Abstract

The design of unified, efficient, and lightweight cryptographic platform for resource-constrained on-board devices such as sensors, microcontrollers, and actuators in the context of Internet of Vehicles remains an open and challenging problem, for both academic and industry. Elliptic curve cryptography (ECC) is considered as a promising encryption algorithm for the next generation communications, as it could provide the same strong security level using relatively smaller key size when compared to the currently used Rivest–Shamir–Adleman algorithm. However, traditional ECCs have the disadvantage of using a fixed curve, making it very easy to be intensively analyzed while being hard to construct a united platform for on-board devices with processors of different instruction lengths. To mitigate the above problem, this paper suggests a dynamic scalable elliptic curve cryptosystem. To synchronize the curve in use, a curve list of different security levels is generated and preserved on both parties. Since both parties randomly choose the curve and the prime number, a extra security level could be provided, so that the security level can still remain the same even using smaller key sizes, while the computation efficiency will be enhanced and the power consumption will be reduced, which is especially suitable for the application in on-board embedded devices. Detailed experimental results illustrate that the presented scheme improves the efficiency by 30% in average when compared with traditional ECC implementations on a similar security level. Therefore, the proposed scalable ECC scheme as a unified cryptographic platform is more economic for these on-board devices in vehicles.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.