SwePub
Sök i LIBRIS databas

  Utökad sökning

id:"swepub:oai:DiVA.org:kth-307336"
 

Sökning: id:"swepub:oai:DiVA.org:kth-307336" > HERMES :

HERMES : Scalable, Secure, and Privacy-Enhancing Vehicular Sharing-Access System

Symeonidis, Iraklis (författare)
KTH,Programvaruteknik och datorsystem, SCS,Networked Systems Security (NSS)
Rotaru, Dragos (författare)
Cape Privacy, New York, NY 10010 USA.;Katholieke Univ Leuven, Imec CosCOSIC, B-3000 Leuven, Belgium.
Mustafa, Mustafa A. (författare)
Katholieke Univ Leuven, Imec CosCOSIC, B-3000 Leuven, Belgium.;Univ Manchester, Dept Comp Sci, Manchester M13 9PL, Lancs, England.
visa fler...
Mennink, Bart (författare)
Radboud Univ Nijmegen, Digital Secur Grp, NL-6525 XZ Nijmegen, Netherlands.
Preneel, Bart (författare)
Katholieke Univ Leuven, Imec CosCOSIC, B-3000 Leuven, Belgium.
Papadimitratos, Panagiotis (författare)
KTH,Programvaruteknik och datorsystem, SCS,Networked Systems Security (NSS)
visa färre...
 (creator_code:org_t)
Institute of Electrical and Electronics Engineers (IEEE), 2022
2022
Engelska.
Ingår i: IEEE Internet of Things Journal. - : Institute of Electrical and Electronics Engineers (IEEE). - 2327-4662. ; 9:1, s. 129-151
  • Tidskriftsartikel (refereegranskat)
Abstract Ämnesord
Stäng  
  • We propose HERMES, a scalable, secure, and privacy-enhancing system for users to share and access vehicles. HERMES securely outsources operations of vehicle access token (AT) generation to a set of untrusted servers. It builds on an earlier proposal, namely, SePCAR, and extends the system design for improved efficiency and scalability. To cater to system and user needs for secure and private computations, HERMES utilizes and combines several cryptographic primitives with secure multiparty computation (MPC) efficiently. It conceals secret keys of vehicles and transaction details from the servers, including vehicle booking details, AT information, and user and vehicle identities. It also provides user accountability in case of disputes. Besides, we provide semantic security analysis and prove that HERMES meets its security and privacy requirements. Last but not least, we demonstrate that HERMES is efficient and, in contrast to SePCAR, scales to a large number of users and vehicles, making it practical for real-world deployments. We build our evaluations with two different MPC protocols: 1) HtMAC-MiMC and 2) CBC-MAC-AES. Our results demonstrate that HERMES is in the range of milliseconds for generating an AT, whether it operates for a single-vehicle owner or a large rental-company branch with over 1000 vehicles; handling 546 and 84 AT generations per second, respectively. As a result, HERMES is an order of magnitude faster compared to SePCAR. Specifically, it delivers 696 (with HtMAC-MiMC) and 42 (with CBC-MAC-AES) more ATs compared to in SePCAR for a single-vehicle owner AT generation. Furthermore, we show that HERMES is practical on the vehicle side, too, as AT operations performed on a prototype vehicle on-board unit take only approximate to 62 ms.

Ämnesord

TEKNIK OCH TEKNOLOGIER  -- Elektroteknik och elektronik -- Kommunikationssystem (hsv//swe)
ENGINEERING AND TECHNOLOGY  -- Electrical Engineering, Electronic Engineering, Information Engineering -- Communication Systems (hsv//eng)

Nyckelord

Accountability
decentralization
security and privacy
sharing access
smart vehicles
vehicular systems

Publikations- och innehållstyp

ref (ämneskategori)
art (ämneskategori)

Hitta via bibliotek

Till lärosätets databas

Sök utanför SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy