著者
井上 博之 金森 健人 酒見 由美 菅野 哲 稲村 勝樹
出版者
一般社団法人 電気学会
雑誌
電気学会論文誌C(電子・情報・システム部門誌) (ISSN:03854221)
巻号頁・発行日
vol.143, no.8, pp.743-753, 2023-08-01 (Released:2023-08-01)
参考文献数
45

To realize connected and/or self-driving vehicles for a mobility environment, it requires an authentication mechanism to prevent spoofing of on-board units of the vehicle and a mechanism to prevent eavesdropping and tampering of communication data between an on-board unit and servers in the cloud. Considering the huge number of vehicles in the system, an authentication method is required to mitigate the complexity of operation and management for the number of vehicles. In this paper, we propose a data utilization system that securely stores in-vehicle LAN data, which consist of control data flowing inside a vehicle, in the cloud in real time, and provides this information securely to third parties such as vehicle users, car dealers, and non-life insurance companies. The system uses ID-based cryptography as a mutual authentication method between on-board units and the data collection servers, and uses a key generated from the ID of an on-board unit to ease the key management. We integrate the management information of the vehicle and the authentication key of the vehicle in the system, and thus reduces the complexity of the operation and the key management.
著者
酒見 由美 伊豆 哲也 武仲 正彦 野上 保之 森川 良孝
雑誌
情報処理学会論文誌 (ISSN:18827764)
巻号頁・発行日
vol.51, no.9, pp.1542-1553, 2010-09-15

出入国の厳格かつ迅速な管理を目的として,国際民間航空機関(ICAO)は電子パスポート(e-Passport)の導入を推進しており,日本を含むいくつかの国ですでに発行が開始されている.2009年8月に開催された国際会議においてCoron,Naccache,Tibouchi,Weinmannは次世代のe-Passportが使用するISO/IEC 9796-2署名の偽造攻撃法と,実際の偽造署名データを発表した.Coronらは計算機実験データをもとに,他の条件下での攻撃コストを予想している.Coronらの署名偽造攻撃では,条件を変更した場合,攻撃計算量の算出に必要なパラメータの計算方法に影響が生じる.しかし,Coronらの評価方法では,その影響について考察されていないため,他の条件下での脅威が判断しにくいという問題がある.本稿ではCNTW攻撃の詳細な計算量を算出・評価するとともにCoronらの署名偽造攻撃を次世代e-Passportに適用した場合の偽造可能性を議論する.For establishing strict and rapid immigration control, ICAO has been spreading the electronic passport (e-Passport), which is introduced in some countries including Japan. Recently, on August 2009, Coron, Naccache, Tibouchi, and Weinmann announced a new forgery attack against the signature scheme ISO/IEC 9796-2, which will be used in the next-generation e-Passport. Using the experimental results, Coron et al. estimated the attack's cost under other conditions, but they did not consider that parameters which used to compute the attack's cost depend on the conditions. Therefore, it is difficult to evaluate the attack's threat by their estimates. In this paper, the detailed cost of the attack is shown. Then, this paper discusses the possibility and the effect when the attack is applied to the next-generation e-Passport.