D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3

Size: px
Start display at page:

Download "D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3"

Transcription

1 Fast and Secure Countermand Verification Process Using MAP in VANET D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 1 Profeesor, Einstein College of Engineering, david26571@gmail.com 2 PG Student, Einstein College of Engineering,smjanesh@gmail.com 3 PG Student, Einstein College of Engineering,sanmathi.ee@gmail.com Abstract Vehicular ad-hoc networks (VANETs) are a promising communication scenario. Several new applications are envisioned, which will improve traffic management and safety. As VANETs present some unique features (e.g. high mobility of nodes, geographic extension, etc.) traditional security mechanisms are not always suitable. The main intention of this network is to send and receive messages from the vehicles. VANETs follow the concept of Public Key Infrastructure (PKI) and Certificate Revocation Lists (CRL) for enhancing security. It can be achieved by intensifying the process carried out in Message Authentication Code (MAC). Through this, it is obvious that the security can be made efficient and processed faster than the existing schemes. Keywords Vehicular communication; security; CRL; MAC; revocation 1. Introduction VANET is a technology that uses moving cars as nodes to create a mobile network. VANETs are a subset of MANETs (Mobile Ad-hoc NETworks) in which communication nodes are vehicles. In VANETs, vehicles can communicate each other such as Vehicle-to-Vehicle communications (V2V). Moreover, they can connect to an infrastructure Vehicle-to-Infrastructure (V2I). This infrastructure is located along the roads. VANETs consist of network entities, mainly including vehicles and Road-Side Units (RSUs). Due to the open medium nature of wireless communications and the high-speed mobility of a large number of vehicles in spontaneous vehicular communications, entity authentication, message integrity, non-repudiation, and privacy preservation are identified as primary security requirements. A security attack on VANETs can have severe harmful or fatal consequences to legitimate users. Consequently, ensuring secure vehicular communications is a must before any VANET application can be put into practice. Much research work is under process regarding security issues in vehicular networks. In the US, the FCC has allocated a bandwidth of 75 MHz for these applications, usually referred to as DSRC (Dedicated Short Range Communications) [J. J. Haas, et al,2009]. In this paper, the PKI and enhanced MAC are combinely performed to provide an entire security along with unique identity using message authentication protocol. The proposed enhanced version of MAC can overwhelm the security issues as well as delay. A well renowned solution to secure VANETs is to deploy the Public Key Infrastructure (PKI), and to use Certificate Revocation Lists (CRLs) for managing the revoked certificates. 1

2 Figure 1. VANET Architecture In PKI, each entity in the network holds an authentic certificate, and every message should be digitally signed before its transmission. A CRL, usually issued by a Trusted Authority (TA), is a list containing all the revoked certificates. The CRL is always issued by the certificate authority (CA) which issues the corresponding certificates. All CRLs have a lifetime during which they are valid. First of all, a system is modeled based on the specified constraints. Then the system is set for execution by implementing the algorithm in which On board Units (OBU) is carried out with the help of Dedicated Short Range Communication (DSRC). It plays a significant role in transferring the message under specific time interval. Thus the provided security is analyzed by comparing with common attacks to show its successful improvement. The rest of the paper is organized as follows. Section 2 presents a description about the previous works. Section 3 involves the detailed description about the proposed method. Section 4 presents the performance analysis. This paper concludes in Section Related Work This section deals with the works related to privacy, authentication and secured communication. Maxim Raya and Jean-Pierre propose a detailed threat analysis and devise appropriate security architecture. It also describes some major design decisions still to be made, which in some cases have more than mere technical implications. It provides a set of security protocols. The paper has also identified the major threats [M.Raya, et.al, 2007]. Yipin Sun et al., submits an efficient pseudonymous authentication scheme with strong privacy preservation, named PASS, for vehicular communications. Unlike traditional pseudonymous authentication schemes, the size of Certificate Revocation List (CRL) in PASS is linear with the number of revoked vehicles and irrelated to how many pseudonymous certificates are held by the revoked vehicles. Finally, it has proven that to reduce the revocation cost and the certificate updating overhead significantly[y.sun,et.al,2010]. Jason J. Haas et al presents a lightweight mechanism for revoking security certificates appropriate for the limited bandwidth and hardware cost constraints of a VANET. A Certificate Authority (CA) issues certificates to trusted nodes, i.e., vehicles. If the CA looses trust in a node (e.g., due to evidence of malfunction or malicious behaviour), the CA must promptly revoke the certificates of the distrusted node. It has been found to achieve the goals of reduced CRL size, a computationally efficient mechanism for determining if a certificate is on the CRL, and a lightweight mechanism for exchanging CRL updates [J. J. Haas, et al,2009]. Kenneth P. Laberteaux et al analyzes a method for car-to-car epidemic distribution of certificate revocation lists which is quick and efficient. Large-scale simulations based on realistic mobility traces show that this epidemic model significantly outperforms methods that only employ road side unit distribution points[5]. Dan Boneh et al 2

3 propound a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model. This system is based on bilinear maps between groups[6]. Sencun Zhu et al initiates GKMPAN, an efficient and scalable group rekeying protocol for secure multicast in ad hoc networks. This protocol exploits the property of ad hoc networks that each member of a group is both a host and a router, and distributes the group key to member nodes via a secure hop-by-hop propagation scheme. A probabilistic scheme based on pre-deployed symmetric keys is used for implementing secure channels between members for group key distribution. GKMPAN also includes a distributed scheme for efficiently updating the pre-deployed key[s.lin,et.al,2007]. Charles Harsch et al brought forward a scheme that secures geographic position-based routing, which has been widely accepted as the appropriate one for VC. Moreover, it focuses mainly on the scheme currently chosen and evaluated in the Car2Car Communication Consortium (C2C-CC). Here security mechanisms are integrated to protect the position-based routing functionality and services (beaconing, multi-hop forwarding, and geo-location discovery), and enhance the network robustness. M. Raya et al., addresses the problem of lacking an omnipresent infrastructure in VNs. It may unacceptably delay the retrieval of the most recent and relevant revocation information. So to solve this difficulty it proposes protocols, as components of a framework, for the identification and local containment of misbehaving or faulty nodes and then for their eviction from the system. It is observed from the results that it can efficiently and effectively isolate misbehaving and faulty nodes[k.plobi.et.al,2008]. Chun-Ta Li et al., moves the security issues to next level by implementing a lightweight authenticated key establishment scheme with privacy preservation to secure the communications between mobile vehicles and roadside infrastructure in a VANET, which is called SECSPP. Moreover the proposed scheme not only accomplishes vehicle-to-vehicle and vehicle-to-roadside infrastructure authentication and key establishment for communication between members, but also incorporates blind signature techniques into the scheme in allowing mobile vehicles to anonymously interact with the services of roadside infrastructure. It has been shown that it is efficient in its implementation on mobile vehicles in comparison with other related proposals. This scheme clearly depicts that computational costs of involved nodes are lower and can be reduced further. As a result, it has found to be suitable for various ad hoc networks and privacy-vital applications in pervasive computing environments since it ensures and provides security, reliability, and efficiency[h.chan.et.al,2003]. 3. Proposed Protocol 3.1 System Model The system model is created based on specific constraints and can be classified into three categories: authorities, road side infrastructure, and nodes. Authorities are responsible for key generation and malicious vehicle judgement. Authorities have powerful firewalls and other security protections. Therefore, they have the highest security level. Road side infrastructure consists of RSUs deployed at the road sides which are in charge of key management. Traffic lights or road signs can be used as RSUs after renovation. RSUs communicate with authorities through wired network. The trusted platform module is equipped in each RSU. It can resist software attacks but not sophisticated hardware tampering. The cost of a trusted platform module is only a few tens of dollars which is affordable [1]. RSUs are semi-trust with the medium security level. Nodes are ordinary vehicles on the road that can communicate with each other and RSUs through radio. Assume that each vehicle is equipped with a GPS receiver using DGPS with accuracy on the order of centimetres and an on board unit (OBU) which is in charge of all communication and computation tasks. Nodes have the lowest security level.obu is solely responsible for performing all the cryptographic operations like message verification, updation of keys, etc. 3.2 Authentication In this section, the proposed message authentication protocol which augments the basic short group signature protocol by mitigating the computation overhead in the regular broadcast phase. The verification time for short group signature is 11ms with a 3 GHz Pentium IV system. In a typical public safety application, each vehicle broadcasts safety messages every 300 ms, which shows that each vehicle can at most process messages from 27 other vehicles in a stable system. Each vehicle maintains two processes which are verifiers selection process, authentication process, a neighbourhood list, a process queue and a buffer. The verifiers selection 3

4 process includes selecting verifiers, neighbourhood list and maintenance of process queue. The authentication process controls message authentication and sending of warning messages. In other words, verifiers selection process fills the process queue while authentication process clears it up after verifications. The neighbourhood list contains neighbour vehicles geographic information. The Messages which will not be processed are stored in the buffer. When a vehicle receives a regular broadcast message (RBM), it extracts information of the location, speed, direction and acceleration of the sending vehicle and decides whether to verify the message or not according to geographic information. If a verifier finds an invalid RBM then it will broadcast one-hop warning information, which is termed as authentication messages (AM), to inform others. A non-verifier resorts to the AM broadcasted by other vehicles to authenticate RBM. In our protocol, each vehicle only needs to verify a very small amount of RBM. Our protocol ensures that each RBM will be verified by 2M vehicles on average. In practice, the number of verifiers may fluctuate around 2M due to randomness. Our scheme is equipped with an authentication mode switch mechanism to ensure that the modified MAP is activated only when enough vehicles and thus verifiers exist; otherwise the message-by message protocol is activated. The authentication process verifies messages in the processing queue one by one. If the message is valid, it will be accepted. If a RBM is invalid, it will be dropped. An invalid RBM will be informed to others by the tagged vehicle. In the AM, there is no signature to guarantee the validity of the whole message. There are several reasons. 1) The vehicle will always check the validity of the RBM by itself after they receive a AM. Hence, the signature of AM only wastes computing ability of the OBU. 2) A smart attacker would not attach the valid signature to the AM if it tries to cheat. Note that messages whose lifetime exceed the verification period will be accepted if there is no AM about it. 3.3 Regular Broadcast Phase If vehicles collude with each other, for example, verifiers are all accomplices of a sender, and then all invalid messages that are sent by the sender will not be notified although the proportion of malicious vehicles may be not high. Or a malicious vehicle may launch a sybil attack by creating fictitious vehicles to act as its verifiers. Vehicles travel on the road with high velocities, so it is not easy for accomplice vehicles to get all verifiers positions at the same time. Hereby, it is more difficult to launch the attack when the number of verifiers increases. Another way to defend collusion attack is choosing verifiers from the other side of the road. It would be difficult for an adversary to have colluding vehicles on both directions. 3.4 CRL Verification A certificate revocation list (CRL) is a list of certificate identification numbers that are no longer valid prior to the expiration date of the certificate. The lists can be generated and issued by either the actual CA or an entity authorized by the CA. Since the CRL is cryptographically signed by the CA or authorized entity, the communication channel and storage medium do not need to be secure due to the modification to the CRL during transmission or by other nodes will result in signature validation failure. The CRL is published publicly at a time interval specified by the particular revocation policy. This time interval may be regular, such as hourly, weekly or monthly or it may be based on measures other than time such as a certain number of revocations. The information contained in a CRL includes the expiration date of the CRL, the next time the CRL will be published, and the list of revoked certificates. Each user maintains the CRL and checks the list as part of the message verification process. 3.5 Revocation Process The process of invalidating the certificate is termed as certificate revocation. The revocation process is carried out by altering the revoked certificate into a non-revoked. Once the certificate has been non-revoked it can used further by the OBUs for disseminating the safety-related message without ignorance. The process can be performed by gathering the revoked OBU s secret key which is used secure communication and the hash value from the hash chain. Update both the secret key and the hash value and at last redistributed. The updated CRL is now distributed by the RSU to the all other OBUs. Revocation occurs when a certificate needs to be invalidated before the expiration date of the certificate. Revocation notifies a user attempting to validate a public key that the private key associated with the public key is no longer valid. Other reasons for revocation 4

5 may include changing of vehicle ownership from car sales, thefts, or rentals. While there is a change in vehicle ownership, the revocation cannot be triggered when VANETs are implemented. 3.6 Enhanced MAC The proposed protocol uses the special and efficient Enhanced Message Authentication Code (EMAC) to reduce the delay occurred during checking of revocation list. The EMAC uses a Keyed Hash message authentication. This standard defines a MAC that uses a cryptographic hash function in conjunction with a secret key. Providing a way to check the integrity of information transmitted over or stored in an unreliable medium is a prime necessity in the world of open computing and communications. Systems that provide such integrity checks based on a secret key are traditionally called message authentication codes (MACs). Typically, message authentication codes are used between two parties that share a secret key in order to authenticate information transmitted between these parties. Hash Functions require a cryptographic hash value denote by H, and a secret key K. Assume H to be a cryptographic hash function where data is hashed by iterating a basic compression function on blocks of data, B as the byte-length of blocks and L as the byte-length of hash outputs. The authentication key K can be of any length up to B, the block length of the hash function. Applications that utilize keys higher than B bytes will first hash the key using H and then use the resultant L byte string as the actual key to keyed hash message authentication code. To compute authentication code over the data text is H (K XOR opad, H (K XOR ipad, text)). 4. Performance Evaluation In this section, the NS2 simulator is used to evaluate the performance of proposed protocol in terms of the packet delivery ratio, the message end-to-end delay, and the communication overhead respectively, compared with the group signature scheme in [6,12]. The traffic scenario is simulated with a high vehicle density. RSUs are located at an intersection. The distance limit for Inter Vehicle Communication and Road Vehicle Communication is 300m and 600 m, respectively. Inter-vehicle Messages are sent every 300 ms at each vehicle. IEEE a is used to simulate the medium access control layer transmission protocol.the bandwidth of the channel is 6 Mb/s. All possible cryptographic time intervals are represented as equal time delays in the simulation. 4.1 Packet Delivery Ratio Packet Delivery Ratio (PDR) is a very significant factor to measure the performance of routing protocol in any network. The performance of the protocol depends on various parameters chosen for the simulation. Packet size, No of nodes, Transmission range and the Structure of any networks are the most important parameters to be considering.packet delivery ratio is the ratio of number of packets received at the destination to the number of packets sent from the source. 5

6 Figure 2. Vehicle Density versus Packet Delivery Ratio The performance is better when packet delivery ratio is high. Figure 2 shows the connection between the message delay and the traffic load. The packet delivery ratio of group signature scheme [S.Lin,et.al,2007] is compared with the proposed Message authentication protocol. The PDR under proposed is higher than that under the protocol in [S.Lin, et.al, 2007].The smaller collision probability and a higher PDR are results from the smaller number of verifiers. The better network utilization and security performance are obtained by the higher PDR. 4.2 Message End To End Delay Message End-to-end delay is the time taken by a packet to reach through the network from a source to its destination. End to End delay somewhat depends on the packet delivery ratio. The probability of packet drop increases as the distance between source and destination increases. The average end-to-end delay includes all achievable delays in the network i.e. buffering route discovery latency, retransmission delays at the MAC, and propagation and transmission delay. Figure 3 shows the end-to-end delay in msec vs. the OBUs density i.e Vehicle density, by employing authentication using the proposed authentication protocol. It can be viewed that the number of the received packets increases with the OBUs density resulting in longer waiting time for the packets to be processed in each OBU that results in higher end to end delay. In addition, for high OBUs densities as the number of received packets reaches the maximum number of packets an OBU can verify within a specific duration the end-to-end delay tends to be constant. The proposed work is compared with the group signature scheme that has the highest message delay. The reason behind the high delay is that it used to verify a message signature every time. The message delay can be reduced by decreasing the time interval i.e release of packets at the expense of increasing the communication overhead and bringing more conflicts to the medium access control layer wireless communications. 6

7 Figure 3. Vehicle Density versus Delay 4.3 Communication Overhead The proportion of authentication messages over the total traffic is termed as communication overhead. The comparison is done between the communications overhead under the proposed MAP against that under the group signature. Figure 4. Vehicle Density versus Communication Overhead (%) Each OBU broadcasts a signed message to its neighbouring OBUs. A signed message contains the certificate of the sender, a time stamp, and the signature of the sender on the transmitted message. The additional communication overhead incurred is mainly due to revocation check. The revocation length depends on the employed hash function. 7

8 5. Conclusion In this paper, a newer fast and secure verification process using Message Authentication Protocol was proposed. With this the authenticity of the messages verification sent by vehicles are done at On Board Units. Extensive simulation shows that the proposed work has highest packet delivery ratio and communication overhead than the group signature based schemes without losing the desired security and privacy requirements. It is clear that the proposed work contributes to an effective and efficient security along with reduction in delay of authentication messages. Future work will be focus on making the RSUs responsible for verifying the authenticity of messages sent from vehicles and for informing the results back to vehicles that decreases the number of certificates verification every time done at OBU of the vehicles. References [1] M. Raya and J.-P. Hubaux,2007, "Securing vehicular ad hoc networks," Journal of Computer Security, vol. 15, pp [2] Rongxing Lu, Xiaodong Lin, Xiaohui Liang, and Xuemin Shen, 2012, A Dynamic Privacy-Preserving Key Management Scheme for Location-Based Services in VANETs, IEEE Transactions On Intelligent Transportation Systems,Vol. 13, No. 1. [3] Y. Sun, et al., 2010"An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications," Vehicular Technology, IEEE Transactions on, vol. 59, pp [4] J. J. Haas, et al., 2009,"Design and analysis of a lightweight certificate revocation mechanism for VANET," in Proceedings of the sixth ACM international workshop on VehiculAr InterNETworking, pp [5] K. Sampigethaya, et al.,2005 "CARAVAN: Providing location privacy for VANET," DTIC Document. [6] M. Raya, et al.,2007 "Eviction of misbehaving and faulty nodes in vehicular networks," Selected Areas in Communications, IEEE Journal on, vol. 25, pp [7] C.-T. Lia, et al., 2008"A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks q," Computer Communications, vol. 31, pp [8] X. Lin, X. Sun, P.-H. Ho, and X. Shen,2007 GSIS: a secure and privacy preserving protocol for vehicular communications IEEE Transaction on Vehicular Technology, Vol. 56, No. 6, pp [9] N.-W. Wang, et al.,2008 "A novel secure communication scheme in vehicular ad hoc networks," Computer Communications, vol.,31, pp [10] K. Plobi and H. Federrath,2008, "A privacy aware and efficient security infrastructure for vehicular ad hoc networks," Computer Standards & Interfaces, vol. 30, pp [11] H. Chan, et al.,2003 "Random key predistribution schemes for sensor networks," in Security and Privacy, Proceedings Symposium, pp A Brief Author Biography D.David Neels PonKumar was born in India, in He became a member in IEEE in He is a life member of ISTE. He completed his B.E degree in ECE in 1992 and M.E degree in Digital Communication and Networking through Anna University Chennai in He has submitted his PhD thesis in Wireless Networks through Anna University Chennai. He has ten years of Industrial experience in India and in gulf countries apart from 10 years of teaching experience at various cadres in India and Singapore. Presently he is working as professor in ECE department, at Einstein college of Engineering, Tirunelveli, India. He has 15 publications in International journals and presented 10 papers in International and National conferences. Networking is his area of interest. S.Janeshwari was born in India in She received B.E degree in Electronics and Communication Engineering through Anna University Chennai in 2012 and currently she is pursuing M.E degree degree in Applied Electronics through Anna University Chennai in She presented papers in National conferences and International Conferences. Her research interest is Wireless Networks and Wireless Communication. 8

9 A.Gomathi Sankari was born in India, in She completed B.E degree in Electrical and Electronics through Anna University Trichirapalli in 2011and pursuing M.E degree in Applied Electronics through Anna University Chennai in She has presented Papers in International conferences. She has an IEEE student membership in And her Area of interest is digital signal processing and wireless communication. Currently her research is in the domain of Cognitive Radio. 9

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION Shaiba Wahab Dept. Of Computer Science and Engineering M.E.A. Engineering College Perinthalmanna, Kerala Jemsheer Ahmed P Dept.

More information

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Deivanai.P 1, K.Sudha 2, K.Radha 3 Department of CSE, Muthayammal Engineering College, Rasipuram, India 1 Assistant Professor,

More information

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks J.Sahana, PG Scholar Department of Computer Science and Engineering Sree Sowdambika College of Engineering Aruppukottai,

More information

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC www.ijemr.net ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962 Page No.: 704-711 Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular

More information

ISSN Vol.03,Issue.36 November-2014, Pages:

ISSN Vol.03,Issue.36 November-2014, Pages: ISSN 2319-8885 Vol.03,Issue.36 November-2014, Pages:7151-7157 www.ijsetr.com Implementation of Expedite Message Authentication Protocol for Vehicular Ad-Hoc Networks SHAIK PATTA ABDUL KHAYUM 1, C. MD GULZAR

More information

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks D.Thriveni 1, G.T.Prasanna Kumari 2 1 M.Tech Student, S.V.Engineering College for Women, Tirupati, India 2 Associate Professor, Dept.

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks 1 S.Nandhini, 2 Mr.S.Franson Varun Richo, 1 PG Student, 2 Assistant professor, Francis Xavier Engineering college,

More information

Privacy in VANET using Shared Key Management

Privacy in VANET using Shared Key Management Privacy in VANET using Shared Key Management Jessy Paul 1, Elizabeth Saju 2, Mercy Joseph Poweth 3 Professor, Dept. of Civil Engineering, MACE, Kothamangalam, Kerala, India P.G Student, Dept. of Computer

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Nizar Alsharif, Albert Wasef, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES ISSN:1991-8178 EISSN: 2309-8414 Journal home page: www.ajbasweb.com Certificate Revocation List Distribution using Minimum Spanning Tree 1 Anitha G. and

More information

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks IEEE TRANSACTIONS ON MOBILE COMPUTING VOL.12 NO.1 YEAR 2013 EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks 1 Albert Wasef and Xuemin (Sherman) Shen, IEEE Fellow Department

More information

Overview of Challenges in VANET

Overview of Challenges in VANET Overview of Challenges in VANET Er.Gurpreet Singh Department of Computer Science, Baba Farid College, Bathinda(Punjab), India ABSTRACT VANET are becoming active area of research and development because

More information

An Efficient Data Transmission in VANET Using Clustering Method

An Efficient Data Transmission in VANET Using Clustering Method INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2017, VOL. 63, NO. 3, PP. 309-313 Manuscript received April 29, 2016; revised July, 2017. DOI: 10.1515/eletel-2017-0045 An Efficient Data Transmission

More information

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate Aditi Garg 1, Ankita Agrawal 2, Niharika Chaudhary 3, Shivanshu Gupta 4, Devesh Pandey 5, Tumpa Roy 6 G.L.N.A

More information

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS Deepa B 1 and Dr. S A Kulkarni 2 1 IV Sem M. Tech, Dept of CSE, KLS Gogte Institute of Technology, Belagavi deepa.bangarshetru@gmail.com

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

PERFORMANCE EVALUATION OF DSDV, AODV ROUTING PROTOCOLS IN VANET

PERFORMANCE EVALUATION OF DSDV, AODV ROUTING PROTOCOLS IN VANET PERFORMANCE EVALUATION OF DSDV, AODV ROUTING PROTOCOLS IN VANET K. Venkateswarlu 1, G. Murali 2 1 M. Tech, CSE, JNTUA College of Engineering (Pulivendula), Andhra Pradesh, India 2 Asst.Prof (HOD), CSE,

More information

Evaluation of Information Dissemination Characteristics in a PTS VANET

Evaluation of Information Dissemination Characteristics in a PTS VANET Evaluation of Information Dissemination Characteristics in a PTS VANET Holger Kuprian 1, Marek Meyer 2, Miguel Rios 3 1) Technische Universität Darmstadt, Multimedia Communications Lab Holger.Kuprian@KOM.tu-darmstadt.de

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

ICMP and Monitoring to Detect and Isolate Sybil Attack in VANET

ICMP and Monitoring to Detect and Isolate Sybil Attack in VANET ICMP and Monitoring to Detect and Isolate Sybil Attack in VANET Jaydeep P. Kateshiya 1, Anup Parkash Singh 2 P.G. Student, Department of Computer Engineering, Lovely Professional University, Punjab, India

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs Rakesh Kumar ER Asst. Prof. & Head (CSE), SAMS College of Engineering and Technology, Chennai rakeshkumarer@gmail.com,

More information

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

Protection Against DDOS Using Secure Code Propagation In The VANETs

Protection Against DDOS Using Secure Code Propagation In The VANETs Protection Against DDOS Using Secure Code Propagation In The VANETs Mandeep Kaur, Manish Mahajan Mandeepcheema6@gmail.com,cgccoe.hodcse@gmail.com ABSTRACT--VANETs are the vehicular networks used to connect

More information

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016 RESEARCH ARTICLE OPEN ACCESS Proxy Based Batch Authentication Scheme for Vehicular Ad Hoc Network Godavari H. Kudlikar [1], Sunita S. Barve [2] Department of Computer Science and Engineering Savitribai

More information

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN:

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN: Cluster Based Id Revocation with Vindication Capability for Wireless Network S. Janani Devi* *Assistant Professor, ECE, A.S.L.Pauls College of Engineering and Technology, Tamilnadu, India ABSTRACT: The

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

A Secure Routing Protocol for Wireless Adhoc Network Creation

A Secure Routing Protocol for Wireless Adhoc Network Creation Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.88

More information

EFFICIENT DATA TRANSMISSION AND SECURE COMMUNICATION IN VANETS USING NODE-PRIORITY AND CERTIFICATE REVOCATION MECHANISM

EFFICIENT DATA TRANSMISSION AND SECURE COMMUNICATION IN VANETS USING NODE-PRIORITY AND CERTIFICATE REVOCATION MECHANISM EFFICIENT DATA TRANSMISSION AND SECURE COMMUNICATION IN VANETS USING NODE-PRIORITY AND CERTIFICATE REVOCATION MECHANISM D.Yamini 1, J. Jayavel 2 1 III-M.tech(IT), Department of Information technology,

More information

GLOBAL FRONTRUNNER ROUTING ALGORITHM (GFRA) FOR V2V COMMUNICATION IN VANETS

GLOBAL FRONTRUNNER ROUTING ALGORITHM (GFRA) FOR V2V COMMUNICATION IN VANETS GLOBAL FRONTRUNNER ROUTING ALGORITHM (GFRA) FOR V2V COMMUNICATION IN VANETS A.Robertsingh 1, Suganya A 2 1 Asst.Prof, CSE, Kalasalingam University, Krishnankoil, India 2 Asst.Prof, CSE, Kalasalingam University,

More information

Eradication of Vulnerable host from N2N communication Networks using probabilistic models on historical data

Eradication of Vulnerable host from N2N communication Networks using probabilistic models on historical data Volume 117 No. 15 2017, 1087-1094 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Eradication of Vulnerable host from N2N communication Networks using

More information

Chapter 7 CONCLUSION

Chapter 7 CONCLUSION 97 Chapter 7 CONCLUSION 7.1. Introduction A Mobile Ad-hoc Network (MANET) could be considered as network of mobile nodes which communicate with each other without any fixed infrastructure. The nodes in

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

CHAPTER 5 CONCLUSION AND SCOPE FOR FUTURE EXTENSIONS

CHAPTER 5 CONCLUSION AND SCOPE FOR FUTURE EXTENSIONS 130 CHAPTER 5 CONCLUSION AND SCOPE FOR FUTURE EXTENSIONS 5.1 INTRODUCTION The feasibility of direct and wireless multi-hop V2V communication based on WLAN technologies, and the importance of position based

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization

Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization Dhanveer Kaur 1, Harwant Singh Arri 2 1 M.Tech, Department of Computer Science and Engineering, Lovely

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu Outline Introduction to Vehicular Networks Motivation

More information

Sybil Attack Detection in Mobile Adhoc Network

Sybil Attack Detection in Mobile Adhoc Network Sybil Attack Detection in Mobile Adhoc Network 469 1 Yamini D. Malkhede, 2 Purnima Selokar 1 Department of CSE, G. H. Raisoni Institute of Engineering &Technology for Women, Nagpur, Maharashtra, India

More information

Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads

Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads Aye Zarchi Minn 1, May Zin Oo 2, Mazliza Othman 3 1,2 Department of Information Technology, Mandalay Technological University, Myanmar

More information

A METHOD TO DETECT PACKET DROP ATTACK IN MANET

A METHOD TO DETECT PACKET DROP ATTACK IN MANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Location Privacy Protection in Contention Based Forwarding for VANETs

Location Privacy Protection in Contention Based Forwarding for VANETs Location Privacy Protection in Contention Based Forwarding for VANETs Qing Yang Alvin Lim Xiaojun Ruan and Xiao Qin Computer Science and Software Engineering Auburn University, Auburn, AL, USA 36849 Email:

More information

PIONEER RESEARCH & DEVELOPMENT GROUP

PIONEER RESEARCH & DEVELOPMENT GROUP Realistic Mobility Model And Co-Operative Peer To Peer Data Transmission For VANET s Using SUMO And MOVE Nataraj B, Dr. T. Kantharaju 1,2 Electronics and Communication, JNTUA, BITIT, Hindupur, Andhra Pradesh,

More information

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS 1 PRASHANTH JAYAKUMAR, 2 P.S.KHANAGOUDAR, 3 VINAY KAVERI 1,3 Department of CSE, GIT, Belgaum, 2 Assistant Professor, Dept.

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

Literature Review on Characteristic Analysis of Efficient and Reliable Broadcast in Vehicular Networks

Literature Review on Characteristic Analysis of Efficient and Reliable Broadcast in Vehicular Networks International Journal of Electronics and Communication Engineering. ISSN 0974-2166 Volume 6, Number 3 (2013), pp. 205-210 International Research Publication House http://www.irphouse.com Literature Review

More information

LTE and IEEE802.p for vehicular networking: a performance evaluation

LTE and IEEE802.p for vehicular networking: a performance evaluation LTE and IEEE802.p for vehicular networking: a performance evaluation Zeeshan Hameed Mir* Fethi Filali EURASIP Journal on Wireless Communications and Networking 1 Presenter Renato Iida v2 Outline Introduction

More information

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2 Security Issues and Challenges of Vehicular Ad Hoc Networks (VANET) Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1

More information

Intelligent Transportation Systems. Wireless Access for Vehicular Environments (WAVE) Engin Karabulut Kocaeli Üniversitesi,2014

Intelligent Transportation Systems. Wireless Access for Vehicular Environments (WAVE) Engin Karabulut Kocaeli Üniversitesi,2014 Intelligent Transportation Systems Wireless Access for Vehicular Environments (WAVE) Engin Karabulut Kocaeli Üniversitesi,2014 Outline Wireless Access for Vehicular Environments (WAVE) IEEE 802.11p IEEE

More information

DESIGN AND DEVELOPMENT OF A WIRELESS SENSOR MODEL FOR VEHICULAR AREA NETWORKS

DESIGN AND DEVELOPMENT OF A WIRELESS SENSOR MODEL FOR VEHICULAR AREA NETWORKS DESIGN AND DEVELOPMENT OF A WIRELESS SENSOR MODEL FOR VEHICULAR AREA NETWORKS Umesh P, G.Varaprasad Department of Computer Science and Engineering, B.M.S. College of Engineering, Bangalore 5600 19, India.

More information

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Ranjitha. P Final Year M.Tech CSE, Vedavyasa Institute of Technology,Calicut Abstract The number of automobiles

More information

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS Nandhini P. 1 and Ravi G. 2 1 Department of Electronics and Communication Engineering, Communication Systems, Sona College of

More information

An Algorithm for Dynamic SDN Controller in Data Centre Networks

An Algorithm for Dynamic SDN Controller in Data Centre Networks IOSR Journal of Engineering (IOSRJEN) ISSN (e): 2250-3021, ISSN (p): 2278-8719 PP 04-08 www.iosrjen.org An Algorithm for Dynamic SDN Controller in Data Centre Networks Nirmala 1, Oliveruth 2, Varun 3 1

More information

Introduction to Mobile Ad hoc Networks (MANETs)

Introduction to Mobile Ad hoc Networks (MANETs) Introduction to Mobile Ad hoc Networks (MANETs) 1 Overview of Ad hoc Network Communication between various devices makes it possible to provide unique and innovative services. Although this inter-device

More information

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine International Journal of Wireless Communications, Networking and Mobile Computing 2016; 3(5): 48-52 http://www.aascit.org/journal/wcnmc ISSN: 2381-1137 (Print); ISSN: 2381-1145 (Online) Blackhole Attack

More information

ENSC 427, Spring 2012

ENSC 427, Spring 2012 ENSC 427, Spring 2012 Outline A Study of VANET Networks Introduction DSRC channel allocation Standards : IEEE 802.11p + IEEE 1604 PHY LAYER MAC LAYER Communication Walkthrough Ns-3, Node Mobility, SUMO

More information

Sybil Attack Detection and Prevention Using AODV in VANET

Sybil Attack Detection and Prevention Using AODV in VANET Sybil Attack Detection and Prevention Using in VANET Navneet 1, Rakesh Gill 2 1 M. Tech. Student, GITM, Bilaspur-Tauru Road, Gurgaon (Haryana) navneet_tehlan@yahoo.com 2 Asst. Prof., GITM, Bilaspur-Tauru

More information

Detection and Removal of Black Hole Attack in Mobile Ad hoc Network

Detection and Removal of Black Hole Attack in Mobile Ad hoc Network Detection and Removal of Black Hole Attack in Mobile Ad hoc Network Harmandeep Kaur, Mr. Amarvir Singh Abstract A mobile ad hoc network consists of large number of inexpensive nodes which are geographically

More information

Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks

Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks Implementing Crytoptographic Technique in Cluster Based Environment for Secure Mobile Adhoc Networks Kiruba Priyadharshini.P 1, L.R.Priya 2, Dr.Ruba Soundar.K 3 1, 2, 3 Department of Communication Systems,

More information

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET International Conference on Mathematical Computer Engineering - ICMCE - 2013 239 A Study of Privacy Preserving Authentication for Safety Message Communication in VANET Y. Bevish Jinila 1, K. Komathy 2

More information

A Novel Broadcasting Algorithm for Minimizing Energy Consumption in MANET

A Novel Broadcasting Algorithm for Minimizing Energy Consumption in MANET A Novel Broadcasting Algorithm for Minimizing Energy Consumption in MANET Bhagyashri Thakre 1, Archana Raut 2 1 M.E. Student, Mobile Technology, G H Raisoni College of Engineering, Nagpur, India 2 Assistant

More information

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications CAMP Vehicle Safety Communications 3 Intelligent Transportation Systems A Security Credential Management System for Vehicle-to-Vehicle Communications William Whyte (Security Innovation); André Weimerskirch

More information

DATA FORWARDING IN OPPORTUNISTIC NETWORK USING MOBILE TRACES

DATA FORWARDING IN OPPORTUNISTIC NETWORK USING MOBILE TRACES DATA FORWARDING IN OPPORTUNISTIC NETWORK USING MOBILE TRACES B.Poonguzharselvi 1 and V.Vetriselvi 2 1,2 Department of Computer Science and Engineering, College of Engineering Guindy, Anna University Chennai,

More information

Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks

Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks KANIKA GROVER 1, ALVIN LIM 1, SEUNGBAE LEE 1, QING YANG 2 1 Department of Computer Science and Software Engineering,

More information

Reliable Routing In VANET Using Cross Layer Approach

Reliable Routing In VANET Using Cross Layer Approach Reliable Routing In VANET Using Cross Layer Approach 1 Mr. Bhagirath Patel, 2 Ms. Khushbu Shah 1 Department of Computer engineering, 1 LJ Institute of Technology, Ahmedabad, India 1 er.bhagirath@gmail.com,

More information

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE IJIRST International Journal for Innovative Research in Science & Technology Volume 2 Issue 02 July 2015 ISSN (online): 2349-6010 Improving Energy Efficiency of VANET based Secure and Privacy Preserving

More information

Packet Estimation with CBDS Approach to secure MANET

Packet Estimation with CBDS Approach to secure MANET Packet Estimation with CBDS Approach to secure MANET Mr. Virendra P. Patil 1 and Mr. Rajendra V. Patil 2 1 PG Student, SSVPS COE, Dhule, Maharashtra, India 2 Assistance Professor, SSVPS COE, Dhule, Maharashtra,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs

Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs Analysis of Attacks and Defense Mechanisms for QoS Signaling Protocols in MANETs by Charikleia Zouridaki Charikleia Zouridaki 1, Marek Hejmo 1, Brian L. Mark 1, Roshan K. Thomas 2, and Kris Gaj 1 1 ECE

More information

Routing Protocols in MANETs

Routing Protocols in MANETs Chapter 4 Routing Protocols in MANETs 4.1 Introduction The main aim of any Ad Hoc network routing protocol is to meet the challenges of the dynamically changing topology and establish a correct and an

More information

Defenses against Wormhole Attack

Defenses against Wormhole Attack Defenses against Wormhole Attack Presented by: Kadhim Hayawi, ID: 20364216 COURSE PRESENTATION FOR ECE750 - INTELLIGENT SENSORS AND SENSOR NETWORKS Prof. Otman A. Basir Outline Introduction Packet Leashes

More information

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT Lecture 6: Vehicular Computing and Networking Cristian Borcea Department of Computer Science NJIT GPS & navigation system On-Board Diagnostic (OBD) systems DVD player Satellite communication 2 Internet

More information

ABSTRACT

ABSTRACT 1837 GSIS: A Secure and Timed- Efficient Stream Loss-Tolerant Authentication Protocol For Vehicular Communications R.Suganya Department of Computer Science, Research scholar, Karpagam University, Coimbatore.

More information

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 1, January 2015 Message Authentication Scheme for Vehicular Ad-Hoc Wireless

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks Journal of Computer Science 7 (12): 1813-1818, 2011 ISSN 1549-3636 2011 Science Publications Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks 1 M.Rajesh Babu and 2 S.Selvan 1 Department

More information

A Pigeon Agents based Analytical Model to Optimize Communication in Delay Tolerant Network

A Pigeon Agents based Analytical Model to Optimize Communication in Delay Tolerant Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 6, June 2015, pg.1029

More information

Analysis and Comparison of DSDV and NACRP Protocol in Wireless Sensor Network

Analysis and Comparison of DSDV and NACRP Protocol in Wireless Sensor Network Analysis and Comparison of and Protocol in Wireless Sensor Network C.K.Brindha PG Scholar, Department of ECE, Rajalakshmi Engineering College, Chennai, Tamilnadu, India, brindhack@gmail.com. ABSTRACT Wireless

More information

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks SUJEETH T. Dept. of Computer Science &Engineering Sri Venkateswara University,Tirupati Andhra Pradesh, India KIRAN KUMAR REDDY D.

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET Ms.T.R.Panke * M.B.E.S.College of

More information

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK Parmar Amish 1, V.B. Vaghela 2 1 PG Scholar, Department of E&C, SPCE, Visnagar, Gujarat, (India) 2 Head of Department

More information

Reliable and Efficient flooding Algorithm for Broadcasting in VANET

Reliable and Efficient flooding Algorithm for Broadcasting in VANET Reliable and Efficient flooding Algorithm for Broadcasting in VANET Vinod Kumar*, Meenakshi Bansal Mtech Student YCOE,Talwandi Sabo(india), A.P. YCOE, Talwandi Sabo(india) Vinod_Sharma85@rediffmail.com,

More information

Various Issues in Vehicular Ad hoc Networks : A Survey

Various Issues in Vehicular Ad hoc Networks : A Survey International Journal of Computer Science & Communication Vol. 1, No. 2, July-December 2010, pp. 399-403 Various Issues in Vehicular Ad hoc Networks : A Survey Shinde S. S. 1 & Patil S. P 2 1,2 Annasaheb

More information

Analyzing Routing Protocols Performance in VANET Using p and g

Analyzing Routing Protocols Performance in VANET Using p and g Analyzing Routing Protocols Performance in VANET Using 802.11p and 802.11g Rasha Kaiss Aswed and Mohammed Ahmed Abdala Network Engineering Department, College of Information Engineering, Al-Nahrain University

More information

Safety and Privacy in Vehicular Communications

Safety and Privacy in Vehicular Communications Safety and Privacy in Vehicular Communications Josep Domingo-Ferrer and Qianhong Wu Universitat Rovira i Virgili, UNESCO Chair in Data Privacy, Dept. of Computer Engineering and Mathematics, Av. Països

More information

A Review on Vehicular Ad-Hoc Network

A Review on Vehicular Ad-Hoc Network A Review on Vehicular Ad-Hoc Network Arshdeep Kaur 1, Shilpa Sharma 2 M.Tech Student, Dept. of Computer Science Engineering, Lovely Professional University, Phagwara, Punjab, India 1 Assistant Professor,

More information

AES and DES Using Secure and Dynamic Data Storage in Cloud

AES and DES Using Secure and Dynamic Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Performance Analysis of AODV under Worm Hole Attack 1 S. Rama Devi, 2 K.Mamini, 3 Y.Bhargavi 1 Assistant Professor, 1, 2, 3 Department of IT 1, 2, 3

Performance Analysis of AODV under Worm Hole Attack 1 S. Rama Devi, 2 K.Mamini, 3 Y.Bhargavi 1 Assistant Professor, 1, 2, 3 Department of IT 1, 2, 3 International Journals of Advanced Research in Computer Science and Software Engineering Research Article June 2017 Performance Analysis of AODV under Worm Hole Attack 1 S. Rama Devi, 2 K.Mamini, 3 Y.Bhargavi

More information

A Review on Security in Vehicular Ad-hoc Networks

A Review on Security in Vehicular Ad-hoc Networks A Review on Security in Vehicular Ad-hoc Networks Ramandeep Kaur 1, Er. Rupinderpal Singh 2 1M.Tech Scholar Computer Science & Engineering Department 2Asst. Prof. in Computer Science & Engineering Department

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

International Journal of Information Movement. Website: ISSN: (online) Pages

International Journal of Information Movement. Website:   ISSN: (online) Pages REVIEW: VANET ARCHITECTURES AND DESIGN Chetna Research Scholar Department Of Electronic & Communication Engg. Galaxy Global Group of Institutions, Dinarpur Saranjeet Singh Faculty Department of Electronic

More information

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks International Journal of Network Security, Vol.13, No.2, PP.71 78, Sept. 2011 71 ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks Wei Hu, Kaiping Xue, Peilin Hong,

More information

CROSS LAYER PROTOCOL (APTEEN) USING WSN FOR REAL TIME APPLICATION

CROSS LAYER PROTOCOL (APTEEN) USING WSN FOR REAL TIME APPLICATION CROSS LAYER PROTOCOL (APTEEN) USING WSN FOR REAL TIME APPLICATION V. A. Dahifale 1, N. Y. Siddiqui 2 PG Student, College of Engineering Kopargaon, Maharashtra, India 1 Assistant Professor, College of Engineering

More information