A Study of Privacy Preserving Authentication for Safety Message Communication in VANET

Size: px
Start display at page:

Download "A Study of Privacy Preserving Authentication for Safety Message Communication in VANET"

Transcription

1 International Conference on Mathematical Computer Engineering - ICMCE A Study of Privacy Preserving Authentication for Safety Message Communication in VANET Y. Bevish Jinila 1, K. Komathy 2 1 Research Scholar, Department of Information Technology, Sathyabama University, Chennai, India 2 Professor, Department of Computer Science and Engineering, Easwari Engineering College, Chennai, India Abstract Vehicular ad hoc networks are tremendously used for safety related applications. A single point of failure may cause great havoc in the network. Security and privacy are the major concerns. Several solutions are addressed to solve these issues. In this paper we analyze the recent trends in authentication and privacy preservation based on the signature size, verification time and anonymity. Our investigation shows that the id based signatures are suitable for VANET based safety applications due to its reduced signature size. And, the usage of pseudo identities with id based signatures provides a better solution for privacy preservation. Based on this we propose a framework for privacy preserving authentication for safety messages which involves a self-delegation pseudo id generation, id based signatures and priority based verification for prioritized messages and batch verification for non-priority messages. Keywords : Authentication; privacy preservation; group signatures; public key infrastructure; pseudonyms; id based signatures. 1. Introduction The continuous growth of technology has made more advances in wireless communication where each vehicle on the road can communicate with other vehicles and the fixed Road Side Infrastructure to form a Vehicular Ad hoc Network (VANET). In VANETs, each vehicle is kitted with an On Board Unit (OBU) communication device to make the Vehicle to Vehicle and Vehicle to Infrastructure communication possible. In addition, there is a Centralized Authority (CA) who is responsible for the registration and renewal of the vehicles. These networks use the IEEE802.11p standard and offer a variety of services including both safety and non-safety applications which include the commercial services like public safety, internet access etc. Though the network offers safety and comfort to the public, there may be a situation where these safety messages can be compromised by an adversary where by the id of the vehicle can be revealed. So, security and privacy becomes an important concern in VANETs. Authentication when not addressed properly leads to impersonation attack. An adversary can impersonate some other legitimate user and utilize the resources. When solutions are given to satisfy the security requirement, it is mandatory that the privacy of the user should be preserved. We assume that user privacy relates to the privacy of the driver and the privacy of the vehicle. So, it can be the preservation of the driver id and the vehicle id. We denote the user privacy as U= (Did,Vid) where Did is the driver id and is the Vid vehicle id. In this paper we analyze the privacy preservation schemes related to vehicle id. So, user privacy here we mean the privacy of the vehicle id and not the driver id. Table 1. Safety Message Format Protocol Version Type Message Certificate Signature 1 byte 1 byte 67 bytes 125 bytes 56 bytes The IEEE trial use standard [5] provides a detailed description for security services in vehicular network. The security architecture of IEEE p has incorporated the elliptic curve digital signature algorithm (ECDSA) for authentication. Table 1 show the message format for safety messages used by the trial standard where a 125 bytes

2 International Conference on Mathematical Computer Engineering - ICMCE certificate and 56 bytes ECDSA signature for every 69 byte message is used for authentication and no pseudo id is provided for privacy preservation. The signature generation for authentication uses any cryptographic operations and privacy preservation requires the generation of pseudo identities. And, it is essential that the identities should be conditionally traceable by the authorities in case of any dispute. The generated signature has to be verified by the receiver to confirm the legitimacy of the sender. So, it is mandatory to have a signature verification scheme that verifies a collection of signatures within a short period of time. And, the privacy of the user is preserved due to the use of pseudo identities. In this paper, we have analyzed the recent solutions for authentication and privacy preservation for safety messages. Section 2 gives a detailed description of various recent solutions towards authentication and privacy preservation. In section 3, analysis of various schemes based on signature size, signature verification time and anonymity is presented. Section 4 describes the proposed framework for authentication and privacy preservation. And, section 5 concludes the work. 2. Privacy Preserving Authentication The source of the message origin is checked for its authenticity by the receiver. During signature verification, to preserve the privacy of the user, it is required that the id of the vehicle should not be revealed. According to the analysis done, the schemes can be categorized based on group signatures, pseudonymous certificates, anonymous certificates based on public key infrastructure and id based signatures. Increased signature size creates overhead and there by increases the verification time. And, the id of the vehicle should not be revealed while checking authenticity. So, the key factor for authentication is the signature size and anonymization of the source vehicle id. The following categorization of recent solutions based on the key factors signature size, verification time and anonymization are analyzed Group Signatures In this scheme, a member of the group can sign a message on behalf of the group. This member remains anonymous in the group. But, a group manager can reveal the actual identity of the member. Lin et. Al. [18] proposed a group signature based technique which provides conditional privacy without pseudonym change. This is a centralized group signature protocol which also combines the features of id based signatures. According to them, a group public key pair should be updated for all non-revoked vehicles. Based on the number of revoked vehicles, time for signature verification grows linearly and the Verifier Local Revocation (VLR) procedure becomes too time consuming like Certificate Revocation List (CRL) in Public Key Infrastructure. Lei et. al. [10] proposed a privacy preserving authentication protocol. The authors have listed the drawbacks of GSIS protocol [18] and they have proposed a decentralized group signature protocol. This scheme doesn t strongly depend on any tamper proof device. In this approach, RSUs are used to maintain the on the fly generated group within their communication range. The limitation with this approach is that when a particular RSU fails, the vehicles moving in that area will be heavily affected. If there is an emergency situation to be communicated, a single point of failure can cause a great havoc to the vehicular applications. In this category of group signatures, group formation and selection of a group leader becomes an important issue Pseudonymous Certificates If the id of the vehicle is disclosed, there is a higher probability that the privacy of the user cannot be preserved. Certain authors have proposed the use of pseudonyms. These are alternate identifiers generated by the certificate authority during vehicle registration or renewal. These can be used to hide a vehicles unique identity. So, when a vehicle needs to report an event, it randomly picks one pseudonym and signs it using public key cryptography. This makes a third party difficult to track the vehicle simply by observing the pseudonym it uses. So, with this the privacy can be preserved. Calandriello et. al. [2] proposed the generation of pseudonyms by the vehicle itself on the fly. Their approach combines the features of both pseudonyms and group signatures. Tong et. al. [16] proposed a pseudonym based scheme using two level hashing to thwart Sybil attacks and there by preserving the privacy of the user. A set of pseudonyms are assigned to a vehicle during its yearly registration

3 International Conference on Mathematical Computer Engineering - ICMCE with the Department of Motor Vehicle. Two stage hashing is done to obtain the coarse and fine grained values. The corresponding coarse and fine grained hash values are alone stored with the authority. The fine grained hash is also distributed to all RSUs. In case, if two messages are received with the same hash at a particular time, the RSU checks if any Sybil attack has happened. If it s not sure, it confirms with the authority to check whether it is a Sybil attack or not. Though, this scheme has an efficient hash mechanism to check the abusing of pseudonyms, the limitation with this approach is that it incurs a lot of computation and storage overhead. The RSU has to store the fine grained values of all the vehicles. And, each vehicle should store a collection of pseudonyms generated by the authority and use it when required which incurs more storage overhead. Lu et. Al [11] have proposed an approach ECCP (Efficient Conditional Privacy Preserving Protocol). Anonymous keys are retrieved from the RSU to prevent the vehicles being traced and it is based on elliptic curve cryptography. This scheme requires the effective distribution of the RSUs, Since, RSUs are prone to attacks, it cannot be completely trusted. Also, this scheme doesn t suggest any efficient revocation scheme. Sun et. al. [20] proposes solutions for revocation of anonymous certificates. This scheme fully relies upon the RSU. Since RSUs cannot be fully trusted as they are installed in the roadside they are vulnerable to compromise attack. So, such schemes are susceptible to malicious attacks and would be expensive. Authors in [8,13] proposed solutions for preserving the privacy by changing pseudonyms at mix zones like social spots. In [13], self-delegation of pseudonym generation is proposed where the authorised anonymous key is provided by the TA to the user during its registration. Authors in [17] claim that simple pseudonym change is not enough for privacy preservation using multi hypothesis tracking and kalman filtering Anonymous Certificates based on Public Key Infrastructure This scheme is a widely accepted solution. The security architecture developed by VSC (Vehicle safety and communication) Project uses a PKI based approach for securing messages. However, it doesn t address any privacy issues. Several works were based on this approach. This scheme gives rise to extra communication and storage overhead. The Certificate Revocation List (CRL) produced by the trusted authority will become huge in size. When a vehicle validates a certificate, it checks whether the sender is revoked by the certificate authority. If not, it validates the message. Also, they fail to satisfy the limited time requirement of vehicular communication applications. The IEEE [5] has proposed the use of ECDSA (Elliptic Curve Digital Signature Algorithm) for vehicular network authentications. This is a public key approach of digital signatures. Using, ECDSA incurs more processing delay at the receiver s side. Though the delay may be in order of certain milliseconds, there may be a possibility for the messages being discarded during heavy traffic conditions. Sensitive safety messages when discarded causes a great havoc in vehicular network. The authors in [7] have proposed a protocol ABAKA which is based on the elliptic curve cryptography for authentication. They have also proposed the pseudo identities for privacy preservation. The authors have compared their results with ECDSA and it is shown that ABAKA has less signature size and less verification time when compared to ECDSA. But, this scheme is suitable for value added services and the authors have not mentioned the use of their protocol for safety message communication. Xiaolei et.al [19] has proposed the use of CA based public key cryptography approach which is based on the technique of on path onion encryption which allows the message to be re encrypted during their transmission from source to destination in multihop mode. This enhances the privacy of the scheme. Compared to classical PKC, in this scheme the users maintain the partial public keys by themselves. The limitation with this scheme is the increased delay. Since, messages are encrypted in each hop though it provides adequate security it will also lead to delay which is unsuitable for safety message services Identity based Signatures Id based schemes use publicly known id strings like user names or user ids to represent an individual and to be used as a public key, instead of digital certificates used in Public Key Infrastructure. It involves users and a Private Key Generator (PKG) having a master public/secret key pair. This PKG is responsible for generating private keys

4 International Conference on Mathematical Computer Engineering - ICMCE for the user. Any pair of users can communicate with each other securely without exchanging private and public keys and without using the services of the third party. This feature reduces the complexity of generating certificates. Boneh and Franklin [3] introduced the first and efficient Id based encryption scheme based on bilinear pairings on elliptic curves. The security of these signatures is based on the assumption that the bilinear maps chosen are one way functions. It means, it is easy to calculate the result but, it is difficult to inverse. This feature is called Bilinear Diffie-Hellman Assumption. Using these signatures eliminates the need for a Certificate Revocation List (CRL) which is a major drawback in Public Key Infrastructure. Also, the transmission overhead can be greatly reduced. Jinyuan Sun et.al [6] have used threshold based signature scheme for authentication and Pseudonym for user privacy.. This scheme also uses group signatures with id based techniques to satisfy the security requirements. Since, group signatures create more computational overhead this scheme will not be suitable for safety applications in vehicular network. Kyung Shim [9] has proposed an efficient conditional privacy preserving scheme. In this scheme, each message send from the vehicle is mapped to a distinct pseudo identity. It supports the fastest batch verification by verifying 750 signatures simultaneously in less than 300 ms. This scheme uses a tamper proof device for storing the master secret and the MapToPoint function used by Zhang et. Al [1] is replaced. Though, the master secret is not stored in the tamper proof device for a long time, it is known that such tamper proof devices can be easily cracked by side channel attacks. This becomes a major drawback for this approach. Subir Biswas and Jelena Misic [15] have proposed a cross layer approach to privacy preserving authentication. In their scheme, a variation of ECDSA (Elliptic Curve Digital Signature Algorithm) is used in combination with Id based signature. For privacy preserving authentication, all the vehicles are assumed to have a common identifier. This common identifier is selected based on the common geographical area of all participating vehicles within a communication range. In this scheme, priority based message verification is done based on the MAC layer priorities where emergency messages are given higher priorities. In this scheme, though identities are anonymized by providing a common identifier, conditionally it cannot be traced on dispute. 3. Analysis of Existing Solutions The recent solutions proposed based on group signatures, id based signatures, pseudonyms and anonymous certificates based on public key infrastructure are analyzed. The analysis is done based on signature size, verification time and anonymity list out the following Signature Size For any communication to be secure, it is essential that the source of the message origin should be authenticated to the receiver. Any authentication done requires the generation of a signature at the source side. It is essential that the size of the signature should be probably small to have a quick verification time and less delay for reception. Table 2.Comparison of the signature size of various schemes Technique Signature Size(Bytes) Lin et. al [18] 201 Lu et. al [11] 189 Lei et. al [10] 368 WAVE [5] 182 Jiun et. al. [7] 84 Jinyuan et. al [6] 43 Sun et. al [20] 66 Kyung-Ah Shim [9] 60 Subir Biswas [15] 56

5 International Conference on Mathematical Computer Engineering - ICMCE Accordingly, the schemes provided by varied authors are analysed. From table1, it is evident that the signature size of [18],[10] are high and are based on group signatures. So, it can be known that higher the signature size, higher will be the computational overhead. The signature size of the schemes proposed by [11] and [4,20] are pseudonymous based. The signature size of scheme [11] is considerably high and the one proposed by [20] is quite low. Since, these pseudonymous certificates require the maintenance of revocation list handling a huge revocation list is critical for VANET based applications. The schemes proposed by [7] and [5] are PKC based. These schemes employ ECDSA and improved ECDSA for their schemes. Though, the signature size becomes evident in [9], it is known that handling huge revocation lists becomes difficult. The schemes proposed by [6], [9] and [15] are id based and the signature size is less when compared to other schemes. And, this approach will be better for VANET based applications due to its reduced signature size and nonrequirement for a certificate revocation list Signature Verification For applications like safety messaging in VANETs, it is mandatory that the time taken for signature verification should be less. As per the analysis done, the signature verification is done based on three categories which include random, batch and priority based verification. From Table 1 it is evident that in [18], [10], [7], [9], [1] the authors have used batch verification for signatures. In [15], priority based verification is applied. Random verification of signatures, leads to random verification attack. Batch verification is an efficient way of assuring the trust for multiple messages received in a unit time. But, there is a possibility for a false signature attack [15]. To reduce the verification time and to handle the safety messages without loss, the authors in [15] has proposed a priority based verification based on cross layer approach where the prioritized messages are identified using MAC layer priorities. In this case, there is a possibility for the drop of non-prioritized messages Privacy Though suitable mechanisms are available to ensure the security of the system, it is desirable that the privacy of the user should be preserved. So, it is essential to anonymize the id of the user. Anonymization techniques like k-anonymity can be used for privacy preservation, by anonymizing the id of the vehicle, but conditional traceability is difficult. Also, the authors in [15] have proposed the use of pseudo identities which is the use of a common id like the id of the RSU or a common geographical location. This scheme of generating pseudo identities is too conditionally untraceable. Using group signatures and public key cryptosystem alone doesn t satisfy the concept of privacy. Authors in [9,16] adopt the generation of pseudonymous certificates where any revocation of certificates requires a revocation list to store the certificates. When revocation list becomes huge, it becomes difficult to handle. But, an adversary can easily trace a vehicle by its location leading to traffic analysis attack and thereby identifying the id of the vehicle. One method proposed by Zhang et.al [1] for pseudo id generation is referred by [7,9]. In [9], the pseudo id generation is computed as follows, A vehicle Vi computes (1) for Ki Z*q and sends (RIDi, PIDi,1) to the TA where, RID is the real id and PID is the pseudo id. After confirming RIDi the TA computes, (2) Where, is the life time of the pseudo id and is the public parameter generated by the TA. Then pseudo id is computed as follows, (3) This pseudo id is provided to the PKG for private key generation. The other method proposed by Tong et.al [16], uses a 2 stage hashing for pseudonym generation. The pseudonym is generated by the TA and is issued during vehicle registration. It generates a set of coarse grained and fine grained group of pseudonyms as follows,

6 International Conference on Mathematical Computer Engineering - ICMCE (4) (5) Where m is equation (4) is the set of coarse grained group of pseudonyms and n in equation (5) is the set of fine grained group of pseudonyms which is assigned to each vehicle. The TA stores the ( m n) as the vehicles secure plate number. This incurs more computation and communication overhead. RongXing Lu et. Al [13] has proposed the self-delegation of pseudonym generation by the vehicle itself. This scheme reduces the overhead of the TA by issuing an anonymous key to the user where the user generates a set of pseudonyms for each trip. This paper addresses the issue on changing the pseudonyms to preserve the privacy of the user and proposes solutions to change the pseudonyms at social spots. 4. Proposed Framework Based on the analysis done from the existing approaches we propose a framework for privacy preserving authentication. As VANET based safety applications are time stringent, it is known that reduced signature size and fast verification works well. SOURCE VEHICLE TA RECEIVER VEHICLE / INFRASTRUCTURE Signature Key, Ki Verification Priority Batch Privacy Pseudo id Based Based Preservation generation Yes No Authentication Signature Generation Priority Data MAC Layer Priorities Figure 1: Proposed privacy preserving Authentication framework From Table 2 it is evident that the id based signatures incur less signature size when compared to other approaches. And, concerned with verification, the priority method [15] is adopted where it is assured that the prioritized messages are verified than less preferred non-priority messages. The idea of self-delegated pseudonym generation [13] has been adopted in our framework. Though it is a PKI based approach, the idea of self-delegation alone is inculcated. It is assumed that the master secret is stored in the TA and a key ki is generated by encrypting with the master secret and is issued to the user during vehicle registration. From figure 2 it is evident that after receiving the key, the pseudonyms can be generated in the vehicle itself for each trip.the received message is verified for priority in the MAC layer where the signatures of highly prioritized messages are verified [15]. And, all other non-prioritized messages are verified as a batch either by the vehicle or by the infrastructure based on the applications Steps in our Approach Step 1: The TA using its master secret computes the authorized key Ki for each vehicle Vi during the time of registration. Step 2: The vehicle Vi generates a set of pseudo identities for each trip by providing the input as the authorised key.

7 International Conference on Mathematical Computer Engineering - ICMCE Step 3: Pseudo id generation is done similar to the Zhang et.al [1] approach. Step 4: Id based signatures are used for signature generation. Step 5: The received message is checked for MAC layer priority. Step 6: Highly prioritized messages are verified using priority based approach [15]. Step 7: Non prioritized messages are verified in batch. 5. Conclusion and Future Work In this paper, we have analyzed the recent solutions to user privacy preservation in vehicular networks. The solutions are surveyed based on the level of security provided by the technique, signature size, privacy provided and the time required for signature verification. Based on the analysis, it is evident that id based signatures are suitable for VANET applications since they incur less computational overhead and less signature size. These signatures can be used as a best solution for authentication and in order to preserve the privacy of the source of message origin it is mandatory to use pseudo identities. We conclude that id based signatures when combined with pseudo identities make a better secure and privacy preserved VANET. In future, we will experimentally analyze our approach and extend our work towards the relationship between the id of the vehicle and the driver id, and privacy preserving schemes for driver privacy. References [1] C. Zhang, RongXing Lu, Xiadong, Pinhan and Shen, An efficient identity based batch verification scheme for vehicular sensor networks, IEEE INFOCOM, [2] Calandriello. G, P. Papadimitratos, J.P. Hubaux and A.Lioy, Efficient and Robust Pseudonymous Authentication in VANET, Proc. 4th ACM Int. Workshop VANRT, Montreal, QC, Canada, pp , Sept [3] D. Boneh and M. Franklin, Identity based encryption from the Weil pairing, SIAM Journal of Computing, volume 32, No. 3, pp , [4] Dijiang Huang, Satyajayant Misra, Mayank Verma and Guoliang Xue, PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs, IEEE Transactions on Intelligent Transportation Systems, volume 12, No. 3, September [5] IEEE Trial Use Standard for Wireless Access in Vehicular Environments (WAVE) Security Services for Applications and Management Messages, IEEE Std , July [6] Jinyuan Sun, Chi Zhang, Yanchao Zhang, and Yuguang Fang, An Identity based Security System for User Privacy in Vehicular Adhoc Networks, IEEE Transactions on Parallel and Distributed Systems, volume 21, No. 9, September [7] Jiun-Long Huang, Lo-Yao Yeh, and Hung-Yu Chien, ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value- Added Services in Vehicular Ad Hoc Networks, IEEE Transactions On Vehicular Technology, volume 60, NO. 1, January [8] Julien,M. Raya, Mark, Panos, J.P. Hubaux, Mix Zones for Location Privacy in Vehicular Networks, WinITS [9] Kyung-Ah Shim, CPAS: An Efficient Conditional Privacy Preserving Authentication Scheme for Vehicular Sensor Networks, IEEE Transactions on Vehicular Technology, volume 61, No.4, May [10] Lei Zhang, Qianhong Wu, Agusti Solanas, Josep, A Scalable Robust Authentication Protocol for Secure Vehicular Communications, IEEE Transactions on Vehicular Technology, volume 59, No. 4, May [11] R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications, in Proc. IEEE INFOCOM, Apr. 2008, pp [12]Raya M, Hubaux J.P, Efficient Secure Aggregation in VANETs, Proceedings of the third international workshop on Vehicular Adhoc Networks, New York, USA, ACM, [13] RongXing Lu et.al, Pseudonym changing at social spots: An effective strategy for location privacy in VANETs, IEEE Transactions on Vehicular Technology, volume 61, No. 1, January [14] Sampigethaya.K, M.Y. Huang, L.P, Poovendran. R, Amoeba : Robust Location Privacy Scheme for VANET, IEEE Journal on Selected Areas in Communication, 25(8), [15]Subir Biswas and Jelena Misic, A Cross-Layer Approach to Privacy Preserving Authentication in WAVE-Enabled VANETs, IEEE Transactions on Vehicular Technology, volume 62, No.5, June [16]Tong Zhou, Romit Roy Choudhury, Peng Ning, Krishnendu Chakrabarty, Privacy Preserving Detection of Abuses of Pseudonyms : Sybil Attacks Detection in Vehicular Ad hoc Networks, IEEE Journal on Selected Areas in Communication, volume 29, No. 3, March [17] Wiedersheim. B, Ma Z, Z. Kargi, F. Papadimitratos, Privacy in Inter Vehicular Networks: Why simple pseudonym change is not enough, Seventh International Conference on wireless on-demand network systems and services (WONS) [18] X. Lin, X. Sun, P.-H. Ho, and X. Shen, GSIS: A secure and privacy preserving protocol for vehicular communication, IEEE Trans. Veh.Technology, volume 56, no. 6, pp , Nov [19] Xiaolei Dong, Haojin Zhu, Zhenfu, Licheng, An efficient privacy preserving data forwarding scheme for service-oriented vehicular adhoc networks,ieee Transactions on Vehicular Technology, volume 60, No. 2, February [20]Y. Sun, R.Lu, X. Lin, X.S.Shen and J.Su, An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications, IEEE Transactions on Vehicular Technology, volume 59, No. 7, pp , Sept 2010.

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION Shaiba Wahab Dept. Of Computer Science and Engineering M.E.A. Engineering College Perinthalmanna, Kerala Jemsheer Ahmed P Dept.

More information

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016 RESEARCH ARTICLE OPEN ACCESS Proxy Based Batch Authentication Scheme for Vehicular Ad Hoc Network Godavari H. Kudlikar [1], Sunita S. Barve [2] Department of Computer Science and Engineering Savitribai

More information

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Deivanai.P 1, K.Sudha 2, K.Radha 3 Department of CSE, Muthayammal Engineering College, Rasipuram, India 1 Assistant Professor,

More information

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC www.ijemr.net ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962 Page No.: 704-711 Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

MLAS: Multiple level authentication scheme for VANETs

MLAS: Multiple level authentication scheme for VANETs Title MLAS: Multiple level authentication scheme for VANETs Author(s) Chim, TW; Yiu, SM; Hui, LCK; Li, VOK Citation The 6th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2011),

More information

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks J.Sahana, PG Scholar Department of Computer Science and Engineering Sree Sowdambika College of Engineering Aruppukottai,

More information

Privacy in VANET using Shared Key Management

Privacy in VANET using Shared Key Management Privacy in VANET using Shared Key Management Jessy Paul 1, Elizabeth Saju 2, Mercy Joseph Poweth 3 Professor, Dept. of Civil Engineering, MACE, Kothamangalam, Kerala, India P.G Student, Dept. of Computer

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu Outline Introduction to Vehicular Networks Motivation

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 1, January 2015 Message Authentication Scheme for Vehicular Ad-Hoc Wireless

More information

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Yi Liu1,2,3 Jie Ling 1 Qianhong Wu4,6 Bo Qin5 Presented By Khaled Rabieh Introduction & Problem Statement In traffic monitoring

More information

ISSN Vol.03,Issue.36 November-2014, Pages:

ISSN Vol.03,Issue.36 November-2014, Pages: ISSN 2319-8885 Vol.03,Issue.36 November-2014, Pages:7151-7157 www.ijsetr.com Implementation of Expedite Message Authentication Protocol for Vehicular Ad-Hoc Networks SHAIK PATTA ABDUL KHAYUM 1, C. MD GULZAR

More information

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature International Journal of Network Security, Vol.17, No.2, PP.135-141, Mar. 2015 135 Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature Shengke Zeng, Yuan Huang, and

More information

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate Aditi Garg 1, Ankita Agrawal 2, Niharika Chaudhary 3, Shivanshu Gupta 4, Devesh Pandey 5, Tumpa Roy 6 G.L.N.A

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

A vehicular ad hoc network privacy protection scheme without a trusted third party

A vehicular ad hoc network privacy protection scheme without a trusted third party Special Issue Article A vehicular ad hoc network privacy protection scheme without a trusted third party International Journal of Distributed Sensor Networks 2017, Vol. 13(12) Ó The Author(s) 2017 DOI:

More information

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks International Journal of Network Security, Vol.13, No.2, PP.71 78, Sept. 2011 71 ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks Wei Hu, Kaiping Xue, Peilin Hong,

More information

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 Fast and Secure Countermand Verification Process Using MAP in VANET D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 1 Profeesor, Einstein College of Engineering, david26571@gmail.com 2 PG

More information

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Ranjitha. P Final Year M.Tech CSE, Vedavyasa Institute of Technology,Calicut Abstract The number of automobiles

More information

Towards Secure Virtual Machine Migration in Vehicular Cloud Environment

Towards Secure Virtual Machine Migration in Vehicular Cloud Environment , pp.85-89 http://dx.doi.org/10.14257/astl.2014.66.21 Towards Secure Virtual Machine Migration in Vehicular Cloud Environment Nkenyereye Lewis and Kyung Hyune Rhee 1 1 Department of IT Convergence and

More information

Sybil Attack Detection in Mobile Adhoc Network

Sybil Attack Detection in Mobile Adhoc Network Sybil Attack Detection in Mobile Adhoc Network 469 1 Yamini D. Malkhede, 2 Purnima Selokar 1 Department of CSE, G. H. Raisoni Institute of Engineering &Technology for Women, Nagpur, Maharashtra, India

More information

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * *

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * PG Scholar, Department of Computer Engineering, L D College of Engg., (Gujarat Technological University),

More information

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS Deepa B 1 and Dr. S A Kulkarni 2 1 IV Sem M. Tech, Dept of CSE, KLS Gogte Institute of Technology, Belagavi deepa.bangarshetru@gmail.com

More information

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE IJIRST International Journal for Innovative Research in Science & Technology Volume 2 Issue 02 July 2015 ISSN (online): 2349-6010 Improving Energy Efficiency of VANET based Secure and Privacy Preserving

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

An Efficient Data Transmission in VANET Using Clustering Method

An Efficient Data Transmission in VANET Using Clustering Method INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2017, VOL. 63, NO. 3, PP. 309-313 Manuscript received April 29, 2016; revised July, 2017. DOI: 10.1515/eletel-2017-0045 An Efficient Data Transmission

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Improvements on an authentication scheme for vehicular sensor networks

Improvements on an authentication scheme for vehicular sensor networks University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2014 Improvements on an authentication scheme for

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES ISSN:1991-8178 EISSN: 2309-8414 Journal home page: www.ajbasweb.com Certificate Revocation List Distribution using Minimum Spanning Tree 1 Anitha G. and

More information

VEHICULAR ad hoc networks (VANETs) have recently

VEHICULAR ad hoc networks (VANETs) have recently 736 IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, VOL. 12, NO. 3, SEPTEMBER 2011 PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs Dijiang Huang, Senior

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 57, NO. 6, NOVEMBER /$ IEEE

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 57, NO. 6, NOVEMBER /$ IEEE IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 57, NO. 6, NOVEMBER 2008 3357 An Efficient Message Authentication Scheme for Vehicular Communications Chenxi Zhang, Student Member, IEEE, Xiaodong Lin, Rongxing

More information

SURVEY: Reputation and Trust Management in VANETs

SURVEY: Reputation and Trust Management in VANETs , pp. 301-306 http://dx.doi.org/10.14257/ijgdc.2015.8.4.29 SURVEY: Reputation and Trust Management in VANETs Jitendra Singh Sengar BVM College of Technology & Management, Gwalior, MP, India jitendrasinghsengar@gmail.com

More information

Strongly Anonymous Communications in Mobile Ad Hoc Networks

Strongly Anonymous Communications in Mobile Ad Hoc Networks Strongly Anonymous Communications in Mobile Ad Hoc Networks Y.Dong 1, V.O.K.Li 1, S.M.Yiu 2 and C.K.Hui 2 Dept. of Electrical and Electronic Engineering, the University of Hong Kong 1 Dept. of Computer

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks IEEE TRANSACTIONS ON MOBILE COMPUTING VOL.12 NO.1 YEAR 2013 EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks 1 Albert Wasef and Xuemin (Sherman) Shen, IEEE Fellow Department

More information

Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs

Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs Chinese Journal of Electronics Vol.25, No.5, Sept. 2016 Efficient and Secure Authentication Scheme with Conditional Privacy-Preserving for VANETs XIE Yong 1,2, WU Libing 1,3, ZHANG Yubo 1 and SHEN Jian

More information

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET Auxeeliya Jesudoss jauxeeliya@nur.ac.rw National University of Rwanda Butare, Rwanda Sulaiman Ashraph asulaiman@nur.ac.rw National

More information

A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks

A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks 1 A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo, Senior Member, IEEE, Akbar Majidi Abstract Vehicular ad-hoc

More information

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks D.Thriveni 1, G.T.Prasanna Kumari 2 1 M.Tech Student, S.V.Engineering College for Women, Tirupati, India 2 Associate Professor, Dept.

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

A Surveying on Road Safety Using Vehicular Communication Networks

A Surveying on Road Safety Using Vehicular Communication Networks Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-4, February 10, 2012 A Surveying on Road Safety Using Vehicular Communication Networks Padmavathi K Asst. Professor, Department

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

Overview of Challenges in VANET

Overview of Challenges in VANET Overview of Challenges in VANET Er.Gurpreet Singh Department of Computer Science, Baba Farid College, Bathinda(Punjab), India ABSTRACT VANET are becoming active area of research and development because

More information

Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha Rao

Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha Rao International Journal of Scientific & Engineering Research Volume 3, Issue 9, September-2012 1 Blocking of Mischievous Users in Anonymizing Networks using Nymble System Srikanth Chintala, I.L. Narsimha

More information

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing

Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Inter-Domain Identity-based Authenticated Key Agreement Protocol from the Weil Pairing Tsai, Hong-Bin Chiu, Yun-Peng Lei, Chin-Laung Dept. of Electrical Engineering National Taiwan University July 10,

More information

An efficient and practical solution to secure password-authenticated scheme using smart card

An efficient and practical solution to secure password-authenticated scheme using smart card An efficient and practical solution to secure password-authenticated scheme using smart card R. Deepa 1, R. Prabhu M.Tech 2, PG Research scholor 1, Head of the Department 2 Dept.of Information Technology,

More information

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2 Security Issues and Challenges of Vehicular Ad Hoc Networks (VANET) Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Nizar Alsharif, Albert Wasef, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

Safety and Privacy in Vehicular Communications

Safety and Privacy in Vehicular Communications Safety and Privacy in Vehicular Communications Josep Domingo-Ferrer and Qianhong Wu Universitat Rovira i Virgili, UNESCO Chair in Data Privacy, Dept. of Computer Engineering and Mathematics, Av. Països

More information

Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks.

Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. Item type Authors Citation DOI Publisher Journal Rights Article Zhong, Hong; Huang, Bo; Cui, Jie; Xu,

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

Accepted Manuscript. An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks. Kiho Lim, D.

Accepted Manuscript. An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks. Kiho Lim, D. Accepted Manuscript An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks Kiho Lim, D. Manivannan PII: S2214-2096(16)00011-5 DOI: http://dx.doi.org/10.1016/j.vehcom.2016.03.001

More information

Design of Secure VoIP using ID-Based Cryptosystem

Design of Secure VoIP using ID-Based Cryptosystem All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs Rakesh Kumar ER Asst. Prof. & Head (CSE), SAMS College of Engineering and Technology, Chennai rakeshkumarer@gmail.com,

More information

Detection of Sybil Attack in Wireless Sensor Network

Detection of Sybil Attack in Wireless Sensor Network Middle-East Journal of Scientific Research 23 (Sensing, Signal Processing and Security): 202-206, 2015 ISSN 1990-9233 IDOSI Publications, 2015 DOI: 10.5829/idosi.mejsr.2015.23.ssps.55 Detection of Sybil

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING 1 K.Kamalakannan, 2 Mrs.Hemlathadhevi Abstract -- Personal health record (PHR) is an patient-centric model of health

More information

Eradication of Vulnerable host from N2N communication Networks using probabilistic models on historical data

Eradication of Vulnerable host from N2N communication Networks using probabilistic models on historical data Volume 117 No. 15 2017, 1087-1094 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu Eradication of Vulnerable host from N2N communication Networks using

More information

Location Privacy Protection in Contention Based Forwarding for VANETs

Location Privacy Protection in Contention Based Forwarding for VANETs Location Privacy Protection in Contention Based Forwarding for VANETs Qing Yang Alvin Lim Xiaojun Ruan and Xiao Qin Computer Science and Software Engineering Auburn University, Auburn, AL, USA 36849 Email:

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Revocation for Certificateless Authentication in VANETs

Revocation for Certificateless Authentication in VANETs Revocation for Certificateless Authentication in VANETs Pino Caballero-Gil, Francisco Martín Fernández, Cándido Caballero-Gil Department of Computer Engineering University of La Laguna San Cristobal de

More information

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks 1 S.Nandhini, 2 Mr.S.Franson Varun Richo, 1 PG Student, 2 Assistant professor, Francis Xavier Engineering college,

More information

INNOVATIVE SCIENCE AND TECHNOLOGY PUBLICATIONS. Manuscript Title A PACKET DROPPING ATTACK DETECTION FOR WIRELESS AD HOC NETWORK USING KEY MANAGEMENT

INNOVATIVE SCIENCE AND TECHNOLOGY PUBLICATIONS. Manuscript Title A PACKET DROPPING ATTACK DETECTION FOR WIRELESS AD HOC NETWORK USING KEY MANAGEMENT INNOVATIVE SCIENCE AND TECHNOLOGY PUBLICATIONS Manuscript Title A PACKET DROPPING ATTACK DETECTION FOR WIRELESS AD HOC NETWORK USING KEY MANAGEMENT 1 P.S.Kirthana, 2 Yasotha B.E.,M.Tech., P.G Scholar,

More information

AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS

AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS 0 0 0 AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS Ye Li Tongji University The Key Laboratory of Road and Traffic Engineering, Ministry of Education 00 Cao an

More information

ABSTRACT

ABSTRACT 1837 GSIS: A Secure and Timed- Efficient Stream Loss-Tolerant Authentication Protocol For Vehicular Communications R.Suganya Department of Computer Science, Research scholar, Karpagam University, Coimbatore.

More information

Optimally-balanced Hash Tree Generation in Ad Hoc Networks

Optimally-balanced Hash Tree Generation in Ad Hoc Networks African Journal of Information and Communication Technology, Vol. 6, No., September Optimally-balanced Hash Tree Generation in Ad Hoc Networks V. R. Ghorpade, Y. V. Joshi and R. R. Manthalkar. Kolhapur

More information

Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions

Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.4, April 2018 47 Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions Ubaidullah

More information

IJRIM Volume 1, Issue 4 (August, 2011) (ISSN ) A SURVEY ON BEHAVIOUR OF BLACKHOLE IN MANETS ABSTRACT

IJRIM Volume 1, Issue 4 (August, 2011) (ISSN ) A SURVEY ON BEHAVIOUR OF BLACKHOLE IN MANETS ABSTRACT A SURVEY ON BEHAVIOUR OF BLACKHOLE IN MANETS Pinki Tanwar * Shweta** ABSTRACT A mobile adhoc network is a collection of mobile nodes which form a network which is not fixed. The nodes in the network dynamically

More information

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE Chakali Sasirekha 1, K. Govardhan Reddy 2 1 M.Tech student, CSE, Kottam college of Engineering, Chinnatekuru(V),Kurnool,Andhra Pradesh,

More information

On the Security of a Certificateless Public-Key Encryption

On the Security of a Certificateless Public-Key Encryption On the Security of a Certificateless Public-Key Encryption Zhenfeng Zhang, Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, Beijing 100080,

More information

A Secure Routing Protocol for Wireless Adhoc Network Creation

A Secure Routing Protocol for Wireless Adhoc Network Creation Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.88

More information

An Efficient Authentication Scheme for Rfid in Vanet By Using Ikev2

An Efficient Authentication Scheme for Rfid in Vanet By Using Ikev2 IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 9, Issue 6, Ver. IV (Nov - Dec. 2014), PP 44-50 An Efficient Authentication Scheme for

More information

Rough Set Based Fuzzy Scheme for Clustering and Cluster Head Selection in VANET

Rough Set Based Fuzzy Scheme for Clustering and Cluster Head Selection in VANET http://dx.doi.org/10.5755/j01.eee.21.1.7729 ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. 21, NO. 1, 2015 Rough Set Based Fuzzy Scheme for Clustering and Cluster Head Selection in VANET Bevish Jinila

More information

On the Revocation of U-Prove Tokens

On the Revocation of U-Prove Tokens On the Revocation of U-Prove Tokens Christian Paquin, Microsoft Research September nd 04 U-Prove tokens provide many security and privacy benefits over conventional credential technologies such as X.509

More information

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Jianbing Ni, Xiaodong Lin, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

ZigBee Security Using Attribute-Based Proxy Re-encryption

ZigBee Security Using Attribute-Based Proxy Re-encryption J. lnf. Commun. Converg. Eng. 10(4): 343-348, Dec. 2012 Regular Paper ZigBee Security Using Attribute-Based Proxy Re-encryption Hwajeong Seo and Howon Kim*, Member, KIICE Department of Computer Engineering,

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

Privacy-Preserving Detection of Sybil Attacks in Vehicular Ad Hoc Networks

Privacy-Preserving Detection of Sybil Attacks in Vehicular Ad Hoc Networks 1 Privacy-Preserving Detection of Sybil Attacks in Vehicular Ad Hoc Networks Tong Zhou Romit Roy Choudhury Peng Ning Krishnendu Chakrabarty Duke University Duke University North Carolina State University

More information

NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT

NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT NodeId Verification Method against Routing Table Poisoning Attack in Chord DHT 1 Avinash Chaudhari, 2 Pradeep Gamit 1 L.D. College of Engineering, Information Technology, Ahmedabad India 1 Chaudhari.avi4u@gmail.com,

More information

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings

An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings Debasis Giri and P. D. Srivastava Department of Mathematics Indian Institute of Technology, Kharagpur 721 302, India

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Attribute-based Credentials on Smart Cards

Attribute-based Credentials on Smart Cards Attribute-based Credentials on Smart Cards ir. Pim Vullers p.vullers@cs.ru.nl Privacy & Identity Lab Institute for Computing and Information Sciences Digital Security SaToSS Research Meeting 28th February

More information

Privacy Protection over Network Communication in Manet

Privacy Protection over Network Communication in Manet Privacy Protection over Network Communication in Manet 1 Dr.K.Rajangam., Head of EEE Department, SCAD Institute of Technology 2 Ms.L.Dhanam, Assistant Professor Department of Computer Science & Engineering,

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Simulation and Analysis of AODV and DSDV Routing Protocols in Vehicular Adhoc Networks using Random Waypoint Mobility Model

Simulation and Analysis of AODV and DSDV Routing Protocols in Vehicular Adhoc Networks using Random Waypoint Mobility Model Simulation and Analysis of AODV and DSDV Routing Protocols in Vehicular Adhoc Networks using Random Waypoint Mobility Model 1 R. Jeevitha, 2 M. Chandra Kumar 1 Research Scholar, Department of Computer

More information

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation.

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation. 2016 International Conference on Computer, Mechatronics and Electronic Engineering (CMEE 2016) ISBN: 978-1-60595-406-6 The Data Aggregation Privacy Protection Algorithm of Body Area Network Based on Data

More information

A Two-Fold Authentication Mechanism for Network Security

A Two-Fold Authentication Mechanism for Network Security Asian Journal of Engineering and Applied Technology ISSN 2249-068X Vol. 7 No. 2, 2018, pp. 86-90 The Research Publication, www.trp.org.in A Two-Fold for Network Security D. Selvamani 1 and V Selvi 2 1

More information