Download as pdf or txt
Download as pdf or txt
You are on page 1of 29

IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO.

6, MARCH 15, 2021 4157

Blockchain for the Internet of Vehicles Towards


Intelligent Transportation Systems: A Survey
Muhammad Baqer Mollah , Member, IEEE, Jun Zhao , Member, IEEE, Dusit Niyato , Fellow, IEEE,
Yong Liang Guan , Senior Member, IEEE, Chau Yuen , Senior Member, IEEE, Sumei Sun , Fellow, IEEE,
Kwok-Yan Lam , Senior Member, IEEE, and Leong Hai Koh, Senior Member, IEEE

Abstract—Internet of Vehicles (IoV) is an emerging concept Internet and system components attributing to their environ-
that is believed to help realize the vision of intelligent trans- ments, such as public infrastructures, sensors, computing nodes,
portation systems (ITSs). IoV has become an important research pedestrians, and other vehicles. By allowing the development of
area of impactful applications in recent years due to the rapid a common information exchange platform between vehicles and
advancements in vehicular technologies, high throughput satel- heterogeneous vehicular networks, this integration aims to create
lite communication, the Internet of Things, and cyber–physical a better environment and public space for the people as well as
systems. IoV enables the integration of smart vehicles with the to enhance safety for all road users. Being a participatory data
exchange and storage, the underlying information exchange plat-
form of IoV needs to be secure, transparent, and immutable in
Manuscript received July 12, 2020; revised August 22, 2020; accepted order to achieve the intended objectives of ITS. In this connection,
September 20, 2020. Date of publication October 2, 2020; date of cur-
the adoption of blockchain as a system platform for supporting
rent version March 5, 2021. The work of Jun Zhao was supported in
part by the Nanyang Technological University (NTU) Startup Grant; in the information exchange needs of IoV has been explored. Due
part by the Alibaba-NTU Singapore Joint Research Institute (JRI); in part to their decentralized and immutable nature, IoV applications
by the Ministry of Education Singapore Academic Research Fund under enabled by blockchain are believed to have a number of desir-
Grant Tier 1 RG128/18, Grant Tier 1 RG115/19, Grant Tier 1 RT07/19, able properties, such as decentralization, security, transparency,
Grant Tier 1 RT01/19, Grant RG24/20, and Grant Tier 2 MOE2019-T2- immutability, and automation. In this article, we present a con-
1-176; in part by the NTU-WASP Joint Project; in part by the Singapore temporary survey on the latest advancement in blockchain for
National Research Foundation (NRF) under its Strategic Capability Research IoV. Particularly, we highlight the different application scenarios
Centres Funding Initiative: Strategic Centre for Research in Privacy-Preserving of IoV after carefully reviewing the recent literature. We also
Technologies and Systems; in part by the Energy Research Institute @NTU;
investigate several key challenges where blockchain is applied
in part by the Singapore NRF National Satellite of Excellence, Design
Science and Technology for Secure Critical Infrastructure NSoE under Grant in IoV. Furthermore, we present the future opportunities and
DeST-SCI2019-0012; in part by the AI Singapore 100 Experiments (100E) explore further research directions of IoV as a key enabler of ITS.
Programme; and in part by the NTU Project for Large Vertical Take-Off Index Terms—Blockchain, connected vehicles, intelligent trans-
and Landing Research Platform. The work of Dusit Niyato was supported in
part by NRF, Singapore, under Singapore Energy Market Authority, Energy
portation system (ITS), Internet of Things (IoT), Internet of
Resilience under Grant NRF2017EWT-EP003-041; in part by Singapore NRF Vehicles (IoV), security, smart transportation, smart vehicle.
under Grant NRF2015-NRF-ISF001-2277; in part by the Singapore NRF
National Satellite of Excellence, Design Science and Technology for Secure
Critical Infrastructure NSoE under Grant DeST-SCI2019-0007; in part by
the A*STAR-NTU-SUTD Joint Research Grant on Artificial Intelligence
for the Future of Manufacturing under Grant RGANS1906; in part by the I. I NTRODUCTION
Wallenberg AI, Autonomous Systems and Software Program and Nanyang
LOCKCHAIN was initially introduced as a distributed
Technological University under Grant M4082187 (4080); in part by the
Singapore Ministry of Education (MOE) under Grant Tier 1 (RG16/20); in
part by the Alibaba Group through Alibaba Innovative Research Program;
and in part by the Alibaba-NTU Singapore Joint Research Institute. The work
B ledger of the Bitcoin [1]–[3] system for the purpose of
addressing the double-spending problem of the cryptocurrency.
of Yong Liang Guan and Chau Yuen was supported by the A*STAR under One of the key features of blockchain is that, thanks to the
its RIE2020 Advanced Manufacturing and Engineering Industry Alignment immutability of the distributed ledger, it allows transacting
Fund—Prepositioning under Grant A19D6a0053. (Corresponding authors:
Jun Zhao; Muhammad Baqer Mollah.) parties and stakeholders to establish trust among untrusted
Muhammad Baqer Mollah, Jun Zhao, Dusit Niyato, and Kwok-Yan entities in a decentralized manner. Due to the huge success
Lam are with the School of Computer Science and Engineering, Nanyang of Bitcoin, blockchain has attracted great attention of the
Technological University, Singapore 639798 (e-mail: muhd.baqer@ntu.edu.sg;
junzhao@ntu.edu.sg; dniyato@ntu.edu.sg; kwokyan.lam@ntu.edu.sg). research community as an emerging technology. Although
Yong Liang Guan is with the School of Electrical and Electronic blockchain originated as an infrastructure for cryptocurrency, it
Engineering, Nanyang Technological University, Singapore 639798 (e-mail: has become a distributed system technology that inspired and
eylguan@ntu.edu.sg).
Chau Yuen is with the Engineering Product Development Pillar, drove a wave of paradigm shift from centralized to decentral-
Singapore University of Technology and Design, Singapore 119613 (e-mail: ized and dynamic system architecture. The blockchain-based
yuenchau@sutd.edu.sg). architecture is decentralized and open as it is implemented by a
Sumei Sun is with the Institute for Infocomm Research, Agency for Science,
Technology and Research, Singapore 138632, and also with the Infocomm number of distributed nodes, each of which contains a replica
Technology Cluster, Singapore Institute of Technology, Singapore 138683 of the cryptographically chained bitcoin transaction records,
(e-mail: sunsm@i2r.a-star.edu.sg). organized in blocks, agreed upon by some consensus proto-
Leong Hai Koh is with the Energy Research Institute, Nanyang
Technological University, Singapore 639798 (e-mail: lhkoh@ntu.edu.sg). cols among the blockchain nodes. The cryptographic chaining
Digital Object Identifier 10.1109/JIOT.2020.3028368 of the blocks, together with the distributed consensus protocol,
2327-4662 
c 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See https://www.ieee.org/publications/rights/index.html for more information.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4158 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

ensure the immutability of the blockchain. The openness and computing, have presented great opportunities in a number of
immutability of blockchain allow anyone to verify the his- IoV applications already.
tory of bitcoin transactions, hence defeating any attempt to Contributions of This Survey: In this survey, we focus on
tamper with the transaction history without being detected. the role of blockchain in IoV and investigate existing research
As such, trust among untrusted entities can be established works that have been presented in different literature. The
in a decentralized manner. That means, once appended to contributions of this survey are summarized as follows.
the chain, the records cannot be modified. The decentralized, 1) We present a comprehensive survey of the techniques
open, and unmodified nature makes the blockchain a trans- for the integration of blockchain and IoV paradigm
parent, fully distributed, and publicly verifiable architecture toward building a future ITS, starting with describing
as well. Furthermore, as the records are replicated across the the preliminary background, including the blockchain
multiple distributed nodes, the blockchain architecture inher- technology, edge computing, ITS, and IoV.
ently addressed the single point of failure problem. As a 2) We discuss the challenges associated with IoV, highlight
result, a wide range of applications are exploring to adopt the importance as well as motivations of the conver-
the blockchain technology by taking benefits of the aforesaid gence of blockchain and IoV, and point out the specific
attractive properties. challenges which can be addressed by blockchain.
On the other hand, with increasing advancements of vehicu- 3) We present the state-of-the-art research efforts and in-
lar technologies, satellite communications [4], [5], and cyber– depth discussion on the adoption of blockchain for IoV
physical systems (CPSs), vehicles are becoming smarter and scenarios, with a particular focus on vehicular data secu-
more autonomous or semiautonomous than before [6]–[8]. The rity, vehicle management, and on-demand transportation
Internet-of-Vehicles (IoV) concept [9]–[11] has emerged to services.
support the realization of the future intelligent transportation 4) We highlight a number of blockchain-empowered IoV
system (ITS), in which a growing number of smart vehicles are architectures, including the potential integration of
interconnected with the Internet. It is envisioned that ITS will blockchain, edge computing, vehicular communica-
become a reality in one decade through the adoption of IoV. To tion systems, automotive technologies, and privacy-
date, a number of initiatives have been launched to encourage preserving techniques.
the development of ITS, particularly into smart cities, such as 5) We identify and investigate the key challenges associated
ERTICO—ITS Europe [12] and CityVerve Manchester [13]. with blockchain integration with IoV, including security
Besides, IoV also enables the seamless interconnection among and privacy, performance, IoV-specific and optimized
smart vehicles, roadside infrastructures, and pedestrians in consensus, and incentive mechanisms.
order to meet the evolving functional requirements of ITS 6) We outline a number of open issues and challenges as
and to facilitate the vehicle-to-everything (V2X) paradigm. future research opportunities in the area of blockchain,
Moreover, cloud computing, edge computing, artificial intelli- IoV, and vehicular CPSs.
gence (AI), and modern vehicular communication technologies Related Surveys: A number of recent surveys have presented
are accelerating the evolution of IoV. The ultimate aim of IoV some specific aspects of blockchain in certain Internet-of-
is to make a common, seamless, and connected platform to Things (IoT) and CPS domains. For example, a literature
exchange data and resources for smart vehicles. The capabili- survey on the blockchain-assisted IoT system with a focus on
ties of these data and resource exchanges are driving a number privacy-preserving techniques and associated research issues
of vehicular applications, such as enhanced road safety, driv- is presented in [14]. Meanwhile, the approaches, opportu-
ing safety, traffic efficiency, smart parking, and entertainment nities, and challenges of the blockchain-enabled typical IoT
services. and CPS are studied in [15]–[24]. The applications, bene-
With the rapid development of vehicular applications and fits, and existing research advancements of the adoption of
services, the growing number of smart vehicles are expected blockchain in Industrial IoT (IIoT) and Industry 4.0 are dis-
to produce and exchange an enormous amount of data, and cussed in [25]–[30]. In order to improve the performance
the network traffic to be managed will be significantly huge. of cooperative robotics and its distributed control strategies,
At the same time, the high mobility, low latency, context com- the architecture, definitions, and applications are presented
plexity, and heterogeneity characteristics of IoV will also face in [31] and [32]. The taxonomy and comparative analy-
substantial difficulties when utilizing traditional cloud-based sis of the latest solutions, architectures, and requirements
storage and management directly. Additionally, it is also diffi- of blockchain with application to smart cities are discussed
cult to ensure strong interoperability and compatibility among in [33]–[38]. A substantial effort has been highlighted to con-
IoV entities belonging to different service providers. Hence, verge blockchain with smart health system in [39]–[44]. A
the data exchange and storage platform for IoV need to be comprehensive survey of recent developments in blockchain
decentralized, distributed, interoperable, flexible, and scalable for future smart grid scenarios, including advanced metering
in order to cater for the future growth of IoV and fully real- infrastructure (AMI), electric vehicles (EVs), EVs charging
ize the potential of ITS. Furthermore, being distributed and units management, energy CPS, distributed energy resources
decentralized, the platform is inherently more vulnerable to (DERs), and recent industrial initiatives is presented in [45].
cyber attacks, hence it is essential to ensure security, privacy, Also, in [46]–[54], the blockchain roles specifically in smart
and trust of the IoV data. Consequently, the blockchain tech- grid as well as other energy systems (oil and gas) are dis-
nology along with modern cryptographic techniques, and edge cussed. The blockchain in 5G and beyond 5G/6G enabling

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4159

TABLE I TABLE II
S UMMARY OF THE A PPLICATIONS OF B LOCKCHAIN S UMMARY OF ACRONYMS
IN OTHER E MERGING D OMAINS

technologies, including edge and cloud computing, network


function virtualization software-defined networking (SDN),
network slicing, device-to-device communications, and spec-
trum management is presented in [55]–[59]. A number of
works on the integration of blockchain and machine learn-
ing (ML) are presented in [60]–[64]. In Table I, a summary
of the aforementioned blockchain applications is presented.
However, to date, all previous surveys lack a survey of
blockchain in the specific context of IoV. Hence, our work is
distinct from all aforementioned surveys since we significantly
present the roles of blockchain in IoV application scenarios.
Moreover, a survey on blockchain in IoV will open the door
for those who are going to apply the blockchain technology
into the area of ITS and its related research fields. distributed ledger technology (DLT). As mentioned in Section
Paper Organization: The remainder of this article is struc- I, blockchain enables a platform to do trusted tasks and trans-
tured as follows. In Section II, we outline the preliminaries of actions in an untrusted environment without requiring a trusted
this survey, which include an overview of blockchain technol- entity. Generally, the blockchain technology relies on four key
ogy, edge computing, ITS, and the IoV. In Section III, we look techniques, such as cryptography, consensus, structure, and
into the challenges associated with IoV, and then, we highlight smart contract. A short discussion of these key techniques is
the motivations of adopting blockchain into the IoV domain. In given below.
Section IV, we provide a comprehensive review and in-depth Consensus Mechanism: Since the blockchain technology
investigation of the recent works on blockchain-assisted IoV does not reply on any trusted entity, consensus mechanisms
applications. In Section V, we present a discussion on four are used to establish trust among the untrusted entities. The aim
blockchain and IoV integration challenges. In Section VI, we of these mechanisms is to enable entities to agree on a single
explore the architectures and frameworks which employed the version of a valid block to ensure a transparent and consistent
blockchain and IoV. In Section VII, we point out the poten- outlook, which ultimately solves forks and conflicts within
tial future research opportunities. Finally, in Section VIII, we the network. A number of consensus mechanisms have been
present the concluding remarks of this article. As such, the key proposed and implemented in different blockchain applications.
topics presented in this survey are outlined in Fig. 1. Table II Each mechanism has unique rules and algorithms which form
highlights a list of major acronyms along with their definitions the requirement to be followed by the entities/nodes to include
used in this article. new blocks to the chain. Some of the notable consensus mecha-
nisms are Proof of Work (PoW) [1], Proof of Stake (PoS) [65],
II. P RELIMINARIES OF T HIS S URVEY and practical byzantine fault tolerance (PBFT) [66].
Cryptography: Cryptographic techniques are adopted in
In this section, we present a brief discussion on the pre-
blockchain technology to ensure the security, privacy, and
liminaries of this survey, in where we present the overviews
anonymity. For example, the applications of a cryptographic
and recent advances. The preliminaries include blockchain
hash function are quite common in the blockchain. Each block
technology, edge computing, and ITS and IoV.
in the blockchain contains the hash value of the previous
block’s transactions or records which connects each block to
A. Blockchain Technology the previous block in order to build a chain. Once the blocks
Blockchain is a collection of blocks, where the blocks store connect together, they will become immutable as the hash val-
transactions, records, and scripts, and all blocks are linked ues are unique. Moreover, another application of hash is the
together to build a chain based on some cryptographic tech- Merkle hash tree [67], which is used to make a summary
niques. The newly generated blocks are continuously affixed to of all the previous transactions or records in a block. The
the chain in a digital ledger, and the ledger is maintained by all Merkle hash tree is able to decrease the storage overhead, and
participants in the network. Hence, blockchain is also called a lightweight entities can use it to check the integrity quickly by

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4160 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 1. Outline of the key topics of this article.

it. In this way, the hash values ensure the integrity and make its unique data structure. Although the linear structure is quite
the blockchain tamper-proof. common, another type of structure is also available which is
In addition to the hash, another most commonly used crypto- called a directed acyclic graph (DAG). Unlike the linear struc-
graphic technique in the blockchain is the digital signature. The ture, blocks are connected in a DAG with their previous multiple
usage of the digital signature is to guarantee authentication as blocks. Apart from the data structure, there are three types of
well as nonrepudiation. The elliptic curve digital signature algo- data management techniques for blockchain, such as on-chain,
rithm (ECDSA) scheme is widely applied in many blockchain off-chain, and side-chain. In on-chain, the block contents are
applications such as Bitcoin. Moreover, ring signature and recorded in the blockchain which is visible to all entities of the
multisignature schemes are also used in some blockchains to network, whereas, in off-chain, some contents are recorded and
hide the signer’s identity. Besides the hash function and digital processed outside of the network for quick execution usually
signature, to improve the privacy of the block contents, the by a trusted entity. On the other hand, side-chain [68] is a
zero-knowledge proof is utilized in the blockchain. completely independent blockchain that runs in parallel to the
Smart Contract: The smart contract are scripts resided in main chain and maintains a link to the main chain. It allows
blocks of the blockchain. The scripts are able to execute auto- users to transfer and use their cryptocurrencies or assets to this
matically once triggered or some predefined rules are met. supplementary chain, and also, return back to the main chain.
The smart contract has become popular recently after the
introduction of blockchain. The main aim of implementing B. Edge Computing
the smart contract in the blockchain is to develop a highly The edge computing concept is introduced as an extension
autonomous system that can provide efficient and consistent of cloud computing to bring its capability to the edge of the
services without depending on any trusted entity. network. Different literature use different names of edge com-
Data Structure and Management: Blockchain became suc- puting, such as fog computing and cloudlets, but the main
cessful in Bitcoin and popular among other applications due to aims of this concept are almost similar.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4161

(a) (b)

Fig. 2. (a) Overview of the communication structure of a smart vehicle. (b) Basic vehicular communication framework of ITS mainly contains vehicles,
RSUs, smart devices, pedestrians, infrastructure, people, homes, grids, as well as five types of V2X communications, such as vehicle-to-RSU (V2R), vehicle-
to-infrastructure (V2I), vehicle-to-vehicle (V2V), vehicle-to-pedestrians (V2P), vehicle-to-devices (V2D), vehicle-to-networks (V2N), vehicle-to-grid (V2G),
and vehicle-to-home (V2H).

Instead of depending on the cloud, the computational pro- of system which is referred to as CPS. This CPS is usu-
cessing and data storage in edge computing are performed near ally connected to the Internet technologies to make a bridge
the data source to handle the data locally which is collected between the cyber and physical worlds.
from the user devices. Edge computing offers location-aware, Recently, CPS has become popular and has been widely
low-latency, and real-time applications and services. It can also implemented from all aspects of our lives to industries. The
save bandwidth of transferring data to the cloud computing ITS, considered as future transportations, is one of the exam-
node which is located remotely. Although edge computing ples of CPS. The ultimate goal of ITS is to develop more
brings a number of benefits, the distributed nature of it comfortable, safer, dynamic, and efficient transportation as
introduces security and privacy challenges. well as urban infrastructures.
Edge computing has become an integral part of IoT and At the same time, the automobile industries are developing
CPS applications [69]–[74], IoV applications [75]–[78], and the technologies behind smart vehicles, and thus, the vehi-
blockchain [79]–[82], to support a massive number of smart cles are changing the experience and way of traveling. The
devices by running computational-intensive tasks and storage smart vehicles as shown in Fig. 2(a) are typically equipped
data at the edge. Specifically, in the context of IoV and ITS, to with in-vehicle computational and storage units, EDR, con-
improve the quality of services while considering the mobility, trol units, such as ECUs and OBUs, software and firmware
the edge computing nodes are distributed frequently alongside systems, a diverse number of sensors, and multiple wireless
the roads. devices. In this context, to take necessary actions, the con-
trol units rely on the data generated from the sensors and
C. Intelligent Transportation System and Internet of Vehicles cameras, and the communications among all these compo-
With the advancements of communications, sensing, and nents are built on different types of wired (CAN bus and LIN
electronic systems, the conventional embedded systems as bus) and wireless (Bluetooth) technologies. These advanced
well as controllers are being replaced by an advanced type technologies might incorporate into traditional vehicles soon.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4162 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Moreover, with these advanced technologies, the vehicles are High Mobility: Unlike other IoT smart devices, in IoV sce-
becoming even autonomous and semiautonomous, which have narios, both driver-controlled and autonomous vehicles (AVs)
the potential to create a revolution in the ITS. are considered as highly moving objects which usually run
A new paradigm called IoV is introduced within the ITS along the roads. Similarly, the running speeds of the vehicles
which is driven by smart vehicles, IoT, and AI techniques. In may vary from one another which introduce diverse mobil-
this paradigm, the vehicles are connected with each other, peo- ity particularly for manually driving vehicles. Thus, though
ple, and infrastructures through communication technologies vehicles have sufficient energy to deploy computational and
so that the vehicles are able to drive safely and intelligently communication resources when the vehicles will connect with
through monitoring and sensing the neighboring environments. numerous peers, it will be difficult for vehicles to maintain
Hence, the IoV ecosystem is considered nowadays as an a stable communication due to the diverse and high mobility
extended component of CPS. regardless of dedicated channels. Specifically, high mobility
Besides the smart vehicles, the IoV ecosystem in ITS also characteristics possibly bring other challenges.
consists of vehicular communication systems, road-side units Complexity in Wireless Networks: The IoV ecosystem relies
(RSUs), and cloud platforms as shown in Fig. 2(b). Here, the on a heterogeneous wireless communication network, where a
vehicular communication system is often referred to as a vehi- number of wireless technologies coexist. And, in this ecosys-
cle to everything (V2X) which is nothing but a communication tem, the vehicles are connected with nearby vehicles, people as
paradigm. V2X enables the communications from one vehi- well as fixed RSUs through the wireless network. Typical tech-
cle to any nodes (i.e., vehicle, infrastructure, grid, pedestrian, nologies include Bluetooth, mmWave, dedicated short-range
etc.), and vice versa. On the other hand, the RSUs usually act communication (DSRC), etc., which enable various wireless
as access points and base stations to support VCS, and also, as network-related services. For instance, Bluetooth and mmWave
edge computing nodes if they have computational and storage are able to provide the coverage less than 100 and 10 m,
capabilities. respectively. Contrary to these two, DSRC has usually high
communication coverage. Moreover, the vehicles change their
III. M OTIVATIONS OF T HIS S URVEY network topologies while moving. Consequently, the impacts of
the complexity of networks on the IoV scenarios are significant.
In this section, we first highlight the challenges associ-
Latency-Critical Applications: In many IoV applications,
ated with the IoV paradigm. Then, we present the motivations
more efficient network protocols are required to exchange
of blockchain and IoV integration to show which promising
information to the nearby peers instead of far-away centralized
opportunities will be brought by blockchain for IoV.
cloud nodes. Indeed, those applications are often latency-
sensitive and generally, have short to medium propagation
A. Challenges Associated With IoV distances. Thus, the maximum delay from source to destina-
The developments in the IoV field are more rapid than tion should be low as much as possible for them. For example,
ever before, due to the advancements of Internet technolo- emergency and safety-related vehicular applications, where it
gies and vehicle equipment. Basically, this promising IoV is highly expected that the communication has to be done
field is envisioned to enrich the vehicular services, transporta- within a stipulated time limit in order to eliminate the pos-
tion infrastructures, and people’s lifestyle, at the same time, sible unexpected situations like accidents. With this stringent
enhance drivers’ safety in the near future. A massive amount delay constraint, the potential Internet-assisted technologies to
of data will be introduced and outsourced to the cloud and be added in this IoV paradigm should be free from unnecessary
edge storage from the vehicles as well as vehicular services communication delays in the Internet transmission.
which will be innovated for IoV. The future vehicles will Scalability and Heterogeneity: The vehicles which normally
also have very good computational and storage resources. In visit a wide geographical area have a potentially convenient
order to offer a wide range of application services, these data option to obtain the scalability through the road-side edge
and resources will be shared with each other. Particularly, for computing nodes, vehicular ad hoc networks, and wirelessly
AI-related applications, the vehicles reply on cloud and edge connected Internet technologies. Furthermore, the IoV com-
computing nodes to offload the tasks, and/or process tasks ponents, which exhibit heterogeneous devices, protocols, and
locally by sharing the resources with each other to reduce the platforms, expect seamless integration with state-of-the-art
latency and bandwidth. information and communication technologies by considering
However, the integration with existing Internet technologies the heterogeneity. Apart from this, this heterogeneity of IoV
to support the IoV paradigm opens up many challenges [83]– components may add one more challenge which is difficult to
[85], including security, privacy, trust, transparency, connectiv- achieve interoperability. Indeed, interoperability refers to the
ity, and performance. The challenges associated with it will be capability of IoV components to collaborate with each other in
increased with the growth of IoV connectivity. In this regard, terms of information usages and exchange information among
many challenges are interrelated with ITS. the sectors, centers, and systems, including both software and
In fact, the IoV ecosystem poses a number of characteristics, hardware.
and more specifically, among these some are unique compared Artificial Intelligence: The application of AI techniques is
to other IoT applications. Thus, the IoV ecosystem might bring going to become a part and parcel to assist the vehicles and
a number of novel challenges. In the following, such unique vehicle users in many IoV application scenarios to cope with
aspects of the IoV ecosystem are described elaborately. the utilization of a wide range of vehicular data. The whole

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4163

procedures from data collection to deployment are mainly Fourth, blockchain provides high immutability for IoV
dependent on different AI algorithms in order to ensure the services and scenarios since in blockchain, the blocks main-
capability of automatic learning from the data as well as tain a chain to connect with each other through the hash values
autonomous and optimal decision making. However, since of each block record. This immutability feature of blockchain
many AI algorithms are mainly relied on vehicular data to potentially prevents data tampering and modification, and also,
train the model, the dynamic and heterogeneous natures of IoV helps to audit accurately. Additionally, it enables the deploy-
scenarios further add difficulties to implement ML techniques. ment and enforcement of any predefined rules or scripts with
Nevertheless, most of the aforesaid aspects are almost com- the help of a smart contract.
mon with vehicular ad hoc network scenarios. In such cases, Fifth, blockchain offers peer-to-peer (p2p) trading, sharing,
challenges introduced due to these unique aspects and how and communications between two entities. By p2p network,
to meet the requirements, at the same time, how to solve the the service requesters and providers can establish direct com-
challenges will be different and unique for IoV application munications among them. This p2p feature is particularly
scenarios. useful for IoV scenarios to share data and resources among
vehicles and RSUs securely. Since the entities do not need
B. Motivations of Using Blockchain in IoV to communicate with any intermediary in the p2p network, it
Blockchain has the potential to provide a substantial num- ultimately results in low-latency applications and services.
ber of innovative solutions to a majority of IoV application Sixth, the IoV connects heterogeneous entities that may
scenarios. As such, most of the IoV scenarios are real-time not trust each other. Empowered by novel consensus mech-
and mobile, and they generate and exchange a large amount anisms, blockchain is able to establish strong trust among
of data. Particularly, many classic techniques are unlikely to be even untrusted entities. Besides consensus mechanisms, the
suitable and effective in IoV scenarios. Moreover, the increas- smart contract can also play an important role to address
ing connectivity in such scenarios might bring unique attack the trust issues while making a decision without any trusted
vectors for malicious entities. On the other side, the integration entity. Moreover, the smart contract also helps to achieve an
of blockchain into IoV not only improves the security, privacy, automated and independent system by its scripts.
and trust but also enhances system performance and automa- Finally, the public blockchain is permissionless and is typ-
tion. Thus, to accommodate flexibility and handle massive ically open to all entities. Thus, the use of public blockchain
data, blockchain-like strong technology should be leveraged. potentially opens the door to full access to the data stored in
In the following, we present some major stimulating causes the blockchain. It also can enhance the transparency of the
for adopting blockchain in IoV. IoV ecosystem.
First, decentralization is one of the main features of
blockchain. Blockchain allows to create decentralized IoV IV. A PPLICATIONS OF B LOCKCHAIN -E NABLED I OV
networks, and it includes more distributed entities, which
After going through the works presented in the literature
can be RSUs, vehicles, and people. At the same time, these
on how blockchain technology can be utilized in IoV applica-
distributed entities are able to manage their own operations
tion scenarios, we determine that blockchain is anticipated to
independently. The working principles of the current IoV
cope with a number of IoV applications and services, including
network, which is mainly based on the central decision will
vehicular data security, vehicle management, and on-demand
be transferred into a decentralized model and become sim-
transportation services. In the following, we review and inves-
plified. Ultimately, the decentralization will enhance the user
tigate on the incorporation of blockchain technology and such
experiences of vehicular services.
IoV application scenarios.
Second, blockchain eliminates the dependency of cloud-
like systems for data storage and management. Moreover,
blockchain along with the smart contract enables the removal A. Data Protection and Management
of third-party entities, such as the central service manager, con- With the gradual increase of IoV applications, more vehi-
trol center, administrators, and trusted intermediaries. Rather, cles in the IoV network will generate a significant amount of
the participants in the blockchain network can maintain vehic- data to enhance driving safety and improve vehicular services.
ular services and transactions by themselves which will result In fact, the vehicles will rely on the edge computing nodes
in reduced operational costs. such as RSUs for their generated data storage and sharing,
Third, security threats, such as interruption, single-point-of- management, and utilizing of other shared data.
failure, and availability attacks can be potentially addressed However, the edge computing nodes are placed in a dis-
by adopting blockchain for IoV. This is due to the synchro- tributed manner along the roadside which makes them vulner-
nization and replication of blockchain among all the peer able to security and privacy attacks. Additionally, since these
nodes connected to the network. Thus, the services are able to edge nodes are operated by multiple service providers, it is dif-
run smoothly even if one or more than one node is compro- ficult to ensure regulation and trust among them. In fact, the
mised. On the other hand, the blockchain technology is relied vehicles may not agree to share their data due to the aforesaid
on modern cryptographic techniques to ensure the common concerns.
security and privacy properties. In fact, blockchain empha- Recently, the blockchain technology has been adopted in
sizes the enhanced security and privacy for IoV networks by vehicular data management scenarios in order to not only
cryptography. address the security and privacy concerns but also to establish

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4164 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 4. System model of blockchain-enabled security and privacy-preserving


multimedia data sharing introduced in [88] for vehicular social networks.
Fig. 3. Blockchain-assisted data sharing scheme presented in [86] for
vehicular edge computing networks.

is also used for data tracing to detect the data sent from
malicious users. On the other hand, cryptographic techniques
trust among the edge nodes. For instance, the work presented are utilized to protect the privacy leakages of users, vehi-
in [86] utilizes consortium blockchain, where they introduce cles, and RSUs from attackers during the data sharing. The
a blockchain-based secure and distributed data management privacy leakages include identities of all entities and sharing
system within the vehicular edge computing networks. The habits. Fig. 4 represents the system model of this approach.
advantage of the utilization of the smart contract in this Meanwhile, an efficient and security scheme for blockchain-
proposed system are twofold. First, the smart contract is uti- assisted data sharing among vehicles is introduced in [89]. The
lized to achieve secure data sharing and storage within the main contribution of this proposed security scheme is a novel
vehicles as well as the vehicular edge computing servers, such key negotiation scheme which has traceability and authenti-
as RSU as shown in Fig. 3. Second, the smart contract also cation properties. Specifically, this scheme aims to effectively
ensures that the data cannot be shared without authorization. address a number of challenges, such as shared data security,
Besides, a reputation-based data sharing scheme is developed monitoring, and trust. The proposed scheme offers automated
in this proposed system so that the vehicles are able to choose key exchanges which are dependent on static or dynamic
the optimal and more reliable data source having high-quality scripts in order to enable a fast and automatically executable
data. In order to manage the reputation of vehicles rightly and key negotiations in vehicular communications. It also offers
precisely, a three-weight subjective logic model is employed confirmability as well as public traceability of the key negoti-
by taking into account interaction frequency, event timeli- ation processes with the help of timestamps to safeguard from
ness, and trajectory similarity. With this reputation scheme, the decryption failure attack. Moreover, the scripts, channel
the proposed system improves the detection rate of malicious availability, and timeliness of the negotiation process ensure
and abnormal vehicles over traditional reputation schemes. In defense against the packet dropping attack.
the same direction, Javaid et al. [87] proposed a blockchain-
based solution for vehicles, named DrivMan, which facilitates
trust management, data provenance, and privacy through a B. Data and Resource Trading
smart contract, physically unclonable function (PUF), and Data and resource trading in IoV scenarios enables business
public-key infrastructure (PKI). By the use of blockchain in opportunities for vehicles and other associated entities. But
the DrivMan solution, the distributed trust management can data and resource trading may lead to security issues, such as
be maintained in the nonfully trusted network. Additionally, access control enforcement and privacy of users. Furthermore,
DrivMan achieves data provenance since PUF helps to allo- considering the mobility of the vehicles and wireless link, the
cate a unique cryptofingerprint to each vehicle. Furthermore, trading scenarios could be vulnerable to DoS and jamming-like
PKI is employed to enable registration and assign key pairs to malicious attacks. In fact, such attacks could be unintentional
the vehicles through a certificate authority (CA). The CA is as well. Another concern is to eliminate any possible disrup-
able to trace the identities of malicious vehicles and revoke the tion due to malicious attacks and also, ensure intermittent as
certificates when necessary. The aim of the PKI is to ensure well as trustworthy trading among the trading parties.
privacy and prevent the real identity leakages to the attack- Recent works have shown that blockchain technology has
ers by eliminating the linkability between the identities and emerged as a potential enabler to address most of the afore-
respective public keys. mentioned issues and concerns. Specifically, blockchain could
Blockchain is also successfully applied in secure vehicular offer secure, p2p, and decentralized solutions for data and
data sharing in ITS. For example, a multimedia data sharing resource trading among multiple entities in IoV context.
approach based on blockchain and cryptographic techniques In particular, blockchain technology has been integrated
is presented in [88], which can be deployed in vehicular with vehicular data trading to facilitate p2p trading. As an
social networks. The blockchain is adopted in this approach example, a blockchain-assisted framework for the IoV, which
to leverage its immutability feature to address the challenges enables secure and efficient data trading is proposed in [90].
of malicious shared multimedia data tampering. Blockchain Here, the blockchain technology is utilized in order to solve

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4165

Fig. 5. Secure p2p data trading architecture utilizing consortium blockchain proposed in [90].

to address the resource trading problems for edge-cloud-based


systems, such as ensuring a truthful bid and allowing both
seller and buyer to engage in trading. To maintain the trading
market, a broker is presented in this proposal. Next, the allo-
cation problem will be solved by the broker to identify the
amount of traded resources and to model a particular price
rule to encourage traders so that they offer truthful bids. To
do this, this proposal uses an iterative double-sided auction
mechanism. As a result, it also ensures maximum social wel-
fare and enables individual rationality as well as a balanced
budget. Fig. 6 represents the detailed process of the computing
resource trading relied on blockchain. Similarly, a decentral-
ized framework referred to as D2D-ECN for IoT applications
is presented in [92]. This D2D-ECN is a resource trading and
task assignment solution which is based on blockchain, smart
contract, edge computing, and device-to-device communica-
Fig. 6. Working flows procedures of the proposed blockchain-based tions as depicted in Fig. 7. The D2D-ECN aims to ensure
computing resource trading platform presented in [91].
a collaborative platform where the computational-intensive
as well as latency-aware applications can be implemented.
the problems of data trading, such as lack of transparency and Also, it ensures the low-latency processing of real-time appli-
traceability and unauthorized data modification. The architec- cation scenarios by offloading the computational tasks. To
ture of blockchain in this framework as depicted in Fig. 5 make a balanced latency and decision time, a task assignment
is considered as consortium based, where a number of local approach is developed based on swarm-intelligence. Moreover,
aggregators form a consortium to do transactions auditing it establishes the trustworthiness among the resource service
and verification. In addition to this, an iterative double auc- providers and task holders while addressing the efficiency
tion mechanism is adopted in order to optimize the price issue of resource management. Additionally, a proof-of-
of data, maximize social welfare while preserving the pri- reputation consensus mechanism is introduced instead of PoW
vacy of both the buyers and sellers so that more users will for resource-limited devices. In this mechanism, the entity
be encouraged to take part in data trading. Moreover, the having a higher reputation value can only be allowed to
data transmission cost is also considered to enhance system pack the resource transactions, and the reputation values are
stability. stored in the blockchain. The reputation values for each entity
In addition, the blockchain technology has been incorpo- are calculated by considering both the present computational
rated with vehicular resource sharing. For example, a p2p performance and previous history. In this regard, to provide
system using blockchain to provide a computing resource trad- rewards to the participants, a game theory-based mechanism is
ing platform is presented in [91]. The aim of this proposal is developed.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4166 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 7. Working procedures of the resource trading solution based on the blockchain proposed in [92].

C. Resource Sharing contract-based resource pricing mechanism is also presented,


IoV brings opportunities to develop a cooperative resource where a deep reinforcement learning (DRL) technique is
sharing platform for both stationary and running vehicles. employed, by considering the high mobility characteristics and
This platform is able to bring an opportunity to share their places of vehicles to facilitate the demand and supply match-
spare computational and spectrum resources with their nearby ing while sharing the resources. This proposed pricing scheme
entities. This platform not only assists to implement latency- for resource sharing is at least 30% superior to the contempo-
sensitive services but also supports AI applications. rary unified pricing schemes. Next, the vehicles engaging in
However, in spite of such clear benefits, there remain two resource sharing and block validators are kept separated in this
issues. One issue is that it is difficult to develop and main- scheme to preserve the privacy of the vehicles and decrease
tain such a platform since the vehicles may not trust each the communication delays of publishing new blocks. Fig. 8
other. On the other hand, with blockchain, the trustworthiness depicts how the resources can be shared within the IoV.
can be ensured while vehicles sharing the resources. Another Besides, with the help of blockchain, even the nonmov-
issue is to develop proper mechanisms by integrating with the ing vehicles are able to share their idle computing and
economic benefits so that the vehicles will be encouraged to networking resources during parking securely and efficiently.
participate in resource sharing. The blockchain is adopted in [94] to develop a permis-
In particular, blockchain is able to support a decentral- sioned chain for the vehicular network named as Parkingchain.
ized platform so that the vehicles can share their resources An improved DBFT consensus mechanism is developed for
among others with an aim to increase efficiency and capability. Parkingchain which uses a multiweight subjective logic to cal-
Indeed, blockchain can address the problems in resource shar- culate the reputation values of the vehicles accurately. The
ing, such as establishing trust and at the same time, ensuring highly reputed vehicles will be assigned as consensus entities
the security and privacy of the entities. Such a blockchain- to verify and audit the transactions. Moreover, an incentive
assisted resource sharing scheme for IoV is presented in [93]. scheme is also introduced to provide rewards to the vehicles
In this scheme, a reputation-based consensus mechanism that with the help of contract theory. However, the secured approach
is light-weight compared to the most popular PoW is presented and incentive scheme aim to motivate vehicles ultimately to
in order to establish trust and decrease the dependency of the share their idle resources in the vehicular network.
computationally expensive mining process. Here, the reputa-
tion scores are employed to show the trustworthy values of D. Vehicle Management
vehicles. For trust management, the sharing procedure and Two most popular vehicle management examples are smart
the proposed consensus mechanism are incorporated together parking and vehicle platooning. The smart parking manage-
by using the reputation scores of vehicles. Moreover, this ment system allows vehicle users to know about the free
scheme relies on RSUs that are responsible for maintaining the parking space information to book in-advance. This prebook-
sharing records and blockchain. In addition to these, a smart ing aims to reduce the wasting times of vehicle users and

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4167

Fig. 8. System components and basic workflow of the resource sharing scheme introduced in [93] for IoV.

traffic congestion. On the other hand, the vehicle platoon idea other. Next, these parking offers will be kept on the blockchain
is a technique to combine a number of vehicles together who as a record. In addition to blockchain, the private information
have almost a common interest. Basically, a vehicle with or retrieval (PIR) technique is also used to ensure the location pri-
without a driver leads the other AVs, and all vehicles maintain vacy of vehicle drivers. The PIR technique allows drivers to
a short space between each other. The leading vehicle is called inquiry the parking offers in the blockchain network without
as platoon head, whereas, the others are considered as platoon disclosing their desired destinations. Once retrieved a park-
members. ing offer from the blockchain network, the driver uses a short
With the access and management of a large number of vehi- randomizable signature to confirm the booking directly with
cles, parking lots as well as RSUs, however, the management the parking owner in an anonymous way. However, this short
system will become more complicated. In fact, it will be dif- randomizable signature ensures conditional privacy so that the
ficult as well to ensure privacy of the users and large-scale trusted authority will be able to reveal the real identity of
involvements among vehicles, vehicle users, and parking lot drivers to take necessary actions in case of any malicious activ-
owners if the management is still dependent on the central ities. Furthermore, an anonymous payment system is proposed
system. so that the drivers can make payment instead of traditional card
The introduction of blockchain into vehicle management payment systems which could disclose sensitive information.
systems can essentially address these aforesaid problems. In addition, with openness, decentralization, and security
Specifically, blockchain can address the current problems of a natures, blockchain is able to accelerate the vehicle platooning
centralized parking system, such as the requirement of reveal- management. As an example, a model for blockchain-assisted
ing the private information during booking while searching urban IoV is proposed in [96] so that the AVs can establish a
free parking spaces, such as destination information and hav- group that is referred to as a vehicle platoon to expedite the
ing centralized architecture with possibilities of availability automatic driving and intelligent transportation. The main aim
attacks and data leakages. Al Amiri et al. [95] introduced a of platooning is for long-distance cargo transportation using
blockchain-based scheme so that the vehicle drivers are able trucks, and the advantages is fuel saving, due to reduced air
to search the available parking spaces to book in-advance in a friction. There is no payment because the trucks belong to
decentralized and privacy-preserving way. In this scheme, the the same delivery company. However, to create a platoon,
blockchain concept is utilized to eliminate the problems of this proposed model uses path information matching to allow
a centralized system. The parking lot owners form a consor- only the selected AVs to have successful matching. The mem-
tium to maintain the blockchain, such as sending their parking ber AVs are driven by a platoon head which is chosen by
offers along with information, though they do not trust each calculating the reputation value. Besides, a scheme is proposed

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4168 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

developed to serve as the intermediary platform between the


riders and AVs with an increased flexibility concerning the
riding price and profit sharing. This framework takes the
advantages of blockchain which is maintained by a num-
ber of owners of AVs who will be working together, where
blockchain will establish trust among nontrusting nodes. Most
importantly, this proposed framework uses the hyperledger
fabric blockchain platform along with chaincode protocol. The
purpose of using the chaincode protocol is to ensure data
security while client applications connect with the blockchain
network. Meanwhile, another new ride-sharing model based
on blockchain is presented in [98], which is called “CoRide.”
The proposed service model offers the following benefits:
1) it introduces a decentralized ride-sharing model based on
Fig. 9. Components and basic workflows of the proposed platooning model blockchain, smart contract, PoS, and RSU; 2) it enables vari-
introduced in [96]. ous service providers to provide services collaboratively; 3) it
addresses the limitation of doing privacy-preserving passen-
ger and vehicle matching in centrally by the service provider;
in this model which is responsible for giving the incentives to 4) it brings all isolated passenger data sets of different service
the AVs to promote them to become platoon heads and also, providers together; 5) it removes the dependency of traditional
keep the updated records of platoon members. Application of online trusted party; 6) it is able to ensure conditional privacy
blockchain and smart contract in this model can solve the to the passengers, and the identity of a particular passenger is
problems of false and malicious payments, and offer secure published once all service providers are present; and 7) It is
payment among platoon head and member vehicles. The mem- able to defend the false location attack, malicious RSUs, and
bers in a platoon is responsible for paying some fees to the possible collision of service providers. Since CoRide brings
head due to the services in accordance with the contract. Fig. 9 a number of service providers into one platform, it well fits
illustrates the basic workflows of this model. into the consortium blockchain. In fact, the private proxim-
ity test is utilized to authenticate the locations of passengers,
E. Ride Sharing and then, set private keys to match and negotiate the pas-
The ride-sharing services have become popular through sengers. Additionally, a privacy-preserving query processing
some prominent service providers like the Uber due to the is also adopted to search the vehicles and match the destina-
convenient usage of traveling. With these services, people tions. Based on smart contract, the proposed model can enforce
can share a vehicle to go to the same destination. A num- the RSUs to match the passengers and drivers automatically.
ber of people sharing one vehicle ultimately reduces the Besides these, the recently popular cryptocurrency Zerocash is
traffic congestion particularly in busy hours, the carbon emis- revised and used to do anonymous payment among the users,
sion from vehicles, and the number of vehicles in the roads. drivers, and service providers.
Consequently, it also improves the mobility of vehicles in the In addition, blockchain is also integrated with carpooling
urban area. Moreover, it is expected that future AVs will fos- system to offer users in order to share a vehicle efficiently
ter the ride-sharing services by becoming a part. This kind while ensuring privacy. For instance, a blockchain and fog-
of sharing is often referred to as on-demand transportation computing-assisted carpooling system is introduced in [99].
services, and with the advancement of smartphones and their This carpooling scheme is referred to as FICA (efficient and
applications, such services becoming more available to reach. privacy-preserving carpooling). The FICA has five entities,
Despite the obvious benefits, the existing cloud-assisted such as a trusted party, users, vehicle drivers, fog nodes, and
ride-sharing services have two unsolved challenges. First, cloud servers. At the beginning, the trusted party initializes
because of the centralized cloud connection, the users may the whole system by generating the public parameters as well
suffer from unnecessary communication delays. Second, the as cryptographic keys for the entities. Then, the user who
centralized storage system has introduced the risk of users’ wants to share a vehicle with other users send a carpooling
privacy disclosure and privacy management. Thus, in order request to nearby fog node. The request consists of mainly
to motivate both vehicle users and drivers to share their a pseudo ID, a key, and an encrypted get-off location. On
vehicles, it is necessary to develop an efficient, secure, and the other side, the driver receives the request from the fog
privacy-preserving ride-sharing service. node which has been sent by the user, and sends a response
Recently, blockchain has been already employed in such with free seats information to that fog node. The response of
context. Shivers [97] addressed the difficulties of implement- driver consists of a pseudo ID, a number of encrypted get-off
ing the ride-sharing platform for AVs with the integration locations, and some location proofs. After that, the fog node
of traditional centralized architecture. A blockchain-assisted gathers both request and response from the user and driver,
decentralized ride-sharing framework is developed so that the respectively. Next, it authenticates the user and driver, checks
AVs will be able to offer themselves in a community-driven the integrity of data, helps the user to match with a nearby
fleet independently. The proposed framework is specifically driver, and finally, send the carpooling data to the cloud. The

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4169

responsibilities of the cloud server are to gather all requests publisher vehicle who maliciously claims reward more than
and responses from different fog nodes, support fog nodes by once. On the other hand, the zero-knowledge proof tech-
replying the queries of vehicle traffics, and monitor the condi- nique is utilized to protect the privacy of vehicles in terms
tions of traffics. The fog nodes are utilized in this scheme to of anonymity and conditional linkability while engaging in
address the limitations of cloud computing, such as request and the process of advertisement publishing. In particular, this
response time delays and extra communication overhead since proposed blockchain-assisted decentralized scheme increases
the users usually search local drivers, though the fog comput- the service availability by protecting against external DDoS
ing nodes are connected with the cloud platform. In the FICA attacks as well as internal single point of failure/compromise.
scheme, the users and drivers are authenticated by using an In the same direction, an event-driven message (EDM) pro-
anonymous authentication technique to ensure privacy from tocol via blockchain, edge computing, and 5G is proposed
both cloud and fog nodes. The anonymous authentication also in [101] for vehicular application scenarios. The EDMs are
offers conditional privacy so that the identities of malicious different type of traditional messages which are used for emer-
users can be recoverable by trusted authority. Moreover, the gency warning announcements only, and these messages are
FICA scheme also offer one-to-many matching and destination usually produced during any accident or emergency time. The
matching by using a private proximity test and a range of query application of blockchain in this proposal serves to ensure dis-
techniques, respectively. in particular, a private blockchain is tributed storage and auditability of EDMs. In order to ensure
developed based on PoS for this proposed scheme which is reduced response time, edge computing is adopted in this
maintained by the fog nodes. The aim of this blockchain is to proposal to process EDM locally. Moreover, 5G communi-
store carpooling records in a verifiable ledger to ensure data cation is considered to provide scalability and low-latency
auditability. This private blockchain along with a trusted party services to the vehicles. In fact, this proposal solves the high
enables carpooling records reliably as well as refrain from any processing time, security, and access control challenges by
malicious activities by users. utilizing a lightweight, efficient, and pairingless multireceiver
signcryption technique.

F. Contents Broadcasting
Contents broadcasting among the Internet-connected vehi- G. Traffic Control and Management
cles aim to improve the in-vehicle services as well as safety Based on vehicle generated information, such as traffic
services. These services are able to offer a number of attractive data, accident incidents, and sharing the information with oth-
applications, such as advertisement publication, online shop- ers will make traffic management-related services easier than
ping, promoting commercial products, entertainment services, before. The utilization of the information can bring a num-
and emergency information announcements. Additionally, the ber of opportunities and advancements for vehicles in the
edge computing nodes like RSUs can play an important role smart transportation system, such as dynamic traffic control
to support the vehicle services by caching popular contents, and management, traffic conditions monitoring, and traffic
broadcasting the contents to nearby vehicles, and reducing the congestion mitigation.
latency in order to enhance the experiences of vehicle users. However, such use cases expect secure control and man-
However, blockchain has great potential to enable p2p con- agement. Particularly, the security is a significant issue. In
tent sharing and broadcasting among the vehicles through V2V fact, the transfer and storage of vehicular traffic-related data
and V2I communications. Indeed, a blockchain-assisted p2p from the moving vehicles to the stationary roadside units might
model can ensure an efficient, in-expensive, and trustworthy be vulnerable to security attacks, including breaking the data
platform for the IoV. Furthermore, to accelerate the broad- availability, integrity, and privacy. Another challenging issue is
casting of contents, blockchain enables to develop the novel how to develop an autonomous traffic control and management
reward schemes. system.
Recently, blockchain has been incorporated in vehicular To cope with the aforesaid issues, blockchain can be a better
content broadcasting scenarios. For instance, the work in [100] solution which can support four aspects, namely, decentral-
focuses on commercial advertisement publishing, to allow the ized management, availability, automaticity, and immutability.
users to promote their products in vehicular networks through As such, a semicentralized traffic signal controlling approach
V2V or V2I. A blockchain-based decentralized advertisement is introduced in [102] which is referred to as semicentral-
publishing scheme is proposed to realize security, privacy, and ized traffic signal control (SCTSC) system. The aim of this
fairness. This scheme also utilizes the smart contract, Merkel system is to support automatic traffic signaling which is an
tree, and zero-knowledge proof techniques. The smart contract emerging IoV application to enhance the efficiency of traffic
and Merkel tree are responsible for maintaining the fairness controlling. This proposed system collects data from vehi-
property between the advertiser and vehicle by achieving the cle sensors and drivers. Compared to the currently popular
“proof-of-ad-receiving.” The proof-of-ad-receiving concept is pretimed mode, the proposed approach aims to offer a control-
introduced to confirm whether a vehicle obtains an adver- by-vehicles approach to manage and control the traffic lights
tisement without any cheating. This concept is introduced dynamically through the collected data. The attribute-based
to mitigate the possibility of obtaining rewards without pub- encryption (ABE) technique and blockchain are utilized in
lishing any advertisement by deceiving the advertiser. Also, this system. The ABE technique ensures access control in the
this concept allows to detect and punish any advertisement traffic-related data where the vehicles are divided into groups

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4170 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 10. Forensic model presented in [104] for connected vehicles based on blockchain.

according to their attributes, such as locations and destinations in Fig. 10 where the evidence and other related data are col-
so that this system works better than the pretimed approach in lected and kept in a blockchain. Fragmented distributed ledger
terms of efficiency and vehicle passing rate. On the other hand, and shared ledger techniques are proposed to store the hashed
blockchain enables the vehicles to reach a common agree- data and detailed vehicle-related data, respectively. The reason
ment through a voting process where they decide the signal behind the shared ledger is to reduce the storage and process-
timing. Next, the agreement and decision will be stored on ing overheads. On the other hand, to ensure the membership
the blockchain. Here, the vehicles will be anonymous while establishment, VPKI is adopted. Moreover, this framework
communicating with each other, in order to keep their pri- allows the vehicles to protect their identity from unauthorized
vacy. Meanwhile, to realize an intelligent traffic system, the users by using pseudonyms. Another work presented in [105]
work presented in [103] proposes a system for smart trans- proposes a new blockchain, smart contract, and SDN-based
portation. This proposed system employs blockchain with IoT architecture to achieve digital forensics and data provenance.
connected sensor nodes deployed in vehicles. A credit-token This proposed architecture aims to address the limitations of
method is also presented so that the vehicles will be able centralized forensic management, such as integrity and relia-
to pay the service usages and misuses. Compared to other bility. To enhance the integrity and reliability of forensic data
systems, blockchain is utilized in this work to decrease traffic management, blockchain is utilized to store and collect digital
congestion and enhance road safety. evidence. This architecture also considers cloud computing,
where once an evidence is received by the cloud, the SDN
H. Forensics Application controller records it as a block. Moreover, this architecture
Assisting in digital forensics is one of the potential is based on modern cryptographic techniques. For instance, it
blockchain applications. The forensic application in IoV not only utilizes secure ring verification-assisted authentication
includes traffic accident analysis, particularly for AVs. for ensuring authorized user access but also sensitive-aware
In this context, blockchain can offer autonomy while calcu- deep elliptic curve cryptography (ECC) for data confidentiality.
lating the post-accident demurrages through the smart contract, Apart from these, a fuzzy smart contract is implemented in the
bring all parties together, and keep all vehicle-related data as a blockchain to maintain data provenance by tracing the data.
record. A comprehensive vehicular forensic framework named
Block4Forensic using permissioned blockchain and vehicu- I. Remarks
lar PKI (VPKI) is presented in [104]. The purpose of this In the aforesaid studies, we have presented a number of
Block4Forensic framework is to provide forensic service to blockchain-assisted IoV application scenarios which we have
investigate vehicle accidents. In this framework, the blockchain divided into eight major categories, such as 1) data protection
brings vehicles, RSUs, vehicle manufacturers, insurance par- and management; 2) data and resource trading; 3) resource
ties, and police agencies into a common platform, as illustrated sharing; 4) vehicle management; 5) ride sharing; 6) content

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4171

TABLE III
S UMMARY OF B LOCKCHAIN A PPLICATION S CENARIOS IN THE I OV

broadcasting; 7) traffic control and management; and 8) foren- how blockchain brings opportunities to the applications, as
sics application. In Fig. 11, these different applications are well as related papers.
highlighted. Although the emergence of IoV offers a wide In fact, blockchain for IoV is attracting more and more
range of applications, we have discussed only the blockchain attention in academic research, at the same time, it is also
efforts in IoV. These aforesaid IoV application scenarios are attracting from industries and is expected that it will continue.
presented in Table III as a summary in terms of descriptions, For instance, according to IBM’s report [106], blockchain

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4172 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 11. Integration of blockchain and IoV.

would be utilized for mobility services, such as managing contribution of this proposed architecture is to offer distributed
vehicular data and making personalized preferences. Also, big data storage and security management by blockchain. In
according to a report by the Deloitte in [107], blockchain this architecture, the data is classified into different types
is one of the accelerating technologies in automotive indus- according to the sources and application functions. It includes
tries and it has opportunities across the industry covering from monitored driving data, vehicle sensor data, passenger data,
manufacturers to end-consumers. vehicle insurance data, and transactions.
However, we have assumed that the papers referenced A wide range of vehicles, roadside edge computing units,
in Table III only cover the potential IoV applications with toll stations, fuel stations, and insurance authorities are con-
blockchain. Different from this section, in the following sec- nected with the blockchain networks which are responsible for
tion, we will present some architectures and frameworks where collecting the data and maintain blockchain networks. Based
blockchain and IoV are incorporated successfully. on this variety of data, the blockchain is also divided into five
different types of chains as presented in Fig. 12. Here, the
V. B LOCKCHAIN FOR I OV A RCHITECTURES AND
five blockchains are considered sub-blockchain (SB) networks,
F RAMEWORKS
and they are independent of each other with different appli-
Since blockchain offers a number of benefits to IoV appli- cation purposes. The responsibilities and generation sources
cations, recently some blockchain-assisted architectures and of these SBs are: 1) SB1: roadside nodes create blocks which
frameworks have been introduced for the IoV ecosystem. In contain data for this SB1, and SB1 is responsible for shar-
this section, we present the most representative architectures ing the blockchain with the neighbor nodes; 2) SB2: vehicles
and frameworks that integrate the blockchain technology with generate the new blocks, and SB2 shares the blockchain with
IoV applications. RSUs; 3) SB3: roadside nodes also create data block for this
SB3, and SB3 is transmitted among the neighboring road-side
A. Blockchain-Based IoV Architecture nodes; 4) SB4: once RSUs collected data, they will be shared
Jiang et al. [108] presented a blockchain-integrated archi- among the nodes situated at toll stations; and 5) SB5: differ-
tecture and network model for IoV applications. The main ent service provider stations, such as fuel filling, washing, and

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4173

Fig. 12. Network architecture of the blockchain-based IoV presented in [108].

charging nodes create the blocks and also, maintain the SB5 and processing a large amount of data while doing collabo-
by themselves. Since the vehicles are not stationary, accord- rative operations. This mode utilizes a number of vehicular
ing to the proposal, the vehicles are either dependent on the cloudlets which are distributed in the network, and focus on
surrounding nodes to transmit their generated new blocks or the processing of information and energy locally by collabo-
use the wireless network when they cannot find any nearby rating with neighbor nodes. The vehicular cloudlets are mobile
neighbor node. cloudlets formed with the help of vehicular ad hoc networks
which are able to increase the connectivity of the network
B. Blockchain-Assisted EVs Cloud and Edge Computing and provide a high quality of services. On the other hand,
the cloud computing mode is responsible for aggregating all
Liu et al. [109] presented a blockchain-based security solu-
vehicular energy and computational resources in a common
tion architecture for EV hybrid cloud and edge computing
pool which are idle to offer cooperative services. Unlike the
(EVCE). This proposed security solution enables context-
traditional cloud platform, this cloud interacts with edge nodes,
aware applications for EVs through energy and information
such as RSUs and local aggregators to provide services to the
exchanges. Based on blockchain, two different coins are intro-
connected and mobile EVs.
duced named energy coin and data coin for energy and
information interactions, respectively. The blockchain struc-
ture of these two coins are represented in Fig. 13. The coins C. Blockchain-Centric Automotive System Architecture
aim to provide V2E services, such as V2G, V2I, and V2V The work in [110] proposes a blockchain-centric architecture
in order to gain information intelligence and energy sharing that enables the security and privacy of the smart vehicle
while ensuring improved security protection. The purpose of ecosystem. As shown in Fig. 14, this architecture consists
using blockchain is to accommodate two of its two features, of three types of entities, such as smart vehicles, equipment
such as decentralization and distributed consensus into EVCE. manufacturers, and service providers. These entities jointly
The architecture is hybrid which is different from the tradi- develop an overlay network to communicate with each other.
tional one, and it consists of two computing modes, such as EV Moreover, these entities in the overlay network are also divided
edge computing and EV cloud computing. The EV edge com- into clusters, and each cluster contains a cluster head that
puting mode aims to assist the distributed EVs by analyzing has responsibilities to manage the blockchain network under

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4174 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 13. Structures of two proposed cryptocurrencies in EV cloud and edge architecture based on consortium blockchain presented in [109] for the purpose
of asset balancing and demand response tracking.

PoS. This proposed architecture consists of vehicles, sensors


and actuators, RSUs, and cloud computing nodes. The vehi-
cles basically generate the data and communicate with other
vehicles and RSUs, and are relied on the blockchain network
to utilize the blockchain data. The vehicles also provide feed-
backs according to the service quality as ratings of the other
vehicles and RSUs. The ratings will be broadcasted to other
nodes and considered as trust levels. The sensors and actu-
ators help to generate data and control the moving parts of
vehicles, respectively. Here, the RSUs are considered as major
blockchain storage nodes in this architecture to maintain the
blockchain network by storing the latest blockchain as well
as confirming new blocks. The cloud computing nodes are
responsible for storing the blockchain and other data as a
backup.
A hierarchical data exchange approach is also presented
in the architecture where it contains two different subchains
named InterChain and IntraChain to provide access con-
Fig. 14. Overlay network of the blockchain-centric architecture for automo-
tive security and privacy introduced in [110]. trol flexibility to the users. The InterChain enables to share
information among vehicles, RSUs, and other infrastructures
through V2R and V2V communications. On the other hand,
it, broadcast the transactions, and verify new blocks. Hence, IntraChain maintains the communications within sensors, actu-
the cluster heads are considered as overlay block managers ators, and people in the vehicles.
(OBMs). In this way, the blockchain technology removes the This proposal makes the blockchain more lightweight and
dependency of centralized control in this architecture. To ensure efficient for resource-constrained entities through a reconfig-
privacy, each vehicle has in-vehicle storage in order to keep the ured and optimized structure that can adapt to the vehicular
privacy-sensitive data such as location traces. The architecture network. The delegated PoS is adopted in InterChain so
has an access control option which allows the vehicle authority that the participants are able to reach an agreement on
to define which data will be shared with others and which their exchanged and aggregated data. Additionally, to avoid
information will be kept in its own in-vehicle storage. The internal collusion of participants, the delegated PoS employs
other security and privacy properties for this architecture are a multiweight reputation technique.
mainly inherited from blockchain technology.
E. Remarks
D. Privacy-Preserving and Decentralized IoV Architecture In this section, we have presented four blockchain and IoV
Ma et al. [111] proposed a secure, privacy-preserving, and integrated architectures and frameworks. However, such con-
decentralized IoV architecture using blockchain and delegated tributions will not be made into industrial (product) level as

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4175

well as practical usages as long as the throughput (transactions the other hand, to ensure privacy and protect against tracking
per second) of the introduced works will not be enough to sup- attacks, instead of the real identities of vehicles, pseudonyms
port the IoV applications and services. Besides, blockchain are used in V2I and V2V communications. The public keys
technology’s openness and transparency introduce many par- of individual vehicles are considered as their pseudonyms.
ticipants for contribution. Thus, novel business models are However, the pseudonyms provide conditional privacy so that
necessary for the blockchain-assisted IoV ecosystem so that in case of any disputes, the real identities will be revealed
all participants will be treated fairly according to their contri- to the trusted authority to identify the vehicles. In another
butions. In this way, the novel business models will be able related work, a blockchain-assisted security framework for a
to support on obtaining the full advantages of the resources of heterogeneous network of ITS is proposed in [113]. Here,
contributors. the blockchain technology is adopted in order to expedite
Apart from this, since blockchain was introduced in mon- the distributed key management in a heterogeneous network
etary applications initially, adopting blockchain into the non- to obtain better efficiency. This framework consists of two
monetary domain such as IoT introduces various challenges schemes, namely, blockchain-assisted novel key management
due to having different characteristics. Furthermore, IoV com- scheme and dynamic transaction collection scheme. In the key
ponents have some unique characteristics not present in other management scheme, after eliminating the central manager, a
IoT applications as discussed in Section III-A. Thus, in spite number of security managers (SMs) are introduced to play an
of the functional features that blockchain offers to the IoV important role, i.e., to verify and authenticate the key transfer
applications, it faces some challenges upon deployment which processes. The processed records will then be stored in the
need to address before implementation. As such, we proceed blockchain and shared among the SMs. On the other hand, a
to investigate the challenges in the following section. dynamic transaction collection scheme enables the system to
reduce the key transfer time of the blockchain network during
VI. B LOCKCHAIN AND I OV I NTEGRATION C HALLENGES the vehicle’s handover, and the collection period can dynam-
ically change in accordance with various traffic levels. The
In this section, we discuss the main challenges that need
other responsibilities of the SMs are to capture the vehicle
to be addressed when incorporating blockchain into the IoV
departure information and execute rekeying to the vehicle in
scenarios, according to our observation and study. As such,
the same network.
in each section, we will first present a short introduction to
The limitation of presently available authentication mecha-
these challenges, and then, highlight the related works which
nisms which are mainly developed for cloud-based vehicular
cover the challenges. Note that in this section, we do dis-
networks is discussed in [114]. Basically, in most cases, these
cuss blockchain and smart contract challenges. Based on the
authentication mechanisms fail to guarantee secure and reli-
existing literature, we have identified four challenges. In the
able communications as well as optimal QoS to the highly
following, we proceed to discuss these four challenges.
mobile, latency-sensitive, and decentralized scenarios in vehic-
ular networks. To address this limitation, the authors introduce
A. Security and Privacy a decentralized authentication and key exchange mechanism
Integrating blockchain into the IoV offers security and for vehicular fog computing scenarios. This mechanism is
prevention of data manipulations by its ability to guarantee based on the blockchain along with ECC. Here, the blockchain
the data immutability. However, blockchain cannot directly is utilized as usual to maintain the information of networks,
guarantee security and privacy, because blockchain is based whereas the ECC is adopted to ensure mutual authentication
on different techniques. Modern cryptographic techniques, between the vehicles and fog nodes, user anonymity, and reau-
pseudonyms, and off-chain storages are some of the techniques thentication to engaging vehicles. Both blockchain and ECC
which can ensure the security of the contents (transactions or will enable the vehicles to seamlessly and securely access
records) inside the blocks as well as the privacy of the users the decentralized fog network. Another work on the message
and devices. authentication scheme is introduced in [115] for connected
To address the aforesaid challenges, a number of works vehicles based on blockchain. It ensures anonymity and decen-
have been introduced to ensure the security and privacy in tralization of the broadcasting messages which are exchanged
blockchain-enabled IoV. For instance, to deal with defend- by the connected vehicles. In particular, it enables the vehi-
ing the spreading of forged messages as well as ensuring the cles to authenticate the messages in an efficient and distributed
privacy of vehicles, the work is presented in [112]. To sat- manner. Here, for authentication, the public-key-based cryp-
isfy these goals, an anonymous reputation system is designed tography and message authentication code techniques are
which helps to establish a privacy-preserving trust manage- employed. With the help of PBFT and PoW consensus mech-
ment in vehicular networks. However, to defend the spreading anisms, this proposed scheme is able to make a decentralized
of forged messages, this system takes advantage of a rep- network.
utation evaluation algorithm, which is able to provide the To realize remote attestation, a security model referred to
trustworthiness of messages with the help of assigned rep- as a remote attestation security model (RASM) is presented
utation values of the vehicles. These reputation values are in [116] for intelligent vehicles in the V2X network, based
calculated by considering the historical interactions of vehi- on privacy-preserving blockchain. This security model is
cles as well as the indirect votes from other vehicles, and designed to increase the privacy-preserving security while
these reputation values will be stored in the blockchain. On ensuring decentralization, traceability, and nonrepudiation.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4176 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

Fig. 16. System representation of policy-driven signature scheme presented


Fig. 15. Overview of the system model of the decentralized searchable
in [118] for the blockchain-assisted transportation system.
cryptographic scheme presented in [117].

RASM consists of two main steps. In the first step, the identity
authentication where the vehicles share their credible identities technique named distributed k-anonymity, such as failure to
to the blockchain network as evidence. In the next step, the detect malicious vehicles and sensitive location privacy leak-
vehicles will compute and estimate certain criteria to commit age. This scheme considers the trustworthiness of vehicles and
their own decisions. This step also includes the summariza- based on it, the vehicles cooperate with each other. To keep the
tion of records to store in the blockchain by some preselected records of trustworthiness publicly available for the vehicles,
nodes. Most importantly, a decentralized searchable encryp- a data structure is introduced for blockchain.
tion scheme for blockchain and cloud-based vehicular social
network applications is introduced in [117] in order to provide
efficient keyword searching ability to the users. The search- B. Performance
able encryption is a cryptographic primitive which allows data Incorporating blockchain into IoV may require the capabil-
searching in storage like cloud servers while ensuring user data ity of handling a large number of data and transactions within
security. To preserve the privacy of the users, this scheme also a highly dynamic environment of moving vehicles. This is
offers forward and backward privacy. Thus, this scheme is a current limitation of blockchain technology to accommo-
referred to as BSPEFB. Fig. 15 illustrates the system model date directly into IoV. Hence, because of the dependency of
and workflow of this proposed BSPEFB. For decentralization, massive data and mobility, the performance metrics of the
a smart contract is adopted in the blockchain to address the blockchain-enabled IoV network is as important as its secu-
single point of attack and check whether the returning result rity and privacy. These performance matrices include latency,
is correct or not. energy consumption, throughput, and scalability.
In order to control the access, a novel and lightweight A few works focus on improving the performance met-
policy-driven signature scheme referred to as PDS is intro- rics, particularly for blockchain-enabled IoV. For example,
duced in [118] for blockchain-assisted transportation systems. Sharma [120] addressed the problem associated with high
This PDS is particularly developed for private and permis- energy consumption by the vehicles due to the excessive num-
sioned blockchain systems since these types of transactions ber of transaction-related messages required for updating the
generally have some access rights. A policy set is consid- ledger between the vehicles and the blockchain network. To
ered to control the access to ensure that only signers who save a maximum amount of energy, a distributed cluster-
met the policy set are able to take part in certain transactions, ing approach is introduced where the number of transactions
as shown in Fig. 16. The users in the blockchain network is controlled optimally. The performance of this proposed
should have signing keys that contain a policy set. Moreover, approach is discussed in a quantitative manner by a numeri-
this scheme replied on attribute-based signature (ABS) and cal analysis which results in this approach saving energy by
certificateless cryptography. The purpose of this scheme is 40.16% and decreasing the number of transactions by 82.06%
to offer a short signature size and less computation process- compared with the traditional one. Another work in [121]
ing time. Compared to traditional ABS schemes, the PDS is presents a performance optimization framework based on the
more suitable for blockchain requirements due to the adop- DRL technique for blockchain-assisted IoV to address the scal-
tion of certificateless cryptography which does not require any ability issue and deal with big data generated by vehicles. The
trusted CA. Lastly, a scheme for location privacy protection of framework focuses on maximizing the transactional through-
vehicles that use location-based services in blockchain-assisted put while considering three main blockchain properties, such
ITSs is presented in [119]. The aim of this proposed scheme as decentralization, security, and latency. In this framework, at
is to address the limitations of a popular privacy protection first, a quantitative measurement methodology is presented to

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4177

evaluate the performance of blockchain. Next, the DRL tech-


nique is utilized to enhance the performance by selecting the
block producers and adjusting the block size and the interval
time according to the dynamic distribution of vehicles.

C. IoV-Specific and Optimized Consensus


The most popular and successful consensus mechanisms are
primarily developed for cryptocurrency applications. However,
due to the different nature of IoV, there are some challenging
issues related to utilizing these mechanisms in IoV, such as
block validation, security, reward and penalty schemes, and
energy consumption.
The IoV-specific and optimized consensus mechanisms
are able to increase the applicability of accommodating
the blockchain into IoV. As an example, an optimized and
security-enhanced delegated proof-of-stake (DPoS) consensus
mechanism particularly for blockchain-based IoV application Fig. 17. Network model of incentive mechanism presented in [125].
is presented in [122]. The contribution of this work has two
parts. The first part is a reputation-based voting scheme to
select miners effectively which is based on a multiweight sub- high throughput and to disburden the processing overhead.
jective logic model. The reputation concept aims to prevent The theoretical analysis demonstrates that ECbroker achieves
collusion between rich stakeholders and candidates. The multi- 77.7% more profit while consuming 39.2% less energy when
weight subjective logic model is utilized to compute accurately the vehicles offload their validation processes. With SMT, the
the reputation of candidate miners. To calculate the reputation ECbroker offers the vehicles to determine whether to validate
of miner candidates, this scheme considers past interactions locally or offload the processes to the edge/cloud. While decid-
as well as recommendations. However, the high-reputed can- ing, the vehicles also consider their computational resources
didates will be divided into two categories, such as active and mobilities.
candidates and standby candidates. On the other hand, the sec-
ond part is provided incentives to the highly reputed standby
candidates who verify the new blocks after auditing once more. D. Incentive Mechanisms
This verification has an aim to reduce the collusion among The IoV based on public and consortium blockchains usu-
active candidates. The contract theory is utilized in this second ally relies on the contributions of one or more than one entity.
part to model the interactions within the active and standby Such contributions include new block verification, validation,
candidates, where security, delay time, and optimized utilities related data production, and blockchain storage. To provide
of both block manager and verifiers are considered. incentives to the contributors will be the key to expedite
In an effort to address the problems which IoV are facing blockchain-related activities.
currently due to centralized dependencies, such as security, Some incentive mechanisms are presented which are intro-
performance, and communication, Hu et al. [123] focused on duced for the IoV application. For example, with the help
developing a consensus algorithm for IoV. In the beginning, of permissioned blockchain, an incentive mechanism is intro-
the authors modified the current centralized architecture in duced in [125] for vehicular energy networks which are
accordance with the decentralized blockchain architecture by referred to as BSIS. Fig. 17 depicts the network model of
eliminating the central node, dividing all nodes into Internet- BSIS. This incentive mechanism is based on the pricing theory
connected vehicle nodes and roadside nodes, and making all to schedule optimally the charging and discharging process of
these nodes equally necessary. Next, the authors adopt the vehicles in order to maximize the utilities of vehicles as well
Byzantine consensus algorithm so that all nodes are able to be as to acquire the regional energy balance. Moreover, a Proof-
authenticated without depending on any centralized authority. of-Reputation (PoR) consensus mechanism is also introduced
Moreover, this algorithm also allows the nodes to correctly to support the BSIS, where the validators are chosen by their
reach a sufficient consensus in spite of malicious nodes of reputations. This reputation technique is employed to enhance
the network failing or spreading false data to other nodes. the security of the blockchain network.
Besides, this proposed algorithm utilizes the time sequence Meanwhile, another novel incentive scheme is presented
technique and gossip protocol to enhance communication and in [126] to improve the security of the DPoS consensus mecha-
consensus efficiencies. In such a context, an offloading method nism for blockchain-assisted vehicle data sharing. The purpose
is presented in [124] so that the validation process of PoS of this incentive scheme is to address the potential internal col-
can be offloaded to edge or cloud computing platforms. This lusion attack while verifying the new blocks. In this attack, the
method is referred to as ECbroker, which is defined in terms active validators could collude with other false results that are
of satisfiability modulo theories (SMTs). The offloading of generated maliciously to receive rewards. However, to solve
the validation process aims to validate more transactions with this issue, the new block will be sent to the standby validators

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4178 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

TABLE IV
S UMMARY OF L ITERATURES ON THE R ECENT W ORKS IN B LOCKCHAIN AND I OV I NTEGRATION C HALLENGES

for further auditing and verification. Based on contract the- mechanism considers trust value which is the rating of the
ory, the incentive mechanism is designed so that the active individual vehicle. The responsibility of RSU is to allocate and
and standby validators can interact with each other, and the manage the trust values. The vehicles in the network receive
standby validators can get a part of incentives due to their penalty and reward according to their activities. For instance,
contributions. The numerical results indicate that this incen- once an RSU detects a malicious massage sent by a vehi-
tive scheme is able to optimize the utilities of all validators cle, the RSU will produce a negative rating for that particular
while enhancing the security of DPoS by protecting it from vehicle. This negative rating ultimately indicates the low trust
a collusion attack. Finally, in [127], an effort to develop a value of that particular vehicle, and it will receive a penalty.
decentralized reward and penalty mechanism is presented in Moreover, the vehicles having low trust values are not allowed
the context of blockchain and vehicular network which is to generate any new messages. In this way, the network will
based on RSU. The aim of this mechanism is to ensure the be able to increase the trustworthiness and efficiency among
blockchain-assisted vehicular network more trustworthy. This the connected vehicles.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4179

E. Remarks B. PKI for Blockchain-Enabled IoV


In this section, we have presented the challenges associ- For application scenarios in where consortium and private-
ated with the integration of blockchain with IoV, such as like permissioned blockchains have been employed, the
security and privacy, performance, IoV-specific and optimized security should rely on PKI. Here, the PKI refers to an
consensus, and incentive mechanisms. Moreover, we have approach that enables the identities of devices, people, and
also highlighted the potential solutions to address these four other relevant entities to be affixed with respective public keys.
challenges presented in different literature. These works are The public keys are transferred over the Internet, and later,
summarized in Table IV. used for encryption and digital signature verification purposes.
This affixing approach is formed by a method of certificate
VII. F UTURE R ESEARCH O PPORTUNITIES issuance offered by trusted entities named as CA. The CA
Besides the aforesaid remarks and discussions, there are still enables anyone to check if an individual public key has been
a number of open challenging issues as well as new research assigned to a specific entity. Thus, each entity has to be con-
directions which could be considered as future research oppor- nected with the Internet as well as CA in order to attain the
tunities. In this section, we will present such opportunities PKI. Besides this, the PKI has one another trusted entity called
elaborately where we will point out how blockchain along with registration authority (RA) which is responsible for maintain-
other state-of-the-art technologies has further potential to aug- ing the assurance of validation and correctness of registration
ment the capabilities of IoV to build the future transportation processes.
system. In the same connection, to deploy secure communications
with the public-key encryption techniques, the PKI is an
advantageous option for IoV application scenarios. According
A. Security of Offloading
to Section III, in [87] and [104], such PKI has been employed
Unlike typical lightweight IoT smart devices which are to support various blockchain-assisted IoV cases.
often resource-constrained, smart vehicles have enough com- On the other hand, applying the classic PKI directly into
putational resources, such as CPU, memory as well as IoV can cause latency, availability, and scalability issues par-
energy supplies. Although these resources enable the smart ticularly for the vehicles, since the PKI relies on certificate
vehicles to meet the substantial requirements to partic- and registration authorities. Consequently, it is important to
ipate in computationally expensive new block validation develop some novel approaches so that the aforementioned
processes, due to the mobility nature, the smart vehicles issues can be addressed, and the functionalities of PKI can be
may go to edge computing paradigm to facilitate these fulfilled. Specifically, the authorities should be placed locally
processes. Meanwhile, in IoV scenarios, the edge nodes so that the vehicles will be able to realize the services with
like RSUs are stationary and are able to offer a conve- low latency. As such, to develop such approaches, a smart con-
nient way to perform blockchain computations and storage. tract can be a suitable and timely candidate to be employed.
Kang et al. [86], Li et al. [91], Qiao et al. [92], and The aim of employing smart contract in PKI is to develop
Nkenyereye et al. [101] have presented numerous approaches approaches which will be able to resist availability attacks
where they adopted such scenarios. Particularly, the vehi- while maintaining low-latency communications. At the same
cles may offload the validation processes to the edge nodes time, the smart contract will be able to ensure trust if the cer-
like RSUs. tificate issuance and verification authorities are placed near to
However, the edge nodes being utilized could actually be the vehicles. Thus, there is an immense potential to inquire
the third party-owned RSUs which are ultimately not in further into the area of PKI for IoV research.
the trust domains of the vehicles. Hence, it may introduce
security issues within blockchain-assisted IoV applications.
Specifically, one key issue is that the obtained results of C. Deferentially Privacy-Preserving Solutions
blockchain processing from edge nodes may not be fully In a number of IoV cases, it is required to send the data
trusted and correct. In order to ensure the trustworthiness of generated by the vehicles to the cloud platform, RSUs, and
the results, verifiability of the correctness of edge processing neighbor vehicles. Also, some vehicles have to share the driv-
should be ensured. Hence, a notion named verifiable com- ing information along with locations to the peers in order
puting is introduced to achieve such goals. This verifiable to enhance the driving experience and to take advantage of
computing offers the relatively lightweight entities to offload location-based services. A number of such IoV applications
the computational tasks of some functions F on various inputs have been discussed in Section IV. However, certain privacy
to other more powerful computing nodes. The powerful com- concerns in this area have arisen recently, as malicious users
puting nodes may be untrusted; thus, they will need to send may find out the real location, location history, live location,
back the results with proofs so that the lightweight entities will and real identity of the vehicles. These aforesaid critical pri-
be able to verify that the computations have been performed vacy issues could arise mainly due to the following reasons and
correctly. Therefore, the design of an efficient verifiable com- occasions.
puting scheme will be one of the key scopes for future research 1) The RSUs might be maintained by the third-party ser-
in edge computing and blockchain empowered IoV system to vice providers and they may offer less privacy than the
validate the correctness of blockchain computational processes cloud service providers, and the vehicle users might not
done by edge nodes. have control over their own generated data transactions.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4180 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

2) The offloaded tasks could contain private or sensitive 1) Road Safety Applications: Obtaining the data generated
data. by the vehicles, IoV enables real-time data processing. In case
3) While utilizing the data for training the ML models as of any hazardous data, the nearby RSUs and vesicles will be
well as communicating the model updates. responsible for keeping the record and inform to all so that
4) Public storage of blockchain transactions. others will be safe from the potential risk by taking necessary
5) After analyzing the movement and communication steps in advance. In this scenario, the trust will be an important
behaviors of the vehicles as well as the shared data aspect. Thus, we believe that after integrating blockchain with
transactions. road safety applications, which could be considered as future
With the purpose to prevent any information leakage, it is works, the vehicles will be able to trust the blockchain network
very important to ensure privacy requirements. In the same established by RSUs and other peer vehicles.
connection, in order to deal with privacy concerns, classic 2) Vehicular Big Data Auction: In the past few years,
blockchain technology offers a privacy-preserving technique numerous auction theories have been introduced and applied
to hide the real identities of the vehicles using pseudonyms. successfully which have a common aim to perform auctions of
Besides this, several cryptographic techniques have been different services and products between the two parties, such
employed as presented in Section V to ensure the privacy of as sellers and buyers. In the same connection, the auction the-
the transactions in the blockchain. ories have also been adopted in the vehicular big data market
Unfortunately, although cryptographic techniques-based in order to carry out auctions. The features of such auctions
approaches are considered as a leading strategy, sometimes even having predefined and trusted centralized authorities are
such approaches may not be robust. Moreover, it may come already acceptable to the traders, but on the other hand, sev-
with certain limitations like managing cryptographic keys, eral concerns have been introduced. Such concerns are mainly
require significant computational resources, and sacrifice the due to the processing cost and the possibility of both insider
performance. Meanwhile, it is necessary to explore the state- and outsider threats. Thus, smart contract in conjunction with
of-the-art privacy-preserving approaches in order to tackle blockchain is will be one of the suitable solutions to address
future novel issues that emerged due to having different data the concerns.
structures, architectures, and key techniques of blockchain 3) Content Caching: With the exponential increase of data
technology. In this regard, differential privacy which is a traffic, utilizing storage resources of RSUs and vehicles to the
privacy-preserving approach could be an option to explore. server as a supplement of the cloud for the purpose of caching
In differential privacy, basically, a large amount of data popular content has become gradually popular. In particular,
like data sets as well as real-time data can be preserved by the applications and services where the data consumptions are
adding a desirable amount of noise while maintaining a good high compared to others have been performed with the support
tradeoff between accuracy and privacy. Furthermore, differential of content caching. This content caching enables less depen-
privacy also offers location privacy in real-time within the IoV dency on backhaul connection while ensuring low-latency
scenarios. This is by doing data perturbation of the location communications as well as a better user experience. Hence,
as well as an identity to ultimately ensure the privacy of how to utilize blockchain technology for efficient, fast, and
the location and vehicles. Usually, this perturbation method economically viable content caching is very important. In IoV
is performed in many of differential privacy algorithms. In scenarios, blockchain and smart contract would contribute in
this method, the amount of noise is computed by employing two ways. The first is the exploitation of blockchain structure
differential privacy, then this noise will be added to the query by keeping only the lightweight block headers of the cached
data in order to ensure that the data will be secure as well as contents, which would able to enforce trustfulness among the
indistinguishable to the observers. However, this perturbation vehicles and cache nodes significantly faster than the classic
approach will result in the accuracy of the data which has caching system. Another is developing an economic incentive-
been reported, and simultaneously, the more perturbed data friendly smart contract for the cache contributors, which would
will tighten the privacy protection. Here, one advantageous lead to encourage the contributors.
point is that the users have the ability to control the privacy
level. However, this accuracy and privacy tradeoff sometimes
may introduce difficulties to certain IoV applications that need E. Distribution of Economic Profits and Incentives
accurate reporting of data after incorporating with blockchain. Blockchain technology has been developed for application
In summary, we believe that differential privacy has a lot of cases which have stable and stationary network connections.
potentials to enhance privacy substantially but in different ways. On the other hand, in the IoV ecosystem, the vehicles are
mobile, move from one place to another very frequently, and
D. Exploring Other Blockchain-Assisted IoV Applications try to make a connection with peers by wirelessly as long
We have presented in this article a number of IoV applica- as communication conditions will be allowed. As a result,
tion scenarios where blockchain has been employed success- making blockchain suitable for such IoV scenarios which
fully. However, given the benefits of better decentralization, may often suffer from the poor and unstable wireless con-
autonomy, and security, we believe the blockchain and/or nection is one of the challenging tasks. Furthermore, with the
smart contract will be able to play an important role in development of blockchain, the spectrum, storage, and compu-
many other applications as well. In the following, we present tational resources can be shared among the peers as discussed
diverse types of such applications where blockchain can also in Section IV. Blockchain has made easier to establish p2p
be applicable. such resource sharing. However, recently a number of research

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4181

questions have arisen which could be future research to be R EFERENCES


considered. These are discussed shortly as follows. [1] S. Nakamoto. Bitcoin: A Peer to Peer Electronic Cash System.
1) How to aggregate the resources to utilize collabora- Accessed: Nov. 2019. [Online]. Available: https://bitcoin.org/
tively by vehicles, and edge nodes, and incorporate the bitcoin.pdf
[2] F. Tschorsch and B. Scheuermann, “Bitcoin and beyond: A technical
aggregated resources in the blockchain ecosystem. survey on decentralized digital currencies,” IEEE Commun. Surveys
2) How to split and distribute the profits among the edge Tuts., vol. 18, no. 3, pp. 2084–2123, 3rd Quart., 2016.
devices, service providers, vehicles, brokers, and the par- [3] M. Belotti, N. Božić, G. Pujolle, and S. Secci, “A vademecum on
blockchain technologies: When, which, and how,” IEEE Commun.
ticipants who have contributions for aggregation so that Surveys Tuts., vol. 21, no. 4, pp. 3796–3838, 4th Quart., 2019.
all entities will receive the profits rightly according to [4] F. Li, K.-Y. Lam, H.-H. Chen, and N. Zhao, “Spectral efficiency
their contributions. enhancement in satellite mobile communications: A game-theoretical
3) How to realize the different resources as quantified val- approach,” IEEE Wireless Commun., vol. 27, no. 1, pp. 200–205,
Feb. 2019.
ues, use pricing theories, and optimize the profits of all [5] F. Li, K.-Y. Lam, X. Liu, J. Wang, K. Zhao, and L. Wang, “Joint pricing
parties so that they are willing to participate. and power allocation for multibeam satellite systems with dynamic
4) How to develop suitable and practical approaches in game model,” IEEE Trans. Veh. Technol., vol. 67, no. 3, pp. 2398–2408,
Mar. 2018.
order to make connections with surrounding nodes while [6] R. Hussain and S. Zeadally, “Autonomous cars: Research results,
keeping a long-term stable link. issues, and future challenges,” IEEE Commun. Surveys Tuts., vol. 21,
5) How to ensure and maintain the trustworthiness of enti- no. 2, pp. 1275–1313, 2nd Quart., 2018.
[7] S. A. Kazmi et al., “Infotainment enabled smart cars: A joint communi-
ties by using blockchain and/or smart contract while cation, caching, and computation approach,” IEEE Trans. Veh. Technol.,
trading resources. vol. 68, no. 9, pp. 8408–8420, Sep. 2019.
6) How to detect malicious and dishonest entities who may [8] Y. Sun and H. Song, Secure and Trustworthy Transportation Cyber-
Physical Systems. Singapore: Springer, 2017.
have the intention to repudiate the transactions and deny [9] S. Tanwar, S. Tyagi, I. Budhiraja, and N. Kumar, “Tactile Internet for
giving the incentives or agreed resources. autonomous vehicles: Latency and reliability analysis,” IEEE Wireless
7) How to quantify the profits and incentives properly for Commun., vol. 26, no. 4, pp. 66–72, Aug. 2019.
the contributors who have dropped out and went offline [10] S. Sharma and B. Kaushik, “A survey on Internet of vehicles:
Applications, security issues & solutions,” Veh. Commun., vol. 20,
because of the wireless connectivity. Dec. 2019, Art. no. 100182.
[11] Y. Dai, D. Xu, S. Maharjan, G. Qiao, and Y. Zhang, “Artificial
intelligence empowered edge computing and caching for Internet
VIII. C ONCLUSION of vehicles,” IEEE Wireless Commun., vol. 26, no. 3, pp. 12–18,
In this article, we have presented a survey on the integra- Jun. 2019.
[12] Ertico—Its Europe. Accessed: Jun. 2020. [Online]. Available:
tion of blockchain and IoV from the ITS perspective, which https://ertico.com/
is becoming a key technique that utilizes decentralized man- [13] Cityverve Project: Manchester’s Smart City Demonstrator. Accessed:
agement and stronger security solutions. We have started our Jun. 2020. [Online]. Available: https://cityverve.org.uk/
[14] M. U. Hassan, M. H. Rehmani, and J. Chen, “Privacy preservation in
study with some preliminary background, including brief dis- blockchain based IoT systems: Integration issues, prospects, challenges,
cussions on blockchain technology, edge computing, ITS, and and future research directions,” Future Gener. Comput. Syst., vol. 97,
IoV. We have also discussed the motivations of this study by pp. 512–529, Aug. 2019.
[15] I. Makhdoom, M. Abolhasan, H. Abbas, and W. Ni, “Blockchain’s
identifying the challenges associated with IoV and also, the adoption in IoT: The challenges, and a way forward,” J. Netw. Comput.
realizations of decentralization, high immutability, availability, Appl., vol. 125, pp. 251–279, Jan. 2019.
and trust. Then, we have conducted a systematic and com- [16] B. Cao et al., “When Internet of things meets blockchain: Challenges
prehensive investigation on blockchain in the IoV paradigm, in distributed consensus,” IEEE Netw., vol. 33, no. 6, pp. 133–139,
Nov./Dec. 2019.
in terms of application scenarios, how other techniques have [17] W. Viriyasitavat, L. Da Xu, Z. Bi, and D. Hoonsopon, “Blockchain
been incorporated along with blockchain, and functionalities. technology for applications in Internet of things—Mapping from
We have further highlighted four key challenges after utilizing system design perspective,” IEEE Internet Things J., vol. 6, no. 5,
pp. 8155–8168, Oct. 2019.
blockchain in IoV, and also, presented related research works [18] H.-N. Dai, Z. Zheng, and Y. Zhang, “Blockchain for Internet of things:
addressing these challenges, including security and privacy, A survey,” IEEE Internet Things J., vol. 6, no. 5, pp. 8076–8094,
performance, and IoV-specific and optimized consensus as Oct. 2019.
[19] P. Koshy, S. Babu, and B. S. Manoj, “Sliding window blockchain archi-
well as incentive mechanisms. Next, we have discussed a num- tecture for Internet of things,” IEEE Internet Things J., vol. 7, no. 4,
ber of blockchain empowered architecture and frameworks in pp. 3338–3348, Apr. 2020.
detail. Finally, we have tried to explore future research oppor- [20] L. Tseng, L. Wong, S. Otoum, M. Aloqaily, and J. B. Othman,
“Blockchain for managing heterogeneous Internet of things: A perspec-
tunities in this domain briefly. To sum up, it is expected that tive architecture,” IEEE Netw., vol. 34, no. 1, pp. 16–23, Jan./Feb. 2020.
the blockchain technology along with IoV will significantly [21] J. Lockl, V. Schlatt, A. Schweizer, N. Urbach, and N. Harth, “Toward
include new functionalities to transportation systems. We hope trust in Internet of things ecosystems: Design principles for blockchain-
based IoT applications,” IEEE Trans. Eng. Manag., early access,
this article will serve as a basis for the research community May 6, 2020, doi: 10.1109/TEM.2020.2978014.
to move forward. [22] P. K. Sharma, N. Kumar, and J. H. Park, “Blockchain technology
toward green IoT: Opportunities and challenges,” IEEE Netw., vol. 34,
no. 4, pp. 263–269, Jul./Aug. 2020.
ACKNOWLEDGMENT [23] H. Rathore, A. Mohamed, and M. Guizani, “A survey of blockchain
Any opinions, findings and conclusions, or enabled cyber-physical systems,” Sensors, vol. 20, no. 1, p. 282, 2020.
[24] P. Mehta, R. Gupta, and S. Tanwar, “Blockchain envisioned UAV
recommendations expressed in this material are those of networks: Challenges, solutions, and comparisons,” Comput. Commun.,
the author(s) and do not reflect the views of A*STAR. vol. 151, pp. 518–538, Feb. 2020.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4182 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

[25] T. Alladi, V. Chamola, R. M. Parizi, and K.-K. R. Choo, “Blockchain [47] A. Aderibole et al., “Blockchain technology for smart grids:
applications for industry 4.0 and industrial IoT: A review,” IEEE Decentralized NIST conceptual model,” IEEE Access, vol. 8,
Access, vol. 7, pp. 176935–176951, 2019. pp. 43177–43190, 2020.
[26] M. Shen et al., “Blockchain-assisted secure device authentication for [48] P. Zhuang, T. Zamir, and H. Liang, “Blockchain for cyber security in
cross-domain industrial IoT,” IEEE J. Sel. Areas Commun., vol. 38, smart grid: A comprehensive survey,” IEEE Trans. Ind. Informat., early
no. 5, pp. 942–954, May 2020. access, May 29, 2020, doi: 10.1109/TII.2020.2998479.
[27] J. Luo, Q. Chen, F. R. Yu, and L. Tang, “Blockchain-enabled software- [49] C. Alcaraz, J. E. Rubio, and J. Lopez, “Blockchain-assisted access
defined industrial Internet of things with deep reinforcement learning,” for federated smart grid domains: Coupling and features,” J. Parallel
IEEE Internet Things J., vol. 7, no. 6, pp. 5466–5480, Jun. 2020. Distrib. Comput., vol. 144, pp. 124–135, Oct. 2020.
[28] M. Li, D. Hu, C. Lal, M. Conti, and Z. Zhang, “Blockchain-enabled [50] A. Miglani, N. Kumar, V. Chamola, and S. Zeadally, “Blockchain for
secure energy trading with verifiable fairness in industrial Internet of Internet of energy management: Review, solutions, and challenges,”
things,” IEEE Trans. Ind. Informat., vol. 16, no. 10, pp. 6564–6574, Comput. Commun., vol. 151, pp. 395–418, Feb. 2020.
Oct. 2020. [51] I. Dimobi, M. Pipattanasomporn, and S. Rahman, “A transactive
[29] J. Leng et al., “Blockchain-empowered sustainable manufacturing and grid with microgrids using blockchain for the energy Internet,” in
product lifecycle management in industry 4.0: A survey,” Renewable IEEE Power Energy Soc. Innovative Smart Grid Technol. Conf., 2020,
Sustain. Energy Rev., vol. 132, Oct. 2020, Art. no. 110112. pp. 1–5.
[30] J. Sengupta, S. Ruj, and S. D. Bit, “A comprehensive survey on attacks, [52] N. U. Hassan, C. Yuen, and D. Niyato, “Blockchain technologies for
security issues and blockchain solutions for IoT and IIoT,” J. Netw. smart energy systems: Fundamentals, challenges, and solutions,” IEEE
Comput. Appl., vol. 149, Jan. 2020, Art. no. 102481. Ind. Electron. Mag., vol. 13, no. 4, pp. 106–118, 2019.
[31] V. Lopes and L. A. Alexandre, “An overview of blockchain integra-
[53] J. Bao, D. He, M. Luo, and K.-K. R. Choo, “A survey of blockchain
tion with robotics and artificial intelligence,” 2018. [Online]. Available:
applications in the energy sector,” IEEE Syst. J., early access, Jul. 2,
arXiv:1810.00329.
2020, doi: 10.1109/JSYST.2020.2998791.
[32] Y. Du, J. Cao, J. Yin, and S. Song, “An overview of blockchain-
based swarm robotics system,” in Proc. Artif. Intell. China, 2020, [54] H. Lu, K. Huang, M. Azimi, and L. Guo, “Blockchain technology
pp. 353–360. in the oil and gas industry: A review of applications, opportunities,
challenges, and risks,” IEEE Access, vol. 7, pp. 41426–41444, 2019.
[33] J. Xie et al., “A survey of blockchain technology applied to smart
cities: Research issues and challenges,” IEEE Commun. Surveys Tuts., [55] D. C. Nguyen, P. N. Pathirana, M. Ding, and A. Seneviratne,
vol. 21, no. 3, pp. 2794–2830, 3rd Quart., 2019. “Blockchain for 5G and beyond networks: A state of the art survey,”
[34] S. Hakak, W. Z. Khan, G. A. Gilkar, M. Imran, and N. Guizani, J. Netw. Comput. Appl., vol. 166, Sep. 2020, Art. no. 102693.
“Securing smart cities through blockchain technology: Architecture, [56] A. Chaer, K. Salah, C. Lima, P. P. Ray, and T. Sheltami, “Blockchain
requirements, and challenges,” IEEE Netw., vol. 34, no. 1, pp. 8–14, for 5G: opportunities and challenges,” in Proc. IEEE Globecom
Jan./Feb. 2020. Workshops, 2019, pp. 1–6.
[35] E. Nagel and J. Kranz, “Smart city applications on the blockchain: [57] M. B. H. Weiss, K. Werbach, D. C. Sicker, and C. E. C. Bastidas, “On
Development of a multi-layer taxonomy,” in Blockchain and the application of blockchains to spectrum management,” IEEE Trans.
Distributed Ledger Technology Use Cases. Cham, Switzerland: Cogn. Commun. Netw., vol. 5, no. 2, pp. 193–205, Jun. 2019.
Springer, 2020, pp. 201–226. [58] Y. Liu, F. R. Yu, X. Li, H. Ji, and V. C. M. Leung, “Blockchain and
[36] W. Zhang, Z. Wu, G. Han, Y. Feng, and L. Shu, “LDC: A lightweight machine learning for communications and networking systems,” IEEE
dada consensus algorithm based on the blockchain for the industrial Commun. Surveys Tuts., vol. 22, no. 2, pp. 1392–1431, 2nd Quart.,
Internet of things for smart city applications,” Future Gener. Comput. 2020.
Syst., vol. 108, pp. 574–582, Jul. 2020. [59] T. Hewa, G. Gür, A. Kalla, M. Ylianttila, A. Bracken, and M. Liyanage,
[37] G. S. Aujla, M. Singh, A. Bose, N. Kumar, G. Han, and R. Buyya, “The role of blockchain in 6G: Challenges, opportunities and research
“BlockSDN: Blockchain-as-a-service for software defined networking directions,” in Proc. 2nd 6G Wireless Summit, 2020, pp. 1–5.
in smart city applications,” IEEE Netw., vol. 34, no. 2, pp. 83–91, [60] S. Singh, P. K. Sharma, B. Yoon, M. Shojafar, G. H. Cho, and I.-H. Ra,
Mar./Apr. 2020. “Convergence of blockchain and artificial intelligence in IoT network
[38] B. Bhushan, A. Khamparia, K. M. Sagayam, S. K. Sharma, for the sustainable smart city,” Sustain. Cities Soc., vol. 63, Dec. 2020,
M. A. Ahad, and N. C. Debnath, “Blockchain for smart cities: A review Art. no. 102364.
of architectures, integration trends and future research directions,” [61] B. K. Mohanta, D. Jena, U. Satapathy, and S. Patnaik, “Survey on
Sustain. Cities Soc., vol. 61, Oct. 2020, Art. no. 102360. IoT security: Challenges and solution using machine learning, artifi-
[39] R. Wang, H. Liu, H. Wang, Q. Yang, and D. Wu, “Distributed security cial intelligence and blockchain technology,” Internet Things, vol. 11,
architecture based on blockchain for connected health: Architecture, Sep. 2020, Art. no. 100227.
challenges, and approaches,” IEEE Wireless Commun., vol. 26, no. 6, [62] R. Gupta, S. Tanwar, F. Al-Turjman, P. Italiya, A. Nauman, and
pp. 30–36, Dec. 2019. S. W. Kim, “Smart contract privacy protection using AI in cyber-
[40] A. Farouk, A. Alahmadi, S. Ghose, and A. Mashatan, “Blockchain physical systems: Tools, techniques and challenges,” IEEE Access,
platform for industrial healthcare: Vision and future opportunities,” vol. 8, pp. 24746–24772, 2020.
Comput. Commun., vol. 154, pp. 223–235, Mar. 2020.
[63] S. K. Singh, S. Rathore, and J. H. Park, “Blockiotintelligence: A
[41] F. A. Khan, M. Asif, A. Ahmad, M. Alharbi, and H. Aljuaid, blockchain-enabled intelligent IoT architecture with artificial intelli-
“Blockchain technology, improvement suggestions, security challenges gence,” Future Gener. Comput. Syst., vol. 110, pp. 721–743, Sep. 2020.
on smart grid and its application in healthcare for sustainable develop-
ment,” Sustain. Cities Soc., vol. 55, Apr. 2020, Art. no. 102018. [64] S. Tanwar, Q. Bhatia, P. Patel, A. Kumari, P. K. Singh, and W.-C. Hong,
“Machine learning adoption in blockchain-based smart applications:
[42] E. J. De Aguiar, B. S. Faiçal, B. Krishnamachari, and J. Ueyama, “A
The challenges, and a way forward,” IEEE Access, vol. 8, pp. 474–488,
survey of blockchain-based strategies for healthcare,” ACM Comput.
2019.
Surveys, vol. 53, no. 2, pp. 1–27, 2020.
[43] E. Chukwu and L. Garg, “A systematic review of blockchain in health- [65] Proof of Stack. Accessed: Jun. 2020. [Online]. Available:
care: Frameworks, prototypes, and implementations,” IEEE Access, https://en.bitcoin.it/wiki/Proof_of_Stake
vol. 8, pp. 21196–21214, 2020. [66] M. Castro and B. Liskov, “Practical byzantine fault tolerance,” in Proc.
[44] A. Hasselgren, K. Kralevska, D. Gligoroski, S. A. Pedersen, and OSDI, vol. 99, Feb. 1999, pp. 173–186.
A. Faxvaag, “Blockchain in healthcare and health sciences—A scoping [67] R. C. Merkle, “A digital signature based on a conventional encryption
review,” Int. J. Med. Informat., vol. 134, Feb. 2020, Art. no. 104040. function,” in Conf. Theory Appl. Cryptogr. Tech., 1987, pp. 369–378.
[45] M. B. Mollah et al., “Blockchain for future smart grid: A compre- [68] A. Back et al., Enabling Blockchain Innovations With Pegged
hensive survey,” IEEE Internet Things J., early access, May 11, 2020, Sidechains, vol. 72, 2014. [Online]. Available: http://www.
doi: 10.1109/JIOT.2020.2993601. opensciencereview.com/papers/123/enablingblockchain-innovations-
[46] M. Kuzlu, S. Sarp, M. Pipattanasomporn, and U. Cali, “Realizing with-pegged-sidechains
the potential of blockchain technology in smart grid applications,” in [69] J. Ni, X. Lin, and X. S. Shen, “Toward edge-assisted Internet of things:
IEEE Power Energy Soc. Innovative Smart Grid Technol. Conf., 2020, From security and efficiency perspectives,” IEEE Netw., vol. 33, no. 2,
pp. 1–5. pp. 50–57, Mar./Apr. 2019.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4183

[70] A. H. Sodhro, S. Pirbhulal, and V. H. C. de Albuquerque, [93] H. Chai, S. Leng, K. Zhang, and S. Mao, “Proof-of-reputation
“Artificial intelligence-driven mechanism for edge computing-based based-consortium blockchain for trust resource sharing in Internet of
industrial applications,” IEEE Trans. Ind. Informat., vol. 15, no. 7, vehicles,” IEEE Access, vol. 7, pp. 175744–175757, 2019.
pp. 4235–4243, Jul. 2019. [94] S. Wang, X. Huang, R. Yu, Y. Zhang, and E. Hossain, “Permissioned
[71] W. Z. Khan, E. Ahmed, S. Hakak, I. Yaqoob, and A. Ahmed, blockchain for efficient and secure resource sharing in vehicular edge
“Edge computing: A survey,” Future Gener. Comput. Syst., vol. 97, computing,” 2019. [Online]. Available: arXiv:1906.06319.
pp. 219–235, Aug. 2019. [95] W. Al Amiri, M. Baza, K. Banawan, M. Mahmoud, W. Alasmary, and
[72] F. Liang, W. Yu, X. Liu, D. Griffith, and N. Golmie, “Toward edge- K. Akkaya, “Privacy-preserving smart parking system using blockchain
based deep learning in industrial Internet of things,” IEEE Internet and private information retrieval,” in Proc. Int. Conf. Smart Appl.
Things J., vol. 7, no. 5, pp. 4329–4341, May. 2020. Commun. Netw., 2019, pp. 1–6.
[73] F. Li, K.-Y. Lam, X. Li, Z. Sheng, J. Hua, and L. Wang, “Advances [96] T. Xiao et al., “Smart-contract-based economical platooning in
and emerging challenges in cognitive Internet-of-things,” IEEE Trans. blockchain-enabled urban Internet of vehicles,” IEEE Trans. Ind.
Ind. Informat., vol. 16, no. 8, pp. 5489–5496, Aug. 2019. Informat., vol. 16, no. 6, pp. 4122–4133, Jun. 2019.
[74] H. Song, D. B. Rawat, S. Jeschke, and C. Brecher, Cyber-Physical [97] R. M. Shivers, “Toward a secure and decentralized blockchain-based
Systems: Foundations, Principles and Applications. Amsterdam, The ride-hailing platform for autonomous vehicles,” Ph.D. dissertation,
Netherlands: Academic/Elsevier, 2017. Dept. Comput. Sci., Tennessee Technol. Univ., Cookeville, TN, USA,
[75] H. Ji, O. Alfarraj, and A. Tolba, “Artificial intelligence-empowered 2019.
edge of vehicles: Architecture, enabling technologies, and applica- [98] M. Li, L. Zhu, and X. Lin, “CoRide: A privacy-preserving
tions,” IEEE Access, vol. 8, pp. 61020–61034, 2020. collaborative-ride hailing service using blockchain-assisted vehicular
[76] J. Zhang and K. B. Letaief, “Mobile edge intelligence and computing fog computing,” in Proc. Int. Conf. Security Privacy Commun. Syst.,
for the Internet of vehicles,” Proc. IEEE, vol. 108, no. 2, pp. 246–261, 2019, pp. 408–422.
Feb. 2020. [99] M. Li, L. Zhu, and X. Lin, “Efficient and privacy-preserving carpool-
[77] Z. Ning, J. Huang, X. Wang, J. J. P. C. Rodrigues, and L. Guo, “Mobile ing using blockchain-assisted vehicular fog computing,” IEEE Internet
edge computing-enabled internet of vehicles: Toward energy-efficient Things J., vol. 6, no. 3, pp. 4573–4584, Jun. 2019.
scheduling,” IEEE Netw., vol. 33, no. 5, pp. 198–205, Sep./Oct. 2019. [100] M. Li, J. Weng, A. Yang, J.-N. Liu, and X. Lin, “Toward blockchain-
[78] Y. Dai, D. Xu, K. Zhang, S. Maharjan, and Y. Zhang, “Deep rein- based fair and anonymous ad dissemination in vehicular networks,”
forcement learning and permissioned blockchain for content caching in IEEE Trans. Veh. Technol., vol. 68, no. 11, pp. 11248–11259,
vehicular edge computing and networks,” IEEE Trans. Veh. Technol., Nov. 2019.
vol. 69, no. 4, pp. 4312–4324, Apr. 2020. [101] L. Nkenyereye, B. A. Tama, M. K. Shahzad, and Y.-H. Choi, “Secure
[79] Z. Xiong, Y. Zhang, D. Niyato, P. Wang, and Z. Han, “When mobile and blockchain-based emergency driven message protocol for 5G
blockchain meets edge computing,” IEEE Commun. Mag., vol. 56, enabled vehicular edge computing,” Sensors, vol. 20, no. 1, p. 154,
no. 8, pp. 33–39, Aug. 2018. 2020.
[102] L. Cheng et al., “SCTSC: A semicentralized traffic signal control mode
[80] K. Gai, Y. Wu, L. Zhu, L. Xu, and Y. Zhang, “Permissioned
with attribute-based blockchain in IoVs,” IEEE Trans. Comput. Social
blockchain and edge computing empowered privacy-preserving smart
Syst., vol. 6, no. 6, pp. 1373–1385, Dec. 2019.
grid networks,” IEEE Internet Things J., vol. 6, no. 5, pp. 7992–8004,
[103] Q. Ren, K. L. Man, M. Li, B. Gao, and J. Ma, “Intelligent design
Oct. 2019.
and implementation of blockchain and Internet of things-based traffic
[81] S. Guo, Y. Dai, S. Guo, X. Qiu, and F. Qi, “Blockchain meets edge
system,” Int. J. Distrib. Sensor Netw., vol. 15, no. 8, pp. 1–12, 2019.
computing: Stackelberg game and double auction based task offload-
[104] M. Cebe, E. Erdin, K. Akkaya, H. Aksu, and S. Uluagac,
ing for mobile blockchain,” IEEE Trans. Veh. Technol., vol. 69, no. 5,
“Block4forensic: An integrated lightweight blockchain framework for
pp. 5549–5561, May 2020.
forensics applications of connected vehicles,” IEEE Commun. Mag.,
[82] R. Yang, F. R. Yu, P. Si, Z. Yang, and Y. Zhang, “Integrated blockchain
vol. 56, no. 10, pp. 50–57, Oct. 2018.
and edge computing systems: A survey, some research issues and chal-
[105] M. Pourvahab and G. Ekbatanifard, “Digital forensics architecture for
lenges,” IEEE Commun. Surveys Tuts., vol. 21, no. 2, pp. 1508–1532,
evidence collection and provenance preservation in IaaS cloud envi-
2nd Quart., 2019.
ronment using SDN and blockchain technology,” IEEE Access, vol. 7,
[83] A. Chattopadhyay, K.-Y. Lam, and Y. Tavva, “Autonomous vehicle: pp. 153349–153364, 2019.
Security by design,” IEEE Trans. Intell. Transp. Syst., early access, [106] Blockchain for Mobility Services: Personalized Mobility
Jun. 30, 2020, doi: 10.1109/TITS.2020.3000797. Through Secure Data. Accessed: Jun. 2020. [Online]. Available:
[84] D. A. Hahn, A. Munir, and V. Behzadan, “Security and privacy https://www.ibm.com/downloads/cas/M8AOGADZ
issues in intelligent transportation systems: Classification and chal- [107] Accelerating Technology Disruption in the Automotive Market:
lenges,” IEEE Intell. Transp. Syst. Mag., early access, Apr. 11, 2019, Blockchain in the Automotive Industry. Accessed: Jun. 2020.
doi: 10.1109/MITS.2019.2898973 [Online]. Available: https://www2.deloitte.com/content/dam/Deloitte/
[85] W. Li and H. Song, “Art: An attack-resistant trust management scheme cn/Documents/consumer-business/deloitte-cn-consumer-blockchain-in-
for securing vehicular ad hoc networks,” IEEE Trans. Intell. Transp. the-automotive-industry-en-180809.pdf
Syst., vol. 17, no. 4, pp. 960–969, Apr. 2016. [108] T. Jiang, H. Fang, and H. Wang, “Blockchain-based Internet of vehi-
[86] J. Kang et al., “Blockchain for secure and efficient data sharing in cles: Distributed network architecture and performance analysis,” IEEE
vehicular edge computing and networks,” IEEE Internet Things J., Internet Things J., vol. 6, no. 3, pp. 4640–4649, Jun. 2019.
vol. 6, no. 3, pp. 4660–4670, Jun. 2019. [109] H. Liu, Y. Zhang, and T. Yang, “Blockchain-enabled security in elec-
[87] U. Javaid, M. N. Aman, and B. Sikdar, “Drivman: Driving trust tric vehicles cloud and edge computing,” IEEE Netw., vol. 32, no. 3,
management and data sharing in vanets with blockchain and smart pp. 78–83, May/Jun. 2018.
contracts,” in Proc. IEEE 89th Veh. Technol. Conf., 2019, pp. 1–5. [110] A. Dorri, M. Steger, S. S. Kanhere, and R. Jurdak, “Blockchain: A
[88] K. Shi, L. Zhu, C. Zhang, L. Xu, and F. Gao, “Blockchain-based distributed solution to automotive security and privacy,” IEEE Commun.
multimedia sharing in vehicular social networks with privacy protec- Mag., vol. 55, no. 12, pp. 119–125, Dec. 2017.
tion,” Multimedia Tools Appl., vol. 79, nos. 11–12, pp. 8085–8105, [111] X. Ma, C. Ge, and Z. Liu, “Blockchain-enabled privacy-preserving
2020. Internet of vehicles: Decentralized and reputation-based network archi-
[89] Y. Chen, X. Hao, W. Ren, and Y. Ren, “Traceable and authenticated tecture,” in Proc. Int. Conf. Netw. Syst. Security, 2019, pp. 336–351.
key negotiations via blockchain for vehicular communications,” Mobile [112] Z. Lu, W. Liu, Q. Wang, G. Qu, and Z. Liu, “A privacy-preserving
Inf. Syst., vol. 2019, pp. 1–10, Dec. 2019. trust model based on blockchain for VANETs,” IEEE Access, vol. 6,
[90] C. Chen, J. Wu, H. Lin, W. Chen, and Z. Zheng, “A secure and efficient pp. 45655–45664, 2018.
blockchain-based data trading approach for Internet of vehicles,” IEEE [113] A. Lei, H. Cruickshank, Y. Cao, P. Asuquo, C. P. A. Ogah, and Z. Sun,
Trans. Veh. Technol., vol. 68, no. 9, pp. 9110–9121, Sep. 2019. “Blockchain-based dynamic key management for heterogeneous intel-
[91] Z. Li, Z. Yang, and S. Xie, “Computing resource trading for edge- ligent transportation systems,” IEEE Internet Things J., vol. 4, no. 6,
cloud-assisted Internet of Things,” IEEE Trans. Ind. Informat., vol. 15, pp. 1832–1843, Dec. 2017.
no. 6, pp. 3661–3669, Jun. 2019. [114] K. Kaur, S. Garg, G. Kaddoum, F. Gagnon, and S. H. Ahmed,
[92] G. Qiao, S. Leng, H. Chai, A. Asadi, and Y. Zhang, “Blockchain “Blockchain-based lightweight authentication mechanism for vehicu-
empowered resource trading in mobile edge computing and networks,” lar fog infrastructure,” in Proc. IEEE Int. Conf. Commun. Workshops,
in Proc. IEEE Int. Conf. Commun., 2019, pp. 1–6. 2019, pp. 1–6.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
4184 IEEE INTERNET OF THINGS JOURNAL, VOL. 8, NO. 6, MARCH 15, 2021

[115] J. Noh, S. Jeon, and S. Cho, “Distributed blockchain-based message Jun Zhao (Member, IEEE) received the bache-
authentication scheme for connected vehicles,” Electronics, vol. 9, lor’s degree from Shanghai Jiao Tong University,
no. 1, p. 74, 2020. Shanghai, China, in 2010, and the Ph.D. degree in
[116] C. Xu, H. Liu, P. Li, and P. Wang, “A remote attestation security model electrical and computer engineering from Carnegie
based on privacy-preserving blockchain for V2X,” IEEE Access, vol. 6, Mellon University, Pittsburgh, PA, USA, in 2015.
pp. 67809–67818, 2018. He is an Assistant Professor with the School
[117] B. Chen, L. Wu, H. Wang, L. Zhou, and D. He, “A blockchain- of Computer Science and Engineering, Nanyang
based searchable public-key encryption with forward and backward Technological University (NTU). Before joining
privacy for cloud-assisted vehicular social networks,” IEEE Trans. Veh. NTU as a Faculty Member, he was a Postdoctoral
Technol., vol. 69, no. 6, pp. 5813–5825, Jun. 2020. Research Fellow with NTU with Prof. X. Xiao. Prior
[118] Y. Mu, F. Rezaeibagha, and K. Huang, “Policy-driven blockchain and to that, he was an Arizona Computing Postdoctoral
its applications for transport systems,” IEEE Trans. Services Comput., Best Practices Fellow with Arizona State University, Tempe, AZ, USA,
vol. 13, no. 2, pp. 230–240, Mar./Apr. 2020. working with Prof. J. Zhang therein and Prof. V. Poor with Princeton
[119] B. Luo, X. Li, J. Weng, J. Guo, and J. Ma, “Blockchain enabled trust- University, Princeton, NJ, USA. During the Ph.D. training at CMU, he was
based location privacy protection scheme in VANET,” IEEE Trans. Veh. advised by Prof. V. Gligor and Prof. O. Yagan, while also collaborating with
Technol., vol. 69, no. 2, pp. 2034–2048, Feb. 2020. Prof. A. Perrig (currently, at ETH Zurich). His research interests include secu-
[120] V. Sharma, “An energy-efficient transaction model for the blockchain- rity/privacy (e.g., blockchains), wireless communications (e.g., 5G, beyond
enabled Internet of Vehicles (IoV),” IEEE Commun. Lett., vol. 23, no. 2, 5G/6G), and energy system (smart grid, Energy Internet, data center).
pp. 246–249, Feb. 2019.
[121] M. Liu, Y. Teng, F. R. Yu, V. C. Leung, and M. Song, “Deep reinforce-
ment learning based performance optimization in blockchain-enabled
Internet of vehicle,” in Proc. IEEE Int. Conf. Commun., 2019, pp. 1–6.
[122] J. Kang, Z. Xiong, D. Niyato, D. Ye, D. I. Kim, and J. Zhao, “Toward
secure blockchain-enabled Internet of vehicles: Optimizing consensus
management using reputation and contract theory,” IEEE Trans. Veh.
Technol., vol. 68, no. 3, pp. 2906–2920, Mar. 2019.
[123] W. Hu, Y. Hu, W. Yao, and H. Li, “A blockchain-based byzantine
consensus algorithm for information authentication of the Internet of
vehicles,” IEEE Access, vol. 7, pp. 139703–139711, 2019.
[124] V. De Maio, R. B. Uriarte, and I. Brandic, “Energy and profit-aware
proof-of-stake offloading in blockchain-based VANETs,” in Proc. 12th
IEEE ACM Int. Conf. Util. Cloud Comput., 2019, pp. 177–186. Dusit Niyato (Fellow, IEEE) received the B.Eng.
[125] Y. Wang, Z. Su, and N. Zhang, “BSIS: Blockchain-based secure incen- degree from King Mongkut’s Institute of Technology
tive scheme for energy delivery in vehicular energy network,” IEEE Ladkrabang, Bangkok, Thailand, in 1999, and the
Trans. Ind. Informat., vol. 15, no. 6, pp. 3620–3631, Jun. 2019. Ph.D. degree in electrical and computer engineering
[126] D. Niyato, D. I. Kim, J. Kang, and Z. Xiong, “Incentivizing secure from the University of Manitoba, Winnipeg, MB,
block verification by contract theory in blockchain-enabled vehicular Canada, in 2008.
networks,” in Proc. IEEE Int. Conf. Commun., 2019, pp. 1–7. He is a Professor with the School of Computer
[127] A. Ijaz and N. Javaid, “Reward and penalty based mechanism in vehic- Science and Engineering, Nanyang Technological
ular network using decentralized blockchain technology,” submitted for University, Singapore. His research interests are in
publication. the area of wireless communications and networks,
game theory, smart grid, edge computing, blockchain
technology, and Internet of Things.
Prof. Niyato received several best paper awards from well-known confer-
ences, such as IEEE ICC and IEEE WCNC. He is currently an Editor of
IEEE T RANSACTIONS ON C OMMUNICATIONS and IEEE T RANSACTIONS
ON V EHICULAR T ECHNOLOGY , and a Senior Editor of IEEE W IRELESS
C OMMUNICATIONS L ETTER.

Muhammad Baqer Mollah (Member, IEEE)


received the B.Sc. degree in electrical and elec-
tronic engineering from International Islamic
University Chittagong, Chittagong, Bangladesh, in
2014, and the M.Sc. degree in computer science Yong Liang Guan (Senior Member, IEEE) received
from Jahangirnagar University, Dhaka, Bangladesh, the B.Eng. degree (Hons.) from the National
in 2016. University of Singapore, Singapore, in 1991, and the
He is currently working as a Research Associate Ph.D. degree from the Imperial College of London,
with the School of Computer Science and London, U.K., in 1997.
Engineering, Nanyang Technological University He is currently a Professor with the School
(NTU), Singapore. He was working with Singapore of Electrical and Electronic Engineering, Nanyang
University of Technology and Design, Singapore. He is currently involved Technological University, Singapore. His research
in research works on AI and Blockchain applications to the cyber–physical interests broadly include modulation, coding and sig-
systems (e.g., smart grid, industry, and transportation). His research interests nal processing for communication systems, and data
are mainly focused on advanced communication, security, and resource storage systems.
allocation techniques for future wireless networks and cyber–physical Prof. Guan is an Associate Editor of the IEEE T RANSACTIONS ON
systems. V EHICULAR T ECHNOLOGY.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.
MOLLAH et al.: BLOCKCHAIN FOR INTERNET OF VEHICLES TOWARDS INTELLIGENT TRANSPORTATION SYSTEMS: A SURVEY 4185

Chau Yuen (Senior Member, IEEE) received Kwok-Yan Lam (Senior Member, IEEE) received
the B.Eng. and Ph.D. degrees from Nanyang the B.Sc. (First Class Hons.) degree in computer sci-
Technological University, Singapore, in 2000 and ence from the University of London, London, U.K.,
2004, respectively. in 1987, and the Ph.D. degree from the University
He is an Associate Professor with Engineering of Cambridge, Cambridge, U.K., in 1990.
Product Development Pillar, Singapore University He is currently a Professor with the School
of Technology and Design, Singapore. He was a of Computer Science and Engineering, Nanyang
Postdoctoral Fellow with Lucent Technologies Bell Technological University, Singapore. Prior to joining
Labs, Murray Hill, NJ, USA, in 2005. He was NTU, he was a Professor with Tsinghua University,
a Visiting Assistant Professor with Hong Kong Beijing, China, from 2002 to 2010. He has been
Polytechnic University, Hong Kong, in 2008. From a Faculty Member of the National University of
2006 to 2010, he was a Senior Research Engineer with the Institute Singapore, Singapore, and the University of London since 1990. He was a
for Infocomm Research, Agency for Science, Technology and Research, Visiting Scientist with the Isaac Newton Institute of the Cambridge University
Singapore, where he was involved in an industrial project on developing an and a Visiting Professor with the European Institute for Systems Security,
802.11n Wireless LAN system, and participated actively in 3GPP Long Term Paris, France. His research interests include distributed systems, IoT security
Evolution and LTE-Advanced Standardization. infrastructure, distributed protocols for blockchain, biometric cryptography,
Dr. Yuen is a recipient of the Lee Kuan Yew Gold Medal, the Institution homeland security, and cybersecurity.
of Electrical Engineers Book Prize, the Institute of Engineering of Singapore Prof. Lam received the Singapore Foundation Award from the Japanese
Gold Medal, the Merck Sharp & Dohme Gold Medal, and twice the recipient Chamber of Commerce and Industry in recognition of his Research and
of the Hewlett Packard Prize. He received the IEEE Asia–Pacific Outstanding Development achievement in Information Security in Singapore in 1998.
Young Researcher Award in 2012. He serves as an Editor for the IEEE
T RANSACTION ON C OMMUNICATIONS and the IEEE T RANSACTIONS ON
V EHICULAR T ECHNOLOGY and was awarded the Top Associate Editor from
2009 to 2015.

Sumei Sun (Fellow, IEEE) received the B.Sc. degree


from Peking University, Beijing, China, in 1990,
the M.Eng. degree from Nanyang Technological
University, Singapore, in 1996, and the Ph.D.
degree from the National University of Singapore,
Singapore, in 2007.
She is currently a Principal Scientist and the
Head of the Communications and Networks Cluster,
Institute for Infocomm Research (I2R), Agency
for Science, Technology and Research (A*STAR), Leong Hai Koh (Senior Member, IEEE) received
Singapore. She is also a Professor with the the B.Eng. (Hons.) and Ph.D. degrees in electrical
Infocomm Technology Cluster, Singapore Institute of Technology, Singapore. engineering from Nanyang Technological University
Her current research interests are in Industrial Internet of Things and next- (NTU), Singapore, in 1994 and 2015, respectively.
generation machine-type communications. He is currently a Senior Scientist with the
Prof. Sun is a Distinguished Speaker of the IEEE Vehicular Technology Energy Research Institute @NTU, NTU. His cur-
Society from 2018 to 2021, the Director of IEEE Communications Society rent research interests include smart grid, energy
Asia Pacific Board, and the Chapter Coordinator of Asia Pacific Region in information and management system, hybrid ac/dc
the IEEE Vehicular Technologies Society. She is currently the Editor-in-Chief microgrid, renewable energy and integration, and
of IEEE O PEN J OURNAL OF V EHICULAR T ECHNOLOGY. power system modeling and simulation.

Authorized licensed use limited to: b-on: Universidade de Lisboa Reitoria. Downloaded on March 01,2022 at 10:24:25 UTC from IEEE Xplore. Restrictions apply.

You might also like