scholarly journals Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay

Sensors ◽  
2019 ◽  
Vol 19 (22) ◽  
pp. 4919
Author(s):  
Bogdan Groza ◽  
Pal-Stefan Murvay

Security has become critical for in-vehicle networks as they carry safety-critical data from various components, e.g., sensors or actuators, and current research proposals were quick to react with cryptographic protocols designed for in-vehicle buses, e.g., CAN (Controller Area Network). Obviously, the majority of existing proposals are built on cryptographic primitives that rely on a secret shared key. However, how to share such a secret key is less obvious due to numerous practical constraints. In this work, we explore in a comparative manner several approaches based on a group extension of the Diffie–Hellman key-exchange protocol and identity-based authenticated key agreements. We discuss approaches based on conventional signatures and identity-based signatures, garnering advantages from bilinear pairings that open road to several well-known cryptographic constructions: short signatures, the tripartite Diffie–Hellman key exchange and identity-based signatures or key exchanges. Pairing-based cryptographic primitives do not come computationally cheap, but they offer more flexibility that leads to constructive advantages. To further improve on performance, we also account for pairing-free identity-based key exchange protocols that do not require expensive pairing operations nor explicit signing of the key material. We present both computational results on automotive-grade controllers as well as bandwidth simulations with industry-standard tools, i.e., CANoe, on modern in-vehicle buses CAN-FD and FlexRay.

2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


2014 ◽  
Vol 2014 ◽  
pp. 1-14
Author(s):  
Ji-Jian Chin ◽  
Syh-Yuan Tan ◽  
Swee-Huay Heng ◽  
Raphael C.-W. Phan

Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.


2017 ◽  
Vol 70 (1) ◽  
pp. 151-162 ◽  
Author(s):  
Mohammed Sahmoudi ◽  
Abdelhakim Chillali

Abstract In this paper, we propose a new method of Diffie-Hellman key exchange based on a non-commutative integral closure ring. The key idea of our proposal is that for a given non-commutative ring, we can define the secret key and take it as a common key to encrypt and decrypt the transmitted messages. By doing, we define a new non-commutative structure over the integral closure OL of sextic extension L, namely L is an extension of ℚ of degree 6 in the form ℚ(α, β), which is a rational quadratic and monogenic extension over a non-pure and monogenic cubic subfield K = ℚ(β).


Entropy ◽  
2021 ◽  
Vol 23 (7) ◽  
pp. 870
Author(s):  
Michael Ampatzis ◽  
Theodore Andronikos

This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given.


Identity-based coding/encryption (IBE) is a public key encrypted system that take outs the strain of public key infrastructure (PKI) and certified administration in standard crypto public key settings. In this public key system is not used, the downside may be a crucial thing in IBE settings. Many IBE schemes are proposed relating to this issue. Recently, by embedding associate degree computation techniques has been into IBE, Li et al. proposed an Identity-based encryption theme along with a keyupdate cloud service supplier. Their theme has 2 things one is that the computation overhead and other is communication prices are more than previous IBE schemes. The defect is lack of quantify ability within the sense that the key-update cloud service supplier should keep a secret worth for every user. With this article, we have a tendency to propose a replacement rescindable IBE theme with a cloud revocation authority (CRA) to solve the problems of 2 short things. The work is drastically improved and also the cloud revocation authority holds a secret for all users. For security purpose, we have a tendency to show that the proposed theme is totally secure beneath the additive Diffie-Hellman key Exchange (DBDH) assumption. Finally, we have a tendency to extend the proposed Identity-based encryption theme to gift a CRA cloud revocation authority authentication theme with limited privileges for an oversized range of assorted cloud technique services.


Author(s):  
Yibo Liu ◽  
Xuejing Hao ◽  
Yanjun Mao

At present, the mental health of college students has also become an important issue that urgently needs attention under the influence of the surrounding environment. It is coupled with the grim employment situation after graduation and the students’ psychological burden is becoming more and heavier. This paper based on Diffie-Hellman key exchange algorithm studied the effect of psychological stress intervention. First, the Diffie-Hellman key exchange algorithm was analyzed, and then the Diffie-Hellman prediction model was established according to the psychological pressure of college students. Secondly, the simulation test was conducted to compare the simulated results with the original data. The conclusion of the data fitting of the network model training set, verification set and test set were good and the error was very small. Finally, the detailed application of the algorithm and the model were described.


Sign in / Sign up

Export Citation Format

Share Document