Journal of Machine and Computing


Verifying Certificate Revocation Status for Short Key Lengths in Vehicle Communication Systems



Journal of Machine and Computing

Received On : 08 May 2023

Revised On : 26 October 2023

Accepted On : 15 March 2024

Published On : 05 April 2024

Volume 04, Issue 02

Pages : 487-496


Abstract


This paper proposes and analyzes a ticket-based OCSP protocol for efficient certificate revocation checking in vehicle communication systems. The IEEE WAVE standard for vehicular networks requires real-time processing of Basic Safety Messages (BSMs) exchanged between vehicles. Traditional OCSP revocation checking can introduce delays. The proposed approach distributes OCSP responses as tickets valid for a road section. Vehicles use shorter keys extracted from the tickets for faster cryptographic processing. Experiments compare processing times for signature generation and verification with different elliptic curves. The results show the proposed technique provides faster revocation checking. This allows time-critical vehicle-to-vehicle message processing at high rates under computational constraints. The ticket-based OCSP mechanism enhances security while meeting real-time requirements in vehicular networks.


Keywords


Certificate, Revocation Status, Short Key, Vehicle Communication, Ticket Based OCSP.


  1. M. Curry, B. Marshall, R. E. Crossler, and J. Correia, “InfoSec Process Action Model (IPAM),” ACM SIGMIS Database: the DATABASE for Advances in Information Systems, vol. 49, no. SI, pp. 49–66, Apr. 2018, doi: 10.1145/3210530.3210535.
  2. J. Allen, and J. Westby, "Governing for Enterprise Security (GES) Implementation Guide," Carnegie Mellon University, Software Engineering Institute's Digital Library. Software Engineering Institute, Technical Note CMU/SEI-2007-TN-020, 1-Aug-2007 [Online]. Available: https://doi.org/10.1184/R1/6574010.v1. [Accessed: 9-Apr-2024].
  3. Fruhlinger Josh, “What is PKI? And how it secures just about everything online,” CSOOnline. 2021 May.
  4. Adams Carlisle and Lloyd Steve, “Understanding PKI: concepts, standards, and deployment considerations,” Addison-Wesley Professional; 2003. p. 11–15. ISBN 978-0-672-32391-1.
  5. Vacca Jhn R., “Public key infrastructure: building trusted applications and Web services,” CRC Press; 2004. p. 8. ISBN 978-0-8493-0822-2.
  6. E Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.3,” Internet Engineering Task Force. 2008 Aug.
  7. Oppliger Rolf, “SSL and TLS: Theory and Practice,” Artech House; 2016. (2nd ed.), p. 13. ISBN 978-1-60807-999-5.
  8. Nikita Korzhitskii and Niklas Carlsson, “Revocation Statuses on the Internet,” Passive and Active Measurement. PAM 2021. LNCS. Vol. 12671, p. 175–191, 2021 Mar, doi: arxiv.org/abs/2102.04288
  9. S. Wazan et al., “On the Validation of Web X.509 Certificates by TLS Interception Products,” IEEE Transactions on Dependable and Secure Computing, vol. 19, no. 1, pp. 227–242, Jan. 2022, doi: 10.1109/tdsc.2020.3000595.
  10. Carlisle Adams and Steve Lloyd, “Understanding PKI - Concepts, Standards, Deployment and Considerations,” Addison Wesley, 2022 (2nd ed.), ISBN 0-672-32391-5
  11. Q. Wang, D. Gao, and D. Chen, “Certificate Revocation Schemes in Vehicular Networks: A Survey,” IEEE Access, vol. 8, pp. 26223–26234, 2020, doi: 10.1109/access.2020.2970460.
  12. S. Santesson, M. Myers, R. Ankney, A. Malpani, S. Galperin and C. Adams, “X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP,” RFC 6960, Internet Engineering Task Force, 2013 June
  13. Y. Pettersen, “The Transport Layer Security (TLS) Multiple Certificate Status Request Extension,” RFC 6961, Internet Engineering Task Force, 2013 June.
  14. J. Larisch, D. Choffnes, D. Levin, B. M. Maggs, A. Mislove, and C. Wilson, “CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers,” 2017 IEEE Symposium on Security and Privacy (SP), May 2017, doi: 10.1109/sp.2017.17.
  15. "IEEE Standard for Wireless Access in Vehicular Environments--Security Services for Applications and Management Messages," in IEEE Std 1609.2-2016 (Revision of IEEE Std 1609.2-2013) , vol., no., pp.1-240, 1 March 2016, doi: 10.1109/IEEESTD.2016.7426684.
  16. M. Lochter and J. Merkle, “Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation,” RFC 5639, Internet Engineering Task Force, 2010 Mar.
  17. “SEC 2: Recommended Elliptic Curve Domain Parameters,” Certicom Research, September 20, 2000, Version 1.0.
  18. NIST SP 800-186, “Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters,” 2023 Feb.

Acknowledgements


Author(s) thanks to University in the Hanbat National University for research support.


Funding


No funding was received to assist with the preparation of this manuscript.


Ethics declarations


Conflict of interest

The authors have no conflicts of interest to declare that are relevant to the content of this article.


Availability of data and materials


Data sharing is not applicable to this article as no new data were created or analysed in this study.


Author information


Contributions

All authors have equal contribution in the paper and all authors have read and agreed to the published version of the manuscript.


Corresponding author


Rights and permissions


Open Access This article is licensed under a Creative Commons Attribution NoDerivs is a more restrictive license. It allows you to redistribute the material commercially or non-commercially but the user cannot make any changes whatsoever to the original, i.e. no derivatives of the original work. To view a copy of this license, visit https://creativecommons.org/licenses/by-nc-nd/4.0/


Cite this article


Eun-Gi Kim, “Verifying Certificate Revocation Status for Short Key Lengths in Vehicle Communication Systems", pp. 487-496, April 2024. doi: 10.53759/7669/jmc202404046.


Copyright


© 2024 Eun-Gi Kim. This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited.