DOI QR코드

DOI QR Code

Securing Internet of Vehicles with a provable secure post-quantum mutually authenticated protocol based on Small Integer Solution

  • WenBin Hsieh (Department of Green Energy and Information Technology, National Taitung University)
  • 투고 : 2024.06.30
  • 심사 : 2024.09.10
  • 발행 : 2024.10.31

초록

As technology advances, vehicular ad hoc networks (VANETs) have evolved into the Internet of Vehicles (IoVs), transforming the IoT landscape. IoV integrates automotive sensor to collect data from the environment, vehicles, and drivers, using wireless links that are vulnerable to attacks. This necessitates strong security measures to protect confidential data shared between vehicles and Road Side Units (RSUs). While earlier protocols are susceptible to quantum computer-enabled attacks, Gupta et al. proposed an identity-based mutual authentication protocol to address these concerns. However, this paper identifies several flaws in Gupta et al.'s protocol and introduces an enhanced identity-based mutual authenticated key agreement protocol that leverages small integer solution (SIS) problems. The security and efficiency of the proposed quantum-resistant protocol can be further enhanced by meticulously adjusting parameters, including lattice structures, computational complexity, and elliptic curve configurations such as curve order and field size. Furthermore, we utilize BAN logic for rigorous security validation of our solution, supplemented by performance benchmarks including communication efficiency and computational overhead, in comparison to related protocols. Additionally, we present a critical design perspective for key negotiation solutions. While no protocol is flawless at inception, our proposed solution substantially improves security in the IoT domain.

키워드

참고문헌

  1. S. Zeadally, R. Hunt, Y.-S. Chen, A. Irwin, A. Hassan, "Vehicular ad hoc networks (VANETS): status, results, and challenges," Telecommun. Syst., vol.50, no.4, pp.217-241, 2012. https://doi.org/10.1007/s11235-010-9400-5
  2. C. Wu, Y. Ji, F. Liu, S. Ohzahata, T. Kato, "Toward Practical and Intelligent Routing in Vehicular Ad Hoc Networks," IEEE Trans. Veh. Technol., vol.64, no.12, pp.5503-5519, 2015. https://doi.org/10.1109/TVT.2015.2481464
  3. J. Contreras-Castillo, S. Zeadally, J. A. Guerrero-Ibanez, "Internet of Vehicles: Architecture, Protocols, and Security," IEEE Internet Things J., vol.5, no.5, pp.3701-3709, 2018. https://doi.org/10.1109/JIOT.2017.2690902
  4. R. Gasmi and M. Aliouat, "Vehicular Ad Hoc NETworks versus Internet of Vehicles - A Comparative View," in Proc. of 2019 International Conference on Networking and Advanced Systems (ICNAS), Annaba, Algeria, pp.1-6, 2019.
  5. S. S. Abisha, Future of the Internet of Vehicles: Principles and Challenges, TranspireOnline.blog, 2021. [Online]. Available: https://transpireonline.blog/2021/06/10/future-of-the-internet-of-vehicles-principles-and-challenges/ [Accessed: Nov. 5, 2023].
  6. W. Diffie, M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, vol.22, no.6, pp.644-654, 1976. https://doi.org/10.1109/TIT.1976.1055638
  7. G.P. Biswas, "Diffie-Hellman technique: Extended to multiple two-party keys and one multi-party key," IET Inf. Secur., vol.2, no.1, pp.12-18, 2008. https://doi.org/10.1049/iet-ifs:20060142
  8. E. Bresson, O. Chevassut, D. Pointcheval, "Provably secure authenticated group Diffie-Hellman key exchange," ACM Trans. Inf. Syst. Secur., vol.10, no.3, 2007.
  9. D. S. Gupta, S. K. H. Islam, M. S. Obaidat, "A Secure Identity-Based Three-Party Authenticated Key Agreement Protocol Using Bilinear Pairings," in Proc. of International Conference on Innovative Data Communication Technologies and Application, Springer, pp.1-11, 2019.
  10. Y. Liu, Y. Wang, G. Chang, "Efficient Privacy-Preserving Dual Authentication and Key Agreement Scheme for Secure V2V Communications in an IoV Paradigm," IEEE Trans. Intell. Transp. Syst., vol.18, no.10, pp.2740-2749, 2017. https://doi.org/10.1109/TITS.2017.2657649
  11. I. R. Jeong, J. O. Kwon, D. H. Lee, "Strong Diffie-Hellman-DSA Key Exchange," IEEE Commun. Lett., vol.11, no.5, pp.432-433, 2007. https://doi.org/10.1109/LCOMM.2007.070004
  12. K. Mabodi, M. Yusefi, S. Zandiyan, L. Irankhah, R. Fotohi, "Multi-level trust-based intelligence schema for securing of internet of things (IoT) against security threats using cryptographic authentication," J. Supercomput., vol.76, pp.7081-7106, 2020. https://doi.org/10.1007/s11227-019-03137-5
  13. A. Mohammadali, M. S. Haghighi, M. H. Tadayon, A. Mohammadi-Nodooshan, "A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid," IEEE Trans. Smart Grid, vol.9, no.4, pp.2834-2842, 2018. https://doi.org/10.1109/TSG.2016.2620939
  14. K. Mahmood, J. Arshad, S. A. Chaudhry, S. Kumari, "An enhanced anonymous identity-based key agreement protocol for smart grid advanced metering infrastructure," Int. J. Commun. Syst., vol.32, no.16, 2019.
  15. M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. of CCS '93: Proceedings of the 1st ACM conference on Computer and communications security, pp.62-73, 1993.
  16. S. Bala, G. Sharma, A. K. Verma, "PF-ID-2PAKA: Pairing Free Identity-Based Two-Party Authenticated Key Agreement Protocol for Wireless Sensor Networks," Wirel. Pers. Commun., vol.87, no.3, pp.995-1012, 2016. https://doi.org/10.1007/s11277-015-2626-5
  17. L. Dang et al., "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks," Int. J. Distrib. Sens. Netw., vol.14, no.4, 2018.
  18. R. Canetti and H. Krawczyk, "Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels," in Proc. of International Conference on Advances in Cryptology - EUROCRYPT 2001, LNCS, vol.2045, Springer, pp.453-474, Heidelberg, 2001.
  19. Q. Li et al., "A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks," Secur. Commun. Netw., vol.2019, 2019.
  20. Q. Jiang et al., "Three-factor authentication protocol using physical unclonable function for IoV," Comput. Commun., vol.173, pp.45-55, 2021. https://doi.org/10.1016/j.comcom.2021.03.022
  21. M. Ajtai, "Generating hard instances of lattice problems," in Proc. of Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp.99-108, 1996.
  22. M. Ajtai and C. Dwork, "The First and Fourth Public-Key Cryptosystems with WorstCase/Average-Case Equivalence," Electronic Colloquium on Computational Complexity, vol.14, no.097, ECCC, Citeseer, 2007.
  23. D. S. Gupta, G. P. Biswas, and R. Nandan, "Security weakness of a lattice-based key exchange protocol," in Proc. of 2018 4th International Conference on Recent Advances in Information Technology (RAIT), pp.1-5, 2018.
  24. L. Ducas et al., "CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme," IACR Trans. Cryptogr. Hardw. Embedded Syst., vol.2018, no.1, pp.238-268, 2018.
  25. D. Micciancio, "Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions," Comput. Complexity, vol.16, no.4, pp.365-411, 2007. https://doi.org/10.1007/s00037-007-0234-9
  26. J. Hoffstein, J. Pipher, and J. H. Silverman, "NTRU: A ring-based public key cryptosystem," in Proc. of International Symposium Algorithmic Number Theory, LNCS, vol.1423, pp.267-288, Springer, 1998.
  27. S. Wang et al., "Lattice-based key exchange on small integer solution problem," Sci. China Inf. Sci., vol.57, no.11, pp.1-12, 2014. https://doi.org/10.1007/s11432-014-5147-z
  28. D. S. Gupta and G. Biswas, "Cryptanalysis of Wang et al.'s lattice-based key exchange protocol," Perspect. Sci., vol.8, pp.228-230, 2016. https://doi.org/10.1016/j.pisc.2016.04.034
  29. D. S. Gupta and G. Biswas, "A novel and efficient lattice-based authenticated key exchange protocol in C-K model," Int. J. Commun. Syst., vol.31, no.3, 2018.
  30. S. Rana and D. Mishra, "Lattice-based key agreement protocol under ring-LWE problem for IoTenabled smart devices," Sadhana, vol.46, no.2, pp.1-11, 2021. https://doi.org/10.1007/s12046-020-01523-x
  31. S. H. Islam, S. Zeadally, "Provably secure identity-based two-party authenticated key agreement protocol based on CBi-ISIS and Bi-ISIS problems on lattices," J. Inf. Secur. Appl., vol.54, 2020.
  32. D. S. Gupta, S. Ray, T. Singh, M. Kumari, "Post-quantum lightweight identity-based two-party authenticated key exchange protocol for Internet of Vehicles with probable security," Computer Communications, vol.181, pp.69-79, 2022. https://doi.org/10.1016/j.comcom.2021.09.031
  33. M. Burrows, M. Abadi, and R. Needham, "A logic of authentication," ACM Trans. Computer Systems, vol.8, no.1, pp.18-36, 1990. https://doi.org/10.1145/77648.77649
  34. D. S. Gupta, G. Biswas, "Design of lattice-based ElGamal encryption and signature schemes using SIS problem," Trans. Emerg. Telecommun. Technol., vol.29, no.6, 2018.
  35. C. Gentry, C. Peikert, V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of STOC '08: Proceedings of the fortieth annual ACM symposium on Theory of computing, pp.197-206, Victoria, British Columbia, Canada, May 17-20, 2008.
  36. D. Micciancio, O. Regev, "Worst-case to average-case reductions based on Gaussian measures," in Proc. of 45th Annual IEEE Symposium on Foundations of Computer Science, pp.372-381, 2004.
  37. W. Diffie, P. C. Van Oorschot, M. J. Wiener, "Authentication and authenticated key exchanges," Designs, Codes and Cryptography, vol.2, no.2, pp.107-125, Jun. 1992. https://doi.org/10.1007/BF00124891
  38. R. Canetti and H. Krawczyk, "Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels," in Proc. of International Conference on Advances in Cryptology - EUROCRYPT 2001, LNCS, vol.2045, pp.453-474, 2001.
  39. V. Shoup, "On Formal Models for Secure Key Exchange," Cryptology ePrint Archive, Paper 1999/012, 1999.
  40. H. Krawczyk, "HMQV: A High-Performance Secure Diffie-Hellman Protocol," in Proc. of 25th Annual International Cryptology Conference on Advances in Cryptology - CRYPTO 2005, LNSC, vol.3621, pp.546-566, Springer, Berlin, Heidelberg, 2005.
  41. B. LaMacchia, K. Lauter, A. Mityagin, "Stronger Security of Authenticated Key Exchange," in Proc. of Provable Security, First International Conference, ProvSec 2007, LNCS, vol.4784, pp.1-16, Springer, 2007.
  42. W. Diffie, P. C. Van Oorschot, and M. J. Wiener, "Authentication and authenticated key exchanges," Designs, Codes and Cryptography, vol.2, pp.107-125, 1992. https://doi.org/10.1007/BF00124891
  43. J. M. Sierra, J. C. Hernandez, A. Alcaide, and J. Torres, "Validating the Use of BAN LOGIC," in Proc. of Computational Science and Its Applications - ICCSA 2004, International Conference, LNCS, vol.3043, pp.851-858, Assisi, Italy, May 14-17, 2004.
  44. G. G. Devarajan, M. Thirunnavukkarasan, S. I. Amanullah, T. Vignesh, & A. Sivaraman, "An integrated security approach for vehicular networks in smart cities," Transactions on Emerging Telecommunications Technologies, vol.34, no.11, 2023.
  45. J. C. Duchi, M. I. Jordan, and M. J. Wainwright, "Local privacy and minimax bounds: sharp rates for probability estimation," in Proc. of NIPS'13: Proceedings of the 26th International Conference on Neural Information Processing Systems, vol.1, pp.1529-1537, Curran Associates Inc., Red Hook, NY, USA, 2013.