The secret life of cars will remain a secret

Blog post
Outi-Marja Latvala,
Sara Nikula

Self-driving cars are an interesting prospect. There has been a lot of talk about their potential, but also related ethical issues. For example, the famous trolley problem has become topical once more. Before we get to self-driving cars and their inherent issues, we’ll first be bumping into smart cars – figuratively of course. The most important revelation of smart cars and self-driving cars is their ability to communicate with each other. To ensure safe and secure traffic in the future, communications between vehicles need to be able to withstand traditional hacking but also the emergence of quantum computers.

Quantum computers are now being developed fervently, also at VTT. Even though we still have a long way to quantum computers, we need to start preparing already; there are many sensitive matters we’ll need to keep confidential for decades. A future quantum computer will be able to solve the mathematical problems that have been used to derive the current public key encryption methods, such as digital signatures. So we need new algorithms that are based on completely different mathematical problems. 

In the United States, the National Institute of Standards and Technology (NIST) has organised a competition to find new quantum-resistant algorithms for standardisation. The competition has progressed to round three with seven algorithms still in the running. We at VTT have kept an eager eye on the competition. We have cooperated with Finnish research institutes and information security companies to study the finalist algorithms and their application in the PQC Finland (Post-Quantum Cryptography) project funded by Business Finland. The project also involves representatives from official authorities and international partners. One of the project objectives is to find criteria and certification parameters for quantum-safe products and services.
 

What do cars chat about?

 In intelligent transportation systems, cars improve the flow and safety of traffic by exchanging messages with each other. These messages may for example have information on which way a vehicle is travelling, helping to avoid collisions. Cars can also share information about roadworks or congested roads so that other vehicles can avoid these places and do their part not to make traffic worse. Drivers do not need to know anything about these secret messages. 

Unlike conversations between people, smart cars attach a digital signature to their messages to ensure that the messages are appropriate: the signature identifies the sender and verifies that no one has been able to edit the content of the message after it was sent – at least not without getting caught immediately. Standing behind your words like this is something us humans could learn a thing or two about. It’s just too bad we don’t have this kind of handy way to identify cheaters and fraudsters during conversation. 

Another thing we could learn from the secret life of cars: messages sent by the most modest, smallest passenger cars are exactly as valuable as ones sent by large and expensive SUVs. Special rights are only granted for weighty reasons, such as ambulances on emergency calls. This way everyone works together and gets there faster and safer.

Communications can be made quantum safe

Digital signatures are based on public key cryptography, which means that current algorithms will no longer be enough when quantum computers are developed further. For intelligent transportation systems, it will be interesting to see if new quantum-safe algorithms will be usable. A master’s thesis done at VTT related to the PQC project looked into the application of quantum-safe cryptography in intelligent transport systems. This thesis examined whether messages between vehicles could be signed with quantum-safe signature algorithms. Messages sent between cars were programmed and signed in a quantum-safe way. The thesis also compared how switching to quantum-safe signatures would affect the speed of communications and the size of messages. Situations in traffic can change quickly, so communication needs to be effective enough to be useful. If processing messages takes too long, an urgent situation may even pass before the recipient is made aware of it. 

The results of the master’s thesis showed that quantum-safe signatures could be used for communications between cars. It would not affect the speed of communication to an unreasonable extent. The thesis compared two types of quantum-safe signature algorithms: two lattice-based algorithms and a multivariate polynomial one. Both types managed to sign and verify messages quite quickly. The downside is that messages became longer compared to signing with traditional methods. This phenomenon was particularly evident when using multivariate polynomials. Based on this study, the best option seems to be lattice-based solutions, two of which are among the NIST finalists. In other words, the master’s thesis succeeded in demonstrating that making communications between vehicles quantum-safe is possible, although it may also require compromises.

This means that cars can continue chatting among themselves with drivers being never the wiser.
 

Share
OutiMarja Latvala
Outi-Marja Latvala
Research Scientist
Sara Nikula
Sara Nikula
Research Scientist
Our vision beyond 2030

Digitalisation brings about new potential and innovations for societies and businesses.