Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards

The development of quantum computing systems poses a great threat to the security of existing public key-based systems. As a result, the National Institute of Standards and Technology (NIST) started a Post-Quantum Cryptography (PQC) standardization project in 2015, and currently active research is b...

Full description

Bibliographic Details
Main Authors: Youngbeom Kim, Seog Chung Seo
Format: Article
Language:English
Published: MDPI AG 2023-05-01
Series:Applied Sciences
Subjects:
Online Access:https://www.mdpi.com/2076-3417/13/10/5874
_version_ 1797601234636505088
author Youngbeom Kim
Seog Chung Seo
author_facet Youngbeom Kim
Seog Chung Seo
author_sort Youngbeom Kim
collection DOAJ
description The development of quantum computing systems poses a great threat to the security of existing public key-based systems. As a result, the National Institute of Standards and Technology (NIST) started a Post-Quantum Cryptography (PQC) standardization project in 2015, and currently active research is being conducted to apply PQC to various cryptographic protocols. Unlike elliptic curve cryptography (ECC)-based schemes, PQC requires a large memory footprint and key/signature size. Therefore, when migrating PQC to a protocol, depending on the PQC and protocol specifications, it can be hard to migrate PQC. In the case of the WAVE protocol, it is difficult to satisfy the accuracy of a specific PQC algorithm because segmentation of the signature occurs during transmission due to the limitation of the maximum packet size. Therefore, in this paper, we present two methodologies that can apply PQC while complying with IEEE 1609.2 standards to the WAVE protocol in the V2V environment. Whereas previous migration studies have focused on designing a hybrid mode of protocols, this paper explores solutions more intuitively at the application layer of protocols. We analyzed two postquantum digital signature algorithms (Crystals-Dilithium and Falcon) and the structure of basic-safety messages (BSMs) of the V2V protocol on the size side. Through this, we propose methods that can perform an independent signature verification process without waiting for all divided signatures in the WAVE protocol. Our methodology overcomes the limitation that schemes with large signature sizes cannot be mounted into the WAVE protocol. We also note that the architecture used as an on-board unit (OBU) in an autonomous driving environment is mainly a microprocessor. We investigated an optimized PQC implementation in the OBU environment and simulated our methodology with the V2Verifier. Finally, we measured the accurate latency through simulation in Jetson Xavier, which is mainly used as an OBU in the V2V communication network.
first_indexed 2024-03-11T03:59:15Z
format Article
id doaj.art-0d66312facc34815b43ce0a7b17b9738
institution Directory Open Access Journal
issn 2076-3417
language English
last_indexed 2024-03-11T03:59:15Z
publishDate 2023-05-01
publisher MDPI AG
record_format Article
series Applied Sciences
spelling doaj.art-0d66312facc34815b43ce0a7b17b97382023-11-18T00:17:02ZengMDPI AGApplied Sciences2076-34172023-05-011310587410.3390/app13105874Signature Split Method for a PQC-DSA Compliant with V2V Communication StandardsYoungbeom Kim0Seog Chung Seo1Department of Financial Information Security, Kookmin University, Seoul 02707, Republic of KoreaDepartment of Financial Information Security, Kookmin University, Seoul 02707, Republic of KoreaThe development of quantum computing systems poses a great threat to the security of existing public key-based systems. As a result, the National Institute of Standards and Technology (NIST) started a Post-Quantum Cryptography (PQC) standardization project in 2015, and currently active research is being conducted to apply PQC to various cryptographic protocols. Unlike elliptic curve cryptography (ECC)-based schemes, PQC requires a large memory footprint and key/signature size. Therefore, when migrating PQC to a protocol, depending on the PQC and protocol specifications, it can be hard to migrate PQC. In the case of the WAVE protocol, it is difficult to satisfy the accuracy of a specific PQC algorithm because segmentation of the signature occurs during transmission due to the limitation of the maximum packet size. Therefore, in this paper, we present two methodologies that can apply PQC while complying with IEEE 1609.2 standards to the WAVE protocol in the V2V environment. Whereas previous migration studies have focused on designing a hybrid mode of protocols, this paper explores solutions more intuitively at the application layer of protocols. We analyzed two postquantum digital signature algorithms (Crystals-Dilithium and Falcon) and the structure of basic-safety messages (BSMs) of the V2V protocol on the size side. Through this, we propose methods that can perform an independent signature verification process without waiting for all divided signatures in the WAVE protocol. Our methodology overcomes the limitation that schemes with large signature sizes cannot be mounted into the WAVE protocol. We also note that the architecture used as an on-board unit (OBU) in an autonomous driving environment is mainly a microprocessor. We investigated an optimized PQC implementation in the OBU environment and simulated our methodology with the V2Verifier. Finally, we measured the accurate latency through simulation in Jetson Xavier, which is mainly used as an OBU in the V2V communication network.https://www.mdpi.com/2076-3417/13/10/5874V2Verifierpostquantum cryptographyvehicle-to-vehicle communicationdigital signature algorithm
spellingShingle Youngbeom Kim
Seog Chung Seo
Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
Applied Sciences
V2Verifier
postquantum cryptography
vehicle-to-vehicle communication
digital signature algorithm
title Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
title_full Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
title_fullStr Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
title_full_unstemmed Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
title_short Signature Split Method for a PQC-DSA Compliant with V2V Communication Standards
title_sort signature split method for a pqc dsa compliant with v2v communication standards
topic V2Verifier
postquantum cryptography
vehicle-to-vehicle communication
digital signature algorithm
url https://www.mdpi.com/2076-3417/13/10/5874
work_keys_str_mv AT youngbeomkim signaturesplitmethodforapqcdsacompliantwithv2vcommunicationstandards
AT seogchungseo signaturesplitmethodforapqcdsacompliantwithv2vcommunicationstandards