Vehicular Communications (VC) Security on Wheels. Vehicular Communications (VC) (cont d) Vehicles equipped with. Efficiency. Safety.

Size: px
Start display at page:

Download "Vehicular Communications (VC) Security on Wheels. Vehicular Communications (VC) (cont d) Vehicles equipped with. Efficiency. Safety."

Transcription

1 IEEE VNC 2011 Keynote Security on Wheels Vehicular Communications (VC) Vehicles equipped with Computers Sensors Including positioning systems (GPS, Galileo) Wireless transceivers Panos Papadimitratos 1 Vehicle illustration courtesy of Daimler 2 Vehicular Communications (VC) (cont d) Vehicular Communications (VC) (cont d) GPS GPS Illustration by the Car-to-Car Communication Consortium 3 4 Vehicular Communications (VC) (cont d) Safety Vehicular Communications (VC) (cont d) Efficiency Emergency vehicle approaching In area (X,Y,Z); Efficiency Congestion at (x,y,z) Traffic Update: Congestion at (x,y,z); Use alternate route Ambulance approaching at (x,y,z) Slow down and yield 5 6 1

2 Security and Privacy for VC Why? Safety (?) S&P for VC Why? (cont d) Efficiency (?) Emergency vehicle approaching In area (X,Y,Z); Efficiency (?) Congestion at (x,y,z) TOC Traffic Update: Congestion at (x,y,z); Use alternate route Ambulance approaching at (x,y,z) Slow down and yield 7 8 S&P for VC Why? (cont d) Privacy (?) S&P for VC Why? Without robust designs, VC systems may facilitate antisocial behavior The deployment of vulnerable VC systems may cancel out their envisioned benefits Abused, poorly defended VC systems can cause damages and high cost Attackers and adversaries will always be present Concerned users could opt out 9 10 Why is VC security different? Complex system Hybrid (ad hoc, infrastructure) networking Rich sensory inputs and data exchange Large scale Mobility Pre-VC transportation systems and legacy constraints and requirements Liability identification Tight coupling of users, applications, and network Strong privacy concerns P. P., V. Gligor, J.-P. Hubaux, Securing Vehicular Communications Assumptions, Requirements and Principles, ESCAR Securing VC Systems Basic building blocks Cryptographic keys and credential management Secure V2X communication Data-centric trust / security Privacy enhancing technologies In-car software and hardware security 12 2

3 Securing VC Systems (cont d) Baseline requirements Authentication Integrity Non-repudiation Access control Availability Privacy (Liability identification) Securing VC Systems (cont d) A CA A Secure Wire-line Communication CA B B Secure and Privacy-Enhancing V2V and V2I Single- and Multihop Wireless Communication Securing VC Systems (cont d) Payload Location: (x V,y V,z V ) Time: t V Signature with k V Cert CA (V,K V,A V,T) Securing VC Systems (cont d) Privacy concerns Safety messaging could be an always-on application Vehicle transmissions easy to eavesdrop Any two messages digitally signed by the same on-board unit (vehicle) and private key can be trivially linked Location traces can reveal other sensitive information Vehicle V Vehicle U Securing VC Systems (cont d) Practicality concerns Security is perceived as a constraint More on-board processing power Careful use of strong security Communication optimizations Adaptation to operational requirements Impact of security on VC-enabled applications IEEE VNC 2011 Keynote Secure Vehicular Communication P. P., "On the road - Reflections on the Security of Vehicular Communication Systems," IEEE ICVES,

4 Pseudonymous authentication Ideally, authentic and anonymous communications; but: High processing and communication overhead Often, messages from the same vehicle should be linkable Let messages generated by a given vehicle be linked at most over a protocol-selectable period of time The shorter this period, the harder to track a vehicle becomes 19 Pseudonymous authentication (cont d) Pseudonym Remove all identifying information from certificate Pseudonym format PNYM PSNYM-Provider ID Short-term Cert() Public Key K i PSNYM Lifetime PSNYM-Provider Signature Pseudonym provider: a trusted third party 20 Pseudonymous authentication (cont d) 1. Generate signature with SK 1 2. Append certificate 3. Send packet Beacon packet Header: H Payload: m Sig(SK 1, H, m) Cert(PNYM_K 1 ) 1. Validate certificate (if not previously done so) 2. Validate signature 3. Validate geo-stamp in the header 4. Accept/Reject packet Pseudonymous authentication (cont d) Equip vehicles with multiple pseudonyms Alternate among pseudonyms over time (and space) Sign message with the private key corresponding to pseudonym Append current pseudonym to signed message PSNYM_2 PSNYM_3 PSNYM_2 PSNYM_1 PSNYM_3 PSNYM_2 PSNYM_1 PSNYM_ Pseudonymous authentication (cont d) Credentials management Re-filling with or obtaining new credentials Roadside Unit Pseudonymous authentication (cont d) System setup (one option) Authority (CA) Long-term Identification Authority A Pseudonym Provider PSNYM_1,, PSNYM_k Re-filling with or obtaining new credentials Roadside Unit 23 Wire-line Connections Vehicle V 24 Set of pseudonyms for V 4

5 Pseudonymous authentication (cont d) Pseudonym resolution Pseudonymous communication transcript Authority O Vehicle V generated the transcript Pseudonymous authentication (cont d) Managing a pseudonymous authentication system is cumbersome Preload large numbers of pseudonyms or obtain them on-the-fly Costly computations at the side of the pseudonym provider Costly wireless communication to obtain pseudonyms Need reliable access to the pseudonym provider Solution: On-board generation of pseudonyms Group signatures Hybrid scheme Group A public key Valid signature from an unidentified member of Group A Group A Group member signing keys gsk_1 gsk_2 gsk_3 Combine Pseudonymous authentication (Baseline Pseudonym (BP) approach) and Group Signatures (GS) All legitimate vehicles belong to the same group Each node is equipped with a secret group signing key and the group public key G. Calandriello, P. P., A. Lloy, and J.-P. Hubaux, "Efficient and Robust Pseudonymous Authentication in VANET," ACM VANET Hybrid scheme (cont d) Each node Generates its own pseudonyms and signs them with a Group Signature GS act as a self-generated certificate Uses the private key corresponding to the pseudonym to sign messages As in the baseline approach Appends the self-generated certificate As in the baseline approach Hybrid scheme (cont d) Message formats Baseline (BP) Group Signature (GS) Hybrid m i (m) kv m ( ) CA m, V m i (m) k V K Cert i ( K CA V ) i V K H i ( K CA ) i V V

6 Secure VC: system overview Summary (cont d) P. P., L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, and J.-P. Hubaux, "Secure Vehicular Communications: Design and Architecture," IEEE Communications Magazine, November 2008 F. Kargl, P. P., L. Buttyan, M. Müter, B. Wiedersheim, E. Schoch, T.-V. Thong, G. Calandriello, A. Held, A. Kung, and J.-P. Hubaux, "Secure Vehicular Communications: Implementation, Performance, and Research Challenges," IEEE Communications Magazine, November IEEE VNC 2011 Keynote Secure Vehicular Communication System scaling and effectiveness 33 Are Secure VC systems practical? Setup EC-DSA as basic signature algorithm Group Signatures as proposed in: D. Boneh and H. Shacham, Group Signatures with verifier-local revocation, ACM CCS 2004 Security level of 80 bits for message signatures and 128 bits for certificates Benchmarks Reference CPU: 1.5 GHz Centrino OpenSSL for EC-DSA Group Signatures implementation not available Calculated the number of 32-bit word multiplications required for GS and benchmarked the multiplication operation 34 Communication Overhead GS has a constant overhead of 225 bytes Values below in bytes Certificate attached to 1 every beacons Communication Overhead (cont d) α (msg) Scheme BP Hybrid P P G. Calandriello, P. P., A. Lloy, and J.-P. Hubaux, "Efficient and Robust Pseudonymous Authentication in VANET," ACM VANET Communication reliability (P) as a function of the neighborhood size (N); γ: beaconing rate 36 6

7 Processing Overhead Signature Scheme Sign (sec) Verify (sec) Sig. size (bytes) Pub. key (bytes) Priv. key (bytes) Processing Overhead (cont d) Processing delay computed over one pseudonym lifetime τ = 60 sec Ten safety messages per second (per vehicle) GS computed/verified once per τ EC-DSA 8e-4 4.2e GS 5.37e e Scheme Sign (sec) Verify (sec) 38 Overhead (bytes) BP 5e-4 3e GS 1.78e e Hybrid 5.9e-4 3.1e Processing Overhead (cont d) Sign (ms) Verify (ms) 39 Overhead (bytes) BP LONG Hybrid LONG SHORT G. Calandriello, P. P., J.-P. Hubaux, A. Lioy, Efficient and Robust Pseudonymous Authentication in VANET, VANET 2007 D. Boneh, H. Shacham, Group Signatures with verifier-local Revocation, CCS 2004 IEEE 1363a IEEE standard specifications for public-key cryptography, 2004 Processing Overhead (cont d) Packets per 100 ms BP LONG 13.9 Hybrid LONG 1.9 SHORT 33.3 Use of pure GS is not feasible Hybrid scheme One LONG message per vehicle and per pseudonym lifetime SHORT packets are the dominant factor System is at the limit of stability 40 Processing Overhead (cont d) Processing Overhead (cont d) Message arrival rate, short packets; α= 10, β= 0, τ= 60; HP scheme; λ for the same setup and for γ=10 beacons/sec 41 Message verification delay, short packets 2-class M/D/1 queue 42 7

8 Processing Overhead (cont d) SVC and transportation safety Emergency braking Platoon on 100 cars on one lane Average spacing: 20 m Average speed: 80 Km/h Wet road Braking capability: 4 m/s 2 Driver reaction s Pseudonym lifetime 60 s Emergency event at the head after 60 s No lane change SVC and transportation safety (cont d) 20 m SVC and Transportation Safety Emergency braking and floating data (event notification) applications 40 Intended transmission range = 200 m 45 P. P., G. Calandriello, A. Lioy, and J.-P. Hubaux, Impact of Vehicular Communication Security on Transportation Safety," IEEE INFOCOM MOVE 2008 G. Calandriello, P. P., J-P. Hubaux, and A. Lioy, "On the Performance of Secure Vehicular Communication Systems, IEEE Transactions on Dependable and Secure Computing, Sept SVC and transportation safety (cont d) SVC and transportation safety (cont d) Emergency Braking Notification application HP scheme, 8 lane highway, 160 vehicles in range Append Cert/GS more times after pnym change Crash average 80 to 100% without Emergency braking notification Urban setting Penetration rate and VC system effectiveness (highway) V2V communication

9 SVC and Transportation Safety (cont d) Secure Geo-Cast Forwarder 2 (F 2 ) Decentralized Floating Car Data; communication performance 49 Source (S) Forwarder 1 (F 1 ) 50 Destination (D) Secure Geo-Cast (cont d) Implementations on two platforms STANDARD: IBM Thinkpad T41, Intel Pentium M 1.6 GHZ CPU, 256 Mb (333MHz) DDR RAM, Linux EMBEDDED: NEC prototype for VC, MIPS architecture, VR5500 RISC CPU (400 MHZ), 64 MB DDR RAM, Linux Secure Geo-Cast (cont d) Processing and delay C. Harsch, A. Festag, and P. P., "Secure Position-Based Routing for VANETs," IEEE VTC 2007-Fall A. Festag, P. P., and T. Tielert, Design and Performance of Secure Geocast for Vehicular Communication, IEEE Transactions on Vehicular Technology, IEEE Transactions on Vehicular Technology, June IEEE VNC 2011 Keynote Secure Vehicular Communication System building and experimentation System building: Secure VC Field demonstration, Dudenhofen, October 2008, Car to Car Communication Consortium (C2C-CC) SeVeCom demonstrator; last appearance ITS World, Stockholm 2009 M. Gerlach, F. Friederici, P. Ardelean, and P. P., Security Demonstration, C2C-CC Forum and Demonstration, Dudenhofen, Germany, October 2008 P. Ardelean and P. P., "Secure and Privacy-Enhancing Vehicular Communication," Demo, IEEE WiVeC, Calgary, AL, Canada, September 2008 F. Kargl, P. P., T. Holczer, S. Cosenza, A. Held, M. Mütter, N. Asaj, P. Ardelean, D. de Cock, M. Sall, and B. Wiedersheim, Secure Vehicle Communication, ACM MobiSys. Krakow, Poland, July

10 System building: Secure VC (cont d) System building: Secure VC (cont d) System building: Secure VC (cont d) System building: Secure VC (cont d) System building: Secure VC (cont d) Security deamon for C2C-CC field demo System building: Secure VC (cont d) Laptop attacker Based on illustrations by M. Gerlach Based on illustration by M. Gerlach 59 Security use case: impersonation of an emergency vehicle 60 10

11 Secure VC: field operational testing Secure VC: field operational testing (2) FP7 EU project, Partners: University of Twente, Renault, Fraunhofer SIT, Escrypt, Trialog, and KTH Illustration by F. Kargl IEEE VNC 2011 Keynote Data centric trust establishment Eviction of faulty nodes Challenge Identify faulty nodes and remove them from the network Basic ideas Detect misbehaving or faulty nodes in proximity Contribute to the collection of faulty behavior evidence Use detection locally for self-protection, ignoring messages originating from nodes suspected to be faulty Only the CA can revoke a faulty node M. Raya, P. P., I. Aad, D. Jungels, and J.-P. Hubaux, "Eviction of Misbehaving and Faulty Nodes in Vehicular Networks," IEEE JSAC, 2007 T. Moore, M. Raya, J. Clulow, P. P., R. Anderson and J.-P. Hubaux, Fast Exclusion of Errant Devices from Vehicular Networks, IEEE SECON, Eviction of faulty nodes (cont d) LEAVE (Local Eviction of Attackers by Voting Evaluators) or Sting protocols Warning, Disregard, or Sting messages Eviction of faulty nodes (cont d) Certificate Revocation: Distribute Lists (CRLs) to all vehicles within a domain Roadside Unit Suspect vehicle Report Disregard data 65 Encoded, verifiable CRL pieces 66 CA 11

12 Data-centric trust establishment Need to extend the traditional notion entitycentric trust Cannot rely or operate exclusively on a priori or largely time-invariant trust relations with network entities What if the identity of the data producing entity is secondary? What if a privacy-enhancing mechanism is used? Data-centric trust establishment (cont d) Proposal: data-centric trust Trustworthiness attributed to node-reported data per se In VC systems Evaluate the trustworthiness of data reported by other vehicle rather than the trustworthiness of the vehicles themselves Contradicting reports Highly volatile network Data-centric trust establishment (cont d) Data-centric trust establishment (cont d) Traffic Jam Accident Junction warning RL distribution Data-centric trust establishment (cont d) (x,y,z) Data-centric trust establishment (cont d) Proximity to event can be crucial Geographical Time Security status Revoked or not Default adaptation Vehicles from a different domain (authority)

13 Data-centric trust establishment (cont d) Weights (trust levels) Event-specific trust f( ( v k ), j ) Fsv ( ( k), f( ( vk), j), l( vk, j)) Dynamic trust metric Security status l( vk, j) s( v k ) Output: Decision on Reported Event Decision Logic IEEE VNC 2011 Keynote Challenges Node and event type Node id Event reports from nodes v k of type j 73 Evidence M. Raya, P. P., V. D. Gligor, and J.-P. Hubaux, " On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks," IEEE INFOCOM Securing VC Systems Projects Network on Wheels (NoW) IEEE Working Group CAMP and the Vehicle Safety Communication - Applications (VSC) 2, VSC 3 Consortia Secure Vehicle Communication (SeVeCom) PRECIOSA EVITA PRESERVE Securing VC Systems (cont d) Data centric security Privacy and accountability Formal analysis Broader experimentation and access to test-beds Increased importance of security and privacy for VC systems Hybrid, electric vehicles Smart grids Securing VC Systems (cont d) Deployment and costs Multiple communication/networking technologies and platforms Standardization Coordination around the globe 77 13

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure KTH ROYAL INSTITUTE OF TECHNOLOGY Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure Mohammad Khodaei and Panos Papadimitratos Networked Systems

More information

Dr. Panos Papadimitratos

Dr. Panos Papadimitratos Dr. Panos Papadimitratos Ecole Polytechnique Fédéral de Lausanne (EPFL) 2 Security in Vehicle-to-Vehicle (V2V) and Vehicle-to- Infrastructure (V2I) Communications Security and Privacy Why? 3 o Safety (?)

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Secure Vehicular Communication Systems: Design and Architecture

Secure Vehicular Communication Systems: Design and Architecture Secure Vehicular Communication Systems: Design and Architecture P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya Z. Ma, F. Kargl, A. Kung, J.-P. Hubaux Abstract Significant developments

More information

VPKIs: State-of-the-Art, Challenges and Extensions

VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions Hongyu Jin, Mohammad Khodaei and Panos Papadimitratos Networked Systems Security Group www.ee.kth.se/nss

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

Secure Position-Based Routing for VANETs

Secure Position-Based Routing for VANETs Secure Position-Based Routing for VANETs Charles Harsch 1,2, Andreas Festag 1, Panos Papadimitratos 2 1 NEC Deutschland GmbH, {harsch festag}@netlab.nec.de 2 EPFL, Switzerland, {charles.harsch panos.papadimitratos}@epfl.ch

More information

A Surveying on Road Safety Using Vehicular Communication Networks

A Surveying on Road Safety Using Vehicular Communication Networks Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-4, February 10, 2012 A Surveying on Road Safety Using Vehicular Communication Networks Padmavathi K Asst. Professor, Department

More information

Secure Position-Based Routing for VANETs

Secure Position-Based Routing for VANETs Secure Position-Based Routing for VANETs Charles Harsch 1,2, Andreas Festag 1, Panos Papadimitratos 2 1 NEC Deutschland GmbH, {harsch festag}@netlab.nec.de 2 EPFL, Switzerland, {charles.harsch panos.papadimitratos}@epfl.ch

More information

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges

Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges 1 Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges F. Kargl, P. Papadimitratos +, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim T.-V. Thong, G. Calandriello

More information

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION Shaiba Wahab Dept. Of Computer Science and Engineering M.E.A. Engineering College Perinthalmanna, Kerala Jemsheer Ahmed P Dept.

More information

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Nizar Alsharif, Albert Wasef, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

Security and Privacy in Car2Car Adhoc Networks

Security and Privacy in Car2Car Adhoc Networks Security and Privacy in Car2Car Adhoc Networks Antonio Kung Trialog www.trialog.com 15/06/2016 1 Introduction French SME Involved since 2002 in security and privacy for connected vehicles 15/06/2016 2

More information

SURVEY: Reputation and Trust Management in VANETs

SURVEY: Reputation and Trust Management in VANETs , pp. 301-306 http://dx.doi.org/10.14257/ijgdc.2015.8.4.29 SURVEY: Reputation and Trust Management in VANETs Jitendra Singh Sengar BVM College of Technology & Management, Gwalior, MP, India jitendrasinghsengar@gmail.com

More information

Adaptive Message Authentication for Multi-Hop Networks

Adaptive Message Authentication for Multi-Hop Networks 2011 Eighth International Conference on Wireless On-Demand Network Systems and Services Adaptive Message Authentication for Multi-Hop Networks Nikodin Ristanovic 1, Panos Papadimitratos 2, George Theodorakopoulos

More information

Security for V2X Communications

Security for V2X Communications Security for V2X Communications ITS Canada Annual General Meeting May 1-4, 2016 Brian Romansky VP Strategic Technology Your Connected Car Your Connected Car Security Security Partner Partner TrustPoint

More information

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu Outline Introduction to Vehicular Networks Motivation

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks J.Sahana, PG Scholar Department of Computer Science and Engineering Sree Sowdambika College of Engineering Aruppukottai,

More information

Secure Vehicle Communication. SEVECOM (SE-cure VE-hicle COM-munication) General Introduction SEVECOM General Introduction

Secure Vehicle Communication. SEVECOM (SE-cure VE-hicle COM-munication) General Introduction SEVECOM General Introduction Secure Vehicle Communication SEVECOM (SE-cure VE-hicle COM-munication) General Introduction 1 Outline Vehicle Communication Security and Privacy Threats Research topics Preliminary results 2 Vehicle Communication

More information

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 Fast and Secure Countermand Verification Process Using MAP in VANET D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 1 Profeesor, Einstein College of Engineering, david26571@gmail.com 2 PG

More information

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC www.ijemr.net ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962 Page No.: 704-711 Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular

More information

Limits on Revocation in VANETs

Limits on Revocation in VANETs Limits on Revocation in VANETs Bisheng Liu 1, Jerry T. Chiang 2, and Yih-Chun Hu 2 1 School of Computer Science Fudan University, Shanghai, China bsliu@fudan.edu.cn 2 Department of Electrical and Computer

More information

arxiv: v3 [cs.cr] 4 Jan 2017

arxiv: v3 [cs.cr] 4 Jan 2017 The Key to Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems arxiv:1601.00796v3 [cs.cr] 4 Jan 2017 Abstract - Vehicular Communication (VC) systems will greatly

More information

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate Aditi Garg 1, Ankita Agrawal 2, Niharika Chaudhary 3, Shivanshu Gupta 4, Devesh Pandey 5, Tumpa Roy 6 G.L.N.A

More information

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Deivanai.P 1, K.Sudha 2, K.Radha 3 Department of CSE, Muthayammal Engineering College, Rasipuram, India 1 Assistant Professor,

More information

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * *

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * PG Scholar, Department of Computer Engineering, L D College of Engg., (Gujarat Technological University),

More information

On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET

On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET by Zhen Huang Thesis submitted to the Faculty of Graduate and Postgraduate Studies In partial fulfillment of the requirements For

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY ETSI IoT Security WORKSHOP, 13 15 June 2016 Brigitte LONC, RENAULT ETSI TC ITS WG 5 Chairman ETSI 2016.

More information

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2 Security Issues and Challenges of Vehicular Ad Hoc Networks (VANET) Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1

More information

Data-centric Misbehavior Detection in VANETs

Data-centric Misbehavior Detection in VANETs Data-centric Misbehavior Detection in VANETs Sushmita Ruj, Marcos Antonio Cavenaghi, Zhen Huang, Amiya Nayak, and Ivan Stojmenovic SITE, University of Ottawa, Canada {sruj,anayak,ivan}@site.uottawa.ca

More information

Privacy in VANET using Shared Key Management

Privacy in VANET using Shared Key Management Privacy in VANET using Shared Key Management Jessy Paul 1, Elizabeth Saju 2, Mercy Joseph Poweth 3 Professor, Dept. of Civil Engineering, MACE, Kothamangalam, Kerala, India P.G Student, Dept. of Computer

More information

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION Norbert Bißmeyer 1, Hagen Stübing 2, Elmar Schoch 3, Stefan Götz 4, Jan Peter Stotz 1, Brigitte Lonc 5 1 Fraunhofer SIT, Secure Mobile

More information

SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication

SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication 1 / 54 SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication IEEE Transactions on Intelligent Transportation Systems (IEEE ITS), vol. 19, no. 5, May 2018 Mohammad

More information

Introduction to Vehicular Networks

Introduction to Vehicular Networks CS 795/895 Vehicular Networks Introduction to Vehicular Networks Dr. Michele Weigle Department of Computer Science Old Dominion University mweigle@cs.odu.edu http://www.cs.odu.edu/~mweigle/courses/cs795-s07/

More information

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks D.Thriveni 1, G.T.Prasanna Kumari 2 1 M.Tech Student, S.V.Engineering College for Women, Tirupati, India 2 Associate Professor, Dept.

More information

Cooperative ITS Corridor Joint Deployment

Cooperative ITS Corridor Joint Deployment Cooperative ITS Corridor Joint Deployment Secure V2X Communication Glasgow, June 8th 2016 Markus Ullmann Federal Office for Information Security (BSI) Outline Cooperative Intelligent Transport System (C-ITS)

More information

Authentication with Privacy for Connected Cars - A research perspective -

Authentication with Privacy for Connected Cars - A research perspective - Authentication with Privacy for Connected Cars - A research perspective - Mark Manulis Surrey Centre for Cyber Security, Deputy-Director Department of Computer Science University of Surrey sccs.surrey.ac.uk

More information

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs Ahren Studer, Elaine Shi, Fan Bai, & Adrian Perrig Carnegie Mellon University General Motors {astuder, rshi, perrig}@cmu.edu

More information

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES ISSN:1991-8178 EISSN: 2309-8414 Journal home page: www.ajbasweb.com Certificate Revocation List Distribution using Minimum Spanning Tree 1 Anitha G. and

More information

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications CAMP Vehicle Safety Communications 3 Intelligent Transportation Systems A Security Credential Management System for Vehicle-to-Vehicle Communications William Whyte (Security Innovation); André Weimerskirch

More information

ISSN Vol.03,Issue.36 November-2014, Pages:

ISSN Vol.03,Issue.36 November-2014, Pages: ISSN 2319-8885 Vol.03,Issue.36 November-2014, Pages:7151-7157 www.ijsetr.com Implementation of Expedite Message Authentication Protocol for Vehicular Ad-Hoc Networks SHAIK PATTA ABDUL KHAYUM 1, C. MD GULZAR

More information

Safety and Privacy in Vehicular Communications

Safety and Privacy in Vehicular Communications Safety and Privacy in Vehicular Communications Josep Domingo-Ferrer and Qianhong Wu Universitat Rovira i Virgili, UNESCO Chair in Data Privacy, Dept. of Computer Engineering and Mathematics, Av. Països

More information

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Markus Ullmann, Christian Wieschebrink and Dennis Kügler Federal Office for Information Security D-53133 Bonn,

More information

Emerging Trends in Vehicular Communications

Emerging Trends in Vehicular Communications Emerging Trends in Vehicular Communications Rajeev Shorey (Ph.D) Fellow Indian National Academy of Engineering Senior Member IEEE President, NIIT University, India www.niituniversity.in (Formerly GM Research

More information

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT Lecture 6: Vehicular Computing and Networking Cristian Borcea Department of Computer Science NJIT GPS & navigation system On-Board Diagnostic (OBD) systems DVD player Satellite communication 2 Internet

More information

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET International Conference on Mathematical Computer Engineering - ICMCE - 2013 239 A Study of Privacy Preserving Authentication for Safety Message Communication in VANET Y. Bevish Jinila 1, K. Komathy 2

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET Auxeeliya Jesudoss jauxeeliya@nur.ac.rw National University of Rwanda Butare, Rwanda Sulaiman Ashraph asulaiman@nur.ac.rw National

More information

Securing Vehicular Communications

Securing Vehicular Communications Securing Vehicular Communications Maxim Raya, Panos Papadimitratos, Jean-Pierre Hubaux Laboratory for computer Communications and Applications (LCA) School of Computer and Communication Sciences EPFL,

More information

Adaptive Message Authentication for Vehicular Networks

Adaptive Message Authentication for Vehicular Networks Adaptive Message Authentication for Vehicular Networks Nikodin Ristanovic EPFL, IC-LCA Lausanne, Switzerland nikodinristanovic @epflch Jean-Pierre Hubaux EPFL, IC-LCA Lausanne, Switzerland jean-pierrehubaux

More information

Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs)

Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs) Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs) Gilles Guette 1 and Ciarán Bryce 2 IRISA Campus de Beaulieu, 35042 Rennes CEDEX, France gilles.guette@univ-rennes1.fr, Ciaran.Bryce@inria.fr Abstract.

More information

OPENWAVE ENGINE / WSU - A PLATFORM FOR C2C-CC

OPENWAVE ENGINE / WSU - A PLATFORM FOR C2C-CC OPENWAVE ENGINE / WSU - A PLATFORM FOR C2C-CC Robert Lasowski, Tim Leinmüller + and Markus Strassberger Cirquent GmbH, robert.lasowski@cirquent.de + DENSO AUTOMOTIVE Deutschland GmbH, Technical Research

More information

Performance Evaluation of Various Attack Detection Techniques in VANET

Performance Evaluation of Various Attack Detection Techniques in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 12, December 2013,

More information

Technical Limitations, and Privacy Shortcomings of the Vehicle-to-Vehicle Communication

Technical Limitations, and Privacy Shortcomings of the Vehicle-to-Vehicle Communication Technical Limitations, and Privacy Shortcomings of the Vehicle-to-Vehicle Communication Markus Ullmann, Thomas Strubbe, and Christian Wieschebrink Federal Office for Information Security D-53133 Bonn,

More information

Securing Ad Hoc Networks and Vehicular Communications. Tutorial at SBSEG Panos Papadimitratos

Securing Ad Hoc Networks and Vehicular Communications. Tutorial at SBSEG Panos Papadimitratos Securing Ad Hoc Networks and Vehicular Communications Tutorial at SBSEG 2007 Panos Papadimitratos panos.papadimitratos@epfl.ch 1 Securing Ad Hoc Networks and Vehicular Communications Part 1: Securing Ad

More information

C2X Security. Introduction and overview (focus to European standard only) Cryptovision s Mindshare V

C2X Security. Introduction and overview (focus to European standard only) Cryptovision s Mindshare V C2X Security Introduction and overview (focus to European standard only) Cryptovision s Mindshare 2015-06-24 V1.00 2015-06-24 Agenda What is Car2x Communication? Standards Security concepts C2X-PKI 2/30

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

Sybil Attack Detection and Prevention Using AODV in VANET

Sybil Attack Detection and Prevention Using AODV in VANET Sybil Attack Detection and Prevention Using in VANET Navneet 1, Rakesh Gill 2 1 M. Tech. Student, GITM, Bilaspur-Tauru Road, Gurgaon (Haryana) navneet_tehlan@yahoo.com 2 Asst. Prof., GITM, Bilaspur-Tauru

More information

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET Ms.T.R.Panke * M.B.E.S.College of

More information

Hybrid Communication. CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto

Hybrid Communication. CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto Hybrid Communication CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto Contents Project Overview Hybrid Communication Concepts Services Enabled by Hybrid Communication

More information

Various Issues in Vehicular Ad hoc Networks : A Survey

Various Issues in Vehicular Ad hoc Networks : A Survey International Journal of Computer Science & Communication Vol. 1, No. 2, July-December 2010, pp. 399-403 Various Issues in Vehicular Ad hoc Networks : A Survey Shinde S. S. 1 & Patil S. P 2 1,2 Annasaheb

More information

Secure Crash Reporting in Vehicular Ad hoc Networks

Secure Crash Reporting in Vehicular Ad hoc Networks Secure Crash Reporting in Vehicular Ad hoc Networks Sumair Ur Rahman and Urs Hengartner David R. Cheriton School of Computer Science University of Waterloo Waterloo ON, N2L 3G1, Canada {surrahman,uhengart}@cs.uwaterloo.ca

More information

Securing V2X communications with Infineon HSM

Securing V2X communications with Infineon HSM Infineon Security Partner Network Securing V2X communications with Infineon HSM Savari and Infineon The Sign of Trust for V2X Products SLI 97 www.infineon.com/ispn Use case Application context and security

More information

A Trust Modeling Framework for Message Propagation and Evaluation in VANETs

A Trust Modeling Framework for Message Propagation and Evaluation in VANETs A Trust Modeling Framework for Message Propagation and Evaluation in VANETs Chen Chen Jie Zhang Robin Cohen Pin-Han Ho David R. Cheriton School of Computer Science, University of Waterloo, Canada School

More information

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs Ahren Studer, Elaine Shi, Fan Bai, Adrian Perrig March 14, 2008 CMU-CyLab-08-011 CyLab Carnegie Mellon University Pittsburgh,

More information

Dedicated Short Range Communication: What, Why and How?

Dedicated Short Range Communication: What, Why and How? Dedicated Short Range Communication: What, Why and How? Imran Hayee EE Department, University of Minnesota Duluth Connected Vehicles Research Lab (http://www.d.umn.edu/ee/cvrl/index.html) Outline Background

More information

VANETs. Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe

VANETs. Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe VANETs Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe April 15 th 2005 Marc Torrent Moreno 1 Main Motivation

More information

Connected driving is the future. However, data exchange between vehicles. and roadside equipment will only become genuinely beneficial when it is

Connected driving is the future. However, data exchange between vehicles. and roadside equipment will only become genuinely beneficial when it is Press release High-performance IT security solutions protect V2X communication against cyberattacks ESCRYPT GmbH Am Hain 5, 44789 Bochum, Germany Phone: +49 234 43870-200 Press and Public Relations: Martin

More information

VANET Security and Privacy. V-Sec April 2012

VANET Security and Privacy. V-Sec April 2012 VANET Security and Privacy V-Sec April 2012 A Brief Introduction to VANET Mobile Ad-hoc Network (MANET) Vehicle to Infrastructure (V2I) Vehicle to Vehicle (V2V) http://sigma.ontologyportal.org:4010/sigma/browse.jsp?kb=sumo&term=antenna

More information

Boston University College of Engineering Department of Electrical and Computer Engineering. Secure Cooperative Accident Avoidance for Vehicles

Boston University College of Engineering Department of Electrical and Computer Engineering. Secure Cooperative Accident Avoidance for Vehicles Boston University College of Engineering Department of Electrical and Computer Engineering Secure Cooperative Accident Avoidance for Vehicles MS Project Jimmy C. Chau Advisor: Thomas Little May 7, 2011

More information

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation Accelerating solutions for highway safety, renewal, reliability, and capacity Regional Operations Forums Connected Vehicles and the Future of Transportation ti Session Overview What are connected and automated

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS Deepa B 1 and Dr. S A Kulkarni 2 1 IV Sem M. Tech, Dept of CSE, KLS Gogte Institute of Technology, Belagavi deepa.bangarshetru@gmail.com

More information

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN:

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN: Cluster Based Id Revocation with Vindication Capability for Wireless Network S. Janani Devi* *Assistant Professor, ECE, A.S.L.Pauls College of Engineering and Technology, Tamilnadu, India ABSTRACT: The

More information

Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions

Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions IJCSNS International Journal of Computer Science and Network Security, VOL.18 No.4, April 2018 47 Privacy Preserving Authentication Approaches in VANET: Existing Challenges and Future Directions Ubaidullah

More information

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Jianbing Ni, Xiaodong Lin, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

SVM-CASE: An SVM-based Context Aware Security Framework for Vehicular Ad-hoc Networks

SVM-CASE: An SVM-based Context Aware Security Framework for Vehicular Ad-hoc Networks SVM-CASE: An SVM-based Context Aware Security Framework for Vehicular Ad-hoc Networks Wenjia Li Department of Computer Science New York Institute of Technology New York, New York 123 Email: wli2@nyit.edu

More information

Vehicle Safety Communications Project Final Overview

Vehicle Safety Communications Project Final Overview CAMP IVI Light Vehicle Enabling Research Program Vehicle Safety Communications Project Final Overview Vehicle Safety Communications (VSC) Project 2.5 year program started in May 2002 VSC Consortium Members:

More information

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks International Journal of Network Security, Vol.13, No.2, PP.71 78, Sept. 2011 71 ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks Wei Hu, Kaiping Xue, Peilin Hong,

More information

Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads

Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads Analysis of GPS and Zone Based Vehicular Routing on Urban City Roads Aye Zarchi Minn 1, May Zin Oo 2, Mazliza Othman 3 1,2 Department of Information Technology, Mandalay Technological University, Myanmar

More information

International Journal of Information Movement. Website: ISSN: (online) Pages

International Journal of Information Movement. Website:   ISSN: (online) Pages REVIEW: VANET ARCHITECTURES AND DESIGN Chetna Research Scholar Department Of Electronic & Communication Engg. Galaxy Global Group of Institutions, Dinarpur Saranjeet Singh Faculty Department of Electronic

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #16 Network Privacy & Anonymity 2014 Patrick Tague 1 Network Privacy Issues Network layer interactions in wireless networks often expose

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

Wireless Network Security Spring 2013

Wireless Network Security Spring 2013 Wireless Network Security 14-814 Spring 2013 Patrick Tague Class #19 Location Privacy & Tracking Agenda Location privacy and tracking Implications / risks of location information Location privacy and anonymity

More information

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature International Journal of Network Security, Vol.17, No.2, PP.135-141, Mar. 2015 135 Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature Shengke Zeng, Yuan Huang, and

More information

I-PRE: Improved Proxy Re-Encryption Scheme for VANET

I-PRE: Improved Proxy Re-Encryption Scheme for VANET www.ijcsi.org 8 I-PRE: Improved Proxy Re-Encryption Scheme for VANET Arun Malik, Dr. Sanjeev Rana and Dr. Rajneesh Gujral Asian Institute of Management and Technology, Yamunagar, Haryana, India M. M. University,

More information

Key management. Pretty Good Privacy

Key management. Pretty Good Privacy ECE 646 - Lecture 4 Key management Pretty Good Privacy Using the same key for multiple messages M 1 M 2 M 3 M 4 M 5 time E K time C 1 C 2 C 3 C 4 C 5 1 Using Session Keys & Key Encryption Keys K 1 K 2

More information

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS Nandhini P. 1 and Ravi G. 2 1 Department of Electronics and Communication Engineering, Communication Systems, Sona College of

More information

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu X.509 CPSC 457/557 10/17/13 Jeffrey Zhu 2 3 X.509 Outline X.509 Overview Certificate Lifecycle Alternative Certification Models 4 What is X.509? The most commonly used Public Key Infrastructure (PKI) on

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Trusted Computing: Introduction & Applications

Trusted Computing: Introduction & Applications Trusted Computing: Introduction & Applications Lecture 5: Remote Attestation, Direct Anonymous Attestation Dr. Andreas U. Schmidt Fraunhofer Institute for Secure Information Technology SIT, Darmstadt,

More information

MLAS: Multiple level authentication scheme for VANETs

MLAS: Multiple level authentication scheme for VANETs Title MLAS: Multiple level authentication scheme for VANETs Author(s) Chim, TW; Yiu, SM; Hui, LCK; Li, VOK Citation The 6th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2011),

More information

An Efficient Data Transmission in VANET Using Clustering Method

An Efficient Data Transmission in VANET Using Clustering Method INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2017, VOL. 63, NO. 3, PP. 309-313 Manuscript received April 29, 2016; revised July, 2017. DOI: 10.1515/eletel-2017-0045 An Efficient Data Transmission

More information

Location Privacy Protection in Contention Based Forwarding for VANETs

Location Privacy Protection in Contention Based Forwarding for VANETs Location Privacy Protection in Contention Based Forwarding for VANETs Qing Yang Alvin Lim Xiaojun Ruan and Xiao Qin Computer Science and Software Engineering Auburn University, Auburn, AL, USA 36849 Email:

More information

To realize Connected Vehicle Society. Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan

To realize Connected Vehicle Society. Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan To realize Connected Vehicle Society Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan Services provided by Connected Vehicle 1 Vehicle 5G V2X Connected Vehicle Big Data AI

More information