Use of a Duplex Construction of SHA-3 for Certificate Revocation in VANETs

F. Martín-Fernández, P. Caballero-Gil, C. Caballero-Gil

2013

Abstract

This work describes the application of a version of the new standard SHA-3 to improve the performance of certificate revocation in Vehicular Ad-hoc NETworks (VANETs). In particular, it proposes the use of a duplex construction instead of the sponge one present in the SHA-3 version of the Keccak hash function, combined with a dynamic authenticated data structure based on k-ary trees that allows taking advantage of such a construction. Besides, a new scheme for authenticated encryption is also introduced to ensure integrity, authenticity and privacy of an auxiliary structure used to link the ordered identifier in the k-ary tree with the corresponding certificate serial number. This is an ongoing work, and the implementation of a prototype based on smartphones is being developed.

References

  1. E. Andreeva, B. Mennink, B. Preneel, M. Skrobot, Security analysis and comparison of the SHA-3 finalists BLAKE, Grostl, JH, Keccak, and Skein. Progress in CryptologyAFRICACRYPT, pp. 287-305, 2012.
  2. K. Aoki, K.Matusiewicz, G. Roland, Y. Sasaki, M. Schlffer, Byte Slicing Grstl: Improved Intel AES-NI and Vector-Permute Implementations of the SHA-3 Finalist Grstl, International Conference on E-Business and Telecommunications, pp. 281-295, 2012.
  3. G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, Keccak sponge function family main document version 2.1, Updated submission to NIST (Round 2), 2010.
  4. G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, Duplexing the Sponge: Single-Pass Authenticated Encryption and Other Applications, Selected Areas in Cryptography, pp. 320- 337, 2011.
  5. S. Chang, R. Perlner, W. Burr, M. Turan, J. Kelsey, S. Paul, L. Bassham, ThirdRound Report of the SHA-3 Cryptographic Hash Algorithm Competition, http:// nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf, 2012.
  6. C. Ganan, J. Munoz, O. Esparza, J. Mata-Diaz, J. Alins, Toward Revocation Data Handling Efficiency in VANETs, Communication Technologies for Vehicles, Lecture Notes in Computer Science 7266, pp. 80-90, 2012.
  7. X. Guo, M. Srivastav, S. Huang, D. Ganta, M.B. Henry, L. Nazhandali, P. Schaumont, ASIC implementations of five SHA-3 finalists. IEEE Design, Automation and Test in Europe Conference and Exhibition, pp. 1006-1011, 2012.
  8. IEEE 1609.3-2010 Standard for Wireless Access in Vehicular Environments (WAVE) - Networking Services. Amendment 1 to Version 2. http://www.standards.its.dot.gov/Standard/ 406, 2012.
  9. M. Jakobsson, S. Wetzel, Efficient attribute authentication with applications to ad hoc networks, ACM international workshop on Vehicular ad hoc networks, pp. 38-46, 2004.
  10. D. Jiang, L. Delgrossi, IEEE 802.11 p: Towards an international standard for wireless access in vehicular environments, IEEE Vehicular Technology Conference VTC Spring, pp. 2036- 2040, 2008.
  11. A. J. McMichael, The urban environment and health in a world of increasing globalization: issues for developing countries. Bulletin of the World Health Organization 78(9), pp. 1117- 1126, 2000.
  12. R. C. Merkle, Protocols for public key cryptosystems. IEEE Symposium on Security and privacy 1109, pp. 122-134, 1980.
  13. R. C. Merkle, Method of providing digital signatures. U.S. Patent No. 4,309,569, 1982.
  14. J. Molina-Gil, P. Caballero-Gil, C. Caballero-Gil, Enhancing Cooperation in Wireless Vehicular Networks, International Workshop on Security in Information Systems, pp. 91-102, 2011.
  15. M. Naor, K. Nissim, Certificate revocation and certificate update. IEEE Journal on Selected Areas in Communications 18(4), pp. 561-570, 2000.
  16. P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, J.-P. Hubaux, Secure vehicular communications: Design and architecture. IEEE Communications Magazine 46(11), pp. 28, 2008.
  17. V. Rijmen, Extracts from the SHA-3 Competition, Selected Areas in Cryptography, pp. 81- 85, 2013.
Download


Paper Citation


in Harvard Style

Martín-Fernández F., Caballero-Gil P. and Caballero-Gil C. (2013). Use of a Duplex Construction of SHA-3 for Certificate Revocation in VANETs . In Proceedings of the 10th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2013) ISBN 978-989-8565-64-8, pages 3-11. DOI: 10.5220/0004587300030011


in Bibtex Style

@conference{wosis13,
author={F. Martín-Fernández and P. Caballero-Gil and C. Caballero-Gil},
title={Use of a Duplex Construction of SHA-3 for Certificate Revocation in VANETs},
booktitle={Proceedings of the 10th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2013)},
year={2013},
pages={3-11},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004587300030011},
isbn={978-989-8565-64-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Workshop on Security in Information Systems - Volume 1: WOSIS, (ICEIS 2013)
TI - Use of a Duplex Construction of SHA-3 for Certificate Revocation in VANETs
SN - 978-989-8565-64-8
AU - Martín-Fernández F.
AU - Caballero-Gil P.
AU - Caballero-Gil C.
PY - 2013
SP - 3
EP - 11
DO - 10.5220/0004587300030011