Show simple item record

dc.contributor.authorBaee, Mir Ali Rezazadeh
dc.contributor.authorSimpson, Leonie
dc.contributor.authorBoyen, Xavier
dc.contributor.authorFoo, Ernest
dc.contributor.authorPieprzyk, Josef
dc.date.accessioned2021-10-11T02:55:05Z
dc.date.available2021-10-11T02:55:05Z
dc.date.issued2021
dc.identifier.issn1556-6013
dc.identifier.doi10.1109/TIFS.2021.3087359
dc.identifier.urihttp://hdl.handle.net/10072/408765
dc.description.abstractIn the near future, intelligent vehicles will be connected via wireless communication links, forming Vehicular Ad-hoc Networks (VANETs). This has potential to improve road safety and to optimize traffic. However, if the communications are not secure, VANETs are vulnerable to cyber attacks involving message manipulation. Research on this problem has produced multiple authentication protocols based on bilinear pairings (a variant of elliptic curve cryptography). The efficiency of such authentication schemes must be addressed before they can be used in real-world deployments. Standards bodies have begun standardizing various pairing-based schemes. The IEEE 1609.2 security standard has not yet selected any pairing-based scheme, leaving the settings related to pairing-based cryptography in the vehicular environments unspecified. In this work, we investigate the efficiency of pairing-based cryptographic primitives over the Barreto-Lynn-Scott and Barreto-Naehrig pairing friendly elliptic curves recommended in the IETF and ISO standards, to determine their suitability for practical application. We implement the algorithms and evaluate the effect of cryptographic pairings using theoretical and experimental analysis of four well-known pairing-based short signature schemes, including: Boneh-Lynn-Shacham, Boneh-Boyen, Zhang-Safavi-Susilo, and Boneh-Gentry-Lynn-Shacham. We use metrics including CPU clock cycles per operation, average computation time in milliseconds, and signature/public key size in bits to estimate the cost of implementing cryptographic pairings on modern processors. We demonstrate the effect of pairing-based cryptography on authentication in vehicular networks. We investigate a high-density highway scenario and show that a crash is possible, as a result of the evaluated authentication delay. We share our findings ahead of the IEEE 1609.2 recommendations for the use of cryptographic pairings.
dc.description.peerreviewedYes
dc.languageEnglish
dc.publisherIEEE
dc.relation.ispartofpagefrom3678
dc.relation.ispartofpageto3693
dc.relation.ispartofjournalIEEE Transactions on Information Forensics and Security
dc.relation.ispartofvolume16
dc.subject.fieldofresearchInformation and computing sciences
dc.subject.fieldofresearchEngineering
dc.subject.fieldofresearchcode46
dc.subject.fieldofresearchcode40
dc.subject.keywordsScience & Technology
dc.subject.keywordsComputer Science, Theory & Methods
dc.subject.keywordsEngineering, Electrical & Electronic
dc.titleOn the Efficiency of Pairing-Based Authentication for Connected Vehicles: Time is Not on Our Side!
dc.typeJournal article
dc.type.descriptionC1 - Articles
dcterms.bibliographicCitationBaee, MAR; Simpson, L; Boyen, X; Foo, E; Pieprzyk, J, On the Efficiency of Pairing-Based Authentication for Connected Vehicles: Time is Not on Our Side!, IEEE Transactions on Information Forensics and Security, 2021, 16, pp. 3678-3693
dc.date.updated2021-10-11T02:53:07Z
dc.description.versionAccepted Manuscript (AM)
gro.rights.copyright© 2021 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.
gro.hasfulltextFull Text
gro.griffith.authorFoo, Ernest


Files in this item

This item appears in the following Collection(s)

  • Journal articles
    Contains articles published by Griffith authors in scholarly journals.

Show simple item record