Next Article in Journal
Reduced ΔCTE and Galvanic Corrosion Failures in Mass Production by Using a Robust Design for Medium to Large Display Panels
Previous Article in Journal / Special Issue
Comparative Analysis of Security Features and Risks in Digital Asset Wallets
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient and Fair Map-Data-Sharing Mechanism for Vehicular Networks

by
Kuan Fan
1,2,
Qingdong Liu
1,
Chuchu Liu
1,
Ning Lu
1,2,* and
Wenbo Shi
1,2,*
1
College of Computer Science and Engineering, Northeastern University, Shenyang 110819, China
2
Hebei Key Laboratory of Marine Perception Network and Data Processing, Northeastern University at Qinhuangdao, Qinhuangdao 066004, China
*
Authors to whom correspondence should be addressed.
Electronics 2025, 14(12), 2437; https://doi.org/10.3390/electronics14122437
Submission received: 16 April 2025 / Revised: 12 June 2025 / Accepted: 13 June 2025 / Published: 15 June 2025
(This article belongs to the Special Issue Cryptography and Computer Security)

Abstract

With the rapid advancement in artificial intelligence, autonomous driving has emerged as a prominent research frontier. Autonomous vehicles rely on high-precision high-definition map data, necessitating timely map updates by map companies to accurately reflect road conditions. This paper proposes an efficient and fair map-data-sharing mechanism for vehicular networks. To encourage vehicles to share data, we introduce a reputation unit to resolve the cold-start issue for new vehicles, effectively distinguishing legitimate new vehicles from malicious attackers. Considering both the budget constraints of map companies and heterogeneous data collection capabilities of vehicles, we design a fair incentive mechanism based on the proposed reputation unit and a reverse auction algorithm, achieving an optimal balance between data quality and procurement costs. Furthermore, the scheme has been developed to facilitate mutual authentication between vehicles and Roadside Unit(RSU), thereby ensuring the security of shared data. In order to address the issue of redundant authentication in overlapping RSU coverage areas, we construct a Merkle hash tree structure using a set of anonymous certificates, enabling single-round identity verification to enhance authentication efficiency. A security analysis demonstrates the robustness of the scheme, while performance evaluations and the experimental results validate its effectiveness and practicality.

1. Introduction

The rapid increase in urban vehicles has exacerbated traffic congestion and road safety issues. Autonomous driving systems can minimize collisions and improve traffic efficiency through vehicle-to-infrastructure coordination. Their potential has made them a pivotal research focus in intelligent transportation [1,2]. As infrastructure-based perception enhancers, high-definition maps enable autonomous vehicles to access real-time and accurate traffic data via continuously updated spatiotemporal information. The advent of technologies such as 5G and big data has enabled the development of maps for autonomous vehicles that are capable of supporting updates at hourly or even minute-level resolutions [3]. Consequently, the freshness and security of map data directly impact the reliability of autonomous driving systems. In complex urban traffic scenarios, delays or inaccuracies in data updates may result in critical errors in decision-making. This emphasizes the critical necessities for secure, efficient, and equitable mechanisms for sharing map data, thereby establishing their development as a pivotal priority for next-generation transportation networks.
Figure 1 illustrates the architecture of the map-data-sharing system, which comprises four entities: vehicle administration (VA), map company (MC), RSU, and vehicles. The MC transmits data requests to RSUs, which in turn disseminate collection tasks to proximate vehicles. Vehicles participating are equipped with sensors that capture environmental data and then upload it to the RSUs. The RSUs then forward the data to the MC for map updates and distribute rewards to the participating vehicles.
A map-data-sharing system enables an MC to access traffic information collected by vehicles. Whilst traditional centralized cloud platforms offer significant advantages in terms of storage and computational resources, their reliance on a centralized architecture introduces issues of concentrated trust, which can lead to security vulnerabilities and single points of failure [4,5,6,7,8,9]. In contrast, blockchain technology, with its decentralized structure and inherent auditability, provides a reliable technical foundation for the secure storage and tamper-proof verification of vehicle-shared data [10,11,12,13]. Within this framework, blockchain is utilized to record transaction information pertaining to data sharing, while smart contracts are responsible for enforcing the associated data-sharing rules. This approach serves to enhance the system’s robustness while ensuring the verifiability of data. The motivation behind this paper is to propose a blockchain-based decentralized architecture for map data sharing. However, during the process of map data sharing, ensuring the accuracy and reliability of the shared data remains a critical challenge that needs to be addressed.
Challenge 1: Low Sharing Willingness. In vehicle-data-sharing systems, newly joined vehicles are often filtered out due to a lack of historical interaction records, leading to a cold-start problem [14,15]. Furthermore, the conflict between the MC’s limited budget and the energy expenditure required for data retrieval discourages vehicle participation [16]. The abovementioned reasons, in conjunction with issues of trust, have resulted in a mere 30 % of users being willing to share vehicle information [17]. The existing solutions propose incentive mechanisms, such as [11], which employs smart contracts to allocate rewards based on transaction data, and [18], which utilizes smart contracts to evaluate data quality and automate reward distribution. However, these approaches overlook the practical challenge of the MC’s budget constraints. Additionally, while they attempt to mitigate the cold-start issue through data quality assessment, this method is ineffective in our context as the data provided by honest vehicles is inherently trustworthy. Consequently, resolving the cold-start dilemma and incentivizing honest vehicles under budget constraints is critical to enhancing data-sharing participation.
Challenge 2: Data Accuracy. Accurate map data ensures high availability of updated map information. The security and sharing efficiency of map data directly affect its accuracy. While encryption-based solutions are highly effective in preventing data tampering and eavesdropping, they cannot ensure the legitimacy of data providers. In order to address this issue, researchers propose a solution that would require vehicles to undergo anonymous mutual authentication with RSUs using cryptographic protocols. This approach not only serves to filter out malicious vehicles but also facilitates the identification of entities that are submitting erroneous data. However, to achieve comprehensive map coverage, vehicles situated within overlapping RSU zones are required to submit sensor data to both RSUs, consequently leading to redundant authentication processes. This redundancy has been shown to have a significant impact on the efficiency of sharing, particularly in the context of real-time map data, which requires frequent updates. The existing research has advanced solutions for vehicle-to-vehicle (V2V), single-domain vehicle-to-infrastructure (V2I), and cross-domain V2I authentication [19,20,21]. Unfortunately, sequential dual-authentication schemes in overlapping regions exhibit efficiency bottlenecks due to repeated cryptographic operations, such as duplicated signature validations.
In order to address these challenges, this study proposes an efficient and fair map-data-sharing scheme for vehicular networking. In order to address the issue of cold start, a dynamic reputation unit has been developed. This unit has two functions: firstly, it assigns an initial reputation value to new vehicles in order to encourage data sharing; secondly, it incorporates a penalty term and a trust term, which serve to dynamically update the reputation values of vehicles. The effect of these functions is to restrict low-reputation vehicles from providing shared data. The present study proposes a reverse auction-based incentive mechanism to address the budget constraints of the MC and the limited data collection capabilities of vehicles. In order to guarantee the security of the data, mutual authentication is implemented between RSUs and vehicles. Specifically, RSUs construct a Merkle hash tree (MHT) using anonymous certificates, enabling multiple data-sharing sessions with a single mutual authentication among vehicles in overlapping regions, thus improving sharing efficiency. The core contributions of this paper can be summarized as follows:
(1)
Fair Data-Sharing Mechanism. We design a dynamic reputation unit to resolve the cold-start issue for new vehicles while revoking access rights for malicious vehicles. Furthermore, we develop an incentive mechanism based on reverse auction to balance the MC’s budget constraints with vehicular data collection capacity limits.
(2)
Data Security. We propose a mutual authentication mechanism between vehicles and RSUs to prevent unauthorized vehicles from sharing data and to detect vehicles that provide malicious data during the sharing process. In order to enhance the efficiency of sharing, a MHT is employed for the storage of vehicles’ anonymous certificates, thus addressing the redundant authentication issue in overlapping RSU regions. This approach facilitates single authentication for multiple data-sharing sessions.
(3)
Provable Security and Performance Evaluation. A security analysis demonstrates that the proposed scheme ensures anonymity, confidentiality, and unlinkability. A performance evaluation further confirms its practical effectiveness.
The paper is organized as follows: Section 2 reviews the related works, while Section 3 formulates the problem statement. In Section 4, a proposal is put forward for a scheme. Section 5 is concerned with the analysis of security measures. The results of the simulation experiments are presented in Section 6. Section 7 is concerned with a case study. Finally, Section 8 concludes the paper.

2. Related Works

Data sharing serves as a critical enabler for facilitating data development, exchange, and collaborative innovation, significantly accelerating technological progress and enabling novel applications. This mechanism demonstrates substantial utility across multiple domains, with particularly prominent applications in vehicular networks. Currently, data sharing systems primarily employ two distinct architectural paradigms: centralized cloud-based frameworks and decentralized blockchain-based infrastructures. As illustrated in Table 1, a comparison is made between the centralized solution and the decentralized sharing scheme.

2.1. Cloud-Based Centralized Data Sharing

In centralized data-sharing architectures, data providers submit their datasets to cloud-based sharing platforms leveraging the high-performance storage and computing capacities of cloud servers. Data requesters retrieve data by submitting access requests directly to these centralized platforms. However, security concerns persist over identity leakage and biased incentive allocation given the inherent reliance on semi-trusted cloud intermediaries. To address these issues, researchers have proposed enhancing security and fairness through cryptographic mechanisms. For example, Coruh et al. introduced a rapid revocation protocol for vehicular ad hoc networks using V2V-based authenticated keyed-hash message authentication codes to verify the revocation status of onboard units [5]. Choi et al. designed a pseudonym generation method where vehicles create pseudonym sets using trusted authority-issued seeds, with RSUs distributing short-term pseudonyms to minimize acquisition latency [6]. Lin et al. proposed an identity-based group signature scheme for vehicular networks, enhancing traditional algorithms to achieve anonymous authentication while preventing identity traceability [7]. Yang et al. introduced a privacy-preserving aggregated authentication scheme enabling fog nodes to encrypt and batch-decrypt signed traffic messages from vehicles [8].
Despite their advantages in implementation simplicity, operational efficiency, and scalability, centralized architectures face critical challenges that include single points of failure, privacy vulnerabilities, and subjective fairness definitions. Ensuring data privacy and establishing equitable incentive mechanisms remain significant challenges, even when advanced technical solutions are implemented after data is stored on cloud servers.

2.2. Decentralized Data Sharing Based on Blockchain

Blockchain technology has gained extensive adoption in data sharing due to its decentralized architecture, tamper-resistance, and traceability. Blockchain enables the establishment of transparent data-sharing platforms where providers upload data via smart contracts and requesters access authorized data post-consensus. However, the inherent transparency of blockchain raises identity privacy concerns, prompting scholars to propose anonymous authentication schemes. Liu et al. devised an unlinkable blockchain-based authentication framework where service managers in each domain operate as consortium blockchain nodes, forming a distributed system for vehicular registration data [10]. Vehicles generate multiple pseudonyms through homomorphic encryption to ensure unlinkability during authentication, with smart contracts verifying pseudonym validity and ownership. Lu et al. proposed a blockchain-based privacy-preserving authentication scheme for vehicular ad hoc networks, storing vehicle certificates on-chain [12]. Vehicles maintain anonymity using scenario-specific certificates, with encrypted certificate–identity linkages disclosed only during disputes to balance anonymity and malicious vehicle traceability. Feng et al. developed an efficient privacy-preserving authentication model employing asynchronous accumulators to enhance blockchain-enabled rapid membership verification, alongside a mutual authentication protocol achieving anonymity and unlinkability in semi-trusted RSU environments [13]. Blockchain’s transparency also inspires fair data-sharing solutions. Bajoudah et al. proposed a blockchain-based data trading scheme where participants periodically submit transaction records to smart contracts for incentive allocation and dispute resolution [11]. Hu et al. leveraged smart contracts to evaluate data quality, enabling automated price negotiation and reward distribution [18]. Huang et al. implemented a two-stage Stackelberg game to optimize profit-sharing ratios between data producers and distributors [22]. Chen et al. designed a consortium blockchain-based reverse auction mechanism where cloud servers employ quality-driven auction models to determine winners and payments [9].
Despite addressing single-point failures in centralized systems, blockchain-based data sharing faces efficiency challenges due to inherently low throughput. While numerous studies have optimized anonymous authentication for V2V and V2I interactions, identity authentication in overlapping regions remains unaddressed. High-density overlapping areas experience efficiency degradation from redundant authentication processes despite high individual authentication speed. Although transparent incentive schemes promote high-quality data provision, designing appropriate incentive mechanisms still requires in-depth analysis of the specific needs of both data requesters and providers. Furthermore, the existing incentive frameworks fail to distinguish between malicious data submissions and accidental errors in vehicular data collection, potentially leading to an unfair reward distribution.

3. Problem Statement

3.1. System Model

When a map company initiates a data-sharing request, RSUs relay the request to legally identifiable vehicles within their jurisdiction. Vehicles encrypt collected data and transmit it to the RSU, which forwards the data to the map company and distributes rewards. However, it has been observed that newly joined vehicles encounter a problem with cold start. In order to address this issue, the solution authorizes the VA to calculate the vehicle’s reputation, identifies its type, and filters out malicious vehicles. For incentive fairness, the scheme deploys an incentive algorithm within a smart contract, with transparent rule disclosure. The reputation unit directly triggers the incentive algorithm by submitting computed results to the contract. Furthermore, the implementation of the aforementioned scheme is contingent upon the mutual authentication of identity between the RSU and the vehicles. The proposed scheme operates within a vehicular network environment based on the IEEE 802.11p/DSRC communication protocol. As illustrated in Figure 2, the system model comprises five entities. The specific descriptions are as follows:
  • Vehicle Administration (VA): The VA operates as a Trusted Third Party responsible for (1) system initialization via cryptographic credential issuance (public–private key pairs and digital certificates) to newly registered RSUs/vehicles, and (2) dynamic trust management through adaptive vehicle classification and automated isolation of low-trust vehicles based on predefined reputation thresholds.
  • Roadside Unit (RSU): RSUs are fixed nodes with integrated storage/compute capabilities deployed across infrastructure, utilizing wireless networks to communicate with covered vehicles, authenticate identities, and process data requests.
  • Map Company (MC): The MC delegates data collection tasks to RSUs. These RSUs aggregate vehicle-generated data, relay it to the MC, and disburse MC-funded incentives to participating vehicles.
  • Vehicle: Vehicles collect data as required by MCs, equipped with on-board units (OBUs) integrating advanced communication devices and computational modules. These OBUs enable inter-vehicle and vehicle-to-RSU communication while providing sufficient computational resources for lightweight data processing tasks.
  • Blockchain: Blockchain co-maintenance by vehicular networks, RSUs, MCs, and the VA integrates incentive-calculation smart contracts that allocate rewards according to vehicular data contribution metrics and the MC’s budgetary parameters.
Before sharing map data, vehicles, the MC, and the RSU must complete identity registration with the VA. Subsequently, the MC sends a data-sharing request to the RSU and publicizes the budget for this round of data collection and the required reputation threshold for vehicles. Upon receiving the request, the RSU first verifies its source and integrity. After successful verification, the RSU generates a data request announcement and broadcasts it to all vehicles within its coverage area. Once a vehicle successfully completes mutual identity authentication with the RSU, it submits its bid to the blockchain. The VA filters eligible vehicles based on the initial reputation and uploads their reputation to the blockchain. The smart contract then computes the reward for each selected vehicle based on its bid, reputation, and the MC’s budget. After the vehicle uploads the collected map data to the RSU, the RSU aggregates the data and forwards it to the MC. Upon confirmation of a successful data upload, the RSU triggers the smart contract to distribute the corresponding rewards to the qualified vehicles.

3.2. Design Goals

In accordance with the requirement for data accuracy in map data sharing, the proposed scheme still needs to achieve the following design goals:
  • Data Security. To ensure data security, the proposed scheme can defend against data leakage and tampering attacks. This guarantees the confidentiality of map data throughout its entire lifecycle, including collection, transmission, storage, and sharing. Meanwhile, only the VA can identify vehicles providing malicious data.
  • Efficiency. Optimize the authentication process between RSUs and vehicles by adopting lightweight protocol design, particularly for vehicles located in overlapping coverage areas of multiple RSUs. This reduces authentication latency and improves throughput.
  • Fairness. Implement a transparent and fair incentive allocation mechanism to address the dynamic cold-start problem for new vehicles while also enforcing data-sharing privilege revocation for untrustworthy vehicles.

3.3. Threat Model

In map-data-sharing scenarios involving insecure communication channels and semi-trusted vehicles and RSUs, the proposed scheme faces three critical threats:
  • Identity Tracking Attack. Attackers can infer the true identity of a vehicle by observing its communication behavior over a long period of time, which can lead to privacy leakage.
  • Linkage Attack. Attackers can identify the behavioral patterns of specific vehicles by comparing data features across multiple sharing sessions, thereby inferring sensitive information.
  • Data Leakage Attack. Attackers can intercept map data, thereby exposing vehicle location trajectories or environmental information.

4. Fair and Efficient Map-Data-Sharing Scheme

The notations used in this scheme are summarized in Table 2.

4.1. Main Idea

In order to ensure data security, a mutual identity recognition approach is employed. However, conventional authentication schemes necessitate dual authentication for vehicles in RSU overlapping areas, resulting in considerable time overhead. To address this, we introduce an MHT to optimize the authentication process. The  R S U k constructs the MHT using vehicle-anonymous certificates. In the event of a vehicle entering an RSU overlapping area, it is only required to submit a verification request containing the MHT auxiliary path subsequent to the completion of the initial authentication. The  R S U k reconstructs the Merkle root hash using the auxiliary path and verifies it against the stored root hash, thereby enabling identity authentication without the need to repeat the entire process. In order to enhance vehicles’ willingness to participate in map data sharing, the scheme introduces a reputation unit for the VA and assigns an initial reputation value to new vehicles in order to address the cold-start problem. The proposed scheme is designed to dynamically update each vehicle’s reputation score based on its behavior. In light of the capacity of vehicle equipment to collect data and the constraints imposed by MC budgets, this scheme employs the resource-constrained reverse auction algorithm (RRA) to formulate the incentive model. The proposed incentive model is deployed on a smart contract, which selects eligible vehicles based on the MC’s budget, the reputation threshold, the vehicle’s reputation, and its bid.

4.2. Detailed Protocol Design

4.2.1. Registration

The VA initializes the system by generating an additive cyclic group G 1 and a multiplicative cyclic group G 2 , both of order q, where q is a large prime and P is the generating element of G 1 . It selects a bilinear mapping e : G 1 × G 1 G 2 and defines three hash functions: H 1 : { 0 , 1 } * G 1 , and  H 2 : { 0 , 1 } * × G 1 Z q * , where Z q * = [ 1 , 2 , , q 1 ] . The VA then generates its private–public key pair by randomly selecting a private key s k A Z q and computing the corresponding public key as p k A = s k A · P . The VA publishes the public parameters of the system { G 1 , G 2 , e , P , p k A , H 1 , H 2 } . For member registration, the scheme implements three distinct procedures: vehicle registration, RSU registration, and MC registration. The vehicle registration process is shown in Figure 3.
(1)
Vehicle registration
v i k selects s k v i k Z q * , computes p k v i k = s k v i k · P , and chooses random key agreement parameter r v i k Z q * . It calculates r v i k · P , picks c 1 Z q , and encrypts message as M v i k A = E n p k A ( I D v i k , p k v i k , r v i k · P , c 1 ) . Finally, it sends M v i k A to VA.
Upon receiving M v i k A , the VA decrypts it to obtain ( I D v i k , p k v i k , r v i k , c 1 ) . It selects j random values r j [ 0 , 1 ] * , computes pseudonyms p s v i k j = H 1 ( I D v i k r j ) for v i k , and generates anonymous certificates C e r t v i k j using the BLS signature algorithm:
C e r t v i k j = S i g s k v A ( H 1 ( p s v i k j , p k v i k , D L v i k ) )
where D L v i k denotes the validity period of the certificate. VA then computes the session key k e y A v i k = s k A · r v i k · P and encrypts ( { p s v i k j , C e r t v i k j } , c 1 ) as M A v i k = E n k e y A v i k ( { p s v i k j , C e r t v i k j } , c 1 ) , stores the mapping ( p s v i k j , p k v i k , C e r t v i k j ) , and sends M A v i k to v i k .
Upon receiving the ciphertext M A v i k , v i k computes the session key k e y A v i k = r v i k · p k A , decrypts the message to obtain ( { p s v i k j , C e r t v i k j } , c 1 ) , and verifies the c 1 . If valid, v i k stores ( p s v i k j , C e r t v i k j ) . Otherwise, the registration fails.
(2)
RSU and MC registration
The registration process for R S U k and MC is similar to the vehicle registration. Upon success, R S U k receives ( p k R k , s k R k ) , and an MC receives ( p k M C , s k M C ) , where p k R k = H 1 ( I D R k ) , s k R k = s k V A · p k R k , p k M C = H 1 ( I D M C ) , and s k M C = s k V A · p k M C .

4.2.2. Request Data

MC selects random value r M C Z p and generates data request R e q I n f o = { r e q | | t i m e s t a m p | | s i g M C } , where r e q includes the data requirements, reward R, key negotiation parameters k p = r M C · P , and  S i g M C is the digital signature of r e q and timestamp:
X = x · p k M C Y = ( x + H 2 ( r e q | | t i m e s t a m p ) ) · s k M C S i g M C = ( X , Y )
where x Z q * . The MC sends R e q I n f o to the corresponding R S U k . Meanwhile, the MC uploads R e p 0 and B to the blockchain.
After receiving R e q I n f o , R S U k verifies the signature S i g M C as follows:
y = H 2 ( r e q | | t i m e s t a m p ) e ( Y , P ) = ? e ( X + y · H 1 ( I D M C ) , p k V A )
Then, the  R S U k generates data sharing announcement A n n o based on R e q I n f o . The  R S U k signs it as S i g R k = S i g s k R k ( A n n o t i m e s t a m p ) as per Equation (2) and broadcasts the ( A n n o , S i g R k ) to the vehicles within its jurisdiction.

4.2.3. Authentication

The proposed scheme employs an MHT to enable rapid authentication for vehicles in overlapping communication zones. As illustrated in Figure 4, consider vehicle v 2 located within the coverage areas of both R S U k and R S U k + 1 .Vehicle v 2 submits its certificate C e r t 2 to R S U k for authentication. Upon validating C e r t 2 , R S U k inserts it into the MHT and updates the root hash h ( r ) . The  R S U k then transmits the auxiliary path Ω C e r t 2 = < h ( C e r t 1 ) , h ( d ) , h ( b ) > to v 2 . When authenticating with R S U k + 1 , v 2 provides ( C e r t 2 , Ω C e r t 2 ) . R S U k + 1 reconstructs the MHT, computes the derived root hash h r , and verifies its equivalence to h r . A successful match confirms the legitimacy of C e r t 2 .
Authentication is divided into two processes: non-overlapping authentication and overlapping authentication. Figure 5 illustrates the detailed workflow.
(1) 
Non_Overlap_Auth
When vehicle v i k operates within the coverage of R S U k , it randomly selects an anonymous certificate C e r t v i k j for identity verification.
  • The R S U k selects a random number c 2 Z q as the challenge and computes the key negotiate parameter r R k · P , where r R k Z q . Subsequently, R S U k generates the signature S i g R k by signing the message ( I D R k , c 2 , r R k · P ) using its private key s k R k as per Equation (2). Finally, R S U k transmits the challenge ( I D R k , c 2 , r R k · P , S i g R k ) to vehicles.
  • v i k verifies S i g R k as per Equation (3). If valid, v i k computes the session key k e y v i k R k = s k v i k · r R k · P , selects c 3 z q * , and generates S i g v i k = S i g s k v i k ( p s v i k j , D L v i k j , C e r t v i k j , c 3 ) (Equation (2)), where j denotes v i k ’s j-th pseudonym. Then, v i k encrypts c 2 as M v i k R k = E n k e y v i k R k ( c 2 ) and sends ( M v i k R k , p s v i k j , D L v i k j , C e r t v i k j , S i g v i k , c 3 ) to the R U S k .
  • The R U S k checks D L v i k j ’s validity. If valid, it computes the session key k e y v i k R k = r R k · p k v i k , decrypts M v i k R k to obtain c 2 , and verifies its validity. Next, R U S k validates C e r t v i k j using the pairing
    e ( p k A , H 1 ( p s v i k j , p k v i k , D L v i k j ) = ? e ( C e r t v i k j , P )
    and verifies S i g v i k . If both checks pass, it inserts C e r t v i k j into the MHT, updates the root hash to h r , and generates the auxiliary path Ω i k . It then computes S i g R k = S i g s k R k ( Ω i k , C e r t v i k j ) (Equation (2)), encrypts as M R k v i k = E n k e y v i k R k ( Ω i k , C e r t v i k j , S i g R k , c 3 ) , and sends it to v i k .
  • Upon receiving M R k v i k , v i k decrypts it using k e y v i k R k and verifies the validity of c 3 and S i g R k . If valid, v i k stores Ω i k , completing the authentication. Otherwise, the authentication fails.
(2) 
Overlap_Auth
Assuming that v i k is within the coverage of both R S U k and R S U k + 1 , and has already completed identity authentication with R S U k , v i k utilizes the locally stored Ω i k for authentication with R S U k + 1 .
  • The R S U k + 1 selects random numbers c 4 Z q * and r R k + 1 Z q * , computes the key negotiate parameter r R k + 1 · P , and generates the signature S i g R k + 1 = S i g s k R k + 1 ( I D R k + 1 , c 4 , r R k + 1 · P ) (Equation (2)). It then sends ( I D R k + 1 , S i g R k + 1 , c 4 , r R k + 1 · P ) to v i k .
  • v i k verifies S i g R k + 1 (Equation (3)). If valid, it selects c 5 Z q * , computes the session key k e y v i k R k + 1 = s k v i k · r R k + 1 · P , and encrypts the message as M v i R k + 1 = E n k e y v i U k + 1 ( C e r t v i k j , Ω i k , c 4 ) . Finally, v i k sends challenge ( c 5 , M v i R k + 1 ) to the R S U k + 1 .
  • The R S U k + 1 computes the session key k e y v i k R k + 1 = r R k + 1 · p k v i k and decrypts M v i k R k + 1 to obtain ( C e r t v i k j , Ω i , c 4 ) . After verifying c 4 , it calculates the MHT root hash h ( r ) using Ω i and checks if h ( r ) = = h ( r ) . If valid, C e r t v i k j is accepted. Finally, the  R S U k + 1 encrypts c 5 as M R k + 1 v i k and sends it to v i k .
  • Upon receiving the ciphertext, v i k decrypts it to obtain c 5 and verifies its validity. If valid, the authentication is completed; otherwise, it fails.

4.2.4. Reward

(1) 
Reputation Unit
To effectively distinguish between newly joined vehicles and malicious vehicles and to prevent new vehicles from suffering losses due to the cold-start problem, we introduce a reputation unit. This unit assigns an initial reputation value R 0 to each vehicle and calculates the reputation gain R G i j by analyzing the vehicle’s historical sharing behaviors. The model identifies whether a vehicle is newly joined or malicious based on R 0 and R G i j . The  R G i j is quantified using a dual-component formula, consisting of a penalty term P i j and a trust term T i j .
Penalty Term: Assume that a map update data collection task involves n vehicles. Let α represent the historical reputation influence factor. The accumulated historical reputation H R i j can be expressed as
H R i j = α · H R i j 1 + ( 1 α ) · R e p i j j > 0 R 0 j = 0
where i denotes the vehicle number, j denotes the number of times the vehicle has interacted with the MC, and  R e p i j denotes the reputation value that the vehicle v i k has obtained in the j-th sharing. According to Equation (5), it can be seen that, when a vehicle shares data for the first time, the vehicle’s historical cumulative reputation is R 0 .
To penalize vehicles that provide unreliable data, the scheme introduces a penalty function:
P F ( b ) = 1 / ( 2 · ( e b + 1 ) )
where b denotes the number of consecutive times a vehicle provides unreliable shared data. The penalty function exhibits rapid growth in its initial phase, enabling prompt penalization of malicious vehicles. As b increases, the penalty function gradually converges to a stable constant, which facilitates effective differentiation between vehicles with distinct behavioral patterns. Furthermore, we introduce a penalty parameter P C i j to prevent isolated instances of erroneous data sharing from triggering significant reductions in vehicular reputation.
P C i j = 0 b = 0 H R i j 1 1 b > 0 H R i j 1 < μ H R i j 1 b > 0 H R i j 1 μ
μ represents the reputation penalty threshold. When the reputation value of a vehicle’s most recent data-sharing interaction is low, we will review that vehicle’s data-sharing records. If  H R i j 1 < μ , it indicates that the current sharing is an accidental error. In this case, the vehicle still has the opportunity to continue participating in data sharing, but its reputation will be affected. Conversely, if the vehicle’s reputation remains low, it will be regarded as a malicious vehicle. Based on the above analysis, the penalty term can be expressed as
P i j = P F ( b ) · P C i j
Trust Term: To incentivize sustained participation of vehicles in reliable data sharing, we construct a reputation sustainability function based on a normalized tangent function prototype. The formula is as follows:
s ( a ) = [ a r c t a n ( a ω ) a r c t a n ω ] / [ π / 2 + a r c t a n ω ]
a denotes the count of consecutive reliable data-sharing instances. This metric captures the persistence of high-quality data sharing behaviors. The trust term is T i j = S ( a ) · H R i j . The resultant reputation gain is then computed as
R G i j = P i j + T i j
Following data sharing, the vehicle’s reputation is updated based on the evaluation results. The reputation of the i-th vehicle after completing its j-th data sharing is expressed as
R e p i = R e p i 1 + R G i j
(2) 
Incentive Model
In our model, each vehicle v i k submits a bid b i d i k = ( c i k , q i k ) , where c i k denotes the unit data collection cost and q i k presents the maximum data capacity. The collective bid set of all participating vehicles is denoted as B I D = ( b i d i 1 , . . . , b i n ) . The MC operates with a predefined total budget constraint B. To ensure data quality, MC establishes reputation threshold R e p 0 , prohibiting vehicles with reputation scores below R e p 0 from participating in data sharing.
The RRA algorithm is implemented through smart contract deployment, with its operational workflow detailed in Algorithm 1. The algorithm takes the MC’s budget B, the set of vehicle bids B I D , and the reputation threshold R e p 0 as inputs and outputs the reward allocation R and data volume requirement d for each vehicle. Specifically, the algorithm first filters out vehicles with a reputation score higher than R e p 0 . Then, using a fixed pseudo-random seed, the vehicle set V is uniformly and randomly partitioned into two disjoint subsets V 1 and V 2 , and the total budget B is evenly allocated between the two subsets. It then invokes the Optimal Omniscient Auction (OOA) algorithm to compute the estimated data volumes D V 1 and D V 2 for the subsets V 1 and V 2 using R e p 0 · D V 1 , R e p 0 · D V 2 as adjusted benchmarks. Subsequently, a First-Price Reverse Auction (FPA) mechanism is employed, where eligible vehicles within each subset are sequentially added to an auction queue based on predefined price thresholds, and bids are processed one by one. Finally, the auction results from V 1 and V 2 are aggregated to determine the final data volume requirement d and corresponding reward R for each participating vehicle. Detailed implementations of OOA and FPA are provided in Algorithm 2 and Algorithm 3, respectively.
Algorithm 1 Smart Contract-based RRA Algorithm.
Require: Vehicle set V, Budget B, Bid information B I D , Initial reputation R e p 0
Ensure: Reward allocation R, Data volume d
1:
Deploy contract with parameters ( V , B , B I D , R e p 0 )
2:
Verify vehicle credentials and reputation scores
3:
Generate a random permutation π of V using RANG(seed)
4:
Split π ( V ) into V 1 and V 2 by median index
5:
Compute D V 1 O O A ( V 1 , B / 2 )
6:
Compute D V 2 O O A ( V 2 , B / 2 )
7:
Execute F P A ( V 1 , B / 2 , B I D , R e p 0 · D V 1 )
8:
Execute F P A ( V 2 , B / 2 , B I D , R e p 0 · D V 2 )
9:
Aggregate auction results from V 1 and V 2
10:
Compute final reward allocation R and data contribution d
11:
Record allocation results in blockchain
12:
return  ( R , d )
Algorithm 2 Smart Contract-based OOA Algorithm.
Require: Vehicle set V, Budget B, Bid information B I D
Ensure: Optimal data allocation D V *
1:
Deploy contract with parameters ( V , B , B I D )
2:
Sort vehicles in ascending order of unit cost c
3:
Compute l m a x { i : v i k V , c i k · j = 1 i 1 q j k B }
4:
Calculate D V * m i n { B / c l , j = 1 l q j }
5:
return D V *
Algorithm 3 Smart Contract-based FPA Algorithm.
Require: Vehicle set V, Budget B, Bid information B I D , Data allocation D V
Ensure: Reward allocation R, Data volume d
1:
Initialize R 0 , d 0 ;
2:
Compute unit price p V = B / D V
3:
for each vehicle v i k V  do
4:
   if  c i k p V and R > 0  then
5:
     Calculate reward R i k m i n { B , p V · q i k }
6:
     Compute data contribution d i k R i k / p V ;
7:
     Update remaining budget R R R i k
8:
     Record transaction in blockchain
9:
   end if
10:
end for
11:
return ( R , d )

4.2.5. Upload Data

The vehicle computes the symmetric key k v i k M C = s k v i k · r M C · P using K P from A n n o , gathers required map data d v i k , and encrypts it as E d i k = E n k e y v i k M C ( d v i k ) . It then signs the data and anonymous certificate as S i g v i k = S i g s k v i k ( E d i k | | C e r t v i k j ) and sends ( E d i k , C e r t v i k j , S i g v i k ) to the R S U k .
To ensure data d v i k legitimacy and vehicle v i k anonymity, vehicles use anonymous certificates C e r t v i k j to communicate with RSUs. To maintain unlinkability between d v i k and v i k , each v i k updates its anonymous certificate C e r t v i k j after every data-sharing round.
Upon receiving the data, the RSU forwards ( E d i k , C e r t v i k j , S i g v i k ) to the MC. The MC verifies C e r t v i k j and S i g v i k using the following check:
e ( P , S i g v i k ) = ? e ( p k v i k , H 1 ( E d i k | | C e r t v i k j ) )
If the verification succeeds, the MC computes the symmetric key k e y v i k M C = r M C · p k v i k , decrypts the data, and updates the map. Finally, R S U k triggers smart contracts to send rewards to vehicles v i k that contribute shared data.

5. Security Analysis

This section will demonstrate that the proposed scheme can satisfy the aforementioned security and privacy requirements. This is primarily due to the one-way property of the hash function, the unforgeable property of the signature scheme, and the IND-CCA property of the encryption scheme.
Theorem 1. 
Assuming the one-way property of the hash function holds, the vehicle is conditionally anonymous in data sharing.
Proof. 
When vehicle v i k registers its identity with VA, VA randomly selects r j { 0 , 1 } * , generates pseudonyms p s v i k j = H 1 ( I D v i k | | r j ) for vehicle v i k , and generates a certificate for p s v i k j . When vehicle v i k shares data with MC, it sends the pseudonym and the corresponding certificate to MC. The only thing that contains the identity information of v i k is the pseudonym. If there is a P P T adversary that can obtain the identity information of vehicle v i k with a non-negligible probability, then the adversary has broken the one-way property of the hash function with a non-negligible probability, which contradicts the assumption.
The anonymity of the vehicles is not absolute because their pseudonyms and anonymity certificates are issued by VA, and the deanonymized trapdoor information ( I D v i k , r j , p s v i k j ) is kept by VA. Therefore, once the vehicle performs malicious behavior, VA can deanonymize it. □
Theorem 2. 
Assuming that the hash function H 1 is in the random oracle model, the data-sharing scheme is unlinkable.
Proof. 
Each vehicle v i k shares data with MC, using a new pseudonym each time. Therefore, when MC uses two different pseudonyms, p s v i k j = H 1 ( I D v i k | | r j ) and p s v i k j = H 1 ( I D v i k | | r j ) , it can be deduced that vehicle v i k has used a new pseudonym in each case. In the event of a P P T adversary being capable of correlating them with non-negligible probability, two scenarios can be postulated:
In the event of the adversary being capable of directly obtaining the identity information of vehicle v i k from the pseudonym, the adversary has broken the one-way property of the hash function with a non-negligible probability.
If the adversary of PPT can correlate the output of H 1 ( I D v i k | | r j ) , then the adversary can distinguish the output of H 1 with non-negligible probability. However, since the output of H 1 is independent and identically distributed under the random oracle model, such an adversary does not exist. □
Theorem 3. 
Assuming that the encryption algorithm satisfies the IND-CPA property, the scheme satisfies the confidentiality of the shared data.
Proof. 
Suppose there exists a probabilistic PPT adversary A that breaks the data confidentiality with non-negligible advantage ϵ . We construct a PPT adversary B that leverages A to violate the IND-CPA security of the encryption scheme as follows: B generates two equal-length messages m 0 and m 1 with m 0 m 1 and submits them to the IND-CPA challenger C. C randomly selects b { 0 , 1 } , computes challenge ciphertext c * Enc ( m b ) , and returns c * to B. B forwards c * to A. A outputs a decrypted message m , which B compares with m 0 . If m = m 0 , then B outputs 0; otherwise, it outputs 1. The success probability of B satisfies | P r [ b = b ] 1 / 2 | < ϵ , where ϵ exactly corresponds to A’s advantage in breaking confidentiality. This contradicts the IND-CPA assumption, thus completing the reduction. □

6. Performance Evaluation

6.1. Complexity Analysis

This section presents a comprehensive complexity analysis of the proposed scheme. The related operations are defined in Table 3.
(1) 
Computational overhead
To evaluate the computational overhead during the authentication phase, we analyze the complexity of three key operations: key generation, signature/certificate generation, and signature/certificate verification. These results were then compared with those of our own scheme and with those of EAAP [23] and TAAP [24]. In the key generation phase, the proposed aspect requires only T m u l for public key computation at the vehicle side, significantly reducing the initial cost compared to 3 T m u l in EAAP and 5 T m u l in TAAP. In the phase of signature/certificate generation, the present involves 3 T m u l and T m t p . In contrast, EAAP requires 7 T m u l , while TAAP involves 11 T m u l and T m t p . The proposed scheme involves additional computational overhead for constructing and updating the MHT, with ( 2 m 1 ) T h a s h and ( l o g n ) T h a s h , where n signifies the number of vehicles, and m = 2 l o g 2 n . However, once the vehicle registration process stabilizes, these overheads will significantly decrease. In the signature/certificate verification phase, we analyze the computational costs for both non-overlap and overlap regions separately. In non-overlap regions, the proposed scheme incurs T m u l , T m t p , and 4 T p . In overlap regions, the MHT-based certificate verification reduces to T m u l + 2 T p + ( l o g 2 n ) T h a s h . This is lower than the 7 T m u l and 2 T p required by EAAP, and the 10 T p , T m t p , and T m u l required by TAAP. As illustrated in Table 4, a detailed comparison of the computational overhead is provided. The proposed scheme has the potential to reduce the computational complexity across all three key phases of the authentication process. The construction and updating of the MHT structure in the proposed scheme introduce additional overhead.
The computational overhead during data collection and upload in our scheme is primarily from the RSU’s verification of vehicle-generated data signatures. We evaluated this overhead by comparing single-vehicle and multi-vehicle signature verification with AAWB [25] and PED [26]. In our scheme, the RSU verifies each signature by performing T h a s h and 2 T p . In contrast, in PED, the data-sharing service provider must verify both the temporary anonymous certificate and the data signature, which involves 4 T e 1 , 1 T e 2 , and 2 T p . In AAWB, the receiver needs to verify one anonymous certificate and one signature, requiring 6 T h a s h , 2 T m u l , and 2 T p . When n vehicles are involved, the total computational cost is n times that of a single verification. Table 5 shows the comparative computational overhead. In contrast to the methods employed by PED and AAWB, which require the transmission of temporary anonymous certificates for identity privacy, our scheme mandates only the transmission of data, pseudonyms, and signatures by vehicles. The RSU then verifies the signatures without the need for additional certificate validation, a process that further reduces computation costs. Our scheme has been shown to offer advantages in terms of computational efficiency and versatility, making it a suitable solution for a wide range of map-update data-sharing scenarios.
(2) 
Communication overhead
The communication overhead is defined as the total data transmission length during the identity authentication process. Let the sizes of elements in the cyclic group G 1 , Z q , and the timestamp T be denoted as | G 1 | , | Z q | and | T | , respectively. We evaluate the communication overhead in both the key/pseudonym generation phase and the authentication phase.
The proposed scheme utilizes symmetric encryption for the transmission of authentication messages, thereby ensuring that the length of the ciphertext is equivalent to that of the plaintext. In the process of issuing a pseudonym and certificate, the VA transmits ciphertext message M V A v i k to the vehicle, which contains p s v i k j , C e r t v i k j and c 1 ) , where p s v i k j , c 1 Z q , and C e r t v i k j G 1 . Therefore, the communication overhead for this phase is 2 | Z q | + | G 1 | . During mutual authentication between the vehicle and the RSU, the vehicle transmits the message ( M v i k R k , p s v i k j , D L v i k j , C e r t v i k j , S i g v i k , c 3 ) , where p s v i k j , c 3 , M v i k R k Z q , C e r t v i k j , S i g v i k G 1 . Hence, the communication cost in this phase is 3 | Z q | + 2 | G 1 | + T . In contrast, the scheme in EAAP transmits a key, ciphertext, and pseudonym during the issuance phase, resulting in a communication overhead of 3 | G 1 | . During authentication, it sends data, a temporary public key, a signature, and a certificate, leading to a cost of | m | + 3 | Z q | + 7 | G 1 | . The scheme in TAAP sends a signature, ciphertext, and random number during the issuance phase, with a communication overhead of | Z q | + 2 | G 1 | . During authentication, it transmits an authentication message and a signature, resulting in a communication cost of | m | + 11 | G 1 | . As shown in Table 6, the comparison demonstrates that our scheme achieves lower communication overhead during identity authentication and offers better communication efficiency compared to the above schemes.

6.2. Simulation Results

All the experiments were conducted on a Windows 10 system equipped with an Intel(R) Core(TM) i5-7200U CPU @ 2.30 GHz. We implemented the simulation using both IDEA and Rexim platforms integrated with the Sepolia blockchain testnet. The implementation employed Java for algorithmic components and Solidity for smart contract development. Time measurements concentrated exclusively on application-layer delays, excluding physical-layer transmission delays governed by the underlying IEEE 802.11p/DSRC protocol. The simulation results for the incentive mechanism, authentication process, and proposed sharing mechanism are presented below.
The incentive mechanism in our scheme is implemented through a smart contract that collects bids from vehicles. The contract filters participants according to predefined reputation thresholds (i.e., R e p i R e p 0 ) and initiates a reverse auction process. In our experiments, the number of qualified vehicles ranges from 0 to 500. As shown in Figure 6, the computational time overhead of the RRA algorithm execution on the smart contract scales linearly with the number of participants while maintaining stable performance below 130 ms.
In order to verify the reproducibility of the proposed RRA algorithm, a comparative experiment was designed as follows: the budget of the MC was set to 1000, and the vehicle reputation threshold was set to 0.7. Specifically, a total of 10 test vehicles were involved in the experiment, with their bid values ranging from 1 to 5, data collection capabilities ranging from 20 to 100, and reputation values distributed between 0.4 and 1.0. In Table 7, the results of five independent runs of the RRA algorithm under a fixed random seed are presented. It is evident that, when constrained by the same random seed, the vehicle matching schemes and resource allocation results generated by the RRA algorithm over 100 iterations are identical. This finding suggests that the algorithm exhibits reproducibility.
In order to evaluate the stability of the RRA algorithm, the number of vehicles was increased to 20 while ensuring that vehicle bid, data collection capabilities, and reputation value ranges remained unchanged. The performance of the algorithm was evaluated across 11 random number seeds within the range [10, 110], as illustrated in Figure 7. The reward demonstrated a standard deviation of 13.16, indicating relatively high fluctuations but remaining within an acceptable range. Furthermore, the standard deviations of data volume and vehicle volume were 5.10 and 0.48, respectively, demonstrating significantly lower fluctuations. Collectively, these results confirm the algorithm’s stability in multi-vehicle scenarios.
We evaluated the impact of reputation thresholds on the proposed scheme, setting conditions of 50 vehicles and a budget of 2000. The vehicle reputation ranged from [0.4, 1] and reputation thresholds from 0.5 to 0.9 (with a step size of 0.1). The standard deviations of participant rewards, data volume, and vehicles were recorded. As demonstrated in Figure 8, as the reputation threshold rises from 0.5 to 0.9, the average reward decreases to 2000, 1999.81, 1992.84, 1564.63, and 862.93, respectively. This decline is characterized by an initial gradual decrease, followed by a pronounced drop. The corresponding data collection volumes are 1102.48, 1019.68, 998.33, 793.0, and 401.0, respectively. The results indicate that higher thresholds reduce budget consumption but limit the number of qualified vehicles and the overall scale of data acquisition. Conversely, although lowering the threshold increases vehicle participation, the improvement in data volume is limited, indicating that low-reputation vehicles contribute relatively little. Notably, when the threshold is set to 0.7, the reward standard deviation reaches 18.93, reflecting the algorithm’s tendency to prioritize high-trust, high-performance vehicles. At a threshold of 0.8, the reward fluctuation increases to 22.74, which can be attributed to the reduced number of participating vehicles and the resulting imbalance in reward allocation. When the threshold is raised to 0.9, the sustained decline in available vehicles leads to the reward standard deviation approaching zero. While the standard deviation of the data volume decreases with increasing threshold, the data volume also declines. This suggests that, while lower thresholds may enable higher data volume, the associated high standard deviation may lead to unstable outcomes. In summary, there is a significant trade-off among reward, data volume, and system redundancy with respect to the reputation threshold. Achieving a high threshold can result in reward savings, but there is also the risk of reduced data volume. Conversely, a low threshold may result in unstable outcomes. Therefore, a dynamic balance among these three factors should be established based on practical requirements.
In order to validate the fairness of the proposed scheme, a comparative experiment was designed with a shared data budget of 1,000 and a reputation threshold of 0.7. A total of 10 test vehicles (ID 1–10) were selected, with their reputation values ranging from 0.3 to 1.0. Vehicles 2, 6, 7 and 8 exhibited reputation scores that were below the established threshold of 0.7, while the remaining vehicles demonstrated scores that were above this threshold. MCWI [27], which employs a dual-layer reverse auction mechanism, aims to minimize costs while incentivizing participants to engage. The present experiment introduces a reputation-based evaluation dimension with which to compare with MCWI. As illustrated in Figure 9, the MCWI does not incorporate reputation into its allocation strategy. This may result in low-reputation vehicles participating in data sharing and receiving rewards. In contrast, the proposed scheme effectively mitigates the over-participation of low-reputation vehicles through its reputation threshold filtering mechanism. Quantitative analysis reveals that the Gini coefficient of reward distribution for the proposed scheme is 0.175, whereas the Gini coefficient for the MCWI scheme is 0.362. The results demonstrate that the proposed scheme exhibits superiority in terms of equitable resource allocation, attaining a more balanced trade-off between cost control and the distribution of benefits to participants in a more fair manner.
We analyze the time overhead of three phases: key issuance, signature/certificate computation, and signature/certificate verification. The number of anonymous certificates varies from 0 to 500 in increments of 100. Through experimental comparison with EAAP and TAAP, the proposed scheme validates the accuracy of our theoretical analysis.
Figure 10 compares the key issuance time overhead among EAAP, TAAP, and our proposed scheme for varying numbers of vehicles. The experimental results reveal that all three schemes scale approximately linearly with increasing vehicle numbers. However, TAAP demonstrates significantly higher overhead growth, reaching nearly double that of our scheme at 500 vehicles. The experimental data reveal that, while EAAP and the proposed scheme demonstrate similar linear growth patterns in time overhead, our solution consistently maintains a slight performance advantage over EAAP.
Figure 11 compares the computational time overhead for signature/certificate generation across EAAP, TAAP, and our proposed scheme with varying numbers of vehicles. The experimental results demonstrate that all three schemes exhibit linear scaling with increasing signature/certificate quantities. Notably, TAAP incurs significantly higher computational costs than both EAAP and our scheme. Furthermore, our proposed solution achieves marginally better performance than EAAP while maintaining efficient operation.
Figure 12 compares the time overhead of signature/certificate verification across EAAP, TAAP, and the proposed scheme for varying numbers of vehicles. While both EAAP and TAAP exhibit linear growth in time overhead, EAAP demonstrates less stable growth trends. The results show that the proposed scheme achieves significantly lower time overhead than TAAP and marginally higher overhead than EAAP while maintaining consistently low overall computational costs.
We evaluate the time overhead for both single-user and multi-user data-sharing scenarios. Figure 13 compares the time overhead of the PED, AAWB, and proposed schemes in a single-user setting. While PED exhibits slightly lower overhead than AAWB, our scheme demonstrates superior performance, outperforming both PED and AAWB.
Figure 14 presents the time overhead of the AAWB, PED, and proposed schemes in multi-user data-sharing scenarios. As the number of sharing users increases, the time overhead of our proposed scheme, PED, and AAWB grows linearly. However, PED incurs significantly lower time overhead than AAWB. Although our scheme’s time overhead is slightly higher than PED’s, it remains efficient, requiring only approximately 600 ms when the number of vehicle users sharing data reaches 500.

7. Case Studies: Map Data Sharing in Vehicular Platooning

Vehicles operate in platooning formations, dynamically sharing real-time position, velocity, and path planning information to ensure coordinated driving. In scenarios such as service areas or highway ramps, multiple RSUs exhibit overlapping coverage regions. The autonomous aerial vehicles (AAVs) act as relay nodes, expanding the communication range and dynamically filling coverage gaps of ground-based RSUs, thereby providing stable communication links for platoons. The lead vehicle utilizes non-orthogonal multiple access (NOMA) technology to simultaneously transmit distinct platooning control commands to all the following vehicles, enabling efficient coordination under high-density communication demands [28].
The vehicle v i k resides within the management range of R S U k . Upon receiving a data-sharing request, R S U k broadcasts an identity mutual authentication request via NOMA to all the vehicles within its coverage. This request includes a challenge random number c, a digital signature S i g R S U k , and a key generation variable K P = r R k · P . Upon receiving the request, the vehicle verifies the legitimacy of S i g R S U k . If valid, the vehicle computes the session key k e y v i k R k based on K P . The vehicle then encrypts the challenge c using k e y v i k R k , generating the ciphertext M v i k R k . Vehicle v i k returns the message ( M v i k R k , p s v i k j , D L v i k j , C e r t v i k j , S i g v i k ) to R S U k . Upon receiving the message, R S U k verifies the legitimacy of S i g v i k ) . If valid, R S U k updates the MHT by inserting C e r t v i k j as a leaf node. The MHT’s root h r o o t is then uploaded to the AAV. The AAV dynamically monitors the Merkle tree root hashes h r o o t of all RSUs in overlapping zones and broadcasts these hashes to relevant RSUs via NOMA, ensuring cross-domain synchronization. When v i k moves to R S U m , it provides the Merkle auxiliary path Ω i k derived from C e r t v i k j . R S U m reconstructs the local root h r o o t = M e r k l e R e b u i l d ( C e r t v i k j , Ω i k ) . R S U m compares it with the AAV-synchronized h r o o t . Identity authentication is confirmed if h r o o t = = h r o o t .
The MC publishes a data-sharing budget B and a reputation threshold R e p 0 for participating vehicles. After authentication, eligible vehicles submit their bid values b i d . A smart contract matches suitable vehicles by evaluating B , R e p 0 , b i d , and the vehicle reputation R e p i j provided by the VA. The smart contract calculates vehicle rewards and the required data size based on these parameters. Subsequently, the VA updates the reputation R e p i j of vehicles according to the outcomes of their data-sharing contributions, ensuring dynamic credibility assessment and incentive alignment in the system.

8. Conclusions

This paper proposes an efficient and fair map-data-sharing scheme that accurately distinguishes between malicious fraud and accidental errors, implements fairness incentive mechanisms, and supports efficient anonymous authentication for vehicles in overlapping areas. Rigorous security verification, performance evaluation, and simulation experiments confirm the scheme’s security and feasibility.

Author Contributions

Conceptualization, K.F., N.L. and W.S.; Methodology, C.L.; Formal analysis, Q.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (Nos. 62072092, 62072093, and 62102075); the Natural Science Foundation of Hebei Province (No. F2020501013); and the Fundamental Research Funds for the Central Universities (Nos. 2023GFYD001, N2323023 and 2024GFZD003). The APC was funded by Northeastern University.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Bautista, C.; Mester, G. Internet of things in self-driving cars environment. Interdiscip. Descr. Complex Syst. 2023, 21, 188–198. [Google Scholar] [CrossRef]
  2. Liu, L.; Chen, C.; Pei, Q.; Maharjan, S.; Zhang, Y. Vehicular edge computing and networking: A survey. Mob. Netw. Appl. 2021, 26, 1145–1168. [Google Scholar] [CrossRef]
  3. Taibo Institute. White Paper on High-Precision Map Technology and Applications (2022); Technical Report; Taibo Institute: Beijing, China, 2022; Available online: http://tiu.taibo.cn/p/409 (accessed on 12 June 2025).
  4. Song, R.; Xiao, B.; Song, Y.; Guo, S.; Yang, Y. A survey of blockchain-based schemes for data sharing and exchange. IEEE Trans. Big Data 2023, 9, 1477–1495. [Google Scholar] [CrossRef]
  5. Coruh, U.; Bayat, O. ESAR: Enhanced secure authentication and revocation scheme for vehicular Ad Hoc networks. J. Inf. Secur. Appl. 2022, 64, 103081. [Google Scholar] [CrossRef]
  6. Choi, J.Y.; Jakobsson, M.; Wetzel, S. Balancing auditability and privacy in vehicular networks. In Proceedings of the 1st ACM International Workshop on Quality of Service & Security in Wireless and Mobile Networks, Montreal, QC, Canada, 13 October 2005; pp. 79–87. [Google Scholar]
  7. Lin, X.; Sun, X.; Ho, P.H.; Shen, X. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
  8. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-preserving aggregation-authentication scheme for safety warning system in fog-cloud based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  9. Chen, W.; Chen, Y.; Chen, X.; Zheng, Z. Toward secure data sharing for the IoV: A quality-driven incentive mechanism with on-chain and off-chain guarantees. IEEE Internet Things J. 2019, 7, 1625–1640. [Google Scholar] [CrossRef]
  10. Liu, J.; Li, X.; Jiang, Q.; Obaidat, M.S.; Vijayakumar, P. BUA: A blockchain-based unlinkable authentication in VANETs. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–6. [Google Scholar]
  11. Bajoudah, S.; Dong, C.; Missier, P. Toward a decentralized, trust-less marketplace for brokered IoT data trading using blockchain. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 339–346. [Google Scholar]
  12. Lu, Z.; Wang, Q.; Qu, G.; Zhang, H.; Liu, Z. A blockchain-based privacy-preserving authentication scheme for VANETs. IEEE Trans. Very Large Scale Integr. Syst. 2019, 27, 2792–2801. [Google Scholar] [CrossRef]
  13. Feng, X.; Shi, Q.; Xie, Q.; Liu, L. An efficient privacy-preserving authentication model based on blockchain for VANETs. J. Syst. Archit. 2021, 117, 102158. [Google Scholar] [CrossRef]
  14. Bampatsikos, M.; Politis, I.; Xenakis, C.; Thomopoulos, S.C.A. Solving the cold start problem in Trust Management in IoT. In Proceedings of the 16th International Conference on Availability, Reliability and Security, Vienna, Austria, 17–20 August 2021; pp. 1–9. [Google Scholar]
  15. Gazdar, T.; Alboqomi, O.; Munshi, A. A decentralized blockchain-based trust management framework for vehicular ad hoc networks. Smart Cities 2022, 5, 348–363. [Google Scholar] [CrossRef]
  16. Zhu, T.; Zhang, X.; Duan, J.; Zhou, Z.; Chen, X. A budget-aware incentive mechanism for vehicle-to-grid via reinforcement learning. In Proceedings of the 2023 IEEE/ACM 31st International Symposium on Quality of Service (IWQoS), Orlando, FL, USA, 19–21 June 2023; pp. 1–10. [Google Scholar]
  17. European Commission. Connected and Automated Mobility (CAM) White Paper; European Commission: Brussels, Belgium, 2020. [Google Scholar]
  18. Hu, D.; Li, Y.; Pan, L.; Li, M.; Zheng, S. A blockchain-based trading system for big data. Comput. Netw. 2021, 191, 107994. [Google Scholar] [CrossRef]
  19. Xie, Q.; Ding, Z.; Tang, W.; He, D.; Tan, X. Provable secure and lightweight blockchain-based V2I handover authentication and V2V broadcast protocol for VANETs. IEEE Trans. Veh. Technol. 2023, 72, 15200–15212. [Google Scholar] [CrossRef]
  20. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  21. Pournaghi, S.M.; Zahednejad, B.; Bayat, M.; Farjami, Y. NECPPA: A novel and efficient conditional privacy-preserving authentication scheme for VANET. Comput. Netw. 2018, 134, 78–92. [Google Scholar] [CrossRef]
  22. Huang, Y.; Zeng, Y.; Ye, F.; Yang, Y. Fair and protected profit sharing for data trading in pervasive edge computing environments. In Proceedings of the IEEE INFOCOM 2020—IEEE Conference on Computer Communications, Toronto, ON, Canada, 6–9 July 2020; pp. 1718–1727. [Google Scholar]
  23. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  24. Shao, J.; Lin, X.; Lu, R.; Zuo, C. A threshold anonymous authentication protocol for VANETs. IEEE Trans. Veh. Technol. 2015, 65, 1711–1720. [Google Scholar] [CrossRef]
  25. He, D.; Zeadally, S.; Kumar, N.; Lee, J.H. Anonymous authentication for wireless body area networks with provable security. IEEE Syst. J. 2016, 11, 2590–2601. [Google Scholar] [CrossRef]
  26. Wang, C.; Wang, S.; Cheng, X.; He, Y.; Xiao, K.; Fan, S. A privacy and efficiency-oriented data sharing mechanism for IoTs. IEEE Trans. Big Data 2022, 9, 174–185. [Google Scholar] [CrossRef]
  27. Chen, Y.; Chen, H.; Yang, S.; Gao, X.; Guo, Y.; Wu, F. Designing Incentive Mechanisms for Mobile Crowdsensing with Intermediaries. Wirel. Commun. Mob. Comput. 2019, 2019, 8603526. [Google Scholar] [CrossRef]
  28. He, Y.; Zhang, X.; Wang, L.; Li, M. Performance Analysis and Optimization Design of AAV-Assisted Vehicle Platooning in NOMA-Enhanced Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2025, 26, 8810–8819. [Google Scholar] [CrossRef]
Figure 1. Map-data-sharing model.
Figure 1. Map-data-sharing model.
Electronics 14 02437 g001
Figure 2. System model.
Figure 2. System model.
Electronics 14 02437 g002
Figure 3. The vehicle registration process.
Figure 3. The vehicle registration process.
Electronics 14 02437 g003
Figure 4. Merkle hash tree.
Figure 4. Merkle hash tree.
Electronics 14 02437 g004
Figure 5. The authentication process.
Figure 5. The authentication process.
Electronics 14 02437 g005
Figure 6. RRA algorithm time overhead.
Figure 6. RRA algorithm time overhead.
Electronics 14 02437 g006
Figure 7. Stability of the RRA algorithm.
Figure 7. Stability of the RRA algorithm.
Electronics 14 02437 g007
Figure 8. Standard deviations of data volume, reward, and vehicle (fixed budget).
Figure 8. Standard deviations of data volume, reward, and vehicle (fixed budget).
Electronics 14 02437 g008
Figure 9. Fairness comparison.
Figure 9. Fairness comparison.
Electronics 14 02437 g009
Figure 10. Key issuance time overhead.
Figure 10. Key issuance time overhead.
Electronics 14 02437 g010
Figure 11. Computation of signature/certificate time overhead.
Figure 11. Computation of signature/certificate time overhead.
Electronics 14 02437 g011
Figure 12. Verifying signature/certificate time overhead.
Figure 12. Verifying signature/certificate time overhead.
Electronics 14 02437 g012
Figure 13. Single-user shared-data time overhead.
Figure 13. Single-user shared-data time overhead.
Electronics 14 02437 g013
Figure 14. Multi-user shared-data time overhead.
Figure 14. Multi-user shared-data time overhead.
Electronics 14 02437 g014
Table 1. Comparison of schemes.
Table 1. Comparison of schemes.
Centralized SchemeDecentralized Scheme
Scheme[5][6][8][7][9][10][12][13][11]Our work
Single Point of Failure×××××
Dynamic Incentive××××××
Anonymity××
Data Privacy××
Unlinkability×××××
Traceability××××××
Note: denotes presence, × denotes absence.
Table 2. Notations.
Table 2. Notations.
NotationsDescription
R S U k The k-th RSU
v i k The i-th vehicle managed by R S U k
I D R k , I D v i k Identifier of R S U k and v i k
d i k , E d i k The plaintext and ciphertext of map data.
C e r t v i k j The j-th certificate of v i k
D L v i k j Validity period of C e r t v i k j
p s v i k j The j-th pseudonym of v i k
R e q i n f o Data-sharing request
A n n o Data request announcement
r v i k , r M C , r R k , r R k + 1 Random value used to generate the session key
k e y A v i k Registration phase session key encrypts VA- v i k communication
k e y v i k R k Authentication phase session key encrypts v i k - R S U k communication
k e y v i k R k + 1 Authentication phase session key encrypts v i k - R S U k + 1 communication
k e y v i k M C Session key encrypts map data between v i k and M C
Ω i k The auxiliary path
R 0 Initial reputation value
R G The reputation gain
P i j Penalty term for the j-th sharing of v i k
T i j Trust terms for the j-th sharing of v i k
R e p i j Reputation of v i k after the j-th sharing
R e p 0 Reputation threshold
H R Accumulated historical reputation
BBudget for sharing data
b i d i k v i k ’s bid
c 1 , c 2 , c 3 , c 4 , c 5 Challenge
Table 3. Operational definitions.
Table 3. Operational definitions.
SymbolDescription
T m u l Point multiplication
T p Bilinear pairing
T h a s h Hashing
T e _ 1 Exponential operation on G 1
T e _ 2 Exponentiation on G 2
T m t p map-to-point operations
Table 4. Authentication calculation overhead.
Table 4. Authentication calculation overhead.
SchemeIssue KeyCalculate Sign
/Certificate
Build
/Update MHT
Verify the Sign/Certificate
Non_OverlapOverlap
EAAP 3 T mul 7 T mul 7 T mul + 2 T p 7 T mul + 2 T p
TAAP 5 T mul 11 T mul + T mtp T mul + 10 T p + T mtp T mul + 10 T p + T mtp
Our Scheme T mul 3 T mul + T mtp ( 2 m 1 ) T h a s h / ( l o g n ) T h a s h T mul + 4 T p + T mtp T mul + 2 T p + l o g 2 n ( T hash )
Table 5. Data acquisition and upload computational overhead.
Table 5. Data acquisition and upload computational overhead.
Comparison SchemeSingle-User OverheadMulti-User Overhead
PED 4 T e _ 1 + T e _ 2 + 2 T p 4 n T e _ 1 + n T e _ 2 + ( n + 1 ) T p
AAWB 6 T h a s h + 2 T m u l + 2 T p 6 n T h a s h + 2 n T m u l + 2 n T p
Our Scheme T h a s h + 2 T P n T h a s h + 2 n T P
Table 6. Authentication communication overhead.
Table 6. Authentication communication overhead.
Comparison SchemeIssue Key and PseudonymMutual Authentication
EAAP 3 | G 1 | | m | + 3 | Z q * | + 7 | G 1 |
TAAP | Z q * | + 2 | G 1 | | m | + 11 | G 1 |
Our Scheme 2 | Z q * | + | G 1 | 3 | Z q * | + T + 2 | G 1 |
Table 7. The reproducibility of RRA algorithm.
Table 7. The reproducibility of RRA algorithm.
RoundSeedVehicle
142 [ v 0 , v 1 , v 3 , v 5 , v 6 , v 9 ]
242 [ v 0 , v 1 , v 3 , v 5 , v 6 , v 9 ]
10042 [ v 0 , v 1 , v 3 , v 5 , v 6 , v 9 ]
Note: The reward allocation was consistent across all rounds as follows: [ 135.52 , 121.2 , 96.57 , 102.28 , 301.15 , 103.95 ] .
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Fan, K.; Liu, Q.; Liu, C.; Lu, N.; Shi, W. An Efficient and Fair Map-Data-Sharing Mechanism for Vehicular Networks. Electronics 2025, 14, 2437. https://doi.org/10.3390/electronics14122437

AMA Style

Fan K, Liu Q, Liu C, Lu N, Shi W. An Efficient and Fair Map-Data-Sharing Mechanism for Vehicular Networks. Electronics. 2025; 14(12):2437. https://doi.org/10.3390/electronics14122437

Chicago/Turabian Style

Fan, Kuan, Qingdong Liu, Chuchu Liu, Ning Lu, and Wenbo Shi. 2025. "An Efficient and Fair Map-Data-Sharing Mechanism for Vehicular Networks" Electronics 14, no. 12: 2437. https://doi.org/10.3390/electronics14122437

APA Style

Fan, K., Liu, Q., Liu, C., Lu, N., & Shi, W. (2025). An Efficient and Fair Map-Data-Sharing Mechanism for Vehicular Networks. Electronics, 14(12), 2437. https://doi.org/10.3390/electronics14122437

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop