HIBS-KSharing: Hierarchical Identity-Based Signature Key Sharing for Automotive

Equipped with various sensors and intelligent systems, modern cars turn into entities with connectivity, autonomy, and safety. Car rental/car sharing is an innovative transportation concept and integral in today’s urban living. It enables users to access a fleet of vehicles located throughout cities. Complementing public transportation, the car-sharing service helps people to meet their transportation needs economically and in an environmentally responsible manner. When a customer wants to rent a car from a rental company or an owner wants to share a private car with his/her friends or family members, the customer or the user should gain admission to the car, such as unlocking the door and starting the engine. In this paper, we proposed a novel and secure key-sharing system named hierarchical identity-based signature key sharing (HIBS-KSharing), which consists of key generation, key transmission, and key management (e.g., remote issuing, revocation of access rights, and their delegation to other users or sharers). We implemented our proposed system based on Nexus smartphones and near-field communication devices. Compared with existing key-sharing schemes of car rental/sharing, our proposed HIBS-KSharing system is secure and easily extended.

[1]  U. Maurer,et al.  A non-interactive public-key distribution system , 1996 .

[2]  Lujo Bauer,et al.  Device-Enabled Authorization in the Grey System ¶ , 2006 .

[3]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[4]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[5]  Scott A. Vanstone,et al.  Elliptic curve cryptosystems using curves of smooth order over the ring Zn , 1997, IEEE Trans. Inf. Theory.

[6]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[7]  Yvo Desmedt,et al.  Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) , 1986, CRYPTO.

[8]  Toshiya Itoh,et al.  An ID-based cryptosystem based on the discrete logarithm problem , 1989, IEEE J. Sel. Areas Commun..

[9]  Letizia Tanca,et al.  Green Move: A Platform for Highly Configurable, Heterogeneous Electric Vehicle Sharing , 2014, IEEE Intelligent Transportation Systems Magazine.

[10]  Alexandra Dmitrienko,et al.  Smart keys for cyber-cars: secure smartphone-based NFC-enabled car immobilizer , 2013, CODASPY.

[11]  Dawn Song,et al.  Smart Locks: Lessons for Securing Commodity Internet of Things Devices , 2016, AsiaCCS.

[12]  Hatsukazu Tanaka A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.

[13]  Fan Bai,et al.  MVSec: Secure and Easy-to-Use Pairing of Mobile Devices with Vehicles (CMU-CyLab-14-006) , 2014 .

[14]  Eiji Okamoto,et al.  Key Distribution Systems Based on Identification Information , 1987, CRYPTO.

[15]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[16]  Jessica ter Schure,et al.  Car-Sharing: Where and How It Succeeds , 2005 .

[17]  Jihoon Hong,et al.  Strategic management of next-generation connected life: Focusing on smart key and car–home connectivity , 2016 .

[18]  Lars C. Wolf,et al.  Secure smartphone-based registration and key deployment for vehicle-to-cloud communications , 2013, CyCAR '13.

[19]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[20]  Bogdan Groza,et al.  Designing Wireless Automotive Keys with Rights Sharing Capabilities on the MSP430 Microcontroller , 2017, VEHITS.