[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

A Quantum-Resistant Key Management Scheme Using Blockchain in C-V2X

Published: 01 November 2024 Publication History

Abstract

Cellular-Vehicle-to-Everything (C-V2X) is featured as a heterogenous network, with the support of cellular based uplink/downlink transmissions and sidelink communications as well as network backhauling, where infringement on security can happen. Additionally, the developing quantum attack strikes the original NP-hard problems to be solvable in polynomial time complexity. Therefore, it is fatal to build a secure environment for vehicles to communicate in C-V2X. In this paper, we propose a key management scheme utilizing blockchain deployed at the base station for distributed storage and retrieval of vehicles’ public keys. In the network, each vehicle is identified with a public-private key pair, upon which vehicular registration, authenticated key agreement and revocation rely. In particular, the lattice-based cryptography is applied to the distribution of the group key for broadcasting beacon messages and establishing session keys for a secure peer-to-peer (P2P) communication. Keys are updated as vehicles travel from one region to another and are revoked upon misbehavior detection. We analyzed the quantum resistance of our scheme theoretically and its conservation against certain attacks informally. Comparative analysis across computation, communication, storage and energy consumption demonstrates the characteristics of our scheme. Finally, the blockchain simulation demonstrates the scalability of our scheme.

References

[1]
Universal Mobile Telecommunications System (UMTS); LTE; Architecture Enhancements for V2X Services, Standard ETSI, 2018.
[2]
Evholved Universal Terrestrial Radio Access Network (E-UTRAN); X2 Application Protocol (X2AP), Standard ETSI, 2020.
[3]
A. Vaezi, S. Azarnoush, and P. Mohammadian. (2022). A Hundred Attacks in Distributed Systems. Accessed: Jul. 2024. [Online]. Available: https://hal.archives-ouvertes.fr/hal-03657061/document
[4]
S. Jiang, J. Liu, Y. Zhou, and Y. Fang, “FVC-Dedup: A secure report deduplication scheme in a fog-assisted vehicular crowdsensing system,” IEEE Trans. Dependable Secur. Comput., vol. 19, no. 4, pp. 2727–2740, Jul. 2022.
[5]
W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. Inf. Theory, vols. IT-22, no. 6, pp. 644–654, Nov. 1976.
[6]
Information Technology—Open Systems Interconnection—The Directory: Authentication Framework, Standard ISO/IEC, 1988.
[7]
B. Brecht et al., “A security credential management system for V2X communications,” IEEE Trans. Intell. Transp. Syst., vol. 19, no. 12, pp. 3850–3871, Dec. 2018.
[8]
Certifificate Policy for Deployment and Operation of European Cooperative Intelligent Transport Systems (C-ITS), Eur. Commission, Belgium, 2018.
[9]
S. Jiang, X. Zhu, and L. Wang, “An efficient anonymous batch authentication scheme based on HMAC for VANETs,” IEEE Trans. Intell. Transp. Syst., vol. 17, no. 8, pp. 2193–2204, Aug. 2016.
[10]
S. Nakamoto. (Jan. 2008). Bitcoin: A Peer-to-Peer Electronic Cash System. Accessed: Jul. 2024. [Online]. Available: https://bitcoin.org/bitcoin.pdf
[11]
A. R. Khettry, K. R. Patil, and A. C. Basavaraju, “A detailed review on blockchain and its applications,” SN Comput. Sci., vol. 2, no. 1, pp. 1–9, 2021, Art. no.
[12]
Y. Xiao, N. Zhang, W. Lou, and Y. T. Hou, “A survey of distributed consensus protocols for blockchain networks,” IEEE Commun. Surveys Tuts., vol. 22, no. 2, pp. 1432–1465, 2nd Quart., 2020. 10.1109/COMST.2020.2969706.
[13]
H. Xiao, W. Zhang, W. Li, A. T. Chronopoulos, and Z. Zhang, “Joint clustering and blockchain for real-time information security transmission at the crossroads in C-V2X networks,” IEEE Internet Things J., vol. 8, no. 18, pp. 13926–13938, Sep. 2021. 10.1109/JIOT.2021.3068175.
[14]
I. Agudo, G. Montenegro-Gomez, and J. Lopez, “A blockchain approach for decentralized V2X (D-V2X),” IEEE Trans. Veh. Technol., vol. 70, no. 5, pp. 4001–4010, Dec. 22, 2020.
[15]
D. Das, S. Banerjee, P. Chatterjee, U. Ghosh, and U. Biswas, “A secure blockchain enabled V2V communication system using smart contracts,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 4, pp. 4651–4660, Apr. 2023. 10.1109/TITS.2022.3226626.
[16]
P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Rev., vol. 41, no. 2, pp. 303–332, Jan. 1999.
[17]
R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978.
[18]
N. Koblitz, “Elliptic curve cryptosystems,” Indian J. Appl. Res., vol. 4, no. 3, pp. 308–311, Oct. 2011.
[19]
Post-Quantum Cryptography. Accessed: Jul. 2024. [Online]. Available: https://csrc.nist.gov/projects/post-quantum-cryptography
[20]
G. Wei, K. Fan, K. Zhang, H. Wang, H. Li, and Y. Yang, “Quantum-safe lattice-based certificateless anonymous authenticated key agreement for Internet of Things,” IEEE Internet Things J., vol. 11, no. 5, pp. 9213–9225, Oct. 2023.
[21]
D. Dharminder, C. B. Reddy, A. K. Das, Y. Park, and S. S. Jamal, “Post-quantum lattice-based secure reconciliation enabled key agreement protocol for IoT,” IEEE Internet Things J., vol. 10, no. 3, pp. 2680–2692, Feb. 2023.
[22]
S. Mukherjee, D. S. Gupta, and G. P. Biswas, “An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice,” Computing, vol. 101, pp. 1763–1788, 2019.
[23]
Z. Jing, C. Gu, Z. Yu, P. Shi, and C. Gao, “Cryptanalysis of lattice-based key exchange on small integer solution problem and its improvement,” Cluster Comput., vol. 22, no. S1, pp. 1717–1727, Jan. 2019. 10.1007/s10586-018-2293-x.
[24]
IEEE Trial-Use Standard Wireless Access in Vehicular Environment—Security Services for Applications and Management Messages, Standard IEEE, 2006.
[25]
IEEE Approved Draft Standard for Wireless Access in Vehicular Environments–Security Services for Applications and Management Messages, Standard IEEE Standard, Intell. Transp. Syst. Committee IEEE Veh. Technol. Soc., 2022.
[26]
H. Tan, W. Zheng, and P. Vijayakumar, “Secure and efficient authenticated key management scheme for UAV-assisted infrastructure-less IoVs,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 6, pp. 6389–6400, Jun. 2023.
[27]
H. Tan, W. Zheng, Y. Guan, and R. Lu, “A privacy-preserving attribute-based authenticated key management scheme for accountable vehicular communications,” IEEE Trans. Veh. Technol., vol. 72, no. 3, pp. 3622–3635, Mar. 2023.
[28]
S. Bojjagani, Y. P. Reddy, T. Anuradha, P. V. Rao, B. R. Reddy, and K. M. Khan, “Secure authentication and key management protocol for deployment of Internet of Vehicles (IoV) concerning intelligent transport systems,” IEEE Trans. Intell. Transp. Syst., vol. 23, no. 12, pp. 24698–24713, Sep. 2022.
[29]
S. S. Chaeikar, A. Jolfaei, and N. Mohammad, “AI-enabled cryptographic key management model for secure communications in the Internet of Vehicles,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 4, pp. 4589–4598, Apr. 2023.
[30]
Z. Ma, J. Zhang, Y. Guo, Y. Liu, X. Liu, and W. He, “An efficient decentralized key management mechanism for VANET with blockchain,” IEEE Trans. Veh. Technol., vol. 69, no. 6, pp. 5836–5849, Jun. 2020.
[31]
D. Chattaraj, B. Bera, A. K. Das, S. Saha, P. Lorenz, and Y. Park, “Block-CLAP: Blockchain-assisted certificateless key agreement protocol for Internet of Vehicles in smart transportation,” IEEE Trans. Veh. Technol., vol. 70, no. 8, pp. 8092–8107, Aug. 2021.
[32]
A. Badshah et al., “AAKE-BIVT: Anonymous authenticated key exchange scheme for blockchain-enabled Internet of Vehicles in smart transportation,” IEEE Trans. Intell. Transp. Syst., vol. 24, no. 2, pp. 1739–1755, Feb. 2023.
[33]
S. Cherbal, “Secure key exchange scheme and blockchain-oriented data protection in the Internet of Vehicles,” in Proc. 6th Int. Conf. Signal Process. Inf. Secur. (ICSPIS), Nov. 2023, pp. 45–50. 10.1109/ICSPIS60075.2023.10343615.
[34]
S. K. Dwivedi, R. Amin, S. Vollala, and A. K. Das, “Design of blockchain and ECC-based robust and efficient batch authentication protocol for vehicular ad-hoc networks,” IEEE Trans. Intell. Transp. Syst., vol. 25, no. 1, pp. 275–288, Jan. 2024.
[35]
M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” in Proc. 28th Annu. ACM Symp. Theory Comput., 1996, pp. 99–108.
[36]
D. S. Gupta, A. Karati, W. Saad, and D. B. da Costa, “Quantum-defended blockchain-assisted data authentication protocol for Internet of Vehicles,” IEEE Trans. Veh. Technol., vol. 71, no. 3, pp. 3255–3266, Mar. 2022.
[37]
S. Wang, Y. Zhu, D. Ma, and R. Feng, “Lattice-based key exchange on small integer solution problem,” Sci. China Inf. Sci., vol. 57, no. 11, pp. 1–12, Nov. 2014.
[38]
D. S. Gupta, S. Ray, T. Singh, and M. Kumari, “Post-quantum lightweight identity-based two-party authenticated key exchange protocol for Internet of Vehicles with probable security,” Comput. Commun., vol. 181, pp. 69–79, Jan. 2022.
[39]
S. Mao, P. Zhang, H. Wang, H. Zhang, and W. Wu, “Cryptanalysis of a lattice based key exchange protocol,” Sci. China Inf. Sci., vol. 60, no. 2, Feb. 2017, Art. no.
[40]
S. Akleylek and K. Seyhan, “A probably secure bi-GISIS based modified AKE scheme with reusable keys,” IEEE Access, vol. 8, pp. 26210–26222, 2020. 10.1109/ACCESS.2020.2970537.
[41]
K. Seyhan, T. N. Nguyen, S. Akleylek, K. Cengiz, and S. K. H. Islam, “Bi-GISIS KE: Modified key exchange protocol with reusable keys for IoT security,” J. Inf. Secur. Appl., vol. 58, May 2021, Art. no.
[42]
K. Seyhan and S. Akleylek, “A new lattice-based password authenticated key exchange scheme with anonymity and reusable key,” PeerJ Comput. Sci., vol. 10, p. e1791, Jan. 2024.
[43]
Y. J. Gong and B. J. Hu, “A lightweight framework for misbehavior detection in Internet of Vehicles,” in Proc. 29th ITS World Congr., 2023, pp. 1–23.
[44]
V. Lyubashevsky and D. Micciancio, “Asymptotically efficient lattice-based digital signatures,” J. Cryptol., vol. 31, no. 3, pp. 774–797, Jul. 2018.
[45]
D. S. Gupta, “PiLike: Post-quantum identity-based lightweight authenticated key exchange protocol for IIoT environments,” IEEE Syst. J., vol. 18, no. 1, pp. 15–23, Mar. 2024. 10.1109/JSYST.2023.3335217.
[46]
H. Sikarwar and D. Das, “Towards lightweight authentication and batch verification scheme in IoV,” IEEE Trans. Dependable Secur. Comput., vol. 19, no. 5, pp. 3244–3256, Sep. 2022. 10.1109/TDSC.2021.3090400.

Index Terms

  1. A Quantum-Resistant Key Management Scheme Using Blockchain in C-V2X
              Index terms have been assigned to the content through auto-classification.

              Recommendations

              Comments

              Please enable JavaScript to view thecomments powered by Disqus.

              Information & Contributors

              Information

              Published In

              cover image IEEE Transactions on Intelligent Transportation Systems
              IEEE Transactions on Intelligent Transportation Systems  Volume 25, Issue 11
              Nov. 2024
              3981 pages

              Publisher

              IEEE Press

              Publication History

              Published: 01 November 2024

              Qualifiers

              • Research-article

              Contributors

              Other Metrics

              Bibliometrics & Citations

              Bibliometrics

              Article Metrics

              • 0
                Total Citations
              • 0
                Total Downloads
              • Downloads (Last 12 months)0
              • Downloads (Last 6 weeks)0
              Reflects downloads up to 17 Feb 2025

              Other Metrics

              Citations

              View Options

              View options

              Figures

              Tables

              Media

              Share

              Share

              Share this Publication link

              Share on social media