Avaliação de algoritmos de assinatura digital em redes veiculares utilizando ambiente emulado

Resumo


Os sistemas de assistência ao motorista (ADAS) estão sendo embarcados nos veículos para reduzir o número de acidentes. Anualmente, 1,35 milhões de pessoas morrem em acidentes de trânsito. Com isso, a VANET (Vehicle Ad Hoc Network) vem para prover mais comunicação e segurança no trânsito. Porém, usuários mal intencionados podem forjar mensagens na rede. Os algoritmos de assinatura digital RSA, ECDSA e Ed25519 podem ser usados na garantia de autenticidade das mensagens. Este artigo avalia estes algoritmos em VANET, utilizando um ambiente emulado. Resultados mostram que o Ed25519 é mais rápido que os demais e seu uso é computacionalmente viável em VANETs, considerando o tempo de reação do motorista e a distância de frenagem.

Palavras-chave: VANET, assinatura digital, Ed25519, distância segura

Referências

Barbara, C. (2018). Digital Signatures, pages 1093-1099. Springer New York, New York.

Barker, E. (2016). Nist special publication 800-57 - part 1 revision 4 recommendation for key management. Technical report, NIST National Institute of Standards and Technology, 100 Bureau Drive (Mail Stop8930) Gaithersburg, MD 20899-8930 USA.

Bernstein, D. J. (2006). Curve25519: New Diffie-Hellman Speed Records. In Yung, M., Dodis, Y., Kiayias,A., and Malkin, T., editors, Public Key Cryptography - PKC 2006, pages 207-228, Berlin, Heidelberg.Springer Berlin Heidelberg.

Bernstein, D. J., Duif, N., Lange, T., Schwabe, P., and Yang, B.-Y. (2012). High-speed high-securitysignatures. Journal of Cryptographic Engineering, 2(2):77-89.

Bernstein, D. J., Josefsson, S., Lange, T., Schwabe, P., and Yang, B.-Y. (2015). Eddsa for more curves.IACR Cryptology ePrint Archive, 2015:677.

Bhover, S. U., Tugashetti, A., and Rashinkar, P. (2017). V2X communication protocol in VANET for cooperative intelligent transportation system. In International Conference on Innovative Mechanisms for Industry Applications (ICIMIA), pages 602-607.

Chen, Y., Shen, K., and Wang, S. (2013). Forward collision warning system considering both time-to-collision and safety braking distance. In 2013 IEEE 8th Conference on Industrial Electronics and Applications (ICIEA), pages 972-977.

de Bettio, R. W., Correia, L. H. A., and Moraes, H. P. (2019). Redes Veiculares - Registro de software INPIBR512019002553-9 - Dezembro 2019.

Fambro, D. B., Koppa, R. J., Picha, D. L., and Fitzpatrick, K. (2000). Driver braking performance instopping sight distance situations. Transportation Research Record, 1701(1):9-16. doi:10.3141/1701-02.

Hartenstein, H. and Laberteaux, L. P. (2008). A tutorial survey on vehicular ad hoc networks. IEEE Communications Magazine, 46(6):164-171.

IANIX (2019). Things that use ed25519. https://ianix.com/pub/ed25519-deployment.html.

Johnson, D., Menezes, A., and Vanstone, S. (2001). The elliptic curve digital signature algorithm (ecdsa). International Journal of Information Security, 1(1):36-63.

Josefsson, S. and Liusvaara, I. (2017). Edwards-Curve Digital Signature Algorithm (EdDSA). RFC 8032,RFC Editor.

Kalra, S. and Sood, S. K. (2011). Elliptic curve cryptography: Survey and its security applications. In Proceedings of the International Conference on Advances in Computing and Artificial Intelligence, ACAT"11, pages 102-106, New York, NY, USA. ACM.

Kumar, S. S. (2006). Elliptic Curve Cryptography for Constrained Devices. PhD thesis, Ruhr-University Bochum.

Kushwah, R., Kulshreshtha, A., Singh, K., and Sharma, S. (2019). Ecdsa for data origin authentication and vehicle security in vanet. In 2019 Twelfth International Conference on Contemporary Computing (IC3), pages 1–5. 8844912.

Li, J., Zhang, Y., Shi, M., Liu, Q., and Chen, Y. (2020). Collision avoidance strategy supported byIte-v-based vehicle automation and communication systems for car following. Tsinghua Science and Technology, 25(1):127-139. 8768212.

Lopez, P. A., Behrisch, M., Bicker-Walz, L., Erdmann, J., Flótterôd, Y.-P., Hilbrich, R., Liicken, L., Rum-mel, J., Wagner, P., and WieBner, E. (2018). Microscopic Traffic Simulation using SUMO. In XXI IEEE Int. Conf. on Intelligent Transportation Systems.

Manvi, S. S., Kakkasageri, M. S., and Adiga, D. G. (2009). Message authentication in vehicular adhoc networks: Ecdsa based approach. In 2009 International Conference on Future Computer and Communication, pages 16-20. 5189734.

Mishra, R., Singh, A., and Kumar, R. (2016). Vanet security: Issues, challenges and solutions. In 2016International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT), pages1050-1055.

Perbawa, M. R., Afryansyah, D. I., and Sari, R. F. (2017). Comparison of ecdsa and rsa signature schemeon nlsr performance. In 2017 IEEE Asia Pacific Conference on Wireless and Mobile (APWiMob), pages 7-11. 8284007.

Ravi, K. and Kulkarni, S. A. (2013). A secure message authentication scheme for vanet using ecdsa. In2013 Fourth International Conference on Computing, Communications and Networking Technologies(ICCCNT), pages 1-6. 6726769.

Rivest, R. L., Shamir, A., and Adleman, L. (1978). A method for obtaining digital signatures and public-keycrypto systems. Commun. ACM, 21(2):120-126. Rivest:1978:MOD:359340.359342.

Ruhai, G., Weiwei, Z., and Zhong, W. (2010). Research on the driver reaction time of safety distance model on highway based on fuzzy mathematics. In 2010 International Conference on Optoelectronicsand Image Processing, volume 2, pages 293-296. 5663465.

Sakhreliya, S. C. and Pandya, N. H. (2014). Pki-sc: Public key infrastructure using symmetric key cryptography for authentication in vanets. In 2014 IEEE International Conference on Computational Intelligence and Computing Research, pages 1-6. 7238326.

Sommer, C., German, R., and Dressler, F. (2011). Bidirectionally coupled network and road traffic simulation for improved ivc analysis. IEEE Transactions on Mobile Computing, 10(1):3-15. 5510240.

Varga, A. (2010). OMNeT++, pages 35-59. Springer Berlin Heidelberg, Berlin, Heidelberg. Varga2010.

Wang, S. and Yao, N. (2017). Liap: A local identity-based anonymous message authentication protocol invanets. Computer Communications, 112:154 — 164. WANG2017154.

Wasef, A. and Shen, X. (2013). Emap: Expedite message authentication protocol for vehicular ad hocnetworks. IEEE Transactions on Mobile Computing, 12(1):78-89. 6081877.

Wong, J. Y. (2008). Theory of Ground Vehicles. Wiley, 4 edition.

World Heath Organization (2019). Road traffic injuries. https://www.who.int/news-room/fact-sheets/detail/road-traffic-injuries.
Publicado
07/12/2020
Como Citar

Selecione um Formato
NATIVIDADE, Diego V.; CORREIA, Luiz H. A.. Avaliação de algoritmos de assinatura digital em redes veiculares utilizando ambiente emulado. In: WORKSHOP DE GERÊNCIA E OPERAÇÃO DE REDES E SERVIÇOS (WGRS), 25. , 2020, Rio de Janeiro. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2020 . p. 181-194. ISSN 2595-2722. DOI: https://doi.org/10.5753/wgrs.2020.12460.