, thereby enhancing traffic efficiency and safety [7,8,9,10]. For instance, in cross-domain scenarios such as traffic coordination between urban and suburban areas or data sharing across regions, UAV-assisted networks further optimize resource allocation and communication efficiency [11,12]. Nevertheless, the involvement of sensitive information, such as driving trajectories and habits, introduces substantial privacy and security challenges. In such scenarios, authentication mechanisms are particularly critical. These mechanisms ensure the authenticity of communication entities, prevent data tampering and unauthorized access, and safeguard the security and reliability of the network [13,14].
To achieve cross-domain authentication, solutions can leverage symmetric key-based schemes or Public Key Infrastructure (PKI)-based approaches, depending on the nature of the sensitive information [15]. Symmetric key-based schemes face challenges related to key management, while PKI-based solutions encounter high certificate management costs, including certificate status verification, path construction, and distribution. Both approaches, however, risk data leakage and single points of failure, which makes it difficult to guarantee secure cross-domain authentication.
Blockchain, as an emerging technology, has gradually been employed to address these challenges. Its distributed architecture provides flexible network connectivity for vehicles and ensures a high level of security during data sharing and collaboration [16,17]. By establishing a decentralized and immutable distributed ledger, blockchain reduces the risk of partial damage or loss and mitigates single points of failure. However, existing blockchain-based solutions face limitations [18,19]. For instance, they often suffer from low efficiency in cross-domain authentication due to multiple communication rounds, resulting in high computational overhead. Additionally, the time required for blockchain consensus mechanisms makes it challenging to meet the real-time demands of vehicular networks.
To tackle these issues, a promising solution is to adopt a UAV-assisted vehicular network architecture, where UAVs serve as nodes for collecting and disseminating messages [20]. With their high flexibility and mobility, UAVs facilitate faster communication and provide dynamic network topologies, significantly reducing delays and network congestion in cross-domain scenarios. Furthermore, UAVs can act as trusted intermediaries to manage authentication across different domains, addressing the inefficiencies and high overhead associated with traditional blockchain-based approaches [21,22]. Nevertheless, implementing an effective cross-domain authentication solution remains challenging. A unified authentication mechanism must be developed to operate across multiple autonomous domains with varying trust models and security policies. This mechanism must address the issue of interoperability, consistency of security policies, and computational efficiency, while meeting the real-time performance requirements of dynamic vehicular environments. Therefore, a solution that balances security, scalability, and low latency is critical for advancing vehicular network performance.
In the past decade, some cross-domain authentication schemes have provided many innovative ideas for vehicular networks, but they still have some limitations [11,12,23]. Zhu et al. [11] involved the TA in multiple steps of the authentication process, resulting in significant computational and communication overheads. In addition, the centralized architecture adopted by Zhong et al. [12] also faces a single point of failure—once the TA is compromised, the security of the entire system will be threatened. Zhu et al. [23] overlooked privacy protection, leading to the disclosure of vehicle identity or traffic information, which could have serious consequences.
To address the aforementioned limitations and reduce the pressure on the TA side as well as ensure privacy and security, we design a cross-domain authentication scheme for UAV-assisted vehicular networks based on Blockchain in this paper. The main contributions are summarized as follows.
  • This work proposed a cross-domain authentication architecture that integrates blockchain technology with UAV-assisted vehicular networks. This architecture leverages blockchain’s decentralized trust mechanism to enhance security and eliminate single points of failure, while UAVs dynamically manage cross-domain communications, significantly improving the efficiency and scalability of the authentication process.
  • The proposed scheme incorporates biometric information (e.g., user’s biometric keys) and Physical Unclonable Functions (PUF) to enhance privacy protection and resistance against attacks. By utilizing encryption, hashing, and anonymization techniques, the scheme effectively safeguards user identities and defends against common security threats such as identity forgery and data tampering.
  • The proposed scheme adopts Elliptic Curve Cryptography (ECC). This protocol significantly reduces computational and communication overhead, making it suitable for resource-constrained vehicular devices. Moreover, the protocol adopts a dynamic key agreement mechanism that meets real-time requirements and ensures robust scalability and security in vehicular environments.
  • The proposed scheme demonstrates the security using the ROR model. Detail security analysis and experimental comparisons show that our proposed scheme offers better communication efficiency and security than other related schemes.
The structure of the rest of this paper is as follows. Section 2 provides a review and analysis of the existing literature. Related preliminaries are introduced in Section 3. Section 4 presents the details of the proposed scheme. Security proof and analysis are included in Section 5. Section 6 presents the performance evaluation, and the paper is concluded in Section 7.

2. Related Work

UAV-assisted vehicular networks have emerged as a promising architectural approach to improving traffic efficiency, driving safety, and overall network performance. By combining the mobility of UAVs with the connectivity of vehicular systems, these networks offer advantages such as real-time data collection, resource optimization, and dynamic topology management. However, the highly dynamic and open nature of these networks introduces significant privacy and security challenges, especially in cross-domain scenarios involving multiple autonomous systems with different trust models and security policies. These challenges necessitate robust authentication mechanisms to ensure the secure and efficient operation of UAV-assisted vehicular networks.
Authentication is a fundamental component of vehicular network security, ensuring that only legitimate vehicles and entities can participate in the network. To address this need, various authentication schemes have been proposed [13,14,24,25]. Rajput et al. [13] proposed a privacy-preserving hierarchical authentication scheme, but it requires multiple identity authentications, reducing efficiency for frequent requests. Jiang et al. [14] improved upon PKI-based approaches by adopting timestamp signatures for anonymous authentication, simplifying the process and enhancing efficiency for high-frequency scenarios. Canetti et al. [24] proposed a Public Key Infrastructure (PKI)-based method for validating vehicle legitimacy through certificate verification. While effective, this approach suffers from increased computational and communication overhead as the number of vehicles grows, due to the complexity of key management. However, these schemes still impose significant computational burdens on vehicles, especially in resource-constrained environments.
To alleviate these burdens, lightweight authentication schemes have been explored. Sahu et al. [26] used hash operations and the Elliptic Curve Digital Signature Algorithm (ECDSA) to optimize computational efficiency, while Tahir et al. [27] introduced a lightweight multi-factor authentication mechanism that simplifies the process and reduces communication overhead. Despite these advancements, most existing schemes focus only on the authentication process itself and overlook the broader challenges of vehicular environments.
As vehicular networks extend across boundaries, cross-domain authentication becomes crucial for secure interactions among vehicles from different domains. Chen et al. [28] proposed a certificate-based cross-domain authentication scheme that uses batch verification to handle multiple requests, reducing computational overhead compared to individual verification. Zhu et al. [11] proposed a lightweight cross-domain direct identity authentication protocol for VANETs. This method minimizes computational delays but faces scalability issues when handling large volumes of requests.
Blockchain technology, with its decentralized, transparent, and secure characteristics, has emerged as a transformative solution for cross-domain authentication in vehicular networks. By distributing trust across multiple nodes, blockchain reduces reliance on centralized authorities, making it suitable for dynamic and high-frequency authentication scenarios. Although many cross-domain authentication schemes for vehicular networks have been proposed [11,12,18,19,23,28,29], these schemes still face several issues and limitations [30]. Zhong et al. [12] proposed a blockchain-based cross-domain batch authentication scheme for VANETs, CD-BASA, which combines blockchain with accumulator technology to facilitate rapid cross-domain authentication, decentralize the management of authentication records, and reduce the size of cryptographic proofs for efficiency. Phan et al. [18] proposed an integrated solution for connected vehicles and IoT based on 5G communication technology and edge computing, addressing the issues of insufficient communication bandwidth and high latency in high-density vehicular environments, while enhancing system security and privacy protection through blockchain technology. Danjuma Maiwada et al. [19] proposed a blockchain scalability optimization scheme based on a hierarchical architecture, Dynamic Proof of Stake (DPoS), and sharding technology, addressing the issues of low throughput and high latency in blockchain networks under high-density transaction environments in 5G networks. Yang et al. [29] utilized blockchain to establish distributed trust, enabling secure and verifiable information exchanges among multiple management domains. While this enhances trustworthiness, relying on individual verification rather than batch verification increases the computational burden on the TA, leading to scalability challenges.
Furthermore, Li et al. [31] developed a blockchain-assisted privacy-preserving authentication scheme designed for cross-domain electric vehicle charging. While it strengthens privacy protection, its adaptability to dynamic vehicular environments, where batch processing and communication efficiency are critical, remains limited. Gao et al. [32] proposed a blockchain-based privacy-aware cross-domain device authentication scheme for IoT, emphasizing privacy protection and decentralized trust. Although promising, its application in vehicular networks would require addressing the unique high-frequency and low-latency demands of such environments. These schemes highlight the potential of blockchain to address computational and communication overheads while ensuring robust security. However, challenges remain in optimizing communication efficiency and achieving scalable batch processing in dynamic vehicular scenarios. Additionally, the comparison with existing schemes is shown in Table 1.

3. Preliminaries

In this section, we first introduce basic knowledge, system model, attack model of the proposed scheme, and then list the scheme symbol definition in the proposed scheme for ease of later illustration.

3.1. System Model

The system model of our proposed scheme is shown in Figure 1, which consists of four types of entities: TA, UAVs (drones), vehicles, and blockchain.
TA: TA serves as the core trusted entity of the system, primarily responsible for initialization and security management to ensure the legitimacy and safety of all participating entities. Specifically, during the system initialization phase, the TA generates secure parameters, including elliptic curve parameters, hash functions, and generators, for subsequent key and authentication operations. The TA assigns unique identities (IDs) and corresponding key pairs (public/private keys and shared keys) to vehicles and UAVs, securely storing this critical information in smart contracts on the blockchain for later verification. Moreover, the TA verifies the uniqueness of registered entities and provides a reliable foundation for distributed authentication processes throughout the system.
UAVs: UAVs act as regional assisting nodes, primarily responsible for edge computing and serving as intermediaries for cross-domain authentication. UAVs first generate and store secure credentials using Physical Unclonable Functions (PUFs) to ensure the security of their own identities. During operation, UAVs function as intermediate nodes in the distributed network, alleviating the load on the TA. In cross-domain communication, UAVs interact with the blockchain to verify the identity information of vehicles from external regions and assist in completing cross-regional authentication operations.
Vehicles: Vehicles register with the TA to obtain unique identity identifiers and key pairs, storing biometric information (e.g., fingerprints) in the On-Board Unit (OBU) to enhance local authentication security. During communication, vehicles generate encrypted messages using random numbers and key pairs to verify the identities of both parties and prevent man-in-the-middle attacks. In cross-domain authentication scenarios, vehicles collaborate with regional UAVs and blockchain-based smart contracts to complete identity verification and session key negotiation.
Blockchain: Blockchain uses smart contracts to store the registration information of vehicles and UAVs, including unique identity identifiers (IDs), public keys, and related pointers (ptr). This information, stored on the chain, is immutable and traceable, providing a foundation for subsequent identity verification.

3.2. Attack Model

We adopt the extended Canetti-Krawczyk model [33] as the attack model. The wireless communication channel between the TA, UAVs, and vehicles is considered public. Attackers can control message transmission on the wireless communication channel. For example, they can intercept messages on the channel, modify messages, or impersonate other vehicles to relay false messages. Additionally, attackers can launch session hijacking attacks to expose information about long-term session keys.

3.3. Scheme Symbol Definition

To aid in later discussions, Table 2 presents the scheme symbol definition in the scheme.

4. Proposed Scheme

This paper presents a secure framework for UAV-assisted vehicular networks. The framework emphasizes three key components: system initialization, entity registration, and cross-domain authentication, as illustrated in Figure 2.
In the system initialization phase, the TA establishes cryptographic parameters, including elliptic curve-based groups and hash functions, forming the foundation for secure interactions. During entity registration, vehicles and UAVs register securely with the TA. Vehicles are assigned unique identities and keys, stored on a blockchain-integrated smart contract, which avoids the single point of failure and high key management overhead associated with traditional approaches. UAVs utilize PUFs to enhance identity security. The cross-domain authentication process ensures secure communication between vehicles across domains. Vehicles exchange cryptographic proofs, verified by the receiving vehicle and a regional UAV using blockchain-stored data. This framework addresses the challenges of low latency, scalability, and security in vehicular networks, offering robust privacy protection and efficient cross-domain authentication for UAV-assisted systems.

4.1. System Initialization

  • The TA selects a secure parameter k for the generation of prime numbers q and p.
  • The parameters Z p * and E represent the multiplicative group and the elliptic curve, respectively, while G denotes the additive cyclic group.
  • P serves as a generator of the group G.
  • The TA randomly chooses s Z p * as the system’s main secret key and calculates the system public key P p u b = s · P .
  • The TA selects one secure one-way hash function H : { 0 , 1 } * × G Z p * . The system’s public parameters are then made public and are defined as p p = { E , Z p * , G , F q , p , q , P p u b , P , H } .

4.2. Entity Registration

In our scheme, there are two kinds of entities that need to register to TA through a secure channel, including UAVs and vehicles. This kind of registration is prerequisite to the subsequent authentication.
(a) Vehicle Registration
  • Vehicle users provide their identity I D i to the TA.
  • The TA receives the vehicle’s real identity I D i and checks if the identity is unique. If it is not unique, the TA requires the vehicle to choose a new real identity I D i . If it is unique, the TA proceeds as follows:
    • Compute the private key s k i = H ( s I D i ) .
    • Compute the public key p k i = s k i · P .
    • Compute A i = s k i = H ( s I D i ) as the shared secret key between the TA and the vehicle.
  • The I D i is securely stored on the smart contract via a secure channel. After storing I D i , the parameter p t r is broadcasted to the TA, where p t r serves as the pointer for the TA to check the index of I D i in the smart contract.
  • The pointer p t r and the public key p k i are sent to the blockchain.
  • The vehicle inputs the real identity I D i and the biometric information b i o i into the On-Board Unit (OBU). The OBU then performs the following calculations:
    • ( a i , b i ) = Gen ( b i o i ) .
    • B i = A i H ( a i I D i ) .
  • The OBU stores C i = H ( I D i a i ) in its memory and replaces A i with B i .
(b) UAV (Drone) Registration
  • The TA selects I D j as the unique identifier for the drone. The drone’s private key is computed as s k j = H ( s I D j ) . The public key p k j is then calculated as p k j = s k j · P and stored in the smart contract.
  • The drone selects a challenge value c j and computes r j = PUF ( c j ) , where PUF represents a Physical Unclonable Function. The response R j is calculated as R j = r j s k j . The drone stores the tuple { I D j , c j , R j } .

4.3. Cross-Domain Authentication and Key Agreement

Vehicle V i a in region A wants to access vehicle V j b in region B, sending its identity I D i a and public key p k i a to the blockchain. The following is a detailed explanation of cross-domain authentication, which is shown in Figure 3.
  • Vehicle V i a initiates authentication request to V i b : The OBU of V i a generates a random number m 1 and a timestamp T 1 , computes Q 1 = m 1 · G , M 1 = H ( I D i a p k i a Q 1 T 1 ) , and M 2 = s k i a · M 1 + Q 1 . The OBU sends message M S 1 = { I D i a , p k i a , Q 1 , M 1 , M 2 , T 1 } to vehicle V i b .
  • V i b verifies identity: Upon receiving M S 1 , the OBU of V i b checks the timestamp’s validity. If | T 1 * T 1 | > Δ T , the session terminates. Otherwise, it verifies M 2 · P = ? p k i a · M 1 + Q 1 . If the verification succeeds, the OBU of V i b sends a query request to the drone D j b .
  • D j b queries Blockchain: Upon receiving the query request, D j b computes p t r = M 2 H ( s k i b · M 1 ) and checks if p t r is on the blockchain. If not, the session terminates. Otherwise, the drone D j b uses p t r to query and retrieve vehicle V i a ’s information ( I D i a , p k i a ) from the smart contract. It generates a timestamp T 2 and computes M 3 = E p k i b ( I D i a p k i a ) . The message M S 2 = { I D j b , p k j b , Q 1 , M 1 , M 3 , T 1 , T 2 } is sent to vehicle V i b .
  • Generates session key S K i b : Upon receiving M S 2 , the OBU of V i b checks the timestamp’s validity. If | T 2 * T 2 | > Δ T , the session terminates. Otherwise, it computes M 4 = D s k i b ( E p k i b ( I D i a p k i a ) ) and verifies M 1 = ? H ( I D i a p k i a Q 1 T 1 ) . If incorrect, the session terminates. Otherwise, it selects a random number m 2 and a timestamp T 3 , computes Q 2 = m 2 · G , and the session key S K i b = H ( I D i a m 2 · Q 1 ) . The message M S 3 = { Q 2 , M 4 , S K i b , T 3 } is sent to vehicle V i a .
  • Confirms session key S K i a and S K i b : Upon receiving M S 3 , the OBU of V i a checks the timestamp’s validity. If | T 3 * T 3 | > Δ T , the session terminates. Otherwise, it computes M 4 = ? H ( I D i a p k i a ) . If incorrect, the session terminates. Otherwise, it calculates the session key S K i a = H ( I D i a m 1 · Q 2 ) and verifies if S K i a = ? S K i b . If correct, vehicles V i a and V i b successfully negotiate session keys S K i a and S K i b , and the authentication is complete.
Figure 3. Cross-domain authentication and key agreement.
Figure 3. Cross-domain authentication and key agreement.
Wevj 16 00199 g003

5. Security Proof and Analysis

In this section, we describe the detailed theoretical analysis for the security proof and security analysis in our scheme, respectively.

5.1. Security Proof

To demonstrate the security of our proposed scheme, we perform a formal analysis under the Real-Or-Random (ROR) model [34]. This proof confirms the semantic security of the session key and resilience against common attacks, such as eavesdropping, replay attacks, and corruption queries.
The protocol involves three main participants: vehicle, drone, and TA. Each participant can run multiple instances, denoted as κ t i , where t i refers to the i-th instance. For example, κ V t 1 , κ D t 2 , and κ T A t 3 represent the t 1 -th, t 2 -th, and t 3 -th instances of the vehicle, drone, and TA, respectively.
We define several types of queries available to the adversary A in the ROR model to simulate various attack scenarios:
  • E x e c u t e ( κ V t 1 , κ D t 2 , κ T A t 3 ) : Simulates passive eavesdropping by allowing A to intercept all messages exchanged between participants.
  • C o r r u p t ( κ V t 1 ) : Models the compromise of sensitive data stored on the vehicle, allowing A to access internal parameters such as private keys.
  • S e n d ( κ t , m ) : Simulates active attacks, such as replay or man-in-the-middle attacks, by letting A send a message m to a participant instance κ t and receive its response.
  • R e v e a l ( κ t ) : Grants A access to the session key established by the instance κ t .
  • T e s t ( κ t ) : Evaluates the semantic security of the session key. If a session key is established and is fresh, A receives either the real session key or a random string, determined by a randomly chosen bit e { 0 , 1 } . The adversary wins if it guesses e correctly with a probability exceeding 0.5 .
Theorem 1.
Let A be a probabilistic polynomial-time adversary attempting to compromise the semantic security of the session key in the proposed protocol κ. The advantage of A in winning the game is bounded by the following:
Adv A ( κ ) q H 2 + 2 q s | Hash | ,
where q H and q s denote the number of hash and send queries, respectively, and | Hash | represents the range space of the hash function.
Proof. 
We define a sequence of four games G i ( i = 0 , 1 , 2 , 3 ) and analyze the adversary’s success probability in each game:
  • Game G 0 (Real Protocol Execution): This represents the real protocol under attack. The adversary A guesses the random bit e. By definition of semantic security,
    Adv A ( κ ) = | 2 Pr [ A wins G 0 ] 1 | .
  • Game G 1 (Eavesdropping Query): In this game, A can issue E x e c u t e queries to observe all transmitted messages. However, parameters like s k i , s k j , and session keys are computed using secure cryptographic operations (e.g., elliptic curve operations and hash functions). Without knowledge of the private keys, A cannot derive the session key. Thus,
    Adv A ( G 1 ) = Adv A ( G 0 ) .
  • Game G 2 (Hash Query Collision): A attempts to distinguish between the session key and a random value by querying the hash function. A successful attack requires finding a collision in the hash function, which occurs with probability proportional to q H 2 | Hash | . Therefore,
    | Adv A ( G 2 ) Adv A ( G 1 ) | q H 2 2 | Hash | .
  • Game G 3 (Corruption and Replay): In this game, A can use S e n d and C o r r u p t queries to manipulate messages or access stored data. However, the session keys depend on the private keys and unique parameters (e.g., timestamps, random numbers) that are infeasible to guess within polynomial time. Thus,
    | Adv A ( G 3 ) Adv A ( G 2 ) | q s | Hash | .
By combining the above equations, the overall advantage of A is
Adv A ( κ ) q H 2 | Hash | + 2 q s | Hash | = q H 2 + 2 q s | Hash | .
Thus, the proposed protocol ensures the session key’s security within the ROR model. □

5.2. Security Analysis

Security features are crucial for evaluating the performance and reliability of the proposed cross-domain authentication and key agreement scheme. In this section, we analyze the security properties of the proposed scheme based on its design. The results demonstrate that the scheme provides robust security while addressing the limitations of existing approaches.
  • Privacy Protection: The proposed scheme ensures the privacy of vehicle and drone identity information. During the entity registration phase, the real identity I D i of vehicles and I D j of drones is transformed into pseudonyms or processed values using secure hash functions, such as A I D i = H ( I D i a i ) and R j = r j s k j . Since the hash functions are one-way and computationally secure, attackers cannot derive real identities from the pseudonyms, even if they gain access to intermediate data on the blockchain. This guarantees privacy protection throughout the system.
  • Integrity and Authenticity: Message integrity and authenticity are ensured using cryptographic mechanisms. During cross-domain authentication, vehicles compute message signatures (e.g., M 2 = s k i a · M 1 + Q 1 ) and verify them through elliptic curve cryptography (ECC). The inability to derive the private key s k i a from the public key p k i a ensures that adversaries cannot forge valid signatures or tamper with messages. For instance, verifying M 2 · P = ? p k i a · M 1 + Q 1 guarantees the integrity and authenticity of the transmitted data.
  • Non-repudiation: Non-repudiation is achieved through the use of vehicle-specific cryptographic keys. When a vehicle V i a transmits its message M S 1 , the corresponding signature M 2 is uniquely tied to its private key s k i a . The verification process ensures that only the legitimate vehicle could have generated the signature. Furthermore, the TA can use stored information (e.g., p t r and A I D i ) to trace the actual identity I D i of the vehicle, ensuring accountability for all transmitted data.
  • Traceability: The TA securely tracks the real identity of vehicles and drones by maintaining a mapping between pseudonyms and real identities. For example, A I D i = H ( I D i a i ) is derived using a secret parameter known only to the TA, ensuring that no unauthorized entity can reverse-engineer the mapping. This enables the TA to trace malicious or misbehaving entities while preserving privacy for legitimate users.
  • Resistance to Replay Attacks: The scheme employs timestamps (e.g., T 1 , T 2 , T 3 ) to prevent replay attacks. Each timestamp is checked for validity before proceeding with the protocol. If a received timestamp deviates from the current time by more than the allowed threshold Δ T , the session is terminated. This ensures that old or intercepted messages cannot be reused by adversaries.
  • Resistance to Collusion Attacks: The use of unique session keys and pseudonyms for each entity prevents collusion attacks. Revoked vehicles or drones cannot participate in the system due to the removal of their corresponding identifiers (e.g., p t r ) from the blockchain. Additionally, the shared secrets (e.g., A i = s k i = H ( s I D i ) ) remain inaccessible to colluding entities, further enhancing system resilience.

5.3. Formal Verification Using ProVerif

ProVerif is a simulation tool used to verify the confidentiality and authentication properties of application protocols. Based on process algebra and symbolic model checking, ProVerif automates the analysis and verification of security properties in protocols. To verify whether the proposed protocol meets the appropriate security properties, we selected the latest version 2.05 of ProVerif to validate the security of the proposed scheme. From Figure 4, it can be seen that the session key is secure and attackers cannot obtain vehicle identities, authentication keys.

6. Performance Evaluation

In this section, we describe the experimental environment of the proposed scheme, present the model results, and compare and analyze the performance of the proposed solution with the current state-of-the-art schemes.

6.1. Computation Overhead

To simulate real-world environments, computation overhead in our proposed scheme is often measured by the execution time of basic operations. Our experimental environment is based on a 13th Gen Intel(R) Core(TM) i7-13700H @ 2.40 GHz processor, 16.0 GB DDR4 memory, running on a 64-bit Windows 11 operating system. We use PyTorch 1.8.1, Python 3.7, and MATLAB R2023a for the experimental simulations. The experiments simulated 1000 vehicles and 10 UAVs, with each vehicle initiating 10 authentication requests. We utilize the renowned JPBC cryptographic library to test the basic operations of cryptography. The symbols and execution times for each operation are summarized in Table 3, with the time unit in milliseconds (ms).
In our proposed scheme, we have conducted a detailed calculation of the computational overhead for vehicles, drones, and the TA to ensure optimization of efficiency and performance. The computational overhead for vehicles during the registration process is T s m + T m + 2 T h + T . During the cross-domain authentication and key negotiation process, the computational overhead for vehicles is T s m + T e + T h . The computational overhead for drones during the registration process is T s m + T h + T . The computational overhead for TA during the system initialization and registration process are T s m + T e + T h and T s m + T h . During the cross-domain authentication and key negotiation process, the computational overhead for TA is T d e c + T e n c + T p a + 3 T h . Since our proposed scheme used only basic XOR and hash operation during authentication and key negotiation, it minimizes computation overhead, ensuring a lightweight and efficient authentication process. In Jiang et al.’s scheme [14], vehicles face an overhead of 2 T b p + 7 T m p , RSU encounter 2 T b p + 7 T m p , and the TA has an overhead of T m p + 6 T h . This is due to the use of bilinear pairing operations resulting in significantly higher total computation cost of 4 T b p + 15 T m p + 6 T h .
In Zhong et al.’s scheme [12], vehicles face an overhead of 8 T s m + 2 T p a , RSU encounter 3 T r e + 2 T s m + 2 T p a , and the TA has an overhead of 5 T b p a + 3 T m p + 9 T h . Table 4 shows a comparison of our proposed scheme’s computation overhead with Jiang’s scheme [14] and Zhong’s scheme [12]. The comparison of computation overhead for different entities between our proposed scheme and other schemes is demonstrated in Figure 5. After a comparative analysis of the computation overheads of different schemes, our scheme exhibits significant advantages in terms of computation efficiency on vehicles, TA, and RSU/MEC/Drone. Specifically, vehicles bear significantly lower computational costs in our scheme, much lower than the schemes of Jiang [14] and Zhong [12]. Similarly, the computational overhead of our scheme on TAs also exhibits high efficiency, which is slightly higher than that of the Jiang [14] scheme but significantly lower than that of the Zhong [12] scheme. In terms of RSU/MEC/Drone, our scheme also achieves the lowest computational overhead, significantly better than the other two schemes. Taken together, our scheme achieves an overall reduction in computational overhead on all three entities through well-designed computational task allocation.

6.2. Communication Overhead

When evaluating the communication overhead of the proposed scheme compared to other schemes, the cryptographic parameters are selected based on the security and computational efficiency of vehicular networks. To ensure fairness and consistency in comparison, we make the following assumptions. The size of the elements on the elliptic curve and the bilinear group is 128 bytes (IEEE 1609.2 and PBC compliant), the size of the elements on the multiplicative group and hash function output is 20 bytes (SHA-1/SHA-256), and the size of the timestamp is 4 bytes, ensuring robustness against replay attacks. In our proposed scheme, TA receives the vehicle’s registration request: M S r e g _ v e h i c l e = { I D i , b i o i } , assuming b i o i is hashed to 20 bytes, the total size is 4 + 20 = 24 bytes. Vehicle v i a sends a cross-domain communication request to vehicle v i b : M S 1 = { I D i a , p k i a , Q 1 , M 1 , M 2 , T 1 } , where p k i a and Q 1 are 128 bytes each, and M 1 and M 2 are 20 bytes each, resulting in a total size of 4 + 128 + 128 + 20 + 20 + 4 = 304 bytes. Vehicle v i b sends a query request to drone D j b : M S 2 = { I D j b , p k j b , Q 1 , M 1 , M 3 , T 1 , T 2 } , where p k j b and Q 1 are 128 bytes each, and M 1 and M 3 are 20 bytes each, resulting in a total size of 4 + 128 + 128 + 20 + 20 + 4 + 4 = 308 bytes. Drone D j b sends a response to vehicle v i b : M S 3 = { Q 2 , M 4 , S K i b , T 3 } , where Q 2 is 128 bytes, M 4 is 20 bytes, and S K i b is 64 bytes, resulting in a total size of 128 + 20 + 64 + 4 = 216 bytes. Vehicle v i b sends a session key to vehicle v i a : M S 4 = { S K i a } , with S K i a being 64 bytes, resulting in a total size of 64 bytes. The comparison of communication overhead between our proposed scheme and other similar schemes is shown in Figure 6. The comparison in Table 5 indicates that our proposed scheme has lower communication overhead compared to the scheme in Jiang’s scheme [14] and Zhong’s scheme [12]. Our scheme demonstrates significant advantages in terms of communication overhead among vehicles, TA, and total entities.

6.3. Consensus Times

The comparison of consensus time distributions among our proposed PBFT scheme and other schemes (PoW and PoS) in scenarios with 100, 500, and 1000 vehicles are shown in Figure 7. As the vehicle density increases, the consensus time of our scheme remains consistently low (approximately 113.24 ms for 100 vehicles, 110.13 ms for 500 vehicles, and 110.43 ms for 1000 vehicles), while Zhong’s scheme [12] was around 377.09 ms for 1000 vehicles, and Jiang’s scheme [14] was around 205.18 ms in the consensus time. This demonstrates the significant advantage of our scheme in high-density, low-latency scenarios, effectively meeting the real-time communication demands of large-scale vehicular networks. Furthermore, the consensus time distribution of our scheme is more concentrated with smaller fluctuations, further highlighting its stability and reliability. Through comparative experimental data, our proposed scheme outperforms existing solutions in terms of communication efficiency, latency, and scalability, providing an efficient and secure solution for cross-domain authentication in UAV-assisted vehicular networks.

7. Conclusions

In this work, the proposed UAV-assisted vehicular network architecture offers a novel and efficient solution to cross-domain authentication by utilizing UAVs as trusted intermediaries. This approach effectively reduces authentication delays and enhances communication efficiency, making it highly suitable for high-density, low-latency environments. Through comprehensive security proofs, including ProVerif verification, and detailed theoretical analyses, the scheme has been demonstrated to meet the security requirements of vehicular networks and withstand a wide range of potential attacks. Performance evaluations further indicate that the proposed solution significantly reduces both communication and computation overheads, achieving at least a 20% reduction compared to existing authentication schemes. Additionally, the average consensus time for the proposed scheme is at least 40% lower than existing schemes. This work provides a promising direction for future research and development in vehicular networks, particularly in integrating UAV technology to enhance security, privacy, and overall system performance in dynamic, cross-domain scenarios. In the future, we will focus on achieving efficient privacy protection and identity management in more complex multi-domain environments. Additionally, integrating 5G and IoT technologies to further improve the communication efficiency and security of UAV-assisted vehicular networks will be a critical area of exploration.

Author Contributions

Conceptualization, W.W. and S.Z.; Methodology, G.L.; Software, Y.Z.; Validation, W.W., G.L., S.Z. and Y.Z.; Formal analysis, Y.Z.; Investigation, S.Z.; Resources, G.L.; Data curation, W.W.; Writing—original draft preparation, W.W.; Writing—review and editing, S.Z.; Visualization, Y.Z.; Supervision, G.L.; Project administration, S.Z.; Funding acquisition, W.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded in by the Anhui Provincial Natural Science Foundation under Grant 2308085MF223; in part by the Open Research Fund of National Engineering Technology Research Center for RFID Systems under Grant RFID2022KF05; and in part by the Key Project on Anhui Provincial Natural Science Study by Colleges and Universities under Grant 2023AH050495 and Grant 2024AH05107.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Lin, C.; He, D.; Huang, X.; Kumar, N.; Choo, K.K.R. BCPPA: A blockchain-based conditional privacy-preserving authentication protocol for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2020, 22, 7408–7420. [Google Scholar]
  2. Zhang, J.; Zhong, H.; Cui, J.; Xu, Y.; Liu, L. SMAKA: Secure many-to-many authentication and key agreement scheme for vehicular networks. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1810–1824. [Google Scholar]
  3. Li, X.; Liu, Y.; Yin, X. An Anonymous Conditional Privacy-Preserving Authentication Scheme for VANETs. In Proceedings of the 2019 IEEE 21st International Conference on High Performance Computing and Communications; IEEE 17th International Conference on Smart City; IEEE 5th International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Zhangjiajie, China, 10–12 August 2019; pp. 1763–1770. [Google Scholar] [CrossRef]
  4. Zhang, J.; Zhong, H.; Cui, J.; Tian, M.; Xu, Y.; Liu, L. Edge Computing-Based Privacy-Preserving Authentication Framework and Protocol for 5G-Enabled Vehicular Networks. IEEE Trans. Veh. Technol. 2020, 69, 7940–7954. [Google Scholar] [CrossRef]
  5. Lai, C.; Lu, R.; Zheng, D.; Shen, X. Security and Privacy Challenges in 5G-Enabled Vehicular Networks. IEEE Netw. 2020, 34, 37–45. [Google Scholar] [CrossRef]
  6. Xiong, J.; Bi, R.; Zhang, Y.; Li, Q.; Lin, L.; Tian, Y. Privacy-Preserving Outsourcing Learning for Connected Autonomous Vehicles: Challenges, Solutions, and Perspectives. IEEE Netw. 2024, 38, 41–47. [Google Scholar] [CrossRef]
  7. Wang, X.; Fu, L.; Zhang, Y.; Gan, X.; Wang, X. VDNet: An infrastructure-less UAV-assisted sparse VANET system with vehicle location prediction. Wirel. Commun. Mob. Comput. 2016, 16, 2991–3003. [Google Scholar] [CrossRef]
  8. Du, J.; Wang, J.; Sun, A.; Qu, J.; Zhang, J.; Wu, C.; Niyato, D. Joint Optimization in Blockchain- and MEC-Enabled Space–Air–Ground Integrated Networks. IEEE Internet Things J. 2024, 11, 31862–31877. [Google Scholar] [CrossRef]
  9. Khabbaz, M.; Antoun, J.; Assi, C. Modeling and Performance Analysis of UAV-Assisted Vehicular Networks. IEEE Trans. Veh. Technol. 2019, 68, 8384–8396. [Google Scholar] [CrossRef]
  10. Hu, J.; Chen, C.; Cai, L.; Khosravi, M.R.; Pei, Q.; Wan, S. UAV-assisted vehicular edge computing for the 6G internet of vehicles: Architecture, intelligence, and challenges. IEEE Commun. Stand. Mag. 2021, 5, 12–18. [Google Scholar]
  11. Zhu, Y.; Zhou, Y.; Wang, J.; Yang, B.; Zhang, M. A Lightweight Cross-Domain Direct Identity Authentication Protocol for VANETs. IEEE Internet Things J. 2024, 11, 37741–37757. [Google Scholar] [CrossRef]
  12. Zhong, Q.; Zhao, X.; Xia, Y.; Liu, X. CD-BASA: An Efficient Cross-Domain Batch Authentication Scheme Based on Blockchain With Accumulator for VANETs. IEEE Trans. Intell. Transp. Syst. 2024, 25, 14560–14571. [Google Scholar] [CrossRef]
  13. Rajput, U.; Abbas, F.; Oh, H. A Hierarchical Privacy Preserving Pseudonymous Authentication Protocol for VANET. IEEE Access 2016, 4, 7770–7784. [Google Scholar] [CrossRef]
  14. Jiang, S.; Chen, X.; Cao, Y.; Xu, T.; He, J.; Cui, Y. APKI: An anonymous authentication scheme based on PKI for VANET. In Proceedings of the IEEE 2022 7th International Conference on Computer and Communication Systems (ICCCS), Wuhan, China, 22–25 April 2022; pp. 530–536. [Google Scholar]
  15. Mao, W.; Jiang, P.; Zhu, L. BTAA: Blockchain and TEE-Assisted Authentication for IoT Systems. IEEE Internet Things J. 2023, 10, 12603–12615. [Google Scholar] [CrossRef]
  16. Yao, Y.; Chang, X.; Mišić, J.; Mišić, V.B.; Li, L. BLA: Blockchain-Assisted Lightweight Anonymous Authentication for Distributed Vehicular Fog Services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
  17. Shen, M.; Liu, H.; Zhu, L.; Xu, K.; Yu, H.; Du, X.; Guizani, M. Blockchain-Assisted Secure Device Authentication for Cross-Domain Industrial IoT. IEEE J. Sel. Areas Commun. 2020, 38, 942–954. [Google Scholar] [CrossRef]
  18. Phan, T.C.; Singh, P. A Recent Connected Vehicle - IoT Automotive Application Based on Communication Technology. Int. J. Data Inform. Intell. Comput. 2023, 2, 40–51. [Google Scholar] [CrossRef]
  19. Danjuma Maiwada, U.; Yakubu, M.M.; Maiwada, A.D.; Yalli, J.S.; Yakasai, I.K. Techniques to improve 5G blockchain scalability issues through an analysis of a blockchain scalability. Int. J. Data Inform. Intell. Comput. 2024, 3, 8–25. [Google Scholar] [CrossRef]
  20. Zhang, J.; Cui, J.; Zhong, H.; Bolodurina, I.; Liu, L. Intelligent Drone-assisted Anonymous Authentication and Key Agreement for 5G/B5G Vehicular Ad-Hoc Networks. IEEE Trans. Netw. Sci. Eng. 2020, 8, 2982–2994. [Google Scholar] [CrossRef]
  21. Cui, J.; Liu, X.; Zhong, H.; Zhang, J.; Wei, L.; Bolodurina, I.; He, D. A Practical and Provably Secure Authentication and Key Agreement Scheme for UAV-Assisted VANETs for Emergency Rescue. IEEE Trans. Netw. Sci. Eng. 2024, 11, 1454–1468. [Google Scholar] [CrossRef]
  22. Lin, C.; Huang, X.; He, D. EBCPA: Efficient Blockchain-Based Conditional Privacy-Preserving Authentication for VANETs. IEEE Trans. Dependable Secur. Comput. 2023, 20, 1818–1832. [Google Scholar] [CrossRef]
  23. Zhu, J.; Wang, X.; Huang, H.; Cheng, S.; Wu, M. A NSGA-II Algorithm for Task Scheduling in UAV-Enabled MEC System. IEEE Trans. Intell. Transp. Syst. 2022, 23, 9414–9429. [Google Scholar] [CrossRef]
  24. Canetti, R.; Shahaf, D.; Vald, M. Universally composable authentication and key-exchange with global PKI. In Proceedings of the Public-Key Cryptography–PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, 6–9 March 2016; Proceedings, Part II 19. Springer: Berlin/Heidelberg, Germany, 2016; pp. 265–296. [Google Scholar]
  25. Sciancalepore, S.; Piro, G.; Boggia, G.; Bianchi, G. Public key authentication and key agreement in IoT devices with minimal airtime consumption. IEEE Embed. Syst. Lett. 2016, 9, 1–4. [Google Scholar] [CrossRef]
  26. Sahu, P.; Kumar, V. Design and Performance Analysis of a Lightweight Authentication Protocol for Vehicular Ad-Hoc Networks. In Proceedings of the 2023 International Conference on IoT, Communication and Automation Technology (ICICAT), Gorakhpur, India, 23–24 June 2023; pp. 1–6. [Google Scholar] [CrossRef]
  27. Tahir, H.; Mahmood, K.; Ayub, M.F.; Saleem, M.A.; Ferzund, J.; Kumar, N. Lightweight and Secure Multi-Factor Authentication Scheme in VANETs. IEEE Trans. Veh. Technol. 2023, 72, 14978–14986. [Google Scholar] [CrossRef]
  28. Chen, Y.; Zhang, J.; Wei, X.; Wang, Y.; Cui, J. Cross-Domain Authentication Scheme for Vehicles Based on Given Virtual Identities. IEEE Internet Things J. 2024, 11, 15869–15879. [Google Scholar] [CrossRef]
  29. Yang, Y.; Wei, L.; Wu, J.; Long, C.; Li, B. A Blockchain-Based Multidomain Authentication Scheme for Conditional Privacy Preserving in Vehicular Ad-Hoc Network. IEEE Internet Things J. 2022, 9, 8078–8090. [Google Scholar] [CrossRef]
  30. Chen, C.; Shi, F.; Yu, H.; Fei, N. Anonymous authentication based on cloud storage for cross-regional vehicles in VANET. In Proceedings of the 2016 IEEE International Conference on Ubiquitous Wireless Broadband (ICUWB), Nanjing, China, 16–19 October 2016; pp. 1–4. [Google Scholar]
  31. Li, P.; Ma, H.; Lai, J.; Zhou, D.; Huang, L.; Li, Y.; Zang, R.; Fang, J. BlockPPA: Blockchain-Assisted Privacy-Preserving Authentication for Cross-Domain Electric Vehicle Charging. IEEE Trans. Veh. Technol. 2024, 74, 3212–3224. [Google Scholar] [CrossRef]
  32. Gao, B.; Yan, H.; Tian, R. A Privacy-Aware Cross-Domain Device Authentication Scheme for IIoT Based on Blockchain. In Proceedings of the 2021 IEEE 23rd Int Conf on High Performance Computing & Communications; 7th Int Conf on Data Science & Systems; 19th Int Conf on Smart City; 7th Int Conf on Dependability in Sensor, Cloud Big & Data Systems & Application (HPCC/DSS/SmartCity/DependSys), Haikou, China, 20–22 December 2021; pp. 561–570. [Google Scholar] [CrossRef]
  33. Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, Innsbruck, Austria, 6–10 May 2001. [Google Scholar]
  34. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Wevj 16 00199 g001
Figure 2. Workflow.
Figure 2. Workflow.
Wevj 16 00199 g002
Figure 4. ProVerif verification results.
Figure 4. ProVerif verification results.
Wevj 16 00199 g004
Figure 5. Computation overhead comparisons on the (a) TA, (b) RSU/MEC/UAV, and (c) vehicle in our proposed scheme and other schemes [12,14].
Figure 5. Computation overhead comparisons on the (a) TA, (b) RSU/MEC/UAV, and (c) vehicle in our proposed scheme and other schemes [12,14].
Wevj 16 00199 g005
Figure 6. Communication overhead comparisons on the (a) TA, (b) RSU/MEC/UAV, and (c) vehicle in our proposed scheme and other schemes [12,14].
Figure 6. Communication overhead comparisons on the (a) TA, (b) RSU/MEC/UAV, and (c) vehicle in our proposed scheme and other schemes [12,14].
Wevj 16 00199 g006
Figure 7. Consensus time distribution comparisons on the (a) 100 vehicles, (b) 500 vehicles, and (c) 1000 vehicles in our proposed scheme and other schemes [12,14].
Figure 7. Consensus time distribution comparisons on the (a) 100 vehicles, (b) 500 vehicles, and (c) 1000 vehicles in our proposed scheme and other schemes [12,14].
Wevj 16 00199 g007
Table 1. Comparison of security properties among different schemes.
Table 1. Comparison of security properties among different schemes.
Scheme[11][12][22][26][27]Our Scheme
Integrity and Authenticity
Non-repudiation××××
Traceability
Replay Attacks
Collusion Attacks×××××
Note: ✓ and × denote support and nonsupport, respectively.
Table 2. Scheme symbol definition.
Table 2. Scheme symbol definition.
SymbolsDescriptions
PLong-term secret value
pGenerators of G
P p u b System public key
V i The i-th vehicle
D j The j-th UAV
I D i Identity information of vehicle
I D j Identity information of UAV
s k i Private key of vehicle
p k i Private key and public key of vehicle
s k j Private key of UAV
p k j Private key and public key of UAV
T i Timestamp
E ( ) Symmetric encryption
D ( ) Symmetric decryption
H ( ) Hash function
Exclusive-OR operation
Table 3. Running time of cryptographic operation.
Table 3. Running time of cryptographic operation.
NotationDescriptionTime (ms)
T b p Time cost of a bilinear pairing operation11.751 ms
T b p a Time cost of a bilinear group exponential operation0.298 ms
T s m Time cost of an elliptic curve multiplication operation1.592 ms
T p a Time cost of an elliptic curve point addition operation0.011 ms
T h Time cost of a hash function operation0.002 ms
T d e c Time cost of a decryption algorithm0.029 ms
T e n c Time cost of an encryption algorithm6.041 ms
T r e Time cost of an exponentiation based on RSA accumulator18.3512 ms
T m p Scalar multiplication based on bilinear pairing5.1330 ms
T e Time cost of a module exponential operation0.048 ms
T m Time cost of a module multiplication operation0.0016 ms
T Time cost of an XOR operation0.0005 ms
Table 4. Communication overhead.
Table 4. Communication overhead.
SchemeVehiclesRSU/MEC/UAVTA
Zhong [12] 8 T s m + 2 T p a 3 T r e + 2 T s m + 2 T p a 5 T b p a + 3 T m p + 9 T h
Jiang [14] 2 T b p + 7 T m p 2 T b p + 7 T m p T m p + 6 T h
Our T m + 2 T s m + 3 T h + T + T e T s m + T + T h 2 T s m + T e + T d e c + T e n c + T p a + 5 T h
Table 5. Communication overhead.
Table 5. Communication overhead.
SchemesNumber of MessagesMessages Transmission Among Various EntitiesSize (Bytes)
Zhong [12]4 T A 136 M E C 144 V i 668 M E C 264 V i 1212
Jiang [14]3 T A 516 R S U 664 V i 664 R S U 1844
Our5 T A 24 V i a 304 V i b 308 D j b 216 V i b 64 V i a 916
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, W.; Zhang, S.; Liu, G.; Zhao, Y. A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks. World Electr. Veh. J. 2025, 16, 199. https://doi.org/10.3390/wevj16040199

AMA Style

Wang W, Zhang S, Liu G, Zhao Y. A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks. World Electric Vehicle Journal. 2025; 16(4):199. https://doi.org/10.3390/wevj16040199

Chicago/Turabian Style

Wang, Wenming, Shumin Zhang, Guijiang Liu, and Yue Zhao. 2025. "A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks" World Electric Vehicle Journal 16, no. 4: 199. https://doi.org/10.3390/wevj16040199

APA Style

Wang, W., Zhang, S., Liu, G., & Zhao, Y. (2025). A Blockchain-Based Cross-Domain Authentication Scheme for Unmanned Aerial Vehicle-Assisted Vehicular Networks. World Electric Vehicle Journal, 16(4), 199. https://doi.org/10.3390/wevj16040199

Article Metrics

Back to TopTop