Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Size: px
Start display at page:

Download "Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC"

Transcription

1 ISSN (ONLINE): , ISSN (PRINT): Page No.: Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC C.Bala 1, R. S. Chitra 2, J. Naskath 3 1,2,3 Research Scholars, National Engineering College, INDIA ABSTRACT- Vehicular ad hoc networks (VANETs) adopt the Public Key Infrastructure (PKI) and Certificate Revocation Lists (CRLs) for their security. In any PKI system, the message authentication is performed by checking if the certificate of the sender is included in the current CRL, and verifying the authenticity of the certificate and signature of the sender. In this paper, we propose an Expedite Message Authentication Protocol (EMAP) for VANETs, which replaces the time-consuming CRL checking process by an efficient revocation checking process. The revocation check process in EMAP uses a keyed Hash Message Authentication Code (HMAC), where the key used in calculating the HMAC is shared only between non-revoked OBUs. In addition, EMAP uses a novel probabilistic key distribution, which enables non-revoked OBUs to securely share and update a secret key. EMAP can significantly decrease the message loss ratio due to the message verification delay compared with the conventional authentication methods employing CRL. Keywords Vehicular Ad hoc network, Public Key Infrastructure, Certificate Revocation List, Hash Key Message Authentication Code. I. INTRODUCTION VANETs consist of On-Board Units (OBUs) and Road-Side Units (RSUs).Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications are the two communication modes, which, respectively, allow OBUs to communicate with each other and with the infrastructure RSUs. Since vehicles communicate through wireless channels, many attacks such as injecting false information, modifying and replaying the disseminated messages can be easily launched. A security attack on VANETs can have severe harmful effect to legitimate users. A popular solution to secure VANET is use of Public Key Infrastructure (PKI), and Certificate Revocation Lists (CRLs) for managing the revoked certificates. In PKI, each entity in the network holds an authentic certificate, and every message should be digitally signed before its transmission. A CRL, usually issued by a Trusted Authority (TA), is a list containing all the revoked certificates. In a PKI system, the authentication of any message is performed by first checking if the sender s certificate is included in the current CRL, i.e. checking its revocation status then verifying the sender s and finally verifying the sender s signature on the received message. Security in VANET is crucial to take care before it is actually deploying into real time. The paper proposes an EMAP protocol for secure communication in VANETS. EMAP uses a keyed Hash Message Authentication Code (HMAC) where the hash key is used in calculating the HMAC to provide security in vehicular communication. The first part of authentication, which checks the revocation status of the sender in a CRL may incur long delay depending on CRL size and the employed mechanism for searching the CRL. The CRL size in VANET is expected to be very large For the following reason:1) To preserve the privacy of drivers i.e., to decline leakage of real identities and location information of drivers from any attackers, each OBU should be preloaded with a set of anonymous digital certificates, where the OBU has to frequently change its anonymous certificate to mislead attackers.2) The scale of VANETS is very large. According to the Dedicated Short Range Communication (DSRC) where, each OBU has to broadcast a message about its location, velocity and other information. In such scenario, each OBU may receive a large number of messages, and it has to check the current 704 Copyright Vandana Publications. All Rights Reserved.

2 CRL for all the received certificates, which may take long authentication delay depending on the CRL size and the number of certificates received. The remaining paper is organized as follows. The related works are discussed in section II. The proposed EMAP is presented in section III. performance evaluation presented in section IV. and Section V concludes the paper. II. RELATED WORK In VANETs, the primary security requirements are identified as entity authentication, message integrity, nonrepudiation, and privacy preservation. The PKI is the most viable technique to achieve these security requirements [4], [12]. PKI employs CRLs to efficiently manage the revoked certificates. Since the CRL size is expected to be very large, the delay of checking the revocation status of a certificate included in a received message is expected to be long. In [12], Hubaux identify the specific issues of security and privacy challenges in VANETs, and indicate that a PKI should be well deployed to protect the transited messages and to mutually authenticate network entities. In [4], Raya and Hubaux use a classical PKI to provide secure and privacy preserving communications to VANETs. In this approach, each vehicle needs to preload a huge pool of anonymous certificates. The number of the loaded certificates in each vehicle should be large enough to provide security and privacy preservation for a long time, e.g., one year. Each vehicle can update its certificates from a central authority during the annual inspection of the vehicle. In this approach, revoking one vehicle implies revoking the huge number of certificates loaded in it. In [13], Studer et al. propose an efficient authentication and revocation scheme called TACK. TACK adopts a hierarchy system architecture consisting of a central trusted authority and regional authorities (RAs) distributed all over the network. The authors adopted group signature where the trusted authority acts as the group manager and the vehicles act as the group members. Upon entering a new region, each vehicle must update its certificate from the RA dedicated for that region. The vehicle sends a request certificate, and finally verifying the sender s signature on the received message. The first part of the authentication, which checks the revocation status of the sender in a CRL, may incur long delay depending on the CRL size and the employed mechanism for searching the CRL. Unfortunately, the CRL size in VANETs is expected to be large for the following reasons: 1) To preserve the privacy of the drivers, i.e., to abstain the leakage of the real identities and location information of the drivers from any external eavesdropper [1], [2], [3], each OBU should be preloaded with a set of anonymous digital certificates, where the OBU has to periodically change its anonymous certificate to mislead attackers [4], [5], [6]. Consequently, a revocation of an OBU results in revoking all the certificates carried by that OBU leading to a large increase in the CRL size. 2) The scale of VANET is very large. According to the United States Bureau of Transit Statistics, there are approximately 251 million OBUs in the Unites States in 2006 [7]. Since the number of the OBUs is huge and each OBU has a set of certificates, the CRL size will increase dramatically if only a small portion of the OBUs is revoked. To have an idea of how large the CRL size can be, consider the case where only 100 OBUs are revoked, and each OBU has 25,000 certificates [8]. In this case, the CRL contains 2.5 million revoked certificates. According to the employed mechanism for searching a CRL, the Wireless Access in Vehicular Environments (WAVE) standard [9] does not state that either a non optimized search algorithm, e.g., linear search, or some sort of optimized search algorithm such as binary search, will be used for searching a CRL. In this paper, we consider both non optimized and optimized search algorithms. According to the Dedicated Short Range Communication (DSRC) [10], which is part of the WAVE standard, each OBU has to broadcast a message every 300 msec about its location, velocity, and other telematic information. In such scenario, each OBU may receive a large number of messages every 300 msec, and it has to check the current which will trigger a false positive. Although this solution can minimize the false positives, it cannot to completely prevent them, which limits their advantages, especially, in safety-related VANETs applications.the probabilistic approach is a promising technique for the key management in ad hoc networks [14], [15]. Zhu et al. introduce the GKMPAN protocol [16], which adopts a probabilistic key distribution approach based on pre deployed symmetric keys. The GKMPAN is efficient and scalable for wireless mobile networks, because it takes the node mobility into consideration. In [17], a probabilistic random key distribution is proposed to achieve efficient privacypreserving group communication protocol for VANETs. Employing a probabilistic random key distribution and a secret key sharing threshold scheme, an efficient distributed revocation protocol for VANET is designed in [18]. In this paper, we propose an Expedite Message Authentication Protocol (EMAP) to overcome the problem of the long delay incurred in checking the revocation status of a certificate using a CRL. EMAP employs keyed Hash Message Authentication Code (HMAC) in the revocation checking process, where the key used in calculating the HMAC for each message is shared only between unrevoked OBUs. In addition, EMAP is free from the false positive property which is common for lookup hash table as it will be indicated in the next section. III. PROPOSED SYSTEM An Expedite Message Authentication Protocol (EMAP) for VANETs that replaces the time-consuming CRL checking process by an efficient revocation checking process. Revocation check process in EMAP uses a keyed 705 Copyright Vandana Publications. All Rights Reserved.

3 Hash Message Authentication Code HMAC in which the key used in calculating the HMAC is shared only between non-revoked On-Board Units (OBUs). Also, EMAP uses a novel probabilistic key distribution that enables non revoked OBUs to securely share and update a secret key. With the conventional authentication methods employing CRL. EMAP is demonstrated to be secure and efficient by conducting performance evaluation. The proposed method can reduce the CRL checking to two pairing operations. Though, this solution is based on fixing some parameters in the group signature attached to every certificate request that reduces the privacy preservation of TACK and renders the tracking of a vehicle possible. 3.1 Design Implementation A fast HMAC function is used by the proposed EMAP protocol. Also a novel key sharing scheme employing probabilistic random key distribution is used here too. In VANETs, the primary security requirements are identified as entity authentication, message integrity, non repudiation and privacy preservation. A well recognized solution to secure VANETs was Public Key Infrastructure (PKI), and to use Certificate Revocation Lists (CRLs) for managing the revoked certificates. In PKI, each entity in the network holds an authentic certificate, and every message should be digitally signed before its transmission. A CRL, usually issued by a Trusted Authority (TA), is a list containing all the revoked certificates. In a PKI system, the authentication of any message is performed by first checking if the sender s certificate is included in the current CRL, i.e., checking its revocation status, then, verifying the sender s certificate, and finally verifying the sender s signature on the received message. Since the CRL size is expected to be very large, the delay of checking the revocation status of a certificate included in a received message is expected to be long. The assumptions for the system model design contain A Trusted Authority, Roadside units and OBUs as described below: 3.2 Communication in Vanet In VANETS vehicles are moving in high speed and the duration of connection link between nodes depends on the radio range between them. VANET consists of two types of communications, V2V- Vehicular to Vehicular Communications and V2I- Vehicular to Infrastructure communications. The main elements of VANETs are TA- Trusted Authority RSU-Road Side Units OBU-On Board Units TA is the central authority which issues valid certificates for OBUs and contains CRL-Certificate Revocation List. For the secure communication of VANET PKI- Public Key Infrastructure is used. Every node will be having one public key and one private key which are issued by the TA.. When one OBU sends message to another OBU, it can be done through either V2V or V2I mode. The receiver accepts the message only if the sender OBU is non revoked OBU and the message is authenticated. Fig 1. Vanet Architecture CRL contains information about the certificates of revoked and non-revoked OBUs. TA returns the validity information to receiver OBU through intermediate RSU. If many OBUs want to communicate at the same time, it will result in a queue for message authentication. This will lead to message authentication delay in VANET and increases the workload of TA. To overcome this we can use an EMAP method to overcome the problem of the long delay incurred in checking the revocation status of a certificate using a CRL, and it employs keyed Hash Message Authentication Code (HMAC) in the revocation checking process, where the key used in calculating the HMAC for each message is shared only between unrevoked OBUs and so the queues for the message authentication is reduced. Since the key used in calculating the HMAC for each message is shared only between unrevoked OBUs the workload of TA is also reduced and hence the performance of the entire system is increased by reducing the delay and workload. V2V infrastructure consists of direct contact between OBUs. But in V2I, one OBU contact another OBU through RSU. OBU requests certificate to TA through RSU. TA in return updates the keys and certificate of OBU through RSU. When an OBU receives message from another OBU, it checks the authorization of the message by contacting TA through RSU. When one OBU leaves the coverage of current RSU and it enters the coverage of a new RSU it updates its location information. OBUs accepts message from authorized OBUs only. The Trusted Authority TA contains a public key, a private key, CRL List, RSU List and OBU list. Public and Private keys of TA, RSUs and OBUs are calculated using key RSA algorithm. CRL List contains list of revoked OBUs. When an OBU s time validity becomes zero, TA will revoke it and its name will be entered into the CRL List. If revoked OBU is requesting for key renewal, that OBU will be taken away from CRL List. When any of one OBU becomes invalid, all other OBUs common key will be renewed (same common key for all valid OBUs) by the TA. RSU List contains names of all created RSUs. OBU List includes all OBUs names. 706 Copyright Vandana Publications. All Rights Reserved.

4 The Road Side Units After TA is created RSUs has to be created one by one by entering the distance and range values for each RSU. If the distance value of one RSU is 50m and its range is 40m, its coverage will be between 10m-90m from the initial point for example from zero point. Similarly like TA, RSUs also have public and private keys. Other RSU elements are distance value, range value and OBU List. Whenever an OBU is created under the range of this particular RSU, that OBU name will appear in the OBU list of the corresponding RSU. As the OBU is assumed to be moving continuously, based on its coverage variation, OBU name will be entered and taken away from the OBU list of that RSU. The On Board Units The OBU is DRSC transceiver generally installed in or on a vehicle; OBU can communicate either with other OBUs through Vehicle-to-Vehicle (V2V) communications or with the infrastructure RSUs through Vehicle-to- Infrastructure (V2I) communications. Each OBU is equipped with a Global Positioning Service (GPS) receiver which contains the geographical coordinates of the RSUs. 3.3 EMAP System Model Creation A Trusted Authority responsible for providing anonymous certificates and distributing secret keys to all OBUs in the network. The Roadside units (RSUs) that are fixed units are distributed all over the network. RSUs can communicate securely with the TA and OBUs are embedded in vehicles. All the OBUs can communicate either with other OBUs through V2V communications or with RSUs through V2I communications. System Initialization Message Authentication Revocation System Initialization Vehicles are initialized by creation and registration process. The vehicles are first created in the network and get registered to the TA using the information Vehicle id (Vid) and signature id (Sig id). The signature id is created using the algorithm DSA. After registration; TA issues the following parameters to each vehicle. 1. Public Key (PKU ), Private Key (PRu), which is used for both encryption and decryption purposes using RSA algorithm. Fig 2. Registration of vehicles 2. Secret Key (Kg), which is used for generating MAC code to ensure message integrity and authentication generated using the algorithm MD5. 3. Shared Key, which is used for secure communication between vehicles. 4. Time Stamp, denotes the time when the vehicles are registered to the network. 5. Certificate, owned for each vehicle that binds the public key.finally TA stores the information such as Vehicle id,signature id and Time stamp for each vehicle. Message Authentication Message Authentication involves two processes such as:- 1. Message Signing 2. Message Verification OBU which is installed in each vehicle performs all the cryptographic operations such storing the keys, certificates and performing message encryption and decryption. Before starting the process of communication, shared key is exchanged between vehicles for the purpose of secure communication. After sharing the key, the vehicles can disseminate the safety-related message to other vehicles such as vehicle s speed, acceleration, deceleration, velocity and so on. 1. Message Signing: The source vehicle, OBUU broadcast its safety relatedmessage to the other nearby vehicles along the 707 Copyright Vandana Publications. All Rights Reserved.

5 roadside. Before broadcasting, the OBUU calculates a REV Check i.e. HMAC using the secret key and the message to be sent. The MAC which is generated ensures message integrity and the authentication services.revcheck= HMAC(Kg; PIDuk II Tstamp) After calculating the REV Check, OBUu broadcast the message by encrypting with public key. Finally the message is broadcasted to other nearby vehicles. 2. Message Verification The destination vehicle, OBUY before receiving the message checks CRL status that the certificate of the intended OBUU is revoked or not. After verification, if the certificate is nonrevoked OBUY receives the message and decrypt it using the public key since asymmetric key cryptosystem is used. certificates can be accepted only when they are in state of non-revoked else it is considered as revoked and the safety-related message that is broadcasted is no more accepted by the destination vehicle OBU. The CRL verification is performed using the concept of hash chain. RSU, a fixed infrastructure unit on the roadside. Each OBU belongs to their corresponding RSUs depending upon their timestamp value, the time when they get registered to the network. The certificate update is performed through a Trusted Authority (TA), which sends the updated certificate to the requesting OBU through the available RSUs on the Roads. RSU does this verification rather than by TA in a timely manner since RSU can securely communicate with TA. Due to this communication overhead is reduced. Thus, the EMAP scheme offers a distributed certification services. Finally, when a certificate is found to be revoked it must progress the non-revocation process. Thereby ensuring fast revocation verifying process without any delay. Batch Verification Considering the requirement for each vehicle to verify a large number of messages in a timely manner, EMAP introduces an efficient batch verification technique, which enables any vehicle to simultaneously verify a mass of messages. The verification is done by using Secure Hash algorithm (SHA-1). Therefore, the EMAP can meet the security and efficiency requirements for certificate service in vehicular communications. Fig 3. Message Verification Else progress the revocation process. After decrypting, the OBU generates a REV Check by itself using the secret key and the message. It then verifies the generated REV check and the received REV Check matches or not. If match occurs, the message integrity is verified. Else it specifies that false information or replay attacks has been involved and indicates that integrity is lost. Once the integrity is verified,the safety-related message is accepted and displayed.otherwise the message is ignored. RSU - Aided Verification The CRL consists of list of revoked certificates. The certificate which belongs to the identity of each vehicle is revoked due to the reasons like certificate expiration or any other validation problems. The Fig 4.RSU aided verification Revocation The revocation process is carried out by altering the revoked certificate into a non-revoked. Once the certificate has been non-revoked it can used further by the OBUs for disseminating the safety-related message without ignorance. The process can be performed by gathering the revoked OBU s secret key which is used for secure communication and the hash value from the hash chain. Update both the secret key and the hash value and finally redistributed. The updated CRL is now distributed by the RSU to the all other OBUs. IV. PERFORMANCE EVALUATION 708 Copyright Vandana Publications. All Rights Reserved.

6 A. Computation Complexity of Revocation Status Checking We are interested in the computation complexity of the revocation status checking process which is defined as the number of comparison operations required to check the revocation status of an OBU. Let N rev denote the total number of revoked certificates in a CRL. To check the revocation status of an OBU u using the linear search algorithm, an entity has to compare the certificate identity of OBU u with every certificate of the N rev certificates in the CRL, i.e., the entity performs one-to-one checking process. Consequently, the computation complexity of employing the linear search algorithm to perform a revocation status checking for an OBU is O (N rev). In the binary search algorithm, the certificate identity of OBU u is compared to the certificate identity in the middle of the sorted CRL. If the certificate identity of OBU u is greater than that of the entry in the middle, then half of the CRL with identities lower than that of OBU u are discarded from the upcoming comparisons. If the certificate identity of OBU u is lower than that of the entry in the middle, then half of the CRL with identities higher than that of OBU u are discarded. The checking process is repeated until a match is found or the CRL is finished. It can be seen that at each step in the binary search method half of the entries considered in the search is discarded. Thus, the computation complexity of the binary search algorithm to perform a revocation status checking for an OBU is O (log N rev ). In EMAP, the revocation checking process requires only one comparison between the calculated and received values of REV check. As a result, the computation complexity of EMAP is O (1), which is constant and independent of the number of revoked certificates. In other words, EMAP has the lowest computation complexity compared with the CRL checking processes employing linear and binary search algorithms. B. Authentication Delay We compare the message authentication delay employing the CRL with that employing EMAP to check the revocation status of an OBU. As stated earlier, the authentication of any message is performed by three consecutive phases: checking the sender s revocation status, verifying the sender s certificate, and verifying the sender s signature. Fig 5.a. Authentication delay per message For EMAP, we adopt the Secure Hash Algorithm 1 SHA-1 as the HMAC functions. We consider the PID of OBU and the time stamp (T stamp ) having equal lengths of 8 bytes. We adopt the Crypto++ library for calculating the delay of the HMAC functions, where it is compiled on Intel Core2Duo 2 GHz machine. The delay incurred by using SHA-1 to calculate the revocation check (REV check = HMAC(K g ; PID u T stamp)) is 0.23 and 0:42 _sec, respectively. Also, we have simulated the linear and binary CRL checking process using C++ programs compiled on the same machine. The linear CRL checking program performs progressive search on a text file containing the unsorted identities of the revoked certificates, while the binary CRL checking program performs a binary search on a text file containing the sorted identities of the revoked certificates. For the second and third authentication phases, we employ Elliptic Curve Digital Signature Algorithm (ECDSA) [19] to check the authenticity of the certificate and the signature of the sender. ECDSA is the digital signature method chosen by the WAVE standard. In ECDSA, a signature verification takes 2T mul, where T mul denotes the time required to perform a point multiplication on an elliptic curve. Consequently, the verification of a certificate and message signature takes 4T mul. In, T mul is found for a supersingular curve with embedding degree k = 6 to be equal to 0.6 msec. Fig. 5.a shows a comparison between the authentication delay per message using EMAP, linear CRL checking process, and binary CRL checking process versus the number of the revoked certificates, where the number of the revoked certificates is an indication of the CRL size. It can be seen that the authentication delay using the linear CRL checking process increases with the number of revoked certificates, i.e., with the size of the CRL. Also, the authentication delay using the binary CRL checking process is almost constant. This can be explained as follows: the number of revoked certificates in the conducted simulation ranges from 10,000 to 50,000 revoked certificates; This is, respectively, corresponding to 14 to 16 comparison operations. Since the range of the number of the 709 Copyright Vandana Publications. All Rights Reserved.

7 comparison operations is very small, the authentication delay is almost constant. The authentication delay using EMAP is constant and independent of the number of revoked certificates. Moreover, the authentication delay using the EMAP outperforms that using the linear and binary CRL checking processes. For example, the authentication delay per message using the linear CRL checking process, the binary CRL checking process, and EMAP (SHA-1) for a CRL including 20,000 revoked certificates are 21.4, 4.62, and msec, respectively. Consequently, EMAP (SHA-1) expedites the message authentication by and percent compared to that using the linear and binary CRL checking process, respectively. linear CRL checking, and binary CRL checking, respectively. In the simulation, we consider CRLs containing 30,000 revoked certificates, and the OBUs density as the number of OBUs per km2. Fig 6.End-to-End Delay Fig 5.b. Total authentication delay vs. the number of the received messages Fig 5.b shows the total authentication delay in msec versus the number of messages to authenticated using EMAP and the linear and binary CRL checking process. It can be seen that as the CRL size increases the number of messages that can be verified within a specific period is significantly decreased using the linear CRL checking process. Also, for a constant authentication delay, EMAP outperforms the linear and binary CRL checking process. The maximum number of messages that can be verified simultaneously in 300 msec is 14, 64,and 124 messages for message authentication employing linear CRL checking, binary CRL checking, and EMAP, respectively, where the considered CRL includes 20,000 certificates. The number of messages that can be verified using EMAP within 300 msec is greater than that using linear and binary CRL checking by 88.7 and percent, respectively. C. End-to-End Delay We are interested in the end-to-end delay, which is defined as the time to transmit a message from the sender to the receiver. Fig 6.shows the end-to-end delay in msec versus the OBUs density, by employing authentication using the proposed EMAP (SHA-1), the It can be seen that the end-to-end delay increases with the OBUs density because the number of the received packets increases with the OBUs density resulting in longer waiting time for the packets to be processed by the application layer in each OBU. In addition, the end-to-end delay tends to be constant for high OBUs densities as the number of received packets reaches the maximum number of packets an OBU can verify within a specific duration. The end-to-end delay also increases with the number of revoked certificates included in the CRL for the linear CRL checking process. However, the end-to-end delay is almost constant with the CRL size using the binary checking process as the number of comparison operations needed to check CRLs with 20,000 and 30,000 certificates is almost the same. From Fig.6, employing the proposed EMAP in authentication reduces the end-to-end delay compared with that using either the linear or the binary CRL checking process. V. CONCLUSION This paper proposed EMAP for VANETs, which expedites message authentication by replacing the timeconsuming CRL checking process with a fast revocation checking process employing HMAC function. The proposed EMAP uses a novel key sharing mechanism which allows an OBU to update its compromised keys even if it previously missed some revocation messages. In addition, EMAP has a modular feature rendering it integrable with any PKI system. Furthermore, it is resistant to common attacks while outperforming the authentication techniques employing the conventional CRL. Therefore, EMAP can significantly decrease the message loss ratio 710 Copyright Vandana Publications. All Rights Reserved.

8 due to message verification delay compared to the conventional authentication methods employing CRL checking. REFERENCES [1] P. Papadimitratos, A. Kung, J.P. Hubaux, and F. Kargl, Privacy and Identity Management for Vehicular Communication Systems: A Position Paper, Proc. Workshop Standards for Privacy in User-Centric Identity Management, July [2] K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, CARAVAN: Providing Location Privacy for VANET, Proc. Embedded Security in Cars (ESCAR) Conf., Nov [3] A. Wasef, Y. Jiang, and X. Shen, DCS: An Efficient Distributed Certificate Service Scheme for Vehicular Networks, IEEE Trans. Vehicular Technology, vol. 59, no. 2 pp , Feb [4] M. Raya and J.-P. Hubaux, Securing Vehicular Ad Hoc Net-works, J. Computer Security, vol. 15, no. 1, pp , [5] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications, IEEE Trans. Vehicular Technology, vol. 59, no. 7, pp , Sept [6] R. Lu, X. Lin, H. Luan, X. Liang, and X. Shen, Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in Vanets, IEEE Trans. Vehicular Technology, vol. 61, no. 1, 86-96, Jan [7] US Bureau of Transit Statistics, Passenger_vehicles_in_the_United_States, [8] J.J. Haas, Y. Hu, and K.P. Laberteaux, Design and Analysis of a Lightweight Certificate Revocation Mechanism for VANET, Proc. Sixth ACM Int l Workshop VehiculAr InterNETworking, pp , [9] IEEE Std , IEEE Trial-Use Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages, IEEE, [10] 5.9 GHz DSRC, index.html, [11] A. Wasef and X. Shen, MAAC: Message Authentication Accel-eration Protocol for Vehicular Ad Hoc Networks, Proc. IEEE GlobeCom, [12] J.P. Hubaux, The Security and Privacy of Smart Vehicles, IEEE Security and Privacy, vol. 2, no. 3, pp , May/June [13] A. Studer, E. Shi, F. Bai, and A. Perrig, TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs, Proc. IEEE CS Sixth Ann. Conf. Sensor, Mesh and Ad Hoc Comm. and Networks (SECON 09), pp. 1-9, [14] H. Chan, A. Perrig, and D. Song, Random Key Predistribution Schemes for Sensor Networks, Proc. IEEE Symp. Security and Privacy, pp , [15] L. Eschenauer and V.D. Gligor, A Key- Management Scheme for Distributed Sensor Networks, Proc. ACM Conf. Computer and Comm. Security, pp , [16] S. Zhu, S. Setia, S. Xu, and S. Jajodia, GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Net-works, J. Computer Security, vol. 14, pp , [17] A. Wasef and X. Shen, PPGCV: Privacy Preserving Group Communications Protocol for Vehicular Ad Hoc Networks, Proc. IEEE Int l Conf. Comm. (ICC 08), pp , [18] A. Wasef and X. Shen, EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks, IEEE Trans. Vehicular Technology, vol. 58, no. 9, pp , Nov [19] D. Johnson, A. Menezes, and S. Vanstone, The Elliptic Curve Digital Signature Algorithm (ECDSA), Int l J. Information Security, vol. 1, no. 1, pp , [20] William Stallings "Cryptography and Network Security"4 th Ed.Pearson Education, Copyright Vandana Publications. All Rights Reserved.

ISSN Vol.03,Issue.36 November-2014, Pages:

ISSN Vol.03,Issue.36 November-2014, Pages: ISSN 2319-8885 Vol.03,Issue.36 November-2014, Pages:7151-7157 www.ijsetr.com Implementation of Expedite Message Authentication Protocol for Vehicular Ad-Hoc Networks SHAIK PATTA ABDUL KHAYUM 1, C. MD GULZAR

More information

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks J.Sahana, PG Scholar Department of Computer Science and Engineering Sree Sowdambika College of Engineering Aruppukottai,

More information

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION Shaiba Wahab Dept. Of Computer Science and Engineering M.E.A. Engineering College Perinthalmanna, Kerala Jemsheer Ahmed P Dept.

More information

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks IEEE TRANSACTIONS ON MOBILE COMPUTING VOL.12 NO.1 YEAR 2013 EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks 1 Albert Wasef and Xuemin (Sherman) Shen, IEEE Fellow Department

More information

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks D.Thriveni 1, G.T.Prasanna Kumari 2 1 M.Tech Student, S.V.Engineering College for Women, Tirupati, India 2 Associate Professor, Dept.

More information

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES ISSN:1991-8178 EISSN: 2309-8414 Journal home page: www.ajbasweb.com Certificate Revocation List Distribution using Minimum Spanning Tree 1 Anitha G. and

More information

AMAP: Advance Message Authentication Protocol for Vehicular Ad Hoc Networks

AMAP: Advance Message Authentication Protocol for Vehicular Ad Hoc Networks AMAP: Advance Message Authentication Protocol for Vehicular Ad Hoc Networks Akanksha Botke A. Arokiaraj Jovith Information Security and Computer Forensic Assistant Professor(Sr.G) SRM University Information

More information

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Deivanai.P 1, K.Sudha 2, K.Radha 3 Department of CSE, Muthayammal Engineering College, Rasipuram, India 1 Assistant Professor,

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016

International Journal of Computer Science Trends and Technology (IJCS T) Volume 4 Issue 3, May - Jun 2016 RESEARCH ARTICLE OPEN ACCESS Proxy Based Batch Authentication Scheme for Vehicular Ad Hoc Network Godavari H. Kudlikar [1], Sunita S. Barve [2] Department of Computer Science and Engineering Savitribai

More information

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 Fast and Secure Countermand Verification Process Using MAP in VANET D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 1 Profeesor, Einstein College of Engineering, david26571@gmail.com 2 PG

More information

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Nizar Alsharif, Albert Wasef, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu Outline Introduction to Vehicular Networks Motivation

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET

A Study of Privacy Preserving Authentication for Safety Message Communication in VANET International Conference on Mathematical Computer Engineering - ICMCE - 2013 239 A Study of Privacy Preserving Authentication for Safety Message Communication in VANET Y. Bevish Jinila 1, K. Komathy 2

More information

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE

Improving Energy Efficiency of VANET based Secure and Privacy Preserving Navigation Scheme using LTE IJIRST International Journal for Innovative Research in Science & Technology Volume 2 Issue 02 July 2015 ISSN (online): 2349-6010 Improving Energy Efficiency of VANET based Secure and Privacy Preserving

More information

VEHICULAR ad hoc networks (VANETs) have become a

VEHICULAR ad hoc networks (VANETs) have become a 5214 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 58, NO. 9, NOVEMBER 2009 EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks Albert Wasef, Member, IEEE, and Xuemin Shen,

More information

Privacy in VANET using Shared Key Management

Privacy in VANET using Shared Key Management Privacy in VANET using Shared Key Management Jessy Paul 1, Elizabeth Saju 2, Mercy Joseph Poweth 3 Professor, Dept. of Civil Engineering, MACE, Kothamangalam, Kerala, India P.G Student, Dept. of Computer

More information

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS

AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS 0 0 0 AN EFFICIENT AUTHENTICATION SCHEME WITH PRIVACY PRESERVING FOR VEHICULAR AD-HOC NETWORKS Ye Li Tongji University The Key Laboratory of Road and Traffic Engineering, Ministry of Education 00 Cao an

More information

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS

COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS COOPERATIVE DATA SHARING WITH SECURITY IN VEHICULAR AD-HOC NETWORKS Deepa B 1 and Dr. S A Kulkarni 2 1 IV Sem M. Tech, Dept of CSE, KLS Gogte Institute of Technology, Belagavi deepa.bangarshetru@gmail.com

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

Overview of Challenges in VANET

Overview of Challenges in VANET Overview of Challenges in VANET Er.Gurpreet Singh Department of Computer Science, Baba Farid College, Bathinda(Punjab), India ABSTRACT VANET are becoming active area of research and development because

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU

Message Authentication Scheme for Vehicular Ad-Hoc Wireless Networks without RSU Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 1, January 2015 Message Authentication Scheme for Vehicular Ad-Hoc Wireless

More information

Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks

Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks Privacy-Enabled Probabilistic Verification in Broadcast Authentication for Vehicular Networks KANIKA GROVER 1, ALVIN LIM 1, SEUNGBAE LEE 1, QING YANG 2 1 Department of Computer Science and Software Engineering,

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

A Secure Routing Protocol for Wireless Adhoc Network Creation

A Secure Routing Protocol for Wireless Adhoc Network Creation Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 6, June 2014, pg.88

More information

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

An Efficient Key Management Scheme for Heterogeneous Sensor Networks An Efficient Key Management Scheme for Heterogeneous Sensor Networks S.Gandhi,D.Indira Department of Computer Science and Engineering Gudlavalleru Engineering College Gudlavalleru 521356 Abstract Previous

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * *

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * PG Scholar, Department of Computer Engineering, L D College of Engg., (Gujarat Technological University),

More information

Location Privacy Protection in Contention Based Forwarding for VANETs

Location Privacy Protection in Contention Based Forwarding for VANETs Location Privacy Protection in Contention Based Forwarding for VANETs Qing Yang Alvin Lim Xiaojun Ruan and Xiao Qin Computer Science and Software Engineering Auburn University, Auburn, AL, USA 36849 Email:

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks SUJEETH T. Dept. of Computer Science &Engineering Sri Venkateswara University,Tirupati Andhra Pradesh, India KIRAN KUMAR REDDY D.

More information

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications CAMP Vehicle Safety Communications 3 Intelligent Transportation Systems A Security Credential Management System for Vehicle-to-Vehicle Communications William Whyte (Security Innovation); André Weimerskirch

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

Adaptive Privacy-Preserving Authentication in Vehicular Networks (Invited Paper)

Adaptive Privacy-Preserving Authentication in Vehicular Networks (Invited Paper) Adaptive Privacy-Preserving Authentication in Vehicular Networks (Invited Paper) Kewei Sha 1, Yong Xi 1, Weisong Shi 1, Loren Schwiebert 1, and Tao Zhang 2 1 Department of Computer Science, Wayne State

More information

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report

Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Effective Cluster Based Certificate Revocation with Vindication Capability in MANETS Project Report Mandadapu Sravya M.Tech, Department of CSE, G. Narayanamma Institute of Technology and Science. Ch.Mandakini

More information

An Efficient Data Transmission in VANET Using Clustering Method

An Efficient Data Transmission in VANET Using Clustering Method INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2017, VOL. 63, NO. 3, PP. 309-313 Manuscript received April 29, 2016; revised July, 2017. DOI: 10.1515/eletel-2017-0045 An Efficient Data Transmission

More information

A Study of Message Authentication Protocol with Reduced Computation in Vehicular Ad-hoc Network

A Study of Message Authentication Protocol with Reduced Computation in Vehicular Ad-hoc Network A Study of Message Authentication Protocol with Reduced Computation in Vehicular Ad-hoc Network Jaishma Kumari B Assistant Professor, Department of Computer Science and Engineering, Srinivas Institute

More information

Cloud Computing into VANET to Create Ad Hoc Cloud Network Architecture

Cloud Computing into VANET to Create Ad Hoc Cloud Network Architecture Cloud Computing into VANET to Create Ad Hoc Cloud Network Architecture Prabhakar Manish, Dr. Vaishali Khairnar M.E. Student, Dept. of I.T., Terna Engineering College, Nerul, Mumbai University, India HOD,

More information

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2 Security Issues and Challenges of Vehicular Ad Hoc Networks (VANET) Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1

More information

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks

ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks International Journal of Network Security, Vol.13, No.2, PP.71 78, Sept. 2011 71 ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks Wei Hu, Kaiping Xue, Peilin Hong,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

SURVEY: Reputation and Trust Management in VANETs

SURVEY: Reputation and Trust Management in VANETs , pp. 301-306 http://dx.doi.org/10.14257/ijgdc.2015.8.4.29 SURVEY: Reputation and Trust Management in VANETs Jitendra Singh Sengar BVM College of Technology & Management, Gwalior, MP, India jitendrasinghsengar@gmail.com

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority

Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Securable Message Authentication System in Vehicular Ad Hoc Networks by using Trusted Authority Ranjitha. P Final Year M.Tech CSE, Vedavyasa Institute of Technology,Calicut Abstract The number of automobiles

More information

MLAS: Multiple level authentication scheme for VANETs

MLAS: Multiple level authentication scheme for VANETs Title MLAS: Multiple level authentication scheme for VANETs Author(s) Chim, TW; Yiu, SM; Hui, LCK; Li, VOK Citation The 6th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2011),

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

Public Key Cryptography based Secured Dynamic Routing in VANET Time Stamp based Key Management System

Public Key Cryptography based Secured Dynamic Routing in VANET Time Stamp based Key Management System Public Key Cryptography based Secured Dynamic Routing in VANET Time Stamp based Key Management System Shruti Bandak 1, Rekha Patil 2 1 M.Tech, Department of Computer Science and Engineering, Poojya Doddappa

More information

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS Ms.T P Rani 1, Dr. C Jaya Kumar 2 1 Research Scholar, Anna University of Technology,Chennai 1 ranitp.2010@gmail.com 2 Department of Computer

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 10, October 2014 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS

EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS EFFICIENT TRAJECTORY PROTOCOL FOR MULTICASTING IN VEHICULAR AD HOC NETWORKS Nandhini P. 1 and Ravi G. 2 1 Department of Electronics and Communication Engineering, Communication Systems, Sona College of

More information

SECURITY ISSUES AND SOLUTIONS IN VEHICULAR ADHOC NETWORK : A REVIEW APPROACH

SECURITY ISSUES AND SOLUTIONS IN VEHICULAR ADHOC NETWORK : A REVIEW APPROACH SECURITY ISSUES AND SOLUTIONS IN VEHICULAR ADHOC NETWORK : A REVIEW APPROACH Ram Shringar Raw 1, Manish Kumar 1, Nanhay Singh 1 Ambedkar Institute of Advanced communication Technologies & Research, Delhi,

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET

GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET GRAS: A Group Reliant Authentication Scheme for V2V communication in VANET Auxeeliya Jesudoss jauxeeliya@nur.ac.rw National University of Rwanda Butare, Rwanda Sulaiman Ashraph asulaiman@nur.ac.rw National

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu X.509 CPSC 457/557 10/17/13 Jeffrey Zhu 2 3 X.509 Outline X.509 Overview Certificate Lifecycle Alternative Certification Models 4 What is X.509? The most commonly used Public Key Infrastructure (PKI) on

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

S. Erfani, ECE Dept., University of Windsor Network Security

S. Erfani, ECE Dept., University of Windsor Network Security 4.11 Data Integrity and Authentication It was mentioned earlier in this chapter that integrity and protection security services are needed to protect against active attacks, such as falsification of data

More information

A Security Infrastructure for Trusted Devices

A Security Infrastructure for Trusted Devices Infrastructure () A Security Infrastructure for Trusted Devices Mahalingam Ramkumar Mississippi State University, MS Nasir Memon Polytechnic University, Brooklyn, NY January 31, 2005 Infrastructure ()

More information

A Surveying on Road Safety Using Vehicular Communication Networks

A Surveying on Road Safety Using Vehicular Communication Networks Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-4, February 10, 2012 A Surveying on Road Safety Using Vehicular Communication Networks Padmavathi K Asst. Professor, Department

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS Mohammed A. Al-taha 1 and Ra ad A. Muhajjar 2 1 Department of Computer Science, College of Science, Basrah University, Iraq 2

More information

Accepted Manuscript. An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks. Kiho Lim, D.

Accepted Manuscript. An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks. Kiho Lim, D. Accepted Manuscript An efficient protocol for authenticated and secure message delivery in vehicular ad hoc networks Kiho Lim, D. Manivannan PII: S2214-2096(16)00011-5 DOI: http://dx.doi.org/10.1016/j.vehcom.2016.03.001

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Jianbing Ni, Xiaodong Lin, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

Real-World VANET Security Protocol Performance

Real-World VANET Security Protocol Performance Real-World VANET Security Protocol Performance Jason J. Haas and Yih-Chun Hu University of Illinois at Urbana-Champaign Urbana, Illinois, U.S.A. {jjhaas2,yihchun}@illinois.edu Kenneth P. Laberteaux Toyota

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate Aditi Garg 1, Ankita Agrawal 2, Niharika Chaudhary 3, Shivanshu Gupta 4, Devesh Pandey 5, Tumpa Roy 6 G.L.N.A

More information

Challenges in Mobile Ad Hoc Network

Challenges in Mobile Ad Hoc Network American Journal of Engineering Research (AJER) e-issn: 2320-0847 p-issn : 2320-0936 Volume-5, Issue-5, pp-210-216 www.ajer.org Research Paper Challenges in Mobile Ad Hoc Network Reshma S. Patil 1, Dr.

More information

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS

SECURED KEY MANAGEMENT ALGORITHM FOR DATA TRANSMISSION IN MOBILE ADHOC NETWORKS International Journal of Electronics and Communication Engineering and Technology (IJECET) Volume 7, Issue 6, November-December 2016, pp. 96 100, Article ID: IJECET_07_06_014 Available online at http://www.iaeme.com/ijecet/issues.asp?jtype=ijecet&vtype=7&itype=6

More information

Design and Implementation of a RFC3161-Enhanced Time-Stamping Service

Design and Implementation of a RFC3161-Enhanced Time-Stamping Service Design and Implementation of a RFC3161-Enhanced Time-Stamping Service Chung-Huang Yang, 1 Chih-Ching Yeh, 2 and Fang-Dar Chu 3 1 Institute of Information and Computer Education, National Kaohsiung Normal

More information

Securing V2X communications with Infineon HSM

Securing V2X communications with Infineon HSM Infineon Security Partner Network Securing V2X communications with Infineon HSM Savari and Infineon The Sign of Trust for V2X Products SLI 97 www.infineon.com/ispn Use case Application context and security

More information

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Saravanan.D 1, Jeba Moses.T 2, Arthibala.A 3 1,2 Assistant Professor, 3 Senior Lecturer Dept of Information Technology, IFET College

More information

Hybrid Security Using Encryption Algorithm in Wireless Adhoc Network

Hybrid Security Using Encryption Algorithm in Wireless Adhoc Network 31 Hybrid Security Using Encryption Algorithm in Wireless Adhoc Network Sukhvir Kaur 1, Kulwinder Singh 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2

More information

Literature Review on Characteristic Analysis of Efficient and Reliable Broadcast in Vehicular Networks

Literature Review on Characteristic Analysis of Efficient and Reliable Broadcast in Vehicular Networks International Journal of Electronics and Communication Engineering. ISSN 0974-2166 Volume 6, Number 3 (2013), pp. 205-210 International Research Publication House http://www.irphouse.com Literature Review

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Routing Protocol Based Shared and Session Key Exchange Protocol for Wireless Mobile Ad-hoc Network

Routing Protocol Based Shared and Session Key Exchange Protocol for Wireless Mobile Ad-hoc Network Routing Protocol Based Shared and Session Key Exchange Protocol for Wireless Mobile Ad-hoc Network Md. Golam Kaosar Victoria University, Australia golam.kaosar@vu.edu.au Abstract Mobile Ad-hoc Network

More information

Dedicated Short Range Communication: What, Why and How?

Dedicated Short Range Communication: What, Why and How? Dedicated Short Range Communication: What, Why and How? Imran Hayee EE Department, University of Minnesota Duluth Connected Vehicles Research Lab (http://www.d.umn.edu/ee/cvrl/index.html) Outline Background

More information

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

A Two-Fold Authentication Mechanism for Network Security

A Two-Fold Authentication Mechanism for Network Security Asian Journal of Engineering and Applied Technology ISSN 2249-068X Vol. 7 No. 2, 2018, pp. 86-90 The Research Publication, www.trp.org.in A Two-Fold for Network Security D. Selvamani 1 and V Selvi 2 1

More information

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms A.Sarika*1, Smt.J.Raghaveni*2 M.Tech Student, Dept of CSE, S.R.K.R Engineering college, Bhimavaram, AP,

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

INTRUSION RESPONSE SYSTEM TO AVOID ANOMALOUS REQUEST IN RDBMS

INTRUSION RESPONSE SYSTEM TO AVOID ANOMALOUS REQUEST IN RDBMS Vol.2, Issue.1, Jan-Feb 2012 pp-412-416 ISSN: 2249-6645 INTRUSION RESPONSE SYSTEM TO AVOID ANOMALOUS REQUEST IN RDBMS Akila.L 1, Mrs.DeviSelvam 2 1 II M.E CSE,Sri shakthi Institute Of Engineering and Technology,Anna

More information

Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks.

Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. Item type Authors Citation DOI Publisher Journal Rights Article Zhong, Hong; Huang, Bo; Cui, Jie; Xu,

More information

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY ETSI IoT Security WORKSHOP, 13 15 June 2016 Brigitte LONC, RENAULT ETSI TC ITS WG 5 Chairman ETSI 2016.

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 5.71 International Journal of Advance Engineering and Research Development Volume 5, Issue 03, March -2018 e-issn (O): 2348-4470 p-issn (P): 2348-6406 BATCH

More information