Post-Quantum Cryptography Enhances Vehicle Security, Counters Quantum Computing Threats

Post-Quantum Cryptography Enhances Vehicle Security, Counters Quantum Computing Threats

The article explores the use of the elliptic curve Qu Vanstone (ECQV) implicit certificate scheme in secure vehicle-to-everything (V2X) communication and security credential management systems (SCMS). It highlights the vulnerability of elliptic curve cryptography (ECC) to quantum computing attacks and discusses post-quantum cryptography (PQC) methods like Dilithium and McEliece cryptography as potential solutions. The study proposes a post-quantum cryptography McEliece Chen (PQCMC) scheme, which uses an efficient random invertible matrix generation method to issue pseudonymous certificates with less computation time. The article also provides a background of ECC, ECQV, and McEliece cryptography.

Introduction to Post-Quantum Cryptography and Implicit Certificates

The article discusses the application of the elliptic curve Qu Vanstone (ECQV) implicit certificate scheme in security credential management systems (SCMS) and secure vehicle-to-everything (V2X) communication. However, the vulnerability of elliptic curve cryptography (ECC) to polynomial time attacks by quantum computing is a concern. Various post-quantum cryptography (PQC) methods have been adopted to counter this, such as Dilithium and McEliece cryptography. However, implementing implicit certificates using lattice-based cryptography methods has proven challenging.

The Proposed PQCMC Scheme

The study proposes a post-quantum cryptography McEliece Chen (PQCMC) based on an efficient random invertible matrix generation method to issue pseudonymous certificates with less computation time. The study provides mathematical models to validate the key expansion process for implicit certificates. The proposed PQCMC implicit certificate scheme enables the provision of pseudonymous certificates without necessitating signatures. An efficient method for generating a random invertible matrix with a time complexity of O(n) is proposed to support the proposed PQCMC scheme with less computation time.

Background of ECC, ECQV, and McEliece Cryptography

The article provides a background of ECC and elliptic curve digital signature algorithm (ECDSA). It also explains the ECQV implicit certificate scheme and the implicit certificate schemes in SCMS. Lastly, it presents McEliece cryptography and McEliece-based digital signature scheme. An elliptic curve (EC) is defined, and the coordinate of an EC point is denoted as (x, y). For key generation, a private key a is randomly generated, and the public key A (Ax, Ay) can be calculated based on a base point G (Gx, Gy) by A = aG.

The Vulnerability of ECC to Quantum Computing

Due to the development of quantum computing and Shor’s algorithm, numerous mainstream asymmetric cryptography techniques such as RSA and ECC are susceptible to polynomial time attacks. Consequently, the US National Institute of Standards and Technology (NIST) has initiated a call for proposals in the domain of PQC methods. Various categories of PQC methods have emerged, including lattice-based cryptography, code-based cryptography, hash-based cryptography, multivariate-based cryptography, and supersingular elliptic curve isogeny cryptography.

The Viability of the Implicit Certificate Scheme Based on PQC

The study demonstrates the viability of the implicit certificate scheme based on PQC as a means of countering quantum computing threats. In experiments, a comparison is conducted between the certificate length and computation time to evaluate the performance of the proposed PQCMC. The structure of the manuscript includes five sections: background of ECC, ECQV, and McEliece cryptography; the proposed PQCMC and its proof and applications; the evaluation and comparison of the proposed PQCMC; and the conclusion of the study and future work.

The article titled “PQCMC: Post-Quantum Cryptography McEliece-Chen Implicit Certificate Scheme” was authored by Abel C. H. Chen and published on January 3, 2024. The article was sourced from arXiv, a repository managed by Cornell University. The article discusses a new implicit certificate scheme in the field of post-quantum cryptography. The full article can be accessed via its DOI reference: https://doi.org/10.48550/arxiv.2401.13691.