Skip to main content

Quantum-Safe Signing of Notification Messages in Intelligent Transport Systems

  • Conference paper
  • First Online:
Applied Cryptography in Computer and Communications (AC3 2022)

Abstract

In this work, we integrated three quantum-safe digital signature algorithms, CRYSTALS-Dilithium, FALCON and Rainbow, into notification messages used in intelligent transport systems. We evaluated the performance of the algorithms by measuring the time required to sign and verify messages, as well as the size of the signed messages, and compared the quantum-safe options to the elliptic curves currently accepted by the standards. Our results show that quantum-safe digital signature algorithms could be used for signing notification messages in intelligent transport systems, with only moderate changes to performance. The results also provide an evaluation of three quantum-safe digital signature algorithms’ suitability for this purpose, thus helping to choose suitable algorithms when migrating intelligent transport systems towards quantum resistance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alagic, G., et al.: Status report on the first round of the NIST post-quantum cryptography standardization process. NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, Gaithersburg, MD (2019). https://doi.org/10.6028/NIST.IR.8240

  2. Arm Architecture: A Foundation for Computing Everywhere. https://www.arm.com/why-arm/architecture/cpu. Accessed 19 Aug 2021

  3. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574, 505–510 (2019)

    Article  Google Scholar 

  4. asn1c - ASN.1 Compiler. https://manpages.ubuntu.com/manpages/trusty/man1/asn1c.1.html. Accessed 27 July 2021

  5. Aumasson, J.P.: Serious Cryptography: A Practical Introduction to Modern Encryption. No Starch Press, San Fransisco (2018)

    MATH  Google Scholar 

  6. OBU-301E Specification. https://www.unex.com.tw/sheet/OBU-301E.pdf. Accessed 10 Nov 2021

  7. Bai, S., et al.: CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation (Version 3.1) (2021). https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf. Accessed 30 July 2021

  8. Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post-Quantum Cryptography. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7d

    Book  MATH  Google Scholar 

  9. Beullens, W.: Improved cryptanalysis of UOV and Rainbow. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12696, pp. 348–373. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77870-5_13

    Chapter  Google Scholar 

  10. C-ITS Secure Communications. https://www.itsstandards.eu/highlighted-projects/c-its-secure-communications/. Accessed 28 July 2021

  11. Powerful V2X Onboard Unit. https://www.commsignia.com/products/obu/. Accessed 10 Nov 2021

  12. Dilithium. https://pq-crystals.org/dilithium/index.shtml. Accessed 19 July 2021

  13. ETSI releases two Technical Reports to support US NIST standards for post-quantum cryptography. https://www.etsi.org/newsroom/news/1981-2021-10-etsi-releases-two-technical-reports-to-support-us-nist-standards-for-post-quantum-cryptography. Accessed 8 Nov 2021

  14. Technical Committee (TC) CYBER (Cybersecurity) Activity Report 2020. https://www.etsi.org/committee-activity/activity-report-cyber. Accessed 29 Mar 2022

  15. Ettifos On-Board Unit (OBU). https://www.ettifos.com/platforms. Accessed 10 Nov 2021

  16. European Telecommunications Standards Institute: ETSI EN 302 637-3 V1.2.2 (2014). https://www.etsi.org/deliver/etsi_en/302600_302699/30263703/01.02.02_60/en_30263703v010202p.pdf

  17. European Telecommunications Standards Institute: ETSI TS 102 894-2 V1.3.1 (2018). URL: https://www.etsi.org/deliver/etsi_ts/102800_102899/10289402/01.03.01_60/ts_10289402v010301p.pdfD

  18. European Telecommunications Standards Institute: ETSI EN 302 637-2 V1.4.1 (2019). https://www.etsi.org/deliver/etsi_en/302600_302699/30263702/01.04.01_60/en_30263702v010401p.pdf

  19. European Telecommunications Standards Institute: ETSI TS 103 097 V1.4.1 (2020). https://www.etsi.org/deliver/etsi_ts/103000_103099/103097/01.04.01_60/ts_103097v010401p.pdf

  20. European Telecommunications Standards Institute: ETSI TS 102 941 V1.4.1 (2021). https://www.etsi.org/deliver/etsi_ts/102900_102999/102941/01.04.01_60/ts_102941v010401p.pdf

  21. FALCON - Fast-Fourier Lattice-based Compact Signatures over NTRU. https://falcon-sign.info/. Accessed 19 July 2021

  22. Fernandes, B., Rufino, J., Alam, M., Ferreira, J.: Implementation and analysis of IEEE and ETSI security standards for vehicular communications. Mob. Netw. Appl. 23(3), 469–478 (2018). https://doi.org/10.1007/s11036-018-1019-x

    Article  Google Scholar 

  23. Fouque, P.A., et al.: FALCON: Fast-Fourier Lattice-based Compact Signatures over NTRU - Specification v1.2 (2020). https://falcon-sign.info/falcon.pdf. Accessed 19 July 2021

  24. Hamida, E.B., Noura, H.N., Znaidi, W.: Security of cooperative intelligent transport systems: standards, threats analysis and cryptographic countermeasures. Electronics 4, 380–423 (2015)

    Article  Google Scholar 

  25. IEEE Vehicular Technology Society: IEEE Standard for Wireless Access in Vehicular Environments—Security Services for Applications and Management Messages (2016). https://doi.org/10.1109/IEEESTD.2016.7426684

  26. IEEE Vehicular Technology Society: IEEE Standard for Wireless Access in Vehicular Environments—Security Services for Applications and Management Messages: Amendment 1 (2017). https://doi.org/10.1109/IEEESTD.2017.8065169

  27. Overview: Intrinsics for Intel®Advanced Vector Extensions 2 (Intel®AVX2) Instructions. https://software.intel.com/content/www/us/en/develop/documentation/cpp-compiler-developer-guide-and-reference/top/compiler-reference/intrinsics/intrinsics-for-intel-advanced-vector-extensions-2/overview-intrinsics-for-intel-advanced-vector-extensions-2-intel-avx2-instructions.html. Accessed 28 July 2021

  28. Marzougui, S., Krämer, J.: Post-quantum cryptography in embedded systems. In: ARES 2019: Proceedings of the 14th International Conference on Availability, Reliability and Security, pp. 1–7. Association for Computing Machinery (2019). https://doi.org/10.1145/3339252.3341475

  29. PQC Standardization Process: Third Round Candidate Announcement. https://csrc.nist.gov/News/2020/pqc-third-round-candidate-announcement. Accessed 28 July 2021

  30. Security (Evaluation Criteria). https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/evaluation-criteria/security-(evaluation-criteria). Accessed 28 July 2021

  31. Status Update on the 3rd Round. https://csrc.nist.gov/Presentations/2021/status-update-on-the-3rd-round. Accessed 10 Aug 2021

  32. ECDSA_SIG_new. https://www.openssl.org/docs/man1.1.1/man3/ECDSA_SIG_get0_r.html. Accessed 6 Aug 2021

  33. OpenSSL. https://www.openssl.org/. Accessed 27 July 2021

  34. SHA256_Init. https://www.openssl.org/docs/man1.1.1/man3/SHA1.html. Accessed 2 Aug 2021

  35. Paul, S., Scheible, P.: Towards post-quantum security for cyber-physical systems: integrating PQC into industrial M2M communication. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 295–316. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_15

    Chapter  Google Scholar 

  36. Pornin, T.: New Efficient, Constant-Time Implementations of Falcon. Cryptology ePrint Archive, Report 2019/893 (2019). https://ia.cr/2019/893

  37. GitHub - fast-crypto-lab/rainbow-submission-round2: Rainbow signature system for Round THREE submission. https://github.com/fast-crypto-lab/rainbow-submission-round2. Accessed 30 July 2021

  38. Rainbow Signature. https://www.pqcrainbow.org/. Accessed 19 July 2021

  39. Sedar, R., et al.: Standards-compliant multi-protocol on-board unit for the evaluation of connected and automated mobility services in multi-vendor environments. Sensors 21(6), 2090 (2021). https://doi.org/10.3390/s21062090

    Article  Google Scholar 

  40. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

  41. Sikeridis, D., Kampanakis, P., Devetsikiotis, M.: Post-Quantum Authentication in TLS 1.3: A Performance Study. International Association for Cryptologic Research (IACR) Cryptology ePrint Archive 2020 (2020)

    Google Scholar 

Download references

Acknowledgment

This research was supported by PQC Finland project funded by Business Finland’s Digital Trust program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sara Nikula .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nikula, S., Halunen, K., Vallivaara, V. (2022). Quantum-Safe Signing of Notification Messages in Intelligent Transport Systems. In: Lin, J., Tang, Q. (eds) Applied Cryptography in Computer and Communications. AC3 2022. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 448. Springer, Cham. https://doi.org/10.1007/978-3-031-17081-2_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17081-2_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17080-5

  • Online ISBN: 978-3-031-17081-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics