Next Article in Journal
Conceptual Design of an Unmanned Electrical Amphibious Vehicle for Ocean and Land Surveillance
Previous Article in Journal
A Finite-Set Integral Sliding Modes Predictive Control for a Permanent Magnet Synchronous Motor Drive System
Previous Article in Special Issue
PLUG: A City-Friendly Navigation Model for Electric Vehicles with Power Load Balancing upon the Grid
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Improvement of the Cybersecurity of the Satellite Internet of Vehicles through the Application of an Authentication Protocol Based on a Modular Error-Correction Code

by
Igor Anatolyevich Kalmykov
*,
Aleksandr Anatolyevich Olenev
,
Natalya Vladimirovna Kononova
,
Tatyana Aleksandrovna Peleshenko
,
Daniil Vyacheslavovich Dukhovnyj
,
Nikita Konstantinovich Chistousov
and
Natalya Igorevna Kalmykova
Department of Information Security of Automated Systems, North Caucasus Federal University, Stavropol 355017, Russia
*
Author to whom correspondence should be addressed.
World Electr. Veh. J. 2024, 15(7), 278; https://doi.org/10.3390/wevj15070278
Submission received: 26 May 2024 / Revised: 14 June 2024 / Accepted: 19 June 2024 / Published: 21 June 2024

Abstract

:
The integration of the Internet of Vehicles (IoV) and low-orbit satellite Internet not only increases the efficiency of traffic management but also contributes to the emergence of new cyberattacks. Spoofing interference occupies a special place among them. To prevent a rogue satellite from imposing unauthorized content on vehicle owners, a zero-knowledge authentication protocol (ZKAP) based on a modular polyalphabetic polynomial code (MPPC) was developed. The use of MPPC allowed for increasing the authentication speed of the satellite performing the role of RSU. As a result, a reduction in the time needed to guess the prover’s signal also reduces the probability of granting a rogue satellite the communication session and increases the imitation resistance of the satellite IoV. At the same time, the MPPC allows for improving the noise resistance of the ZKAP. An algorithm for calculating the control residuals for a noise-resistant MPPC was developed for this purpose, as well as an algorithm for correcting errors arising in the communication channel due to interference. Thus, the developed authentication protocol based on a noise-resistant modular code allows for simultaneously reducing the probabilities of the first-order and second-order errors, which leads to the increased cybersecurity of satellite IoV.

1. Introduction

In recent years, there has been a tendency to increase the scope of the application of wireless information technologies. First of all, it concerns such areas as Intelligent Transportation Systems (ITS). ITS is a system integration of modern information and communication technologies and automation means with transportation infrastructure, transport facilities and users. It is focused on solving the following tasks:
  • traffic management in cities and highways [1,2,3];
  • road safety improvement [4];
  • traffic management under emergency circumstances [5,6,7];
  • improvement of comfort for drivers and transport users [8,9,10].
Considering the progress of ITS development, it is impossible not to note the expansion of the process of the implementation of vehicular self-organizing networks such as VANET (Vehicular Ad Hoc Network) in “smart cities” [11]. The main elements of VANET are
  • OBU (On Board Unit) telecommunication modules placed on vehicles;
  • RSU (Roadside Unit) base stations supporting communication interfaces.
All devices must have appropriate computing resources and a system to wirelessly communicate with each other. The architecture of a VANET implemented within a settlement is shown in Figure 1.
The RSU base station deployment infrastructure aims to ensure uninterrupted radio communication between the RSU and the OBU. This enables any vehicle to access applications and services quickly and with high fidelity.
However, as the distance from the settlements increases, deploying a network of RSU infrastructure base stations requires significant financial outlay. This problem can be solved in several ways. In [12], it is proposed to use unmanned aerial vehicles as RSUs. According to the authors, this approach will reduce the financial costs of deploying the infrastructure of stationary RSUs, providing a higher level of safety of road traffic due to the timely delivery of emergency messages to vehicles. Thanks to this, drivers have time to take appropriate actions to avoid accidents.
One of the promising directions of ITS development is the application of Internet of vehicle (IoV) technology, which is the integration of vehicular ad hoc networks (VANET) and satellite IoT technology based on a constellation of geostationary and low-orbit satellites [13]. The deployment of the Starlink low-orbit satellite communication system allows for expanding the scope of the application of the Internet of Vehicles. In this case, it is possible to organize data exchange between vehicles located in remote and sparsely populated areas and ITS control centers using satellite Internet channels. As a result, the satellite Internet of Vehicles appears, which is a new step in the evolution of VANET technology. This integration leads to qualitative changes in ITS, providing a reduction in the number of traffic accidents and crashes, increasing road capacity, expanding driving comfort services and regulating speed limits. The perspective of using a low-orbit constellation of satellites in IoV is especially evident in sparsely populated and hard-to-reach areas of the Far North. The increased interest in these areas is due to the fact that the Arctic Ocean shelf has more than 1.7 trillion cubic feet of hydrocarbon reserves in the subsurface [14]. This leads to the expansion of the geography of the location of enterprises engaged in the extraction and transportation of minerals. In this case, the development of extractive industries becomes a trigger for the creation of transportation routes beyond the Arctic Circle. It is possible to solve the problems of the development of the transportation infrastructure, increase the efficiency of its operation and reduce the number of road accidents and emergency situations in harsh climatic conditions only by using the integration of automotive self-organizing networks and satellite IoT technology. Such integration is presented in Figure 2. In this case, the functional duties performed by RSU base stations are assigned to a constellation of low-orbit satellites.
In expanding road safety capabilities, satellite Internet of Vehicles technology requires addressing a number of important challenges. One of them is ensuring the cybersecurity of satellite IoV. This is due to the fact that the communication channel is long, resulting in new vulnerabilities in the IoV system. This contributes to the emergence of new types of cyberattacks on the low-orbit satellite communication system, the execution of which leads to significant economic losses.
In [15,16], the vulnerabilities of modern satellite systems to cyberattacks are discussed. The authors described the main problems of the cybersecurity of space systems. They considered the main types of cyberattacks that have been executed on satellites by hackers, as well as methods aimed at reducing damage to the assets of satellite systems.
The analysis of these works allowed us to divide the multitude of executed cyberattacks into three main groups. The first group includes a direct attack on a satellite. It can be performed either through a ground-based transceiver or via a satellite. The second group includes attacks on the satellite system through a ground control point that can be compromised by hackers. The third group includes attacks that are built on delivering malicious code to a satellite via an officially provided access channel. These cyberattacks are not only capable of disabling satellite communication system assets but also of disrupting the data link.
To effectively counter such cyberattacks, it is necessary to develop and utilize a set of best practices and techniques that can ensure the cybersecurity of satellite IoV. It is known that cybersecurity includes identification and authentication methods, algorithms used for data traceability and authorization, the application of which is aimed at ensuring the integrity, availability and confidentiality of information. The paper proposes a new approach to improving the cybersecurity of the satellite IoV through the use of the developed authentication protocol that allows for granting access rights only to those elements of the satellite IoV structure that have confirmed their legitimacy. This approach is based on the integration of zero-knowledge authentication protocols (ZKAP) and methods of constructing noise-resistant modular codes.
One of the effective cyberattacks conducted on satellite IoV assets is the spoofing attack, which is presented in Figure 3. The satellite RSU transmits true content to the vehicle OBU (shown in yellow). A rogue satellite intercepts this message, delays the content, and then imposes it on the OBU (this process is shown in red). In this case, the received spoofing interference will be perceived by the OBU as correct information about the current traffic condition and will be accepted for execution. As a result, traffic safety will be impaired.
In addition, a rogue satellite can intercept the communication channel when the handoff (handover) procedure is being performed. Since the time when a low-orbit satellite is in the receiver’s line of sight is between 8 and 15 min, the handoff process must be performed from one satellite to another satellite during the handoff session to ensure uninterrupted data exchange between the OBU and the satellite RSU. A rogue satellite can intercept the communication channel and transmit unauthorized content containing false traffic information to the OBU exactly during the handoff procedure. As a result, road safety will also be compromised.
It is proposed to counter such a cyberattack by using a zero-knowledge authentication protocol based on a modular polyalphabetic polynomial code (MPPC). The integration of the theory of cryptography and the theory of the construction of parallel arithmetic RCPR allowed for developing an authentication protocol that takes minimal time to identify the satellite before starting a communication session with it. Due to this property, a rogue satellite will have less time to guess the correct prover’s signal, which will reduce the probability of the second-order error (the authorization of content from a rogue satellite). This will result in the improved cybersecurity of the satellite IoV.
The effectiveness of an authentication system is evaluated by the first-order errors along with the second-order errors. In cybersecurity, the first-order error is associated with the denial of access to the system to an authorized user. This can be caused by various destructive effects on the satellite IoV. A special place among the destructive impacts of a natural character on LOSI systems is occupied by interferences in the communication channel, which are caused by inhomogeneities of the ionosphere of northern latitudes [17]. As a result, when data are exchanged between the OBU and the satellite RSU, received messages will contain error bursts that distort the transmitted data.
The goal of the paper is to develop a ZKAP based on a noise-resistant modular code, the application of which will simultaneously improve the imitation resistance to spoofing and the noise resistance of IoV.
In order to achieve this goal, the paper considers a solution that allows for simultaneously counteracting such destructive effects of anthropogenic and natural characters. The basis of this solution is a zero-knowledge authentication protocol based on a modular polyalphabetic polynomial code. At the same time, the integration of the theory of noise resistance and the theory of construction of redundant modular codes allowed for developing an algorithm for the correction of error bursts arising from interference. The scientific novelty of the developed protocol consists in the fact that one redundant MPPC is used instead of using two codes (arithmetic and error-correction ones) in order to solve the problems of increasing the level of cybersecurity and noise resistance of satellite IoV. In this case, the use of a single algebraic system will simultaneously reduce the probabilities of first- and second-order errors. As a result, the cybersecurity of satellite IoV will be improved.
The new scientific results of this paper are
  • ZKAP based on modular polyalphabetic polynomial codes. The use of MPPC codes allows for reducing the time needed for satellite authentication due to parallel computations. Thus, a rogue satellite has less time to guess the prover’s signal. As a result, the probability of a rogue satellite being granted a communication session is reduced and the imitation resistance of the satellite IoV is increased.
  • A new algorithm for error correction in redundant MPPC that has less time to locate and correct errors that occur due to interference in the data exchange between the prover and the verifier.
  • A new algorithm for computing redundant residues for the noise-resistant MPPC, which has minimal time overhead compared to previously known residue tuple expansion algorithms.
The structure of the paper is as follows. Section 2 presents an analysis of the works on the cybersecurity of VANET. Section 3 shows the principles of organization of computations in a modular polyalphabetic polynomial code and presents the implementation of the ZKAP based on MPPC. Section 4 describes the developed algorithms of error bursts correction and bases expansion in a modular polyalphabetic polynomial code. Section 5 summarizes the results of the evaluation of the effectiveness of the cybersecurity of satellite IoV due to the developed noise-resistant ZKAP based on MPPC.

2. Related Works

However, although IoV networks are becoming an important component of traffic safety in smart cities, the problem of cybersecurity is far from being solved. This is due to the fact that VANET uses an open broadband radio channel for data exchange. This contributes to the presence of a large number of cyberattacks, which can be categorized into several groups. The first group includes attacks on availability. The description of Denial-of-Service (DOS) attacks as well as methods for counteracting them are presented in [18]. One of the effective ways to disrupt data exchange between OBUs and RSUs is jamming. The paper [19] provides descriptions of jammers and also presents methods for counteracting them.
To effectively utilize IoV technologies, the problem of privacy breaches must also be addressed. In [20], a rather detailed analysis of the main attacks on vehicle privacy as well as solutions to this problem is presented. Thus, both cryptographic methods [21] and noise techniques [22] are used against eavesdropping and traffic analysis.
Nowadays, there has been an increase in the number of privacy attacks related to revealing the current location of a vehicle or tracking its trajectory. The main approach to ensuring the privacy of vehicle owners when using local-based services (LBSs) is based on the concept of k-anonymity. In order to implement k-anonymity, ref. [23] proposes creating groups in which all users have similar profile attributes. The use of clustering techniques can also improve the resilience to privacy attacks. In this case, vehicles are grouped into clusters according to some set of rules. In each cluster, a clusterhead (CH) is selected to communicate between clusters. In [2], in order to provide stable confidential communication with clusters, the locations of the CH must be precisely determined. To solve this problem effectively, the authors propose using a Back Propagation Neural Network (BPNN) combined with the distributed gradient incidence method. Also, to ensure privacy, pseudonyms are proposed in [24].
In order to ensure privacy in vehicle-to-vehicle communication in VANET, a number of works propose the use of reputation management schemes. Reputation schemes allow the information source to provide more efficient confidential data transmission. In [25], the application of a reputation management scheme in cloud-based vehicular networks is discussed. Currently, reputation updates are performed by a trusted authority (TA) after collecting, transcribing and verifying a large number of reputation feedbacks, which results in high computational and communication overhead on the part of the TA. To reduce the computational complexity, the authors propose pre-processing the data by a cloud service provider (CSP). Elliptic curves and a homomorphic Paye encryption algorithm are proposed to increase the privacy level. The developed privacy-preserving reputation updating scheme provides the secure privacy preservation of a unique identifier, reputation and vehicle feedback score using cryptographic techniques only.
The problem of privacy assurance in the transmission of emergency messages in VANET through the use of a trust management scheme is considered in [26]. In this paper, a novel cascaded trust cascading-based emergency message dissemination (TCEMD) model is proposed, which effectively combines object-oriented trust values with data-oriented trust evaluation (annotation). According to the TCEMD model, emergency messages are propagated through vehicles that need to trust each other. To fulfill this condition, trust certificates are currently applied, which are issued to each vehicle by a centralized authority (CA). A PKI scheme is used to obtain the certificate of trust, and each emergency message is signed with the electronic digital signature of the legal vehicle.
The Space-Air-Ground Integrated Network (SAGIN) allows for extending the application of IoV and improving the performance of transportation networks. Several trust management schemes have been developed for SAGIN [27,28]. However, they did not ensure privacy preservation, as an intruder could easily tie the reputation score of each vehicle to reveal the confidentiality of its location. The privacy-preserving trust management (PPTM) scheme presented in [29] addresses this drawback. The proposed scheme preserves the privacy of vehicles in emergency signaling by utilizing reputation certificates. For this purpose, the reputation certificate is periodically issued by the trust center and signed with the secret key of the electronic digital signature of the legal vehicle.
The development of solutions of counterattacks on integrity threats in VANET is also an urgent task. As a rule, digital signatures are used to solve this problem. Thus, counteraction to masquerading attacks, in which the intruder uses the ID and password of a legitimate user, is considered in [30]. Message tampering attacks are used by the intruder to force the owners to change the traffic route. These attacks and countermeasures against them are discussed in [31,32].
Among cyberattacks on IoV, attacks on authentication occupy a special place. Therefore, the issues of OBU and RSU authentication are given great attention. Let us consider the main methods of authentication, the use of which in VANET can reduce the effectiveness of such attacks. It is known that authentication protocols can be conducted using symmetric or asymmetric encryption systems [33]. Interest in the use of symmetric ciphers in authentication protocols is justified by the fact that the procedure of the prover’s authentication (OBU or RSU) is required to have minimal time costs. It is this parameter that plays an essential role in ensuring traffic safety in conditions of high traffic flow intensity. In [34,35], it is proposed to use the lightweight symmetric cryptography algorithm TESLA. Since this protocol uses a keyed hash function, the authentication process does not require significant computational resources. In [36], a lightweight and efficient authentication scheme (LESPP) was developed for authentication in VANET. The symmetric encryption of the message authentication code (MAC) is proposed for recognizing OBUs and RSUs. In [37], the work of a decentralized and scalable privacy-preserving authentication scheme (DSPA) is described. The operation of this scheme is based on symmetric hash-based message authentication code (HMAC) authentication. In [38], it is proposed to use an LIAP (Lightweight Identity Authentication Protocol) for transport authentication. In this protocol, the secret key is generated based on the concatenation of the vehicle account identifier and the owner’s password. Despite the relatively low computational and time costs, these authentication methods have the disadvantage that each vehicle must have its own secret key. The main disadvantage of authentication protocols using symmetric encryption systems is the problem of delivering secret keys to OBUs and RSUs and preventing unauthorized access to them by intruders.
In addition to symmetric ciphers, asymmetric encryption methods are also used in VANET authentication methods. Most of these methods use public key encryption systems (PKI) [39,40]. The main disadvantage of these methods is the significant time cost of authenticating an OBU or RSU. This has a negative impact on traffic safety in conditions of high traffic flow intensity. Authentication methods based on an identity-based batch authentication scheme [41,42] allow for reducing the time cost of authentication in VANET compared to PKI. The works [43,44,45] consider the use of digital signatures for authentication in VANET. In [44,45], the authors propose using a group signature. The advantage of this solution is that any group of vehicle owners, using their secret keys, can quite easily generate a collective public key.
Let us consider the authentication methods that are currently used in the systems of “friend-or-foe” identification. The paper [46] describes the operation of a portable identification system on the battlefield, which contains standard VHF radio communications for signal transmission, interfaced via portable computers with laser rangefinders and receivers of the Navstar space radio-navigation system. The identification process lasts no more than two seconds, and information can be requested about a specific target or all of its forces and means located within a given area with a radius of up to 5000 m. The range of the system is up to 35 km, and the probability of correct identification is at least 0.95.
The paper [47] describes the operation of a civil aircraft identification system that uses the frequency-time coding method. To recognize the identity of an airplane, a requestor transmits three radio pulses of a predetermined shape at a predetermined time interval τ1. A responder located on the airplane receives the signal and determines the time interval τ1. Then, the responder, depending on the value of τ1, generates three radio signals with time interval τ2. At the same time, the first signal is modulated by the FAM frequency. Depending on the value of τ1, the responder can generate 36 different signals. As a result, this recognition system has low imitation resistance. The probability of the correct imitation of the responder’s signal is 0.028.
The identification system described in [48] has a higher imitation resistance. This system uses a table containing N = 911 variants of the responder’s signals. Each day, the codes of the request signal are selected. Each of these codes is matched with one of the 16 possible response signal codes. This mode of operation reduces the probability of an intruder imitating the “friend” signal to 0.005.
Summarizing the conducted analysis of works, we can draw the following conclusions. First, the methods currently used for aircraft authentication cannot be applied because they have low imitation resistance against guessing the responder’s signal. Second, the main constraint that prevents the use of the above methods for the authentication of the satellite RSU is the need for the periodic replacement of secret keys. One solution to this problem is to create a sufficiently large database of secret keys to be placed on the satellite. However, in the event of a fall or the removal of the satellite from orbit, an intruder can capture the secret keys. This will negatively affect the imitation resistance of the satellite IoV. The second solution to the problem is the daily transmission of secret keys of OBUs and RSUs over a closed communication channel, but it requires the additional use of encryption hardware. This, in turn, also requires the use of periodically changed secret keys.
This issue can be solved by using zero-knowledge authentication protocols (ZKAP). These protocols have high cryptographic strength, which is achieved even without the use of symmetric and asymmetric encryption methods [33]. However, these protocols have drawbacks. First, to provide high cryptographic strength to the process of guessing the correct prover’s signal, these protocols use large prime numbers Q, which increases the verification time. As a result, the attacker has additional time to guess the correct prover’s signal. This leads to a decrease in the imitation resistance of the satellite system. Second, the issues of noise resistance in such protocols have not been considered. These problems can be solved by implementing the zero-knowledge authentication protocol on the basis of modular codes. Parallel computations performed in the residues of modular codes will reduce the time needed to authenticate the prover without reducing the cryptographic strength. This will address the first drawback of ZKAP. The independent processing of data on the bases of the code is the basis for detecting and correcting errors that occur during transmission over the communication channel due to interference. This property of codes will allow for eliminating the second disadvantage of ZKAP.
Therefore, the development of a noise-resistant authentication protocol that utilizes polynomial modular coding and improves the cybersecurity of satellite IoV is an urgent task.
The aim of the work is to increase the cybersecurity of satellite IoV by using the authentication protocol MPPC. The application of a modular polyalphabetic polynomial code allows for reducing the first-order error due to the correction of signal distortions caused by interference, as well as reducing the second-order error by increasing the speed of the authentication of the satellite RSU.

3. Development of an Imitation-Resistant Zero-Knowledge Authentication Protocol Based on an MPPC

Modular codes that are used for computations are of two kinds. These are modular polyalphabetic codes of the reside number system (RNS) [49,50] and modular polyalphabetic polynomial codes [50,51,52]. To organize calculations in the modular polyalphabetic polynomial code, it is necessary to take a set of k irreducible polynomials m 1 ( x ) , m 2 ( x ) , , m k ( x ) , whose degrees satisfy (1):
deg m 1 ( x ) deg m 2 ( x ) deg m k ( x ) .
These polynomials form a set of informational bases. To obtain the MPPC combination, it is necessary to represent the binary code U = u n 1 2 n 1 + u n 2 2 n 2 + + u 1 2 1 + u 0 2 0 of a number in polynomial form. In this case, the degrees of two are replaced by the corresponding degrees of the variable x. As a result, we obtain the polynomial U ( x ) = u n 1 x n 1 + u n 2 x n 2 + + u 1 x 1 + u 0 x 0 . For example, a binary code U = 1101012 is U ( x ) = x 5 + x 4 + x 2 + 1 in the polynomial form. In this case, the polynomial U ( x ) can be represented with k residues:
U ( x ) = ( U 1 ( x ) , , U k ( x ) ) ,
where U ( x ) U i ( x ) mod m i ( x ) ; and i = 1 , , k .
It is clear from (2) that each residue of the modular code has its own alphabet, which is given by the corresponding base. Therefore, this code is referred to as the polyalphabetic code. The chosen set of bases determines the operating range of MPPC:
M k ( x ) = i = 1 k m i ( x ) .
The following condition must be satisfied in order for the combination U ( x ) = ( U 1 ( x ) , , U k ( x ) ) to be considered allowed:
deg M k ( x ) > deg U ( x ) ,
where deg U ( x ) is a degree of U ( x ) .
Since the irreducible polynomials m 1 ( x ) , m 2 ( x ) , , m k ( x ) are defined in GF(2), the modular operations of addition (subtraction) modulo two and multiplication [51,52] are performed in parallel using MPPC. Then, the following equality holds:
C ( x ) = U ( x ) Y ( x ) = ( C 1 ( x ) , , C k ( x ) ) = ( U 1 ( x ) Y 1 ( x ) m 1 ( x ) , , U k ( x ) Y k ( x ) m k ( x ) )
where is one of modular operations; Y ( x ) Y i ( x ) mod m i ( x ) ; C ( x ) C i ( x ) mod m i ( x ) ; deg M k ( x ) > deg C ( x ) ; and i = 1 , , k .
Expression (5) clearly shows all the advantages of modular codes:
  • the ability to perform parallel computations, which can improve the performance of computing devices;
  • the independence of the execution of modular operations over bases, which can be used to correct errors occurring in the process of calculations.
The ability to perform parallel computations with low-bit residues has been used to create specialized real-time computing devices, such as special processors for digital signal processing [53,54], digital filters [55,56,57], encryption systems [58], neural networks [59,60,61] and cloud data storage [62].
One of the promising directions of the application of modular codes is zero-knowledge authentication protocols. The analysis of the most known protocols such as Fiat–Shamir (FS), Feige–Fiat–Shamir (FFS), Schnorr, Guillou–Quisquater and Okamoto showed that they are based on modular operations. This property of the protocols was the beginning of their implementation based on modular polyalphabetic codes of the residual number system [63,64]. Obviously, the transition to parallel computing allowed for reducing the time cost of the authentication of the prover, but it could not completely eliminate the disadvantages of these protocols. Thus, FS and FFS protocols require large time expenditures for the prover’s authentication. This is due to the fact that they have several rounds of authentication [33]. The Schnorr, Guillou–Quisquater and Okamoto protocols, which perform authentication in one round, are devoid of this drawback. However, they also have a significant disadvantage that does not allow for their application in satellite IoV. This is the use of public and secret keys for authentication in ZKAP. In this case, the public keys must be stored in the OBU’s memory of the vehicles. Secret keys should be delivered on board the satellite RSUs. In this case, under an effective attack on the key exchange (interception of the secret key during its delivery on board the spacecraft), ZKAP will lose its cryptographic strength. As a result, destructive actions on the part of a rogue satellite will have a sufficiently high success rate and lead to a decrease in the cybersecurity of the entire IoV system.
The keyless ZKAP, which is given in [65], is devoid of this drawback. Its advantages include one round of authentication without using secret and public keys. However, this protocol has another drawback. To ensure the high imitation resistance of the protocol, all computations are performed on a large modulus S. This leads to an increase in the time cost of the authentication procedure. So, when a rogue satellite authenticates, it has a longer time interval during which it can guess the correct response to the request from the verifier. As a result, the probability that this rogue satellite will be allowed to access the communication channel increases. This leads to a decrease in IoV’s cybersecurity.
This disadvantage can be eliminated if we implement computations using modular polyalphabetic polynomial codes. The choice of MPPC for the implementation of ZKAP is caused by the fact that codes of the residue number system have a redundancy which negatively affects the hardware and corrective abilities of the code. Thus, when using the number p = 17 as the base, the largest residue is 16. This is the only five-bit residue. The remaining 15 options from 100012 = 17 to 111112 = 31 are not involved. This disadvantage is not present in MPPC. To provide cryptographic strength not lower than in [65], it is necessary to represent a prime number S as a polynomial S ( x ) . Then, a tuple of irreducible polynomials m 1 ( x ) , m 2 ( x ) , , m k ( x ) is chosen. Then, the operating range is defined using (3). Moreover, the following condition should be satisfied:
deg M k ( x ) > deg S ( x ) .
The developed ZKAP based on MPPC consists of two stages. The preliminary stage of the protocol is required to obtain secret parameters from the Certificate Authority (CA). Such parameters are a set of k irreducible polynomials, K (the secret key of the satellite RSU), the number D used to generate the session key D ( n ) and the number L used to generate the verification argument L ( n ) of the session key reuse, where n is the authentication session number:
C A S R S U : m 1 ( x ) , , m k ( x ) , x , K , D , L C A O B U : m 1 ( x ) , , m k ( x ) , x
where x is a generator for the multiplicative group.
The first part of the operational stage of the authentication protocol contains the following steps.
Step 1.1 of the developed authentication protocol is devoted to the computation of D ( n ) and L ( n ) . For this purpose, a pseudorandom function generator is used, which is based on the method presented in [66]:
D i ( n ) = x 1 D ( n 1 ) + K M k ( x ) ,   L i ( n ) = x 1 L ( n 1 ) + K M k ( x ) ,
where M k ( x ) is the operating range of the code.
K, D ( n ) and L ( n ) are then split into blocks:
K = ( K 1 | | | | K k ) ,   D ( n ) = ( D 1 ( n ) , , D k ( n ) ) ,   L ( n ) = ( L 1 ( n ) , , L k ( n ) ) ,
where log 2 K i < deg m i ( x ) ; and i = 1 , , k .
At Step 1.2 of the protocol, the true digest of the satellite RSU is computed. The computations are performed in parallel on the MPPC bases. x is chosen as the generator.
S R S U : U i n ( x ) = x K i x D i ( n ) x L i ( n ) mod m i ( x ) ,
where i = 1 , , k .
The result is written to the memory as a combination U n ( x ) = ( U 1 n ( x ) , U 2 n ( x ) , , U k n ( x ) ) .
At Steps 1.3–1.4 of the protocol, K, D ( n ) and L ( n ) are distorted. For this purpose, a set of random residues is generated. They satisfy the following condition:
S R S U : Δ K i ( n ) , Δ D i ( n ) , Δ L i ( n ) < W i ,
where W i = 2 deg m i ( x ) 1 ; i = 1 , , k .
Then, a distortion of the secret parameters is performed:
S R S U : K ^ i ( n ) = ( K i + Δ K i ( n ) ) mod W i D ^ i ( n ) = ( D i ( n ) + Δ D i ( n ) ) mod W i L ^ i ( n ) = ( L i ( n ) + Δ L i ( n ) ) mod W i
where i = 1 , , k .
At Step 1.5 of the protocol, the distorted digest of the satellite RSU is computed. The calculations are performed in parallel on bases of MPPC using the distorted parameters.
S R S U : U ^ i n ( x ) = x K ^ i ( n ) x D ^ i ( n ) x L ^ i ( n ) mod m i ( x ) .
The result in a form of U ^ n ( x ) = ( U ^ 1 n ( x ) , U ^ 2 n ( x ) , , U ^ k n ( x ) ) is written to the memory.
Let us consider the second part of the operational stage of the developed authentication protocol. At Step 2.1 of the protocol, when the satellite RSU appears in the line of sight of the receiving device located on the vehicle, the OBU generates a set of random residues V ( n ) = ( V 1 ( n ) , , V k ( n ) ) . This combination is a request that is transmitted to the satellite RSU.
At Steps 2.2–2.3 of the protocol, the satellite RSU starts to compute the responses. The RSU’s secret parameters and the request are involved in the calculation of responses.
Y i 1 ( n ) = ( K ^ i ( n ) V i ( n ) K i ) mod W i , Y i 2 ( n ) = ( D ^ i ( n ) V i ( n ) D i ( n ) ) mod W i , Y i 3 ( n ) = ( L ^ i ( n ) V i ( n ) L i ( n ) ) mod W i .
The obtained results ( Y 1 1 ( n ) , , Y k 1 ( n ) ) , ( Y 1 2 ( n ) , , Y k 2 ( n ) ) , ( Y 1 3 ( n ) , , Y k 3 ( n ) ) are used to generate the response signal of the satellite RSU. This signal contains two digests and three responses represented in the MPPC. The signal is transmitted to the OBU.
R S U O B U :   ( U i n ( x ) | | U ^ i n ( x ) | | Y i 1 ( n ) | | Y i 2 ( n ) | | Y i 3 ( n ) ) .
At Step 2.4 of the protocol, the OBU located on the vehicle performs a check of the received signal from the satellite RSU. The computation involves the true digest, three responses, and the request.
O B U : A i n ( x ) = U i n ( x ) V i ( n ) x Y i 1 ( n ) x Y i 2 ( n ) x Y i 3 ( n ) mod m i ( x ) .
If the calculation results match the distorted digest ( A i n ( x ) = U ^ i n ( x ) ), the OBU decides that the satellite RSU is legitimate. Then, the data exchange between the OBU and RSU starts.

4. Development of an Algorithm for Error Burst Correction and Bases Expansion in a Modular Polyalphabetic Polynomial Code

The independence of the execution of modular operations on a code’s bases became a trigger for using modular codes when creating fault-tolerant computing devices. For this purpose, redundant bases are introduced. In [51], a proof is presented, showing that the introduction of a single redundant base m k + 1 ( x ) in the MPPC allows for detecting the presence of a one-time error. In modular codes, a one-time error means the distortion of one residue in a combination. The introduction of a second redundant base m k + 2 ( x ) allows for correcting a one-time error [50,51]. For this purpose, the redundant bases are chosen from the following condition:
deg ( m k + 1 ( x ) m k + 2 ( x ) ) deg ( m k 1 ( x ) m k ( x ) ) .
In this case, there is an increase in the length of the combination:
U ( x ) = ( U 1 ( x ) , , U k ( x ) , U k + 1 ( x ) , U k + 2 ( x ) ) .
There is also an expansion of the code range:
M k + 2 ( x ) = i = 1 k + 2 m i ( x ) = M k ( x ) m k + 1 ( x ) m k + 2 ( x ) .
For a redundant combination U ( x ) = ( U 1 ( x ) , , U k + 2 ( x ) ) . to be considered allowed, the following condition must be satisfied:
deg U ( x ) < deg M k ( x ) .
If condition (20) is violated, it means that the combination of MPPC has an erroneous residue. This is proved by the Chinese Remainder Theorem for polynomials (CRTP). This theorem is used to perform conversion from a modular code to a positional code:
U ( x ) = i = 1 k + 2 U i ( x ) B i ( x ) M k + 2 ( x ) = U 1 ( x ) B 1 ( x ) + + U k + 2 ( x ) B k + 2 ( x ) M k + 2 ( x ) ,
where B i ( x ) = P i 1 ( x ) m i ( x ) P i ( x ) is the i-th orthogonal basis; P i ( x ) = M k + 2 ( x ) m i ( x ) .
Let us suppose an error occurred in the first residue. Its value is equal to Δ U 1 ( x ) , where deg Δ U 1 ( x ) < deg m 1 ( x ) . Then, the distorted residue will take the following form:
U ˜ 1 ( x ) = U 1 ( x ) + Δ U 1 ( x ) m 1 ( x ) .
In this case, the distorted combination is of the following form:
U ( x ) = ( U ˜ 1 ( x ) , U 2 ( x ) , , U k + 2 ( x ) ) .
Let us use (22):
U ˜ ( x ) = U ˜ 1 ( x ) B 1 ( x ) + U 2 ( x ) B 2 ( x ) + + U k + 2 ( x ) B k + 2 ( x ) M k + 2 ( x ) = ( U 1 ( x ) + Δ U 1 ( x ) ) B 1 ( x ) + U 2 ( x ) B 2 ( x ) + + U k + 2 ( x ) B k + 2 ( x ) M k + 2 ( x ) = U 1 ( x ) B 1 ( x ) + U 2 ( x ) B 2 ( x ) + + U k + 2 ( x ) B k + 2 ( x ) + Δ U 1 ( x ) B 1 ( x ) M k + 2 ( x ) = U ( x ) + Δ U 1 ( x ) B 1 ( x ) M k + 2 ( x ) .
The second summand has a greater degree than the range of allowed combinations M k ( x ) since deg M k ( x ) < deg B 1 ( x ) . This means that condition (20) is violated for the polynomial U ˜ ( x ) . All error detection and correction algorithms in modular codes are based on this property.
Since the failure flow is the simplest, redundant modular codes containing two control bases have been mainly used to improve the fault tolerance of computing devices [63,67,68,69,70]. However, modular codes have the ability to correct errors of a higher multiplicity as well. If we introduce 2r bases into the tuple of bases, where r is the multiplicity of the error, r = 1 , 2 , , then a redundant modular code can correct up to r distorted residues in the combination. This property can be used as a basis for noise-resistant MPPC.
Obviously, the speed of the satellite RSU authentication process depends on the choice of the algorithm for detecting and correcting error bursts. At the same time, this algorithm should provide a simple enough procedure for calculating additional control residues of the modular code. In [50], it is proposed to use the method of projections to find an erroneous residue. Thus, the projection U 1 ( x ) = ( U 2 ( x ) , , U k + r ( x ) ) on the first base is obtained from the original combination as a result of removing the first residue. Then, all projections are converted into a positional code to check condition (20). The disadvantage of this method is significant hardware and time costs, since k + r CRTP-based reverse conversion operations must be performed to find and correct the error. In [70], an algorithm for calculating the senior coefficients of the mixed radix system (MRS) is presented. If these coefficients are equal to zero, then the MPPC combination is error-free. However, it is rather difficult to compute additional redundant residues using MRS. In [71], it is suggested to use the interval-index characteristic for error correction. The Chinese Remainder Theorem (CRT) is proposed to compute this positional characteristic, which requires k + r multiplication operations, k + r − 1 addition operations modulo two and one comparison operation. In [72], it is proposed to use the interval estimation of modular code combinations. However, this algorithm has a disadvantage. To obtain the interval estimation of the modular code combination, it is necessary to additionally calculate the rank of a number in the set of informational bases. In this case, when implementing the algorithm [72], it is necessary to perform k + r modular multiplication operations and k + r addition operations modulo two. The paper [73] describes a method of comparing two combinations in a modular code without performing a reverse conversion to a positional code. However, this method only allows for detecting an error in the combination.
In the developed algorithm, orthogonal bases with broken orthogonality on redundant bases are used to detect and correct errors in MPPC. Let k informational bases be defined. Let us perform a CRTP-based reverse conversion of the combination U ( x ) = ( U 1 ( x ) , , U k ( x ) ) without redundant residues. For this purpose, we use k orthogonal bases, which are defined as
B i ( x ) = P i 1 ( x ) m i ( x ) P i ( x ) ,
where P i ( x ) = M k ( x ) m i ( x ) ; P i 1 ( x ) m i ( x ) is the weight of the i-th orthogonal basis; and i = 1 , , k .
The result is a polynomial U ( x ) , for which deg U ( x ) < deg M k ( x ) . Let us represent the orthogonal bases using additional r redundant bases. Then, we have
B 1 ( x ) = ( 1 , 0 , 0 , , 0 , ψ k + 1 1 ( x ) , ψ k + 2 1 ( x ) , , ψ k + r 1 ( x ) ) , B 2 ( x ) = ( 0 , 1 , 0 , , 0 , ψ k + 1 2 ( x ) , ψ k + 2 2 ( x ) , , ψ k + r 2 ( x ) ) , B k ( x ) = ( 0 , 0 , 0 , , 1 , ψ k + 1 k ( x ) , ψ k + 2 k ( x ) , , ψ k + r k ( x ) ) ,
where ψ j i ( x ) B i ( x ) mod m j ( x ) ; and j = k + 1 , , k + r .
Let us use the orthogonal bases (26) and implement CRTP-based reverse conversion using informational bases m 1 ( x ) , , m k ( x ) . Then, we obtain
U ( x ) = i = 1 k U i ( x ) B i ( x ) mod M k ( x ) .
Then, pairwise products can be represented as
U 1 ( x ) B 1 ( x ) mod M k ( x ) = ( U 1 ( x ) , 0 , 0 , , 0 , γ k + 1 1 ( x ) , , γ k + r 1 ( x ) ) , U 2 ( x ) B 2 ( x ) mod M k ( x ) = ( 0 , U 2 ( x ) , 0 , , 0 , γ k + 1 2 ( x ) , , γ k + r 2 ( x ) ) , U k ( x ) B k ( x ) mod M k ( x ) = ( 0 , 0 , 0 , , U k ( x ) , γ k + 1 k ( x ) , , γ k + r k ( x ) ) ,
where γ j i ( x ) = U i ( x ) ψ i i ( x ) mod m j ( x ) ; and i = 1 , , k ; j = k + 1 , , k + r .
Let us substitute expressions (28) into equality (27). We obtain
U ( x ) = ( U 1 ( x ) , 0 , 0 , , 0 , γ k + 1 1 ( x ) , , γ k + r 1 ( x ) ) + ( 0 , U 2 ( x ) , 0 , , 0 , γ k + 1 2 ( x ) , , γ k + r 2 ( x ) ) + + ( 0 , 0 , 0 , , U k ( x ) , γ k + 1 k ( x ) , , γ k + r k ( x ) ) .
Since the equality
U ( x ) = ( U 1 ( x ) , U 2 ( x ) , , U k ( x ) ) = ( U 1 ( x ) , U 2 ( x ) , , U k + r ( x ) )
is true, we can obtain the positional characteristic called the error syndrome from expression (29). In this case, the error syndrome for the redundant combination U ( x ) can be represented in the form of the following equations:
λ 1 ( x ) = U k + 1 ( x ) + j = 1 k γ k + 1 j ( x ) m k + 1 ( x ) , λ r ( x ) = U k + r ( x ) + j = 1 k γ k + r j ( x ) m k + r ( x ) .
The analysis of the expression shows that it is sufficient to use only modulo-two multiple-input adders to calculate the error syndrome. We will perform a comparative performance analysis of the developed algorithm for error search and correction with previously known algorithms using Kintex UltraScale FPGA (xcku3p-ffva676-1-e) and Xilinx Vivado-HLS 2018 CAD Xilinx Vivado-HLS. The number of informational bases is k = 4. The number of control bases is r = 2. The irreducible polynomials are represented in an octal number system. In this case, m 1 ( x ) = 103 8 = 1000011 = x 6 + x + 1 .
The analysis of Table 1 shows that the developed algorithm allows fo 3.5 times faster error correction than algorithm [71], 3.7 times faster error correction than algorithm [72] and 36.2 times faster error correction than algorithm [50]. Thus, the simulation results showed that the developed algorithm requires less time to locate and correct errors in MPPC.
In order to implement a noise-resistant authentication protocol, it is necessary to introduce redundancy into the code combination by expanding the residue tuple before transmitting the signal. This result is obtained by expanding the set of bases. In this case, it is necessary to calculate the residue U k + 1 ( x ) on the redundant base m k + 1 ( x ) such that
U k + 1 ( x ) U ( x ) mod m k + 1 ( x )
In this case, it is necessary to use the values of informational residues U ( x ) = ( U 1 ( x ) , U 2 ( x ) , , U k ( x ) ) without conversion into a positional code. Obviously, the algorithm for expanding the set of bases in the MPPC should coincide with the algorithm used for error detection and correction. Let us use the developed algorithm, which uses orthogonal bases with broken orthogonality on redundant bases. We will use expressions (29) and (30) to extend the set of bases. Then, the values of the redundant residues are
U k + 1 ( x ) = i = 1 k γ k + 1 i ( x ) mod m k + 1 ( x ) , U k + r ( x ) = i = 1 k γ k + r i ( x ) mod m k + r ( x ) .
The analysis of expression (33) shows that control residues can be computed in parallel for r redundant bases, using only multiple output adders modulo two for this purpose. The error burst correction (31) and residues expansion (33) algorithms will be used in the developed authentication protocol based on MPPC.

5. Analysis of the Effectiveness of Ensuring Cybersecurity of Satellite IoV with the Developed Noise-Resistant ZKAP

Let two informational bases m 1 ( x ) = x 5 + x 3 + 1 , m 2 ( x ) = x 5 + x 2 + 1 be chosen to implement the developed noise-resistant ZKAP for a satellite VANET system. The range of allowed combinations in MPPC is M 2 ( x ) = x 10 + x 8 + x 7 + x 5 + x 3 + x 2 + 1 , so the secret parameters should be less than 2 10 . The polynomials m 3 ( x ) = x 5 + x 3 + x 2 + x + 1 , m 4 ( x ) = x 5 + x 4 + x 2 + x + 1 , m 5 ( x ) = x 5 + x 4 + x 3 + x + 1 and m 6 ( x ) = x 5 + x 4 + x 3 + x 2 + 1 are chosen as redundant bases. The resulting code (30, 10) can correct errors that can occur simultaneously in two residues of the combination. Let us consider the implementation of ZKAP under the influence of interference in the communication channel. The developed algorithms for the error bursts correction and expansion of the set of bases in the MPPC will be used during the execution of the authentication process for the satellite RSU.
Let us consider an execution of the developed ZKAP.
The preliminary stage of the protocol is as follows:
C A S R S U : m 1 ( x ) = x 5 + x 3 + 1 , m 2 ( x ) = x 5 + x 2 + 1 , K = 325 , D ( 0 ) = 408 , L ( 0 ) = 878 .
C A S R S U : m 1 ( x ) = x 5 + x 3 + 1 , m 2 ( x ) = x 5 + x 2 + 1 .
The generation of the session key D ( n ) and the parameter L ( n ) , where n = 1, is as follows:
D 1 ( 1 ) = x 1 D ( 0 ) + K m 1 ( x ) = x 1 408 + 325 m 1 ( x ) = x 1 20 m 1 ( x ) = x 11 x 5 + x 3 + 1 = 01111 = 15 .
D 2 ( 1 ) = x 1 D ( 0 ) + K m 2 ( x ) = x 1 408 + 325 m 2 ( x ) = x 1 20 m 2 ( x ) = x 11 x 5 + x 2 + 1 = 00111 = 7 .
L 1 ( 1 ) = x 1 L ( 0 ) + K m 1 ( x ) = x 1 878 + 325 m 1 ( x ) = x 1 25 m 1 ( x ) = x 6 x 5 + x 3 + 1 = 10010 = 18 .
L 2 ( 1 ) = x 1 L ( 0 ) + K m 2 ( x ) = x 1 878 + 325 m 2 ( x ) = x 1 25 m 2 ( x ) = x 6 x 5 + x 2 + 1 = 01010 = 8 .
The representation as a modular code is as follows:
S R S U : K = 325 = 0101000101 = ( 10 , 5 ) , D ( 1 ) = ( 15 , 7 ) , L ( 1 ) = ( 18 , 10 ) .
The computation of the SRSU’s true digest in the MPPC is as follows:
S R S U : U 1 1 ( x ) = x K 1 x D 1 ( 1 ) x L 1 ( 1 ) m 1 ( x ) = x 10 x 15 x 18 m 1 ( x ) = x 4 + x 3 + x 2 + x = 11110 = 30 .
S R S U : U 2 1 ( x ) = x K 2 x D 2 ( 1 ) x L 2 ( 1 ) m 2 ( x ) = x 5 x 7 x 10 m 2 ( x ) = x 4 + x 2 + 1 = 10101 = 25 .
The selection of numbers for the distortion of secret parameters is as follows:
S R S U : Δ K ( 1 ) = ( 3 , 7 ) , Δ D ( 1 ) = ( 10 , 8 ) , Δ L ( 1 ) = ( 15 , 11 ) < W , W = 2 5 1 = 31 .
The distortion of secret parameters of the protocol is as follows:
S R S U : K ^ 1 ( 1 ) = K 1 + Δ K 1 ( 1 ) W = 10 + 3 31 = 13 , K ^ 2 ( 1 ) = K 2 + Δ K 2 ( 1 ) W = 12 . S R S U : D ^ 1 ( 1 ) = D 1 ( 1 ) + Δ D 1 ( 1 ) W = 15 + 10 31 = 25 , D ^ 2 ( 1 ) = D 2 ( 1 ) + Δ D 2 ( 1 ) W = 15 . S R S U : L ^ 1 ( 1 ) = L 1 ( 1 ) + Δ L 1 ( 1 ) W = 18 + 15 31 = 2 , L ^ 2 ( 1 ) = L 2 ( 1 ) + Δ L 2 ( 1 ) W = 21 .
The computation of the SRSU’s distorted digest in the MPPC is as follows:
S R S U : U ^ 1 1 ( x ) = x K ^ 1 ( n ) x D ^ 1 ( n ) x L ^ 1 ( n ) m 1 ( x ) = x 13 x 25 x 2 m 1 ( x ) = x 4 + x 3 + x 2 + 1 = 11101 = 29 . S R S U : U ^ 2 1 ( x ) = x K ^ 2 ( n ) x D ^ 2 ( n ) x L ^ 2 ( n ) m 2 ( x ) = x 12 x 15 x 21 m 2 ( x ) = x 4 + x + 1 = 10001 = 19 .
The selection of the request and its transmission to the SRSU are as follows:
O B U : V ( 1 ) = 107 = 1101011 = x 3 , x 2 , x 4 + x 3 + x , x 2 + 1 , x 4 + x 3 + x 2 + 1 , x 4 + 1 = 01000 , 00100 , 11010 , 00101 , 11101 , 10001 = ( 8 , 4 , 27 , 5 , 29 , 17 ) . O B U S R S U : V ( 1 ) = ( 8 , 4 , 27 , 5 , 29 , 17 ) .
The translation is performed using a PC-MPPC converter.
The error-checking for the request is as follows:
V 1 ( 1 ) B 1 ( x ) M 2 ( x ) + V 2 ( 1 ) B 2 ( x ) M 2 ( x ) = x 3 , 0 , x 3 + x 2 , x 3 + 1 , x 2 + x , x 3 + x 2 + x + 0 , x 2 , x 4 + x 2 + x , x 3 + x 2 , x 4 + x 3 + x + 1 , x 4 + x 3 + x 2 + x + 1 = = x 3 , x 2 , x 4 + x 3 + x , x 2 + 1 , x 4 + x 3 + x 2 + 1 , x 4 + 1 = ( 8 , 4 , 26 , 5 , 29 , 17 ) .
λ 1 ( x ) = U 3 ( x ) + j = 1 2 γ 3 j ( x ) m 3 ( x ) = ( x 4 + x 3 + x ) + ( x 4 + x 3 + x ) = 0 .
λ 2 ( x ) = U 4 ( x ) + j = 1 2 γ 4 j ( x ) m 4 ( x ) = ( x 2 + 1 ) + ( x 2 + 1 ) = 0 .
λ 3 ( x ) = U 5 ( x ) + j = 1 2 γ 5 j ( x ) m 5 ( x ) = ( x 4 + x 3 + x 2 + 1 ) + ( x 4 + x 3 + x 2 + 1 ) = 0 .
λ 4 ( x ) = U 6 ( x ) + j = 1 2 γ 6 j ( x ) m 6 ( x ) = ( x 4 + 1 ) + ( x 4 + 1 ) = 0 .
The error syndrome is zero. So, the request does not contain an error.
The calculation of the SRSU’s responses to the request is as follows:
Y 1 1 ( 1 ) = ( K ^ 1 ( 1 ) V 1 ( 1 ) K 1 ( 1 ) ) mod ( 2 5 1 ) = 13 8 × 10 31 = 5 31 = 26 .
Y 2 1 ( 1 ) = ( K ^ 2 ( 1 ) V 2 ( 1 ) K 2 ( 1 ) ) mod ( 2 5 1 ) = 12 4 × 5 31 = 8 31 = 23 .
Y 1 2 ( 1 ) = ( D ^ 1 ( 1 ) V 1 ( 1 ) D 1 ( 1 ) ) mod ( 2 5 1 ) = 25 8 × 15 31 = 2 31 = 29 .
Y 2 2 ( 1 ) = ( D ^ 2 ( 1 ) V 2 ( 1 ) D 2 ( 1 ) ) mod ( 2 5 1 ) = 15 4 × 7 31 = 13 31 = 18 .
Y 1 3 ( 1 ) = ( L ^ 1 ( 1 ) V 1 ( 1 ) L 1 ( 1 ) ) mod ( 2 5 1 ) = 2 8 × 18 31 = 18 31 = 13 .
Y 2 3 ( 1 ) = ( L ^ 2 ( 1 ) V 2 ( 1 ) L 2 ( 1 ) ) mod ( 2 5 1 ) = 21 4 × 10 31 = 19 31 = 12 .
The calculation of redundant residues for the response signal generation is as follows:
U 1 1 ( x ) B 1 ( x ) M 2 ( x ) = 11110 , 0 , 01111 , 11111 , 01010 , 00101 . U 2 1 ( x ) B 2 ( x ) M 2 ( x ) = 0 , 10101 , 11000 , 10110 , 00101 , 10111 .
The application the algorithm for the expansion of the set of bases (33) is as follows:
U 3 1 ( x ) = 01111 + 11000 = 10111 = 23 10 .
U 4 1 ( x ) = 11111 + 10110 = 01001 = 9 10 .
U 5 1 ( x ) = 01010 + 00101 = 01111 = 15 10 .
U 6 1 ( x ) = 00101 + 10111 = 10010 = 18 10 .
Then, the SRSU’s true digest is of the form U 1 ( x ) = ( 30 , 21 , 23 , 9 , 15 , 18 ) .
The SRSU’s distorted digest is U ^ 1 ( x ) = ( 29 , 19 , 16 , 5 , 31 , 24 ) .
The responses are
Y 1 ( 1 ) = ( 26 , 23 , 14 , 7 , 0 , 24 ) .
Y 2 ( 1 ) = ( 29 , 18 , 2 , 6 , 23 , 14 ) .
Y 3 ( 1 ) = ( 13 , 12 , 31 , 14 , 5 , 27 ) .
The response signal is transmitted to the OBU.
Let us suppose that the error distorts the first residue of the SRSU’s true digest. U ˜ 1 ( x ) = 111 0 ˜ 0 = 28 is obtained instead of a residue U 1 ( x ) = 11110 . Then, the combination is U ˜ 1 ( x ) = ( 28 , 21 , 23 , 9 , 15 , 18 ) . Let us find the pairwise products (28).
U ˜ 1 1 ( x ) B 1 ( x ) M 2 ( x ) = 11100 , 0 , 00110 , 11011 , 11000 , 10110 = x 4 + x 3 + x 2 , 0 , x 2 + x , x 4 + x 3 + x + 1 , x 4 + x 3 , x 4 + x 2 + x .
U 2 1 ( x ) B 2 ( x ) M 2 ( x ) = 0 , 10101 , 11000 , 10110 , 00101 , 10111 = = 0 , x 4 + x 2 + 1 , x 4 + x 3 , x 4 + x 2 + x , x 2 + 1 , x 4 + x 2 + x + 1 .
Let us compute the error syndrome using (31):
λ 1 ( x ) = U 3 ( x ) + j = 1 2 γ 3 j ( x ) m 3 ( x ) = 10111 + 11110 = 01001 .
λ 2 ( x ) = U 4 ( x ) + j = 1 2 γ 4 j ( x ) m 4 ( x ) = 01001 + 01101 = 00101 .
λ 3 ( x ) = U 5 ( x ) + j = 1 2 γ 5 j ( x ) m 5 ( x ) = 11101 + 01111 = 10010 .
λ 4 ( x ) = U 6 ( x ) + j = 1 2 γ 6 j ( x ) m 6 ( x ) = 10010 + 00001 = 10011 .
The error syndrome is not zero. This means that the MPPC combination contains an error. The error syndrome is fed to the input of the memory block, where the error vectors for two informational residues are stored. Since only the informational residues are involved in checking the response signal, we will correct only them. In our example, the error vector is equal to e ¯ = ( 00010 , 00000 ) . To correct the error, we need to add the informational residues of the distorted combination modulo two with the error vector. We obtain U 1 ( x ) = U ˜ 1 ( x ) + e ¯ ( x ) = ( 111 0 ˜ 0 , 10101 ) + ( 00010 , 00000 ) = ( 11110 , 10101 ) .
The error in the first informational residue has been corrected.
The verification of the SRSU’s signal is as follows:
O B U : A 1 ( 1 ) = x 4 + x 3 + x 2 + x 8 x 26 x 29 x 13 m 1 ( x ) = x 4 + x 3 + x 2 + 1 = 11101 = 29 10 . O B U : A 2 ( 1 ) = x 4 + x 2 + 1 4 x 18 x 12 x 23 m 2 ( x ) = x 4 + x + 1 = 10011 = 19 10 .
Since ( A 1 ( 1 ) , A 2 ( 1 ) ) = ( U ^ 1 ( 1 ) , U ^ 2 ( 1 ) ) = ( 29 , 19 ) , the SRSU’s status is “friend” and it is granted a communication session with the OBU.
In the above example, the ability of the authentication protocol to effectively resist interference has been demonstrated. As a result of the developed noise-resistant protocol, the probability of the first-order error, when a legitimate SRSU is not allowed to start the communication session, will be reduced. To evaluate the effective impact of the redundant MPPC on the noise resistance of the SRSU authentication system, the modeling of the response signal passing through a channel with additive white Gaussian noise (AWGN) for different values of the signal-to-noise ( E b / N 0 ) ratio was conducted. A total of 1000 experiments were performed. A total of 10,000 response signals were transmitted in each experiment. The confidence interval is 95%. The results of noise resistance studies of authentication systems are shown in Figure 4. The developed noise-resistant MPPC was compared with a system that does not use a noise-resistant code, as well as with a burst error-correction BCH code.
The developed error-correction MPPC (30, 10) was compared with the BCH code (31, 11). These codes allow for correcting an error burst containing up to four bits. In the error-correction MPPC code, k = 2 information bases are used. These are the polynomials p 1 ( x ) = x 5 + x 4 + x 3 + x 2 + 1 and p 2 ( x ) = x 5 + x 4 + x 3 + x + 1 . The redundant bases are p 3 ( x ) = x 5 + x 4 + x 2 + x + 1 , p 4 ( x ) = x 5 + x 3 + x 2 + x + 1 , p 5 ( x ) = x 5 + x 3 + 1 and p 6 ( x ) = x 5 + x 2 + 1 . This code can correct twofold errors, i.e., the distortion of two residues in the code combination. The MPPC decoder presented in the paper uses a hard decoding scheme. The analysis of Figure 4 shows that the use of an error-correction MPPC can improve the noise resistance of the SRSU authentication system. So, at the signal-to-noise ratio equal to 8 dB, the authentication system without the use of an error-correction code provides a bit error rate (BER) equal to B E R 1 = 2 × 10 4 . The use of the BCH code provides a BER equal to B E R 2 = 2 × 10 5 . The application of the developed error correction algorithm for the MPPC allows for reducing the BER down to B E R 3 = 2 × 10 6 . In order to provide B E R = 10 5 , it is necessary that the signal-to-noise ratio is equal to E b / N 0 = 9.8 dB in the authentication system without the use of an error-correction code. When the BCH code is used, the signal-to-noise ratio is reduced to E b / N 0 = 8.6 dB. It is sufficient to have the signal-to-noise ratio be equal to E b / N 0 = 7.6 dB for an authentication system using an error-correction MPPC. Thus, it is obvious that the use of the developed algorithms of expansion and error correction in the MPPC allows for increasing the noise resistance of the authentication system using ZKAP based on the modular code. As a result of the MPPC application, there was a decrease in the probability of the first-order error, which contributes to improving the cybersecurity of the satellite IoV.
To evaluate the effectiveness of the developed noise-resistant authentication protocol in countering spoofing-based cyberattacks, a prototype of the satellite authentication system was developed. Kintex UltraScale FPGA (xcku3p-ffva676-1-e) was used to implement the prototype. The Xilinx Vivado-HLS 2018 CAD Xilinx Vivado-HLS was used to estimate the time cost required for authentication without considering the signal propagation time.
The bit depth of the response signal coming from the SRSU is 120 bits. This signal has five parts: two digests and three responses. So, they are 24 bits each. Therefore, we will carry out a comparative analysis with the protocol [65], with the number S = 20,407,339 chosen as a module. 6-bit, 8-bit and 12-bit polynomials can be used to implement the MPPC. When implementing the protocol, only informational bases tuples will be selected for the MPPC. The possible choices are summarized in Table 2. The irreducible polynomials were taken from [74], which uses base-8 numbers for compact notation.
Table 3 shows the time cost required to compute the SRSU’s true and distorted digests.
Table 4 summarizes the time the SRSU spends on generating the responses.
Table 5 summarizes the time spent by the OBU to verify the response signal received from the SRSU.
Analyzing the simulation data, we can conclude that the use of the MPPC allowed for reducing the time required for SRSU authentication. So, when using a single-module ZKAP [65], the authentication time amounted to 3647 ns (without taking into account the transmission over the channel). Obviously, the smaller the size of the MPPC’s bases, the less time is needed to perform modular operations. This is confirmed by the results presented in Table 3, Table 4 and Table 5. If the implementation of the ZKAP uses two bases (the third option), the authentication time will be equal to 2354 ns. Reducing the bases’ bit depth to 8 (the second option) provided a reduction in the authentication time to 2087 ns. Applying the first option, which uses six-bit polynomials, provided authentication times up to 1565 ns, which is 2.33 times shorter than when performing single-module ZKAP [65]. Obviously, the reduction in the SRSU authentication time will result in the intruder also having a 2.33 times shorter response guessing time interval. As a result, the probability of the second-order error will be reduced, which will also have a positive impact on the cybersecurity of the satellite IoV.
Summarizing the results, we can conclude the following. The simultaneous use of the theory of ZKAP construction, methods of noise-resistant coding and principles of computation in an MPPC allowed for reducing the probability of the authentication of a rogue SRSU (in other words, the probability of the second-order error decreased). At the same time, it also increased the noise resistance to interference (in other words, the probability of a first-order error decreased), which reduced the number of false failures in communication sessions with legitimate SRUS. Thus, the solution proposed in the paper provides a higher level of cybersecurity for satellite IoV.

6. Conclusions

The use of low-orbit satellite Internet has enabled the use of VANET even in sparsely populated and hard-to-reach areas of the Far North. However, the use of satellite data links has led to an increase in the number of cyberattacks on satellite IoV. To solve this problem, it has been proposed to use a zero-knowledge authentication protocol based on a redundant MPPC. The conducted research has shown that the use of a parallel modular code, on the one hand, reduces the time cost of authentication and, on the other hand, provides the effective operation of the authentication system of a satellite RSU. To evaluate the effectiveness of the ZKAP based on an MPPC, a prototype of the satellite authentication system using FPGA was developed. The results showed that by using an MPPC with six-bit bases, the authentication time was 1565 ns, which is 2.33 times shorter than that of the single-module ZKAP [65]. Also, comparative analysis showed that at a signal-to-noise ratio of 8 dB, an authentication system without the use of a noise-resistant code provides a bit error rate equal to B E R 1 = 2 × 10 4 . The use of BCH codes provides a bit error rate (BER) equal to B E R 2 = 2 × 10 5 . The application of the developed algorithm of error correction in an MPPC allows for reducing the BER down to B E R 3 = 2 × 10 6 . Thus, the application of the developed authentication protocol based on a redundant MPPC allows for increasing the level of cybersecurity of satellite IoV.

Author Contributions

Conceptualization, I.A.K.; Data curation, A.A.O. and N.V.K.; Formal analysis, A.A.O.; Investigation, A.A.O. and T.A.P.; Methodology, I.A.K.; Project administration, I.A.K.; Software, D.V.D. and N.K.C.; Supervision, I.A.K.; Validation, N.V.K. and T.A.P.; Visualization, N.I.K.; Writing—original draft, I.A.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Russian Science Foundation, grant number 23-21-00036.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Haydari, A.; Yilmaz, Y. Deep Reinforcement Learning for Intelligent Transportation Systems: A Survey. IEEE Trans. Intell. Transp. Syst. 2022, 23, 11–32. [Google Scholar] [CrossRef]
  2. Mukherjee, A.; Kumar Jain, D.; Goswami, P.; Xin, Q. Back Propagation Neural Network Based Cluster Head Identification in MIMO Sensor Networks for Intelligent Transportation Systems. IEEE Access 2020, 8, 28524–28532. [Google Scholar] [CrossRef]
  3. Rudskoy, A.; Ilin, I.; Prokhorov, A. Digital Twins in the Intelligent Transport Systems. Transp. Res. Procedia 2021, 54, 927–935. [Google Scholar] [CrossRef]
  4. Mannion, P.; Duggan, J.; Howley, E. An experimental review of reinforcement learning algorithms for adaptive traffic signal control. In Autonomic Road Transport Support Systems; McCluskey, T.L., Kotsialos, A., Muller, J.P., Klugl, F., Rana, O., Schumann, R., Eds.; Springer: Cham, Switzerland, 2016. [Google Scholar] [CrossRef]
  5. Cao, D.; Wang, X. Future Directions of Intelligent Vehicles: Potentials, Possibilities, and Perspectives. IEEE Trans. Intell. Veh. 2022, 7, 7–10. [Google Scholar] [CrossRef]
  6. Syed, M.S.B.; Memon, F.; Memon, S.; Khan, R.A. IoT based Emergency Vehicle Communication System. In Proceedings of the 2020 International Conference on Information Science and Communication Technology (ICISCT), Karachi, Pakistan, 8–9 February 2020; pp. 1–5. [Google Scholar] [CrossRef]
  7. Liu, C.; Li, K. Cloud assisted Internet of things intelligent transportation system and the traffic control system in the smart city. J. Control Decis. 2023, 10, 174–187. [Google Scholar] [CrossRef]
  8. Paddeu, D.; Parkhurst, G. Passenger comfort and trust on first-time use of a shared autonomous shuttle vehicle. Transp. Res. Part C Emerg. Technol. 2020, 115, 102604. [Google Scholar] [CrossRef]
  9. Tang, X.; Duan, Z. Improving Ride Comfort and Fuel Economy of Connected Hybrid Electric Vehicles Based on Traffic Signals and Real Road Information. IEEE Trans. Veh. Technol. 2021, 70, 3101–3112. [Google Scholar] [CrossRef]
  10. Azadani, M.N.; Boukerche, A. Driving Behavior Analysis Guidelines for Intelligent Transportation Systems. IEEE Trans. Intell. Transp. Syst. 2022, 23, 6027–6045. [Google Scholar] [CrossRef]
  11. Fotros, M.; Rezazadeh, J.; Ameri Sianaki, O.A. Survey on VANETs Routing Protocols for IoT Intelligent Transportation Systems. In Web, Artificial Intelligence and Network Applications, Proceedings of the Workshops of the 34th International Conference on Advanced Information Networking and Applications (WAINA-2020), Caserta, Italy, 15–17 April 2020; Barolli, L., Amato, F., Moscato, F., Enokido, T., Takizawa, M., Eds.; Springer: Cham, Switzerland, 2020; Volume 1150, p. 1150. [Google Scholar] [CrossRef]
  12. Raza, A.; Bukhari, S.H.R.; Aadil, F.; Iqbal, Z. An UAV-assisted VANET architecture for intelligent transportation system in smart cities. Int. J. Distrib. Sens. Netw. 2021, 17, 15501477211031750. [Google Scholar] [CrossRef]
  13. Lone, F.R.; Verma, H.K.; Sharma, K.P. Evolution of VANETS to IoV: Applications and Challenges. Teh. Glas. 2021, 15, 143–149. [Google Scholar] [CrossRef]
  14. Gulas, S.; Downton, M.; D’Souza, K.; Hayden, K.; Walker, T.R. Declining Arctic Ocean oil and gas developments: Opportunities to improve governance and environmental pollution control. Mar. Policy 2017, 75, 53–61. [Google Scholar] [CrossRef]
  15. Housen-Couriel, D. Cybersecurity threats to satellite communications: Towards a typology of state actor responses. Acta Astronaut. 2016, 128, 409–415. [Google Scholar] [CrossRef]
  16. Rozentsvaig, A.I.; Konygin, R.A. Ensuring cybersecurity in outer space. Matters Russ. Int. Law 2019, 9, 170–178. [Google Scholar] [CrossRef]
  17. Chipiga, A.F.; Pashintsev, V.P.; Tsymbal, V.A.; Shimanov, S.N. Procedure for calculating the dependence of the energy concealment factor on carrier frequency selection for low-frequency satellite communications system. Autom. Control Comput. Sci. 2016, 50, 408–414. [Google Scholar] [CrossRef]
  18. Malla, A.M.; Sahu, R.K. Security Attacks with an Effective Solution for DOS Attacks in VANET. Int. J. Comput. Appl. 2013, 66, 45–49. [Google Scholar] [CrossRef]
  19. Ghaleb, F.A.; Razzaque, M.A.; Isnin, I.F. Security and privacy enhancement in VANETs using mobility pattern. In Proceedings of the ICUFN 2013—5th International Conference on Ubiquitous and Future Networks, Da Nang, Vietnam, 2–5 July 2013; pp. 184–189. [Google Scholar] [CrossRef]
  20. Lu, Z.; Qu, G.; Liu, Z. A Survey on Recent Advances in Vehicular Network Security, Trust, and Privacy. IEEE Trans. Intell. Transp. Syst. 2019, 20, 760–776. [Google Scholar] [CrossRef]
  21. Al Junaid, M.A.H.; Syed, A.A.; Warip, M.N.B.M.; Azir, K.N.F.K. Classification of Security Attacks in VANET: A Review of Requirements and Perspectives. MATEC Web Conf. 2018, 150, 06038. [Google Scholar] [CrossRef]
  22. Upadhyaya, A.N. Attacks on VANET Security. Int. J. Comput. Eng. Technol. (IJCET) 2018, 9, 8–19. [Google Scholar] [CrossRef]
  23. Dargahi, T.; Ambrosin, M.; Conti, M.; Asokan, N. ABAKA: A novel attribute-based k-anonymous collaborative solution for LBSs. Comput. Commun. 2016, 85, 1–13. [Google Scholar] [CrossRef]
  24. Petit, J.; Schaub, F.; Feiri, M.; Kargl, F. Pseudonym schemes in vehicular networks: A survey. IEEE Commun. Surv. Tutor. 2014, 17, 228–255. [Google Scholar] [CrossRef]
  25. Liu, Z.; Wan, L.; Gui, J. PPRU: A Privacy-Preserving Reputation Updating Scheme for Cloud-Assisted Vehicular Networks. IEEE Trans. Veh. Technol. 2023, 1, 1–16. [Google Scholar] [CrossRef]
  26. Liu, Z.; Weng, J.; Ma, J.; Guo, J. TCEMD: A Trust Cascading-Based Emergency Message Dissemination Model in VANETs. IEEE Internet Things J. 2019, 7, 4027–4048. [Google Scholar] [CrossRef]
  27. Maamar, M.; Liu, J.; Liu, W. A new lightweight link quality based reputation model for Space-Air-Ground Integrated Wireless Sensor Network (SAGIWSN). In Proceedings of the 2014 IEEE Workshop on Electronics, Computer and Applications (IWECA 2014), Ottawa, ON, Canada, 8–9 May 2014; pp. 230–236. [Google Scholar] [CrossRef]
  28. Maamar, M.; Liu, J.; Roca, I.E.C. Mutual reputation based trust generator for space-air-ground integrated network. In Proceedings of the IECT 2016: International Conference on Information Engineering and Communications Technology, Shanghai, China, 25 June 2016. [Google Scholar] [CrossRef]
  29. Liu, Z.; Weng, J.; Guo, J.; Ma, J. PPTM: A Privacy-Preserving Trust Management Scheme for Emergency Message Dissemination in Space-Air-Ground Integrated Vehicular Networks. IEEE Internet Things J. 2021, 1, 5943–5956. [Google Scholar] [CrossRef]
  30. Gaba, U.; Saini, T. A Review on Detection and Prevention of Prankster Attack using evolutionary Algorithm in VANET. Int. J. Comput. Sci. Eng. (IJCSE) 2016, 8, 179–184. [Google Scholar]
  31. Kumar, J.D. Impersonation Attack Detection in VANET Using Kalman Filter and Watermarking. Master’s Thesis, National College of Ireland, Dublin, Ireland, 2019; pp. 1–24. [Google Scholar]
  32. Sumra, I.A.; Ahmad, I.; Hasbullah, H.; bin Ab Manan, J.-L. Classes of attacks in VANET. In Proceedings of the 2011 Saudi International Electronics, Communications and Photonics Conference (SIECPC), Riyadh, Saudi Arabia, 24–26 April 2011; pp. 1–5. [Google Scholar] [CrossRef]
  33. Schneier, B. Applied Cryptography: Protocols, Algorithms and Source Code in C, 6th ed.; Wiley: New York, NY, USA, 2017; 784р. [Google Scholar]
  34. Perrig, A.; Canetti, R.; Tygar, J.; Song, D. The TESLA broadcast authentication protocol. RSA CryptoBytes 2002, 5, 2–13. [Google Scholar] [CrossRef]
  35. Muraleedharan, R.; Osadciw, L.A. Cognitive security protocol for sensor based VANET using swarm intelligence. In Proceedings of the 2009 Conference Record of the Forty-Third Asilomar Conference on Signals, Systems and Computers, Pacific Grove, CA, USA, 1–4 November 2009; pp. 288–290. [Google Scholar] [CrossRef]
  36. Wang, M.; Liu, D.; Zhu, L.; Xu, Y.; Wang, F. LESPP: Lightweight and efficient strong privacy preserving authentication scheme for secure VANET communication. Computing 2016, 98, 685–708. [Google Scholar] [CrossRef]
  37. Tangade, S.; Manvi, S.S.; Lorenz, P. Decentralized and Scalable Privacy-Preserving Authentication Scheme in VANETs. IEEE Trans. Veh. Technol. 2018, 67, 8647–8655. [Google Scholar] [CrossRef]
  38. Li, J.S.; Liu, K.H. A lightweight identity authentication protocol for vehicular networks. Telecommun. Syst. 2013, 53, 425–438. [Google Scholar] [CrossRef]
  39. Liu, Y.-N.; Lv, S.-Z.; Xie, M.; Chen, Z.-B.; Wang, P. Dynamic anonymous identity authentication (DAIA) scheme for VANET. Int. J. Commun. Syst. 2017, 32, 154–164. [Google Scholar] [CrossRef]
  40. Sheikh, M.S.; Liang, J. A Comprehensive Survey on VANET Security Services in Traffic Management System. Wirel. Commun. Mob. Comput. 2019, 2019, 2423915. [Google Scholar] [CrossRef]
  41. Horng, S.-J.; Tzeng, S.F.; Pan, Y.; Fan, P.; Wang, X.; Li, T.; Khan, M.K. b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1860–1875. [Google Scholar] [CrossRef]
  42. Zhang, C.; Lu, R.; Lin, X.; Ho, P.-H.; Shen, X. An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks. In Proceedings of the IEEE INFOCOM 2008—The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; pp. 246–250. [Google Scholar] [CrossRef]
  43. Aliev, H.; Kim, H.-W. Matrix-Based Dynamic Authentication with Conditional Privacy-Preservation for Vehicular Network Security. IEEE Access 2020, 8, 200883–200896. [Google Scholar] [CrossRef]
  44. Zhao, P.; Liu, W.; Zhang, G.; Li, Z.; Wang, L. Preserving Privacy in WiFi Localization with Plausible Dummy Locations. IEEE Trans. Veh. Technol. 2020, 69, 11909–11925. [Google Scholar] [CrossRef]
  45. Bezzateev, S.; Fomicheva, S. Soft Multi-Factor Authentication. In Proceedings of the 2020 Wave Electronics and its Application in Information and Telecommunication Systems (WECONF), St. Petersburg, Russia, 1–5 June 2020; pp. 1–7. [Google Scholar] [CrossRef]
  46. Kulikov, A.V. “Friend-or-Foe” Abroad. Status, Prospects of Development and Application of the Identification System in Foreign Countries. Available online: http://www.vko.ru/koncepcii/svoy-chuzhoy-za-rubezhom (accessed on 11 June 2024).
  47. Soviet IFF System Kremniy-2. Available online: https://www.mil-airfields.de/equipment/soviet-iff-kremniy.htm (accessed on 18 June 2024).
  48. Ermak, S.N.; Kasanin, S.N.; Khozhevets, O.A. Design and Operation of Ground Facilities of the State Identification System; BSUIR: Minsk, Belarus, 2017; 230p. [Google Scholar]
  49. Mohan, P.V.A. Residue Number Systems: Theory and Applications; Springer International Publishing: Cham, Switzerland, 2016. [Google Scholar] [CrossRef]
  50. Omondi, A.R. Cryptography Arithmetic: Algorithms and Hardware Architectures; Springer: Cham, Switzerland, 2020. [Google Scholar] [CrossRef]
  51. Kalmykov, I.A.; Pashintsev, V.P.; Tyncherov, K.T.; Olenev, A.A.; Chistousov, N.K. Error-Correction Coding Using Polynomial Residue Number System. Appl. Sci. 2022, 12, 3365. [Google Scholar] [CrossRef]
  52. Erdem, S.S.; Yanık, T.; Koç, Ç.K. Polynomial Basis Multiplication over GF(2m). Acta Appl. Math. 2006, 93, 33–55. [Google Scholar] [CrossRef]
  53. Chang, C.-H.; Molahosseini, A.S.; Zarandi, A.A.E.; Tay, T.F. Residue Number Systems: A New Paradigm to Datapath Optimization for Low-Power and High-Performance Digital Signal Processing Applications. IEEE Circuits Syst. Mag. 2015, 15, 26–44. [Google Scholar] [CrossRef]
  54. Hemantha, R.G.; Varadarajan, S.; Giri Prasad, M.N. FPGA Implementation of Speculative Prefix Accumulation-Driven RNS for High-Performance FIR Filter. In Innovations in Electronics and Communication Engineering, Proceedings of the 7th ICIECE 2018, Hyderabad, India, 27–28 July 2018; Saini, H., Singh, R., Kumar, G., Rather, G., Santhi, K., Eds.; Springer: Singapore, 2019; Volume 65, p. 65. [Google Scholar] [CrossRef]
  55. Jyothi, G.N.; Sanapala, K.; Vijayalakshmi, A. ASIC implementation of distributed arithmetic based FIR filter using RNS for high speed DSP systems. Int. J. Speech Technol. 2020, 23, 259–264. [Google Scholar] [CrossRef]
  56. Murthy, C.; Sridevi, K.N. FPGA Implementation of high speed-low energy RNS based Reconfigurable-FIR Filter for Cognitive Radio Applications. WSEAS Trans. Syst. Control 2021, 6, 278–293. [Google Scholar] [CrossRef]
  57. Balaji, M.; Padmaja, N. Area and delay efficient RNS-based FIR filter design using fast multipliers. Measurement Sens. 2024, 31, 101014. [Google Scholar] [CrossRef]
  58. Elango, S.; Sampath, P.; Raja Sekar, S.; Philip, S.P.; Danielraj, A. High-Performance Multi-RNS-Assisted Concurrent RSA Cryptosystem Architectures. J. Circuits Syst. Comput. 2023, 32, 2350255. [Google Scholar] [CrossRef]
  59. Peng, J.; Alkabani, Y.; Puri, K.; Ma, X.; Sorger, V.; El-Ghazawi, T. A Deep Neural Network Accelerator using Residue Arithmetic in a Hybrid Optoelectronic System. J. Emerg. Technol. Comput. Syst. 2022, 18, 1–26. [Google Scholar] [CrossRef]
  60. Demirkiran, C. A Blueprint for Precise and Fault-Tolerant Analog Neural Networks. arXiv 2023, arXiv:2309.10759. [Google Scholar] [CrossRef] [PubMed]
  61. Chervyakov, N.I.; Lyakhov, P.; Babenko, M.; Lavrinenko, I.N.; Lavrinenko, A.V.; Nazarov, A. The architecture of a fault-tolerant modular neurocomputer based on modular number projections. Neurocomputing 2017, 272, 96–107. [Google Scholar] [CrossRef]
  62. Babenko, M.; Tchernykh, A.; Pulido-Gaytan, B.; Cortés-Mendoza, J.M.; Shiryaev, E.; Golimblevskaia, E.; Avetisyan, A.; Nesmachnow, S. RRNS Base Extension Error-Correcting Code for Performance Optimization of Scalable Reliable Distributed Cloud Data Storage. In Proceedings of the 2021 IEEE International Parallel and Distributed Processing Symposium Workshops (IPDPSW), Portland, OR, USA, 17–21 June 2021; pp. 548–553. [Google Scholar] [CrossRef]
  63. Olenev, A.; Kalmykov, I.; Pashintsev, V.; Chistousov, N.; Dukhovnyj, D.; Kalmykova, N. Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes. Information 2023, 14, 407. [Google Scholar] [CrossRef]
  64. Kalmykov, I.A.; Kopytov, V.V.; Olenev, A.A.; Dukhovnyj, D.V.; Kalmykova, N.I.; Chistousov, N.K. Application of Modular Residue Classes Codes in an Authentication Protocol for Satellite Internet Systems. IEEE Access 2023, 11, 71624–71633. [Google Scholar] [CrossRef]
  65. Kalmykov, I.A.; Olenev, A.A.; Kalmykova, N.I.; Dukhovnyj, D.V. Using Adaptive Zero-Knowledge Authentication Protocol in VANET Automotive Network. Information 2023, 14, 27. [Google Scholar] [CrossRef]
  66. Dodis, Y.; Yampolskiy, A. A Verifiable Random Function with Short Proofs and Keys. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3386, pp. 416–431. [Google Scholar] [CrossRef]
  67. Tay, T.F.; Chang, C.-H. A new algorithm for single residue digit error correction in Redundant Residue Number System. In Proceedings of the 2014 IEEE International Symposium on Circuits and Systems (ISCAS), Melbourne, VIC, Australia, 1–5 June 2014; pp. 1748–1751. [Google Scholar] [CrossRef]
  68. Tay, T.F.; Chang, C.H. Fault-Tolerant Computing in Redundant Residue Number System. In Embedded Systems Design with Special Arithmetic and Number Systems; Molahosseini, A., de Sousa, L., Chang, C.H., Eds.; Springer: Cham, Switzerland, 2017. [Google Scholar] [CrossRef]
  69. Raji, K.; Gbolagade, K. A Survey of Different Techniques for Energy-Efficient, Reliability and Fault Tolerant in Wireless Sensor Networks. Int. J. Wirel. Commun. Mob. Comput. 2019, 7, 19–26. [Google Scholar] [CrossRef]
  70. Selianinau, M.; Povstenko, Y. An Efficient Parallel Reverse Conversion of Residue Code to Mixed-Radix Representation Based on the Chinese Remainder Theorem. Entropy 2022, 24, 242. [Google Scholar] [CrossRef] [PubMed]
  71. Selianinau, M. An Efficient Implementation of the CRT Algorithm Based on an Interval-Index Characteristic and Minimum-Redundancy Residue Code. Int. J. Comput. Methods 2019, 17, 2050004. [Google Scholar] [CrossRef]
  72. Chernyavsky, A.; Kolyada, A.; Protasenya, S. Application of the neural network computing technology for calculating the interval-index characteristics of a minimally redundant modular code. Dokl. Natl. Acad. Sci. Belarus 2019, 62, 652–660. [Google Scholar] [CrossRef]
  73. Krasnobayev, V.A.; Yanko, A.S.; Koshman, S.A. A Method for Arithmetic Comparison of Data Represented in a Residue Number System. Cybern. Syst. Anal. 2016, 52, 145–150. [Google Scholar] [CrossRef]
  74. Peterson, W. Error-Correcting Codes; Massachusetts Institute of Technology: Boston, MA, USA, 1961; 285p. [Google Scholar]
Figure 1. Vehicular ad hoc networks architecture implemented within a settlement.
Figure 1. Vehicular ad hoc networks architecture implemented within a settlement.
Wevj 15 00278 g001
Figure 2. Satellite IoV.
Figure 2. Satellite IoV.
Wevj 15 00278 g002
Figure 3. Imposition of the spoofing interference by a rogue satellite.
Figure 3. Imposition of the spoofing interference by a rogue satellite.
Wevj 15 00278 g003
Figure 4. Noise resistance curves for authentication systems: without the use of the error-correction code (1), using the BCH code (31, 11) (2) and using MPPC (30, 10) (3).
Figure 4. Noise resistance curves for authentication systems: without the use of the error-correction code (1), using the BCH code (31, 11) (2) and using MPPC (30, 10) (3).
Wevj 15 00278 g004
Table 1. Time cost of error correction.
Table 1. Time cost of error correction.
BasesAlgorithm [50]Algorithm [71]Algorithm [72]Developed Protocol
Informational: 103, 127, 133, 141
Redundant: 141, 143
2172 ns212 ns222 ns60 ns
Table 2. MPPC bases tuple options for ZKAP.
Table 2. MPPC bases tuple options for ZKAP.
Option m 1 ( x ) m 2 ( x ) m 3 ( x ) m 4 ( x )
1103111127133
2435453455
315,64716,533
Table 3. Time cost for computing digests of the satellite RSU.
Table 3. Time cost for computing digests of the satellite RSU.
Bases Tuple OptionNumber of BasesDSPFFLUTComputation Time, ns
14124951585260
23155211462450
32215861407520
S = 20,407,3391296181302780
Table 4. Time cost for generating the responses.
Table 4. Time cost for generating the responses.
Bases Tuple OptionNumber of BasesDSPFFLUTComputation Time, ns
1499269843
23911766357
32918562364
S = 20,407,339110202583107
Table 5. Time cost for verifying the SRSU’s response signal.
Table 5. Time cost for verifying the SRSU’s response signal.
Bases Tuple OptionNumber of BasesDSPFFLUTComputation Time, ns
1423212839351002
2335217932571130
3243235232941250
S = 20,407,339168244633661980
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kalmykov, I.A.; Olenev, A.A.; Kononova, N.V.; Peleshenko, T.A.; Dukhovnyj, D.V.; Chistousov, N.K.; Kalmykova, N.I. Improvement of the Cybersecurity of the Satellite Internet of Vehicles through the Application of an Authentication Protocol Based on a Modular Error-Correction Code. World Electr. Veh. J. 2024, 15, 278. https://doi.org/10.3390/wevj15070278

AMA Style

Kalmykov IA, Olenev AA, Kononova NV, Peleshenko TA, Dukhovnyj DV, Chistousov NK, Kalmykova NI. Improvement of the Cybersecurity of the Satellite Internet of Vehicles through the Application of an Authentication Protocol Based on a Modular Error-Correction Code. World Electric Vehicle Journal. 2024; 15(7):278. https://doi.org/10.3390/wevj15070278

Chicago/Turabian Style

Kalmykov, Igor Anatolyevich, Aleksandr Anatolyevich Olenev, Natalya Vladimirovna Kononova, Tatyana Aleksandrovna Peleshenko, Daniil Vyacheslavovich Dukhovnyj, Nikita Konstantinovich Chistousov, and Natalya Igorevna Kalmykova. 2024. "Improvement of the Cybersecurity of the Satellite Internet of Vehicles through the Application of an Authentication Protocol Based on a Modular Error-Correction Code" World Electric Vehicle Journal 15, no. 7: 278. https://doi.org/10.3390/wevj15070278

Article Metrics

Back to TopTop