Skip to main content

Advertisement

Log in

Facing emerging challenges in connected vehicles: a formally proven, legislation compliant, and post-quantum ready security protocol

  • Original Paper
  • Published:
Journal of Computer Virology and Hacking Techniques Aims and scope Submit manuscript

Abstract

Modern vehicles are expected to integrate a variety of connectivity features to enrich safety, entertainment, and driver comfort. This connectivity raises confidentiality and privacy concerns with the risk for the driver to lose control on his data. As vehicles are intended to be used for several years, a major challenge is also to design stable but flexible solutions that can withstand changes in legislation as well as advances in cryptography. Legal frameworks are currently being investigated and implemented to regulate the use of drivers’ and vehicles’ private information. However, the transcription of these regulations in practice remains an open problem. In this paper, the first formally proven security protocol for connected vehicles is proposed. It enforces a fined-grained access control policy while providing the flexibility to support recent schemes resistant to a quantum adversary. Its detailed security analysis is assessed using the ProVerif formal verification tool. In addition, a method to generate the access control policy in compliance with the laws is proposed along with an illustrating use case. The method supports both legislation and driver access control to data. Finally, a performance evaluation of the security protocol is provided.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Notes

  1. https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679.

  2. https://www.legifrance.gouv.fr/jorf/id/JORFTEXT000039666574.

  3. https://www.bmwgroup.com/en/innovation/technologies-and-mobility/cardata.html.

  4. https://support.parkmobile.io/hc/en-us/articles/360058639032-Update-Security-Notification-March-2021https://support.wattpad.com/hc/en-us/articles/360046141392-FAQs-on-the-Recent-Wattpad-Security-Incident.

  5. Code available at: https://gitlab.laas.fr/jicv_2022_security_protocol/security_protocol.

References

  1. Aranha, D. F., Gouvêa, C. P. L., Markmann, T., Wahby, R. S., Liao, K.: RELIC is an Efficient LIbrary for Cryptography. https://github.com/relic-toolkit/relic

  2. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., Drielsma, P. Hankes, Heám, P. C., Kouchnarenko, O., Mantovani, J., Mödersheim, S., von Oheimb, D., Rusinowitch, M., Santiago, J., Turuani, M., Viganò, L., Vigneron, L.: The avispa tool for the automated validation of internet security protocols and applications. In Kousha Etessami and Sriram K. Rajamani, editors, Computer Aided Verification, pp. 281–285, Berlin, Heidelberg, (2005). Springer Berlin Heidelberg

  3. Baudet, Mathieu, Cortier, Véronique, Delaune, Stéphanie: Yapa: A generic tool for computing intruder knowledge. In Ralf Treinen, editor, Rewriting Techniques and Applications, pp. 148–163, Berlin, Heidelberg, (2009). Springer Berlin Heidelberg

  4. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In Security and Privacy, pp. 321–334, (2007)

  5. Blanchet, B.: Symbolic and computational mechanized verification of the arinc823 avionic protocols. In 2017 IEEE 30th computer security foundations symposium (CSF), pp. 68–82, (2017)

  6. Blanchet, B., Chaudhuri, A.: Automated formal analysis of a protocol for secure file sharing on untrusted storage. In Proceedings of the 29th IEEE symposium on security and privacy (S &P’08), pp. 417–431. IEEE, (2008)

  7. Blanchet, B., Smyth, B., Cheval, V., Sylvestre, M.: ProVerif 2.00: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial, (2018). Originally appeared as Bruno Blanchet and Ben Smyth (2011) ProVerif 1.85: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial

  8. Boichut, Y., Héam, Pierre-Cyrille, K., Olga, Oehl, F.: Improvements on the genet and Klay technique to automatically verify security protocols. In Proc. AVIS, 4: 84, (2004)

  9. Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenkov, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit abe and compact garbled circuits. In EUROCRYPT, pp. 533–556, (2014)

  10. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In Annual international cryptology conference, pp 213–229. Springer, (2001)

  11. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In International conference on the theory and applications of cryptographic techniques, pp. 453–474. Springer, (2001)

  12. Chaum, D., Van Heyst, Eugène: Group signatures. In Workshop on the Theory and Application of of Cryptographic Techniques, pp. 257–265. Springer, (1991)

  13. Chen, L., Ryan, M.: Attack, solution and verification for shared authorisation data in tcg tpm. In Pierpaolo Degano and Joshua D. Guttman, editors, Formal Aspects in Security and Trust, pp. 201–216, Berlin, Heidelberg, (2010). Springer Berlin Heidelberg

  14. Daemen, J., Rijmen, V.: Aes proposal: Rijndael, aes algorithm submission, september 3, 1999. URL http://www.nist.gov/CryptoToolKit, pp. 37–38, (1999)

  15. Deng, H., Wu, Q., Qin, B., Domingo-Ferrer, J., Zhang, L., Liu, J., Shi, W.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Inf. Sci., pp 270–384, (2014)

  16. Dolev, Danny, Yao, Andrew: On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–208 (1983)

    Article  MathSciNet  Google Scholar 

  17. Domingo-Ferrer, Josep, Farras, Oriol, Ribes-González, Jordi, Sánchez, David: Privacy-preserving cloud computing on sensitive data: A survey of methods, products and challenges. Comput. Commun. 140, 38–60 (2019)

    Article  Google Scholar 

  18. Ezerman, M.F., Lee, H.T., Ling, S., Nguyen, K., Wang, H.: A provably secure group signature scheme from code-based assumptions. In ASIACRYPT, (2015)

  19. Feng, Chaosheng, Keping, Yu., Aloqaily, Moayad, Alazab, Mamoun, Lv, Zhihan, Mumtaz, Shahid: Attribute-based encryption with parallel outsourced decryption for edge intelligent IOV. IEEE Trans. Veh. Technol. 69(11), 13784–13795 (2020)

    Article  Google Scholar 

  20. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In STOC, (2008)

  21. Gordon, S.D., Katz, J., Vaikuntanathan, V.: A group signature scheme from lattice assumptions. In ASIACRYPT, (2010)

  22. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In CCS, pp 89–98, (2006)

  23. Horng, Shi-Jinn., Cheng-Chung, Lu., Zhou, Wanlei: An identity-based and revocable data-sharing scheme in Vanets. IEEE Trans. Veh. Technol. 69(12), 15933–15946 (2020)

    Article  Google Scholar 

  24. Huang, Dijiang, Verma, Mayank: ASPE: Attribute-based secure policy enforcement in vehicular ad hoc networks. Ad Hoc Netw. 7(8), 1526–1535 (2009)

    Article  Google Scholar 

  25. Huang Q, Li N, Zhang Z, Yang Y.: Secure and privacy-preserving warning message dissemination in cloud-assisted internet of vehicles. In 2019 IEEE Conference on Communications and Network Security (CNS), pp. 1–8. IEEE, (2019)

  26. Huang, Qinlong, Yang, Yixian, Shi, Yuxiang: Smartveh: Secure and efficient message access control and authentication for vehicular cloud computing. Sensors 18(2), 666 (2018)

    Article  Google Scholar 

  27. ISO: Road vehicles - controller area network (can) - part 2: High-speed medium access unit. https://www.iso.org/standard/33423.html

  28. ITU: About mobile technology and imt-2000. https://www.itu.int/osg/spu/imt-2000/technology.html#Cellular%20Standards%20for%20the%20Third%20Generation

  29. El Kalam, Anas Abou, El Baida, R., Balbiani, Philippe, Benferhat, Salem, Cuppens, Frédéric, Deswarte, Yves, Miege, Alexandre, Saurel, Claire, Trouessin, Gilles: Organization based access control. In Proceedings POLICY 2003. IEEE 4th International Workshop on Policies for Distributed Systems and Networks, pages 120–131. IEEE, (2003)

  30. Kremer, S., Ryan, MD.: Analysing the vulnerability of protocols to produce known-pair and chosen-text attacks. Electronic Notes in Theoretical Computer Science, 128(5):87–104, 2005. Proceedings of the 2nd international workshop on security issues in coordination models, Languages, and Systems (SecCo 2004)

  31. Laguillaumie, F., Langlois, A., Libert, B., Stehlé: Lattice-based group signatures with logarithmic signature size. In ASIACRYPT, (2013)

  32. Langlois, A., Ling, S., Nguyen, K., Wang, H.: Lattice-based group signature scheme with verifier-local revocation. In PKC, (2014)

  33. Ling, S., Nguyen, K., Wang, H.: Group signatures from lattices: simpler, tighter, shorter, ring-based. In PKC, (2015)

  34. Liu, X., Xia, Y., Chen, W., Xiang, Y., Hassan, M.M., Alelaiwi, A.: Abdulhameed: Semd: Secure and efficient message dissemination with policy enforcement in VANET. J. Comput. Syst. Sci. 82(8), 1316–1328 (2016)

    Article  Google Scholar 

  35. Luo, Wei, Ma, Wenping: Efficient and secure access control scheme in the standard model for vehicular cloud computing. IEEE Access 6, 40420–40428 (2018)

    Article  Google Scholar 

  36. Shafieinejad, M.: and Nasr Esfahani N. A scalable post-quantum hash-based group signature. In Designs, Codes and Cryptography (2021)

  37. Meier, S., Schmidt, B., Cremers, C., Basin, D.: The tamarin prover for the symbolic analysis of security protocols. In Natasha Sharygina and Helmut Veith, editors, Computer Aided Verification, pp 696–701, Berlin, Heidelberg, (2013). Springer Berlin Heidelberg

  38. Micciancio, D., Peikert, C.: Hardness of sis and lwe with small parameters. In CRYPTO, (2013)

  39. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. In SIAM J. Comput. 37, (2007)

  40. Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In CCS, pp 195–203, (2007)

  41. Pan, Jingwen, Jie Cui, Lu., Wei, Yan Xu, Zhong, Hong: Secure data sharing scheme for vanets based on edge computing. EURASIP J. Wirel. Commun. Netw. 2019(1), 1–11 (2019)

    Article  Google Scholar 

  42. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In STOC, (2009)

  43. Regev, O.: On lattices, learning with errors, random linear codes, and cryptogra- phy. In STOC, (2005)

  44. Ruj, S., Nayak, A., Stojmenovic, I.: Improved access control mechanism in vehicular ad hoc networks. In International Conference on Ad-Hoc Networks and Wireless, pp. 191–205. Springer, (2011)

  45. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In EUROCRYPT, pp 457–473, (2005)

  46. Sandhu, RS.: Role-based access control. In Advances in computers, 46: 237–286. Elsevier, (1998)

  47. Tsabary, R.: Fully secure attribute-based encryption for t-cnf from lwe. In CRYPTO, (2019)

  48. Vaanchig, N., Qin, Z., Ragchaasuren, B.: Constructing secure-channel free identity-based encryption with equality test for vehicle-data sharing in cloud computing. Trans. Emerg. Telecommun. Technol. 26, e3896 (2020)

    Google Scholar 

  49. Wang, G. Liu, Z., Gu, D.: Ciphertext policy attribute-based encryption for circuits from lwe assumption. In ICICS (2019)

  50. Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In PKC, pages 53–70, (2011)

  51. Waters, B., Green, M., Waters, S. Hohenberger, Akinyele, J. A., Dunn, A. M., Rushanan, M.: Openabe. https://github.com/zeutro/openabe

  52. Xiong, Hu., Hou, Yingzhe, Huang, Xin, Zhao, Yanan: Secure message classification services through identity-based signcryption with equality test towards the internet of vehicles. Vehicular Communications 26, 100264 (2020)

    Article  Google Scholar 

  53. Zavattoni, E., Perez, L. J. D., Mitsunari, S., Sanchez-Ramirez, A. H., Teruya, T., Rodriguez-Henrique, F.: Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization. In IEEE TC, pp. 1429–1441 (2015)

  54. Zhang, J., Zhang, Z.: A ciphertext policy attribute-based encryption scheme without pairings. In Inscrypt, pp. 324–340 (2011)

  55. Zhang, J., Zhang, Z., Ge, A.: phertext policy attribute-based encryption from lattices. In ASIACCS, pp. 16–17 (2012)

  56. Zhao Y., Hou Y., Chen Y., Kumar S., Deng F.: An efficient certificateless public key encryption with equality test toward internet of vehicles. Transactions on Emerging Telecommunications Technologies, pp. e3812 (2019)

  57. Zhao, Y., Zhang, X., Xie, X., Ding, Y., Kumar, S.: A verifiable hidden policy cp-abe with decryption testing scheme and its application in VANET. Transactions on Emerging Telecommunications Technologies 25, e3785 (2019)

    Google Scholar 

Download references

Funding

This work was supported by the Centre National de la Recherche Scientifique (CNRS) and by the e-Horizon project of Continental Digital Services France (CDSF).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rémi Adelin.

Ethics declarations

Code availability

The Pro Verif code is available in appendix.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

ProVerif term syntax

figure dg

ProVerif process syntax

figure dh

Type declaration

figure di

Global variable

figure dj

Event declaration

figure dk

ABE representation

figure dl

S representation

figure dm

GS representation

figure dn

Global tables

figure do

Attribute creation process

figure dp

Vehicle process

figure dq

Storage Center process

figure dr

Stakeholder process

figure ds

Vehicle, Storage Center and Stakeholder deployment process

figure dt

Vehicle, Storage Center and Stakeholder ABE decryption key leak process

figure du

Main process

figure dv

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Adelin, R., Nugier, C., Alata, É. et al. Facing emerging challenges in connected vehicles: a formally proven, legislation compliant, and post-quantum ready security protocol. J Comput Virol Hack Tech 18, 425–452 (2022). https://doi.org/10.1007/s11416-022-00426-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11416-022-00426-1

Keywords

Navigation