SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication

Size: px
Start display at page:

Download "SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication"

Transcription

1 1 / 54 SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication IEEE Transactions on Intelligent Transportation Systems (IEEE ITS), vol. 19, no. 5, May 2018 Mohammad Khodaei, Hongyu Jin, and Panos Papadimitratos Networked Systems Security Group

2 2 / 54 Introduction Vehicular communication systems (VCS) Illustration: C2C-CC

3 3 / 54 Introduction VCS security and privacy requirements Warning: Emergency vehicle approaching In area (X,Y,Z); RSU Vehicular communication Authentication & integrity RSU!!! Warning: Ambulance approaching at (x,y,z) Non-repudiation Authorization & access control Conditional anonymity Slow down and yield Unlinkability (long-term) Securing vehicular communications-assumptions, requirements, and principles, ESCAR 2006

4 4 / 54 Introduction VCS security and privacy: Basic ideas Loca%on: (x V,y V,z V ) Payload Time: t V Signature with k V Cert CA (V,K V,A V,T) Warning: Accident at (x,y,z)! Warning: Accident at (x,y,z)! Vehicle V Vehicle U Ephemeral pseudonymous credentials; conditional anonymity Digitally signed V2X communications Hybrid approach: combination of anonymous and pseudonymous authentication Secure vehicular communication systems: design and architecture, IEEE CommMag 2008

5 5 / 54 Introduction VCS security and privacy: Basic ideas (cont d) First demo, 2008 Final event, 2015

6 6 / 54 Introduction VCS security and privacy: Basic ideas (cont d) A certifies B Cross-certification Communication link Message dissemination A B RCA Domain A Domain B Domain C LTCA LTCA RA RA LTCA PCA X-Cetify PCA LDAP PCA LDAP RA RSU 3/4G B

7 7 / 54 Introduction VCS security and privacy: Basic ideas (cont d) Vehicles registered with one Long Term CA (LTCA) (home domain) Pseudonym CA (PCA) servers in one or multiple domains Vehicles can obtain pseudonyms from any PCA (in home or foreign domains) Establish trust among entities with a Root CA (RCA) or with cross-certification Resolve a pseudonym with the help of a Resolution Authority (RA)

8 8 / 54 Introduction VCS security and privacy: Basic ideas (cont d) Adversaries Malicious users/vehicles/nodes (On-Board Units (OBUs)) Arbitrary behavior Sybil users (each posing as multiple users) Collusion Selfish users Honest-but-curious system infrastructure (security & privacy infrastructure servers) Correct protocol execution Curious to infer private user information

9 9 / 54 VPKI Designing the VCS security infrastructure Focus: Vehicular Public-Key Infrastructure (VPKI) Design, analyze, implement and evaluate the VPKI Management of credentials: provisioning, revocation, resolution Protocols for all vehicle-to-vpki and intra-vpki interactions Challenges: complexity and constraints Security and privacy Multiple and diverse entities, global deployment, long-lived entities Short-lived credentials, very large numbers Cost-driven platform resource constraints

10 10 / 54 VPKI Designing the VCS security infrastructure: goals Resilience to honest-but-curious VPKI entities Eradication of Sybil-based misbehavior Standard-compliant implementation Scalability Multi-domain operation Efficiency Revocation and resolution

11 11 / 54 VPKI Designing the VCS security infrastructure: System instance A certifies B Communication link A B RCA Home Domain (A) H-LTCA RA LDAP Foreign Domain (B) F-LTCA RA I. f-tkt req. 1. LTC 2. n-tkt PCA II. f-tkt III. n-tkt PCA 3. psnym req. IV. psnym req. 4. psnyms acquisition V. psnyms acquisition

12 VPKI Designing the VCS security infrastructure: Pseudonym acquisition policies User-controlled policy (P1) t start Trip Duration } } } } } τ P τ P τ P τ P τ P t end Unused Pseudonyms Oblivious policy (P2) Γ P2 Γ P2 } } } } } } τ P τ P τ P τ P τ P τ P Universally fixed policy (P3) Expired Pseudonym Γ P3 Γ P3 Γ P3 } } } } } } } } τ P τ P System Time P1 & P2: Requests could be user fingerprints : exact times of requests throughout the trip P3: Request intervals falling within universally fixed intervals Γ P 3; pseudonym lifetimes aligned with the PCA clock τ P τ P τ P τ P τ P τ P 12 / 54

13 13 / 54 VPKI Ticket and pseudonym acquisition V LTCA PCA 1. H(P CA ID Rnd 256 ), t s, t e, LT C v, N, t 2. Cert(LT C ltca, tkt) 3. tkt, N + 1, t 4. tkt, Rnd 256, t s, t e, {(K 1 v) σk 1 v,..., (K n v ) σk n v }, N, t 5. Cert(LT C pca, P i v) 6. {P 1 v,..., P n v }, N + 1, t

14 14 / 54 VPKI Ticket acquisition protocols Protocol 1 Ticket Request (from the LTCA) 1: procedure REQTICKET(P x, Γ P x, t s, t e, t date ) 2: if P x = P 1 then 3: (t s, t e ) (t s, t e ) 4: else if P x = P 2 then 5: (t s, t e ) (t s, t s + Γ P 2 ) 6: else if P x = P 3 then 7: (t s, t e ) (t date + Γ i P 3 ), t date + Γ i+1 P 3 ) 8: end if 9: ζ (Id tkt-req, H(Id P CA Rnd tkt ), t s, t e ) 10: (ζ) σv Sign(Lk v, ζ) 11: return ((ζ) σv, LTC v, N, t now ) 12: end procedure Run over Transport Layer Security (TLS) with mutual authentication Protocol 2 Issuing a Ticket (by the LTCA) 1: procedure ISSUETICKET((msg) σv, LTC v, N, t now ) 2: Verify(LTC v, (msg) σv ) 3: IK tkt H(LTC v t s t e Rnd IKtkt ) 4: ζ (SN, H(Id P CA Rnd tkt ), IK tkt, Rnd IKtkt, t s, t e, Exp tkt ) 5: (tkt) σltca Sign(Lk ltca, ζ) 6: return ((tkt) σltca, N + 1, t now ) 7: end procedure ticket identifiable key (IK tkt ): it binds a ticket to the corresponding Long Term Certificate (LTC) A faulty LTCA cannot resolve an LTC other than the one the ticket was issued for

15 15 / 54 VPKI Pseudonym acquisition protocols Protocol 3 Pseudonym Request (from the PCA) 1: procedure REQPSNYMS(t s, t e, (tkt) σltca ) 2: for i:=1 to n do 3: Begin 4: Generate(Kv, i kv) i 5: (Kv) i σk i Sign(k i v v, Kv) i 6: End 7: psnymreq (Id req, Rnd tkt, t s, t e, (tkt) σltca, {(Kv 1 ) σk 1,..., (K n v v ) σk n v }, N, t now ) 8: return psnymreq 9: end procedure Run over TLS with unidirectional (server-only) authentication Protocol 4 Issuing Pseudonyms (by the PCA) 1: procedure ISSUEPSNYMS(psnymReq) 2: psnymreq (Id req, Rnd tkt, t s, t e, (tkt) σltca, {(K 1 v ) σk 1 v,..., (K n v ) σk n v }, N, t now) 3: Verify(LT C ltca, (tkt) σltca ) 4: H(Id this-p CA Rnd tkt )? = H(Id P CA Rnd tkt ) 5: [t s, t e] =? ([t s, t e]) tkt 6: for i:=1 to n do 7: Begin 8: Verify(Kv, i (Kv) i σk i ) v 9: IK P i H(IK tkt Kv t i i s t i e Rnd IK i v ) 10: ζ (SN i, Kv, i IK P i, Rnd IK i v, t i s, t i e) 11: (Pv) i σpca Sign(Lk pca, ζ) 12: End 13: return ({(Pv 1 ) σpca,..., (Pv n ) σpca }, N+1, t now) 14: end procedure pseudonym identifiable key (IK P i ): it binds a pseudonym to the corresponding ticket A faulty PCA cannot resolve pseudonyms other than the ones issued for the ticket

16 16 / 54 VPKI Roaming user: Foreign ticket authentication

17 17 / 54 VPKI Ticket and pseudonym acquisition in a foreign domain

18 18 / 54 VPKI Pseudonym revocation and resolution RA P CA LT CA 1. P i, N, t 2.U pdate CRL 3. tkt, N + 1, t 4.SN tkt, N, t 5.Resolve LT C v 6.LT C v, N + 1, t

19 19 / 54 Analysis & evaluation Security analysis Communication integrity, confidentiality, and non-repudiation Certificates, TLS and digital signatures Authentication, authorization and access control LTCA is the policy decision and enforcement point PCA grants the service Discovery of available servers: Lightweight Directory Access Protocol (LDAP) Concealing PCAs, F-LTCA, and actual pseudonym acquisition times Sending H(P CA id Rnd 256 ), t s, t e, LT C v to the H-LTCA A PCA verifies whether [t s, t e ] [ts, te] Thwarting Sybil-based misbehavior An LTCA never issues valid tickets with overlapping lifetimes (for a given domain) A ticket is bound to a specific PCA A PCA keeps records of used tickets

20 20 / 54 Analysis & evaluation Pseudonym linkability based on timing information τp= 5 min τp= 5 min., ΓP 2= 15min τp= 5 min., ΓP 3= 15min System Time [min.] System Time [min.] System Time [min.] (a) P1: User-controlled policy (b) P2: Oblivious policy (c) P3: Universally fixed policy P1 & P2: Distinct lifetimes per vehicle make linkability easier (requests/pseudonyms could act as user fingerprints ) P3: Uniform pseudonym lifetimes eliminate the timing fingerprints

21 21 / 54 Experimental setup Analysis & evaluation VPKI testbed Implementation in C++ OpenSSL: TLS and Elliptic Curve Digital Signature Algorithm (ECDSA)-256 according to the standard [1] LTCA PCA RA Clients VM Number Dual-core CPU (Ghz) BogoMips Memory 2GB 2GB 1GB 1GB Database MySQL MySQL MySQL MySQL Web Server Apache Apache Apache - Emulated Threads

22 22 / 54 Analysis & evaluation Experimental setup (cont d) TAPAS Cologne LuST [2] Number of vehicles 75, ,259 Number of trips 75, ,939 Duration of snapshot (hours) Available duration of snapshot (hours) 2 (6-8 AM) 24 Average trip duration (seconds) Total trip duration (seconds) 44,655, ,766,924 Main metric: Pseudonym acquisition latency (note: termed end-to-end) From the initialization of the ticket acquisition protocol till the successful completion of pseudonym acquisition protocol Note: PRESERVE Nexcom boxes: dual-core 1.66 GHz, 2GB Memory

23 Analysis & evaluation Latency for P1, P2, and P3 TAPAS Cologne dataset pseudonyms, and frequent (P1) End-to-End Latency [ms] 120 Improved privacy, thus short-lived interactions with/high workload for the 140 End-to-End Latency [ms] (P2) System Time [min.] 100 Oblivious Policy (P2): 1 LTCA and 1 PCA τp = 0.5 min (P3) End-to-End Latency [ms] P3: Fx (t = 74 ms) = System Time [min.] System Time [min.] τp = 0.5 min. τp = 5 min τp = 0.5 min System Time [min.] Universally Fixed Policy (P3): 1 LTCA and 1 PCA τp = 0.5 min. 120 τp = 5 min Oblivious Policy (P2): 1 LTCA and 1 PCA Universally Fixed Policy (P3): 1 LTCA and 1 PCA 120 P2: Fx (t = 80 ms) = End-to-End Latency [ms] P1: Fx (t = 167 ms) = τp = 5 min LuST dataset (τp = 0.5 min): τp = 0.5 min. τp = 5 min Γ=5 min, τp =0.5 min, 5 min User-controlled Policy (P1): 1 LTCA and 1 PCA 120 τp = 5 min PCA 140 τp = 0.5 min. End-to-End Latency [ms] Parameters: LuST dataset User-controlled Policy (P1): 1 LTCA and 1 PCA End-to-End Latency [ms] 140 τp = 5 min System Time [min.] System Time [min.] 23 / 54

24 24 / 54 Analysis & evaluation Latency for P1, P2, and P3 (cont d) Average End-to-End Latency [ms] Average End-to-End Latency Comparison of P1, P2 and P3 P 1 P 2 (Γ P 2 = 10 min.) P 3 (Γ P 3 = 10 min.) Pseudonym Lifetime [min.]

25 Analysis & evaluation Pseudonym utilization Average Number of Unused Pseudonyms Pseudonym Utilization with Oblivious Policy (P2) Γ P 2 = 5 min. Γ P 2 = 10 min. Γ P 2 = 15 min. Γ P 2 = 20 min Pseudonym Lifetime [sec.] Average Number of Unused Pseudonyms Pseudonym Utilization with Universally Fixed Policy (P3) 5 Γ P 3 = 5 min. Γ P 3 = 10 min. Γ P 3 = 15 min. Γ P 3 = 20 min Pseudonym Lifetime [sec.] P2: Oblivious Policy P3: Universally Fixed Policy LuST dataset for P2 & P3 25 / 54

26 26 / 54 Analysis & evaluation Ticket and pseudonym acquisition Cumulative Probability LTCA Server Performance: LuST Dataset Processing Delay [ms] LTCA delay Cumulative Probability PCA Server Performance: LuST Dataset τ P= 1 min τ P= 3 min τ P= 5 min Processing Delay [ms] PCA delay Ticket Acquisition: F x (t=4ms)=0.95 Pseudonym Acquisition: F x (t=52ms)=0.95

27 27 / 54 Analysis & evaluation Pseudonym resolution and revocation Resolution & Revocation in a Single Domain Resolution & Revocation Across Domains End-to-End Latency [ms] Client Side Operations All RA Operations All PCA Operations All LTCA Operations End-to-End Latency [ms] Client Side Operations All RA Operations All PCA Operations All LTCA Operations All Cross Domain Operations Number of Pseudonyms in the PCA Database ( 10 6 ) Single domain Number of Pseudonyms in the PCA Database ( 10 6 ) Across domains On average 100 ms to resolve & revoke a pseudonym

28 28 / 54 Analysis & evaluation Comparison with other implementations Latency for 100 pseudonyms (without communication delay) Delay PCA CP U PCA VeSPA [3] 817 ms 3.4 GHz SEROSA [4] 650 ms 2.0 GHz PUCA [5] 1000 ms 2.53 GHz PRESERVE PKI (Fraunhofer SIT) [6] 4000 ms N/A C2C-CC PKI (ESCRYPT) [7] 393 ms N/A SECMACE 260 ms 2.0 GHz

29 29 / 54 Additional ongoing work Wrap-up Solution for a challenging problem at hand Security & privacy Complexity Cost and deployment constraints VC system constraints and scale Modest workstations running the PCA and LTCA servers can handle tens of thousands of vehicles More work Revocation: distribution of revocation information Misbehaviour/fault detection Dynamic scaling of the servers System can be used in different contexts Security and privacy for Location Based Services (LBSs) Common ideas with other large-scale mobile systems Security and privacy for Participatory Sensing systems

30 30 / 54 Additional ongoing work Efficient CRL distribution CRL distribution in VCS: Challenges and motivation Traditional PKI vs. Vehicular PKI Dimensions (5 orders of magnitude more credentials) Balancing act: security, privacy, and efficiency Honest-but-curious VPKI entities Performance constraints: safety- and time-critical operations Mechanics of revocation: Highly dynamic environment with intermittent connectivity Short-lived pseudonyms, multiple per entity Resource constraints

31 31 / 54 Additional ongoing work Efficient CRL distribution CRL distribution in VCS: Challenges and motivation (cont d) Efficient and timely distribution of Certificate Revocation Lists (CRLs) to every legitimate vehicle in the system Strong privacy for vehicles prior to revocation events Computation and communication constraints for On-Board Units (OBUs), intermittent connectivity to the infrastructure Peer-to-peer distribution is a double-edged sword: abusive peers could pollute the process, thus degrading the timeliness of the CRL distribution

32 Additional ongoing work Efficient CRL distribution Vehicle-Centric CRL Distribution Γ1 CRL Γ2 CRL Γ3 CRL Trip Duration: D Partitioned Interval: i CRL i CRL i+1 CRL i+3 CRL Dv3 Dv4 i+4 CRL { { { { { i+2 CRL Dv2... Dv5 Trip Duration Dv1 System Time Figure: CRL as a Stream: i+2 V1 subscribes to {ΓiCRL, Γi+1 CRL, ΓCRL }; Figure: A vehicle-centric approach: each vehicle only subscribes for pieces of CRLs corresponding to its trip duration. V2 : {ΓiCRL, Γi+1 CRL }; V3 : {Γi+2 CRL }; V4 : {Γi+3 CRL }; V5 : {Γi+4 CRL }. Efficient, Scalable, and Resilient Vehicle-Centric Certificate Revocation List Distribution in VANETs, ACM WiSec / 54

33 Additional ongoing work Efficient CRL distribution Vehicle-Centric CRL Distribution (cont d) i CRL V1 H() H() H() H() H() V2 V3 V4 V5 V6 V7 V8 V9 } } } } } } P P P P (a)revoked pseudonyms P P (b) CRL fingerprint construction Figure: CRL piece & fingerprint construction by the PCA. CRL Fingerprint Signed, broadcast by Roadside Units (RSUs) Integrated in (a subset of) recently issued pseudonyms Notification about a new CRL-update (revocation event) 33 / 54

34 Additional ongoing work Efficient CRL distribution Quantitative Analysis OMNET++ & Veins framework using SUMO Cryptographic protocols and primitives (OpenSSL): ECDSA-256 and SHA-256 as per IEEE and ETSI standards V2X communication over IEEE p Placement of the RSUs: highly-visited intersections with non-overlapping radio ranges Comparison with the baseline scheme [8]: under the same assumptions and configuration with the same parameters Evaluation Efficiency (latency) Resilience (to pollution/dos attacks) Resource consumption (computation/communication) Figure: The LuST dataset, a full-day realistic mobility pattern in the city of Luxembourg (50KM x 50KM) [Codeca et al. (2015)]. 34 / 54

35 35 / 54 Additional ongoing work Efficient CRL distribution Quantitative Analysis (cont d) Number of Cognizant Vehicles 3K 2.5K 2K 1.5K 1K 0.5K Total Number of Vehicles Baseline Scheme Vehicle-Centric Scheme System Time [s] (a) 7:00-7:10 am (B =25 KB/s) Cumulative Probability Baseline Scheme Vehicle-Centric Scheme Delay to Fetch CRL [s] (b) 7-9 am, 5-7 pm (B =25 KB/s) Figure: End-to-end delay to fetch CRLs (R = 1%, τ P = 60s). Converging more than 40 times faster than the state-of-the-art Baseline scheme: F x (t = 626s) = 0.95 Vehicle-centric scheme: F x (t = 15s) = 0.95

36 Additional ongoing work Location Based Services LBS Privacy Service Attribute {loc, restaurant} Adversary: honest-but-curious LBS server 36 / 54

37 37 / 54 Additional ongoing work Location Based Services LBS Privacy (cont d) Anonymizer LBS Server Advantages: Transparency for clients, effectiveness Why do we trust the (possibly honest-but-curious) anonymizer?

38 Additional ongoing work Decentralized LBS Privacy Location Based Services LBS Server No need for an anonymizer: reliance on peers Cache responses, contact the LBS server only when absolutely necessary Hiding in the Mobile Crowd: Location Privacy through Collaboration, IEEE TDSC, / 54

39 39 / 54 Additional ongoing work Location Based Services Decentralized LBS Privacy and Security Misbehaving peers? Active: Masquerading, tampering, DoS... Passive: Eavesdrop queries and responses Accountability Privacy protection

40 Additional ongoing work Location Based Services Decentralized LBS Privacy and Security (cont d) LTCA (Long Term CA) PCA (Pseudonym CA) 1. Ticket Request 2. Ticket Response 3. Pseudonym Request using Ticket 4.Pseudonym Response 5. Queries Signed with Pseudonyms 6. Responses Signed by the LBS Server LBS (Location Based Service) Leverage a VPKI-like solution for pseudonymous authentication of peer interactions Peer functionality resilient to misbehavior Run this scheme in parallel to the LBS, without shifting trust; motivation for privacy-cautious users Resilient Privacy Protection for Location-Based Services Through Decentralization, ACM WiSec / 54

41 41 / 54 Additional ongoing work Location Based Services Decentralized LBS Privacy and Security (cont d) The PCA randomly assigns a small fraction of system nodes as serving nodes The serving period can be coincide with pseudonym request interval Serving nodes proactive request Point of Interest (PoI) data for the whole region and announce their presence and available data Any interested node listens to beacons and requests PoI data Can request responses from N > 1 serving nodes for cross-checking

42 42 / 54 Additional ongoing work Location Based Services Security and Privacy Analysis - Quantitative ExpoDeg(Id LT C, C) = Id i ID(Id LT C,C) T (Id i ) T (Id LT C ) R H(Id i ) R(Id LT C ) (1) ID(Id LT C, C): set of identities corresponding to Id LT C exposed to honest-but-curious (possibly colluding) entities T (Id): trip duration of a node under identity Id R(Id): number of regions the node visits as Id R H (Id): number of visited regions exposed ExpoDeg: accuracy of reconstructed node trajectories based on recorded node queries, taking into account pseudonymous authentication

43 43 / 54 Additional ongoing work Location Based Services Security and Privacy Analysis - Quantitative (cont d) Exposure Degree No collusion with CA Collusion with PCA Collusion with LTCA and PCA Pr serve (a) Exposure Degree No collusion with CA Collusion with PCA Collusion with LTCA and PCA Ratio adv (b) Exposure Degree No collusion with CA Collusion with PCA Collusion with LTCA and PCA Ratio adv Figure: (a) Exposure degree to the LBS server as a function of P r serve. Exposure degree to colluding passive adversaries as a function of Ratio adv (b) with and (c) without encryption for P2P communication. (c)

44 44 / 54 Additional ongoing work Location Based Services Security and Privacy Analysis - Quantitative (cont d) Adv. Serving Node Ratio 0.08 Over All Nodes 0.07 Over Serving Nodes System Time (min) (a) Attacked Response Ratio 3.5 1e 2 1 false out of 1 response(s) false out of 2 response(s) 2 false out of 2 response(s) false out of 3 response(s) 2 false out of 3 response(s) false out of 3 response(s) Ratio adv Figure: (a) Malicious serving node ratio during simulation (1 p.m. - 2 p.m.) with default settings. (b) Attacked LBS query ratio as a function of Ratio adv. (b)

45 45 / 54 Additional ongoing work Urban Sensing Systems Participatory Sensing Illustration: complexitys.com

46 Additional ongoing work Participatory Sensing Security & Privacy Requirements Privacy Data Communication Security Data Trustworthiness Security Accountability User Anonymity Location Privacy Trustworthiness People- Centric Sensing Incentives Protect the users from the system (privacy) Anonymity (conditional) Unlinkability Protect the system from the users (security) Authentication & Authorization Accountability Misbehavior detection User incentives Trustworthy People-Centric Sensing: Privacy, Security and User Incentives Road-Map, IEEE/IFIP MedHocNet / 54

47 SPPEAR Overview Additional ongoing work Participatory Sensing Seperation of Duty SPPEAR: security & privacy-preserving architecture for participatory-sensing applications, ACM WiSec / 54

48 48 / 54 Additional ongoing work Participatory Sensing Analysis Confidentiality, integrity (TLS and digital signatures) Access control, authorization (GM = PDP and IdP = PEP) Sybil-proof (non-overlapping pseudonyms) GM does not know the user task(s) (OT for token retrieval) Unlinkable and unobservable interactions (TOR) Accountability, exculpability (Revocation protocol + interactive mode for BBS)

49 49 / 54 Additional ongoing work Participatory Sensing Analysis (cont d) ProVerif protocol checker Model with π-calculus Entities (infrastructure components and users) described as processes Protocol modelled as a parallel composition of multiple copies of the processes Basic cryptographic primitives modelled as symbolic operations over bit-strings representing messages, encoded with constructors and destructors Dolev-Yao adversaries (eavesdrop, modify, craft and inject messages based on the keys they possess) We can prove secrecy (i.e., values are secret) and strong-secrecy (the adversary cannot infer changes over secret values) properties

50 Additional ongoing work Participatory Sensing Secure and Privacy-preserving Participatory Sensing Classification Phase mi NB/NN predi Users [vi] Probability Mass Transformer mi Concept Drift Checker mi Composition yes training predi Training Phase DB- Scan/Region Merger mi Random Forest Security, Privacy and Incentive Provision for Mobile Crowd Sensing Systems, IEEE IoT Journal, / 54

51 51 / 54 Bibliography I Additional ongoing work Participatory Sensing [1] IEEE Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages, Mar [2] L. Codeca and et al, Luxembourg Sumo Traffic (LuST) Scenario: 24 Hours of Mobility for Vehicular Networking Research, in IEEE VNC, Kyoto, Japan, Dec [3] N. Alexiou, M. Laganà, S. Gisdakis, M. Khodaei, and P. Papadimitratos, VeSPA: Vehicular Security and Privacy-preserving Architecture, in ACM HotWiSec, Budapest, Hungary, Apr [4] S. Gisdakis, M. Laganà, T. Giannetsos, and P. Papadimitratos, SEROSA: SERvice Oriented Security Architecture for Vehicular Communications, Boston, MA, USA, Dec. 2013, pp [5] D. Förster, F. Kargl, and H. Löhr, PUCA: A Pseudonym Scheme with User-Controlled Anonymity for Vehicular Ad-Hoc Networks, in IEEE VNC, Paderborn, Germany, Dec [6] PRESERVE Project, Jun [7] PKI Memo C2C-CC, Feb [8] J.-J. Haas, Y.-C. Hu, and K.-P. Laberteaux, Efficient Certificate Revocation List Organization and Distribution, IEEE JSAC, vol. 29, no. 3, pp , 2011.

52 52 / 54 Other publications Additional Publications S. Gisdakis, V. Manolopoulos, S. Tao, A. Rusu, and P. P., Secure and Privacy-Preserving Smartphone-based Traffic Information Systems, IEEE Trans. on ITS, Vol. 16, No. 3, pp , June 2015 M. Khodaei, H. Jin, and P. P., Towards Deploying a Scalable & Robust Vehicular Identity and Credential Management Infrastructure, IEEE VNC, Paderborn, Germany, Dec H Jin and P. P. Proactive Certificate Validation for VANETs, IEEE Vehicular Networking Conference (IEEE VNC), Columbus, OH, USA, December 2016 M. Khodaei and P. P., Evaluating On-demand Pseudonym Acquisition Policies in Vehicular Communication Systems, ACM MobiHoc Workshop on Internet of Vehicles and Vehicles of Internet (ACM MobiHoc IoV-VoI), Paderborn, Germany, July 2016 H. Jin and P. P., Scaling VANET Security Through Cooperative Message Verification, IEEE Vehicular Networks Conference (IEEE VNC), Kyoto, Japan, December 2015 K. Zhang, R. A. Tuhin, and P. P., Detection and Exclusion RAIM Algorithm against Spoofing/Replaying Attacks, International Symposium on GNSS, Kyoto, Japan, November 2015 K. Zhang and P. P., GNSS Receiver Tracking Performance Analysis under Distance-Decreasing Attacks, International Conference on Localization and GNSS (ICL-GNSS), Gothenburg, Sweden, June 2015 H. Jin, M. Khodaei, and P. P., Security and Privacy for Vehicular Social Networks, Vehicular Social Networks, A. M. Vegni, V. Loscri, A. V. Vasilakos, Eds., CRC Taylor & Francis Group, 2016 P. Ardelean and P. P., Secure and Privacy-Enhancing Vehicular Communication, IEEE Symposium on Wireless Vehicular Communications (IEEE WiVec), Calgary, AL, Canada, September 2008

53 53 / 54 Additional Publications Other publications (cont d) P. P. and A. Jovanovic, Method to secure GNSS based locations in a device having GNSS receiver, US Patent 8,159,391, April 2012 M. Khodaei and P. P., The Key To Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems, IEEE Vehicular Technology Magazine, Vol. 10, No. 4, pp , December 2015 S. Gisdakis, M. Lagana, T. Giannetsos, and P. P., SEROSA: Service Oriented Security Architecture for Vehicular Communications, IEEE VNC, Boston, MA, USA, Dec N. Alexiou, S. Gisdakis, M. Laganà, and P. P., Towards a Secure and Privacy-preserving Multi-service Vehicular Architecture, IEEE D-SPAN, Madrid, June 2013 N. Alexiou, M. Laganà, S. Gisdakis, and P. P., VeSPA: Vehicular Security and Privacy-preserving Architecture, ACM HotWiSec, Budapest, April 2013 V. Manolopoulos, S. Tao, A. Rusu, and P. P., HotMobile Demo: Smartphone-based Traffic Information System for Sustainable Cities, ACM MC2R, vol. 16, no. 4, pp , Oct M. Poturalski, P. P., and J.-P. Hubaux, Formal Analysis of Secure Neighbor Discovery in Wireless Networks, IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), Vol. 10, No. 6, pp , Nov.-Dec M. Fiore, C. Casetti, C.-F. Chiasserini, and P. P., Discovery and Verification of Neighbor Positions in Mobile Ad Hoc Networks, IEEE Transactions on Mobile Computing (IEEE TMC), Vol. 12, No. 2, pp. 289?303, February 2013 M. Poturalski, M. Flury, P. P., J.-P. Hubaux, and J.-Y. Le Boudec, On Secure and Precise IR-UWB Ranging, IEEE Transactions on Wireless Communications (IEEE TWC), Vol.11, No.3, pp. 1087?1099, March 2012 G. Calandriello, P. P., A. Lioy, and J.-P. Hubaux, On the Performance of Secure Vehicular Communication Systems, IEEE Transactions on Dependable and Secure Computing (IEEE TDSC), Vol. 8, No. 6, pp. 898?912, Nov.-Dec P. P., L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, and J.-P. Hubaux, Secure Vehicular Communication Systems: Design and Architecture, IEEE Communications Magazine, Vol. 46, No. 11, pp , November 2008

54 54 / 54 Additional Publications SECMACE: Scalable and Robust Identity and Credential Infrastructure in Vehicular Communication IEEE Transactions on Intelligent Transportation Systems (IEEE ITS), vol. 19, no. 5, May 2018 Mohammad Khodaei, Hongyu Jin, and Panos Papadimitratos Networked Systems Security Group

VPKIs: State-of-the-Art, Challenges and Extensions

VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions VPKIs: State-of-the-Art, Challenges and Extensions Hongyu Jin, Mohammad Khodaei and Panos Papadimitratos Networked Systems Security Group www.ee.kth.se/nss

More information

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure

Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure KTH ROYAL INSTITUTE OF TECHNOLOGY Secure and Privacy Preserving Vehicular Communication Systems: Identity and Credential Management Infrastructure Mohammad Khodaei and Panos Papadimitratos Networked Systems

More information

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH

Privacy in Vehicular Ad-hoc Networks. Nikolaos Alexiou, LCN, EE KTH Privacy in Vehicular Ad-hoc Networks Nikolaos Alexiou, LCN, EE KTH alexiou@kth.se 2/10/2012 Outline Introduction VANETs: an overview VANET privacy - Anonymity - Location Privacy - VPKI Privacy Attacks

More information

Vehicular Communications (VC) Security on Wheels. Vehicular Communications (VC) (cont d) Vehicles equipped with. Efficiency. Safety.

Vehicular Communications (VC) Security on Wheels. Vehicular Communications (VC) (cont d) Vehicles equipped with. Efficiency. Safety. IEEE VNC 2011 Keynote Security on Wheels Vehicular Communications (VC) Vehicles equipped with Computers Sensors Including positioning systems (GPS, Galileo) Wireless transceivers Panos Papadimitratos www.ee.kth.se/~papadim

More information

arxiv: v3 [cs.cr] 4 Jan 2017

arxiv: v3 [cs.cr] 4 Jan 2017 The Key to Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems arxiv:1601.00796v3 [cs.cr] 4 Jan 2017 Abstract - Vehicular Communication (VC) systems will greatly

More information

Cooperative ITS Corridor Joint Deployment

Cooperative ITS Corridor Joint Deployment Cooperative ITS Corridor Joint Deployment Secure V2X Communication Glasgow, June 8th 2016 Markus Ullmann Federal Office for Information Security (BSI) Outline Cooperative Intelligent Transport System (C-ITS)

More information

Enhanced Management of Certificate Caching and Revocation Lists in VANET

Enhanced Management of Certificate Caching and Revocation Lists in VANET Enhanced Management of Certificate Caching and Revocation Lists in VANET Sadiq H. Abdulhussain Computer Engineering Department College of Engineering University of Baghdad ABSTRACT Vehicular network security

More information

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION

EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION EXPEDITE MESSAGE AUTHENTICATION PROTOCOL FOR VANETs USING DATA AGGREGATION Shaiba Wahab Dept. Of Computer Science and Engineering M.E.A. Engineering College Perinthalmanna, Kerala Jemsheer Ahmed P Dept.

More information

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT

LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT LESSONS LEARNED: SECURITY AND PRIVACY IN SAFETY PILOT MODEL DEPLOYMENT André Weimerskirch, Scott Bogard, Debby Bezzina University of Michigan Transportation Research Institute 2901 Baxter Road Ann Arbor,

More information

Security of vehicular communications. Vehicular communication (VC) systems

Security of vehicular communications. Vehicular communication (VC) systems Security of vehicular communications vehicular safety communications design constraints attacker classes desired security services a security architecture Vehicular communication (VC) systems motivations:

More information

Dr. Panos Papadimitratos

Dr. Panos Papadimitratos Dr. Panos Papadimitratos Ecole Polytechnique Fédéral de Lausanne (EPFL) 2 Security in Vehicle-to-Vehicle (V2V) and Vehicle-to- Infrastructure (V2I) Communications Security and Privacy Why? 3 o Safety (?)

More information

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET

Ad-hoc Trusted Information Exchange Scheme for Location Privacy in VANET Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 1, January 2015,

More information

Short-term Linkable Group Signatures with Categorized Batch Verification

Short-term Linkable Group Signatures with Categorized Batch Verification Short-term Linkable Group Signatures with Categorized Batch Verification Lukas Malina 1, Jordi Castella-Rocà 2, Arnau Vives-Guasch 2, Jan Hajny 1 1 Department of Telecommunications Faculty of Electrical

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

Security and Privacy in Car2Car Adhoc Networks

Security and Privacy in Car2Car Adhoc Networks Security and Privacy in Car2Car Adhoc Networks Antonio Kung Trialog www.trialog.com 15/06/2016 1 Introduction French SME Involved since 2002 in security and privacy for connected vehicles 15/06/2016 2

More information

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks

PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks PMAP: Precipitate Message Authentication Protocol for Vehicular Ad Hoc Networks J.Sahana, PG Scholar Department of Computer Science and Engineering Sree Sowdambika College of Engineering Aruppukottai,

More information

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY

COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY COOPERATIVE ITS SECURITY STANDARDIZATION AND ACTIVITIES ON EUROPEAN C ITS TRUST MODEL AND POLICY ETSI IoT Security WORKSHOP, 13 15 June 2016 Brigitte LONC, RENAULT ETSI TC ITS WG 5 Chairman ETSI 2016.

More information

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications

CAMP. Intelligent Transportation Systems. A Security Credential Management System for Vehicle-to-Vehicle Communications CAMP Vehicle Safety Communications 3 Intelligent Transportation Systems A Security Credential Management System for Vehicle-to-Vehicle Communications William Whyte (Security Innovation); André Weimerskirch

More information

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks

Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Mitigating the Effects of Position-Based Routing Attacks in Vehicular Ad Hoc Networks Nizar Alsharif, Albert Wasef, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network

Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Efficient Authentication and Congestion Control for Vehicular Ad Hoc Network Deivanai.P 1, K.Sudha 2, K.Radha 3 Department of CSE, Muthayammal Engineering College, Rasipuram, India 1 Assistant Professor,

More information

Secure Vehicular Communication Systems: Design and Architecture

Secure Vehicular Communication Systems: Design and Architecture Secure Vehicular Communication Systems: Design and Architecture P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya Z. Ma, F. Kargl, A. Kung, J.-P. Hubaux Abstract Significant developments

More information

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC

Enhancing Security on Vehicular Adhoc Networks using EMAP-HMAC www.ijemr.net ISSN (ONLINE): 2250-0758, ISSN (PRINT): 2394-6962 Page No.: 704-711 Volume-5, Issue-2, April-2015 International Journal of Engineering and Management Research Enhancing Security on Vehicular

More information

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation Wireless Network Security 18-639: Spring 2011 Arjun Athreya March 3, 2011 Survey: Trust Evaluation A scenario LOBOS Management Co A CMU grad student new to Pittsburgh is looking for housing options in

More information

Architecture of the Car2X Systems Network

Architecture of the Car2X Systems Network Architecture of the Car2X Systems Network Overview Governance Definition of major rules all participants of the system have to oblige to Inspection and enforcement rules Top level security entities. Backend

More information

Car2Car Communication Consortium C2C-CC

Car2Car Communication Consortium C2C-CC Car2Car Communication Consortium C2C-CC Secure Vehicular Communication: Results and Challenges Ahead February 20th/21st 2008, Lausanne Benjamin Weyl BMW Group Research and Technology Chair C2C-CC Security

More information

ISSN Vol.03,Issue.36 November-2014, Pages:

ISSN Vol.03,Issue.36 November-2014, Pages: ISSN 2319-8885 Vol.03,Issue.36 November-2014, Pages:7151-7157 www.ijsetr.com Implementation of Expedite Message Authentication Protocol for Vehicular Ad-Hoc Networks SHAIK PATTA ABDUL KHAYUM 1, C. MD GULZAR

More information

IEEE INTERNET OF THINGS JOURNAL, VOL. 3, NO. 5, OCTOBER Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems

IEEE INTERNET OF THINGS JOURNAL, VOL. 3, NO. 5, OCTOBER Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems IEEE INTERNET OF THINGS JOURNAL, VOL. 3, NO. 5, OCTOBER 2016 839 Security, Privacy, and Incentive Provision for Mobile Crowd Sensing Systems Stylianos Gisdakis, Thanassis Giannetsos, and Panagiotis Papadimitratos

More information

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems

Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems Markus Ullmann, Christian Wieschebrink and Dennis Kügler Federal Office for Information Security D-53133 Bonn,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks

HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks HMEP: Hasten Message Endorsement Protocol for Vehicular Ad hoc Networks D.Thriveni 1, G.T.Prasanna Kumari 2 1 M.Tech Student, S.V.Engineering College for Women, Tirupati, India 2 Associate Professor, Dept.

More information

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach

Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Privacy-Preserving Data Forwarding in VANETs: A Personal-Social Behavior Based Approach Jianbing Ni, Xiaodong Lin, and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University

More information

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate

New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate New Lightweight Security Protocol for VANET by Using Registration Identity and Group Certificate Aditi Garg 1, Ankita Agrawal 2, Niharika Chaudhary 3, Shivanshu Gupta 4, Devesh Pandey 5, Tumpa Roy 6 G.L.N.A

More information

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2

Penang, Malaysia 1 3 * School of Computer Science, Universiti Sains Malaysia. Penang, Malaysia 2 Security Issues and Challenges of Vehicular Ad Hoc Networks (VANET) Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1

More information

Introduction to VANET

Introduction to VANET VANET Introduction to VANET -Vehicles connected to each others through an ad hoc formation form a wireless network called Vehicular Ad Hoc Network. -Vehicular ad hoc networks (VANETs) are a subgroup of

More information

On the Revocation of U-Prove Tokens

On the Revocation of U-Prove Tokens On the Revocation of U-Prove Tokens Christian Paquin, Microsoft Research September nd 04 U-Prove tokens provide many security and privacy benefits over conventional credential technologies such as X.509

More information

Hybrid Communication. CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto

Hybrid Communication. CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto Hybrid Communication CODECS Workshop / May 19, 2017 Karsten Roscher, Fraunhofer ESK Enrique Onieva, Deusto Contents Project Overview Hybrid Communication Concepts Services Enabled by Hybrid Communication

More information

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION

A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION A GENERIC PUBLIC KEY INFRASTRUCTURE FOR SECURING CAR-TO-X COMMUNICATION Norbert Bißmeyer 1, Hagen Stübing 2, Elmar Schoch 3, Stefan Götz 4, Jan Peter Stotz 1, Brigitte Lonc 5 1 Fraunhofer SIT, Secure Mobile

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks

Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks Routine Scrutiny of an RFID Key Management Scheme for Vehicular Networks SUJEETH T. Dept. of Computer Science &Engineering Sri Venkateswara University,Tirupati Andhra Pradesh, India KIRAN KUMAR REDDY D.

More information

Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges

Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges 1 Secure Vehicular Communication Systems: Implementation, Performance, and Research Challenges F. Kargl, P. Papadimitratos +, L. Buttyan, M. Muter, E. Schoch, B. Wiedersheim T.-V. Thong, G. Calandriello

More information

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3

D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 Fast and Secure Countermand Verification Process Using MAP in VANET D.David Neels Ponkumar 1, Janeshwari.S 2, Gomathi Sankari.A 3 1 Profeesor, Einstein College of Engineering, david26571@gmail.com 2 PG

More information

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu

A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET. Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu A Scalable and Secure Key Distribution Scheme for Group Signature based Authentication in VANET Kiho Lim, Kastuv M. Tuladhar, Xiwei Wang, Weihua Liu Outline Introduction to Vehicular Networks Motivation

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks

EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks IEEE TRANSACTIONS ON MOBILE COMPUTING VOL.12 NO.1 YEAR 2013 EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks 1 Albert Wasef and Xuemin (Sherman) Shen, IEEE Fellow Department

More information

Certificate revocation in vehicular ad hoc networks techniques and protocols: a survey

Certificate revocation in vehicular ad hoc networks techniques and protocols: a survey . REVIEW. Special Focus on Machine-Type Communications SCIENCE CHINA Information Sciences October 2017, Vol. 60 100301:1 100301:18 doi: 10.1007/s11432-017-9203-x Certificate revocation in vehicular ad

More information

Certificateless Public Key Cryptography

Certificateless Public Key Cryptography Certificateless Public Key Cryptography Mohsen Toorani Department of Informatics University of Bergen Norsk Kryptoseminar November 9, 2011 1 Public Key Cryptography (PKC) Also known as asymmetric cryptography.

More information

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs

An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs An Effective Strategy for Trusted Information Scheme for Location Privacy in VANETs Rakesh Kumar ER Asst. Prof. & Head (CSE), SAMS College of Engineering and Technology, Chennai rakeshkumarer@gmail.com,

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Sybil Attack Detection and Prevention Using AODV in VANET

Sybil Attack Detection and Prevention Using AODV in VANET Sybil Attack Detection and Prevention Using in VANET Navneet 1, Rakesh Gill 2 1 M. Tech. Student, GITM, Bilaspur-Tauru Road, Gurgaon (Haryana) navneet_tehlan@yahoo.com 2 Asst. Prof., GITM, Bilaspur-Tauru

More information

Optimized Certificate Revocation List Distribution for Secure V2X Communications

Optimized Certificate Revocation List Distribution for Secure V2X Communications Optimized Certificate Revocation List Distribution for Secure V2X Communications Giovanni Rigazzi, Andrea Tassi, Robert J. Piechocki, Theo Tryfonas, Andrew Nix Department of Electric and Electronic Engineering,

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET Ms.T.R.Panke * M.B.E.S.College of

More information

SURVEY: Reputation and Trust Management in VANETs

SURVEY: Reputation and Trust Management in VANETs , pp. 301-306 http://dx.doi.org/10.14257/ijgdc.2015.8.4.29 SURVEY: Reputation and Trust Management in VANETs Jitendra Singh Sengar BVM College of Technology & Management, Gwalior, MP, India jitendrasinghsengar@gmail.com

More information

Mobile Security Fall 2011

Mobile Security Fall 2011 Mobile Security 14-829 Fall 2011 Patrick Tague Class #17 Location Security and Privacy HW #3 is due today Announcements Exam is in-class on Nov 9 Agenda Location security Location privacy Location, Location,

More information

Proxy Signature-based RSU Message Broadcasting in VANETs

Proxy Signature-based RSU Message Broadcasting in VANETs Proxy Signature-based RSU Message Broadcasting in VANETs Subir Biswas Dept. of Computer Science University of Manitoba Winnipeg MB, Canada R3T 2N2 Email: bigstan@cs.umanitoba.ca Jelena Mišić Dept. of Computer

More information

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Yi Liu1,2,3 Jie Ling 1 Qianhong Wu4,6 Bo Qin5 Presented By Khaled Rabieh Introduction & Problem Statement In traffic monitoring

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

A Simulation Framework for V2V Wireless Systems

A Simulation Framework for V2V Wireless Systems A Simulation Framework for V2V Wireless Systems CHRISTIAN NELSON, CARL GUSTAFSON, FREDRIK TUFVESSON DEPARTMENT OF ELECTRICAL AND INFORMATION TECHNOLOGY, LUND UNIVERSITY, SWEDEN IN COLLABORATION WITH ALEXEY

More information

Limits on Revocation in VANETs

Limits on Revocation in VANETs Limits on Revocation in VANETs Bisheng Liu 1, Jerry T. Chiang 2, and Yih-Chun Hu 2 1 School of Computer Science Fudan University, Shanghai, China bsliu@fudan.edu.cn 2 Department of Electrical and Computer

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature

Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature International Journal of Network Security, Vol.17, No.2, PP.135-141, Mar. 2015 135 Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature Shengke Zeng, Yuan Huang, and

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #12 Routing Security; Forwarding Security 2016 Patrick Tague 1 SoW Presentation SoW Thursday in class I'll post a template Each team gets ~5 minutes

More information

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs Ahren Studer, Elaine Shi, Fan Bai, Adrian Perrig March 14, 2008 CMU-CyLab-08-011 CyLab Carnegie Mellon University Pittsburgh,

More information

Overview of Challenges in VANET

Overview of Challenges in VANET Overview of Challenges in VANET Er.Gurpreet Singh Department of Computer Science, Baba Farid College, Bathinda(Punjab), India ABSTRACT VANET are becoming active area of research and development because

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs)

Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs) Using TPMs to Secure Vehicular Ad-Hoc Networks (VANETs) Gilles Guette 1 and Ciarán Bryce 2 IRISA Campus de Beaulieu, 35042 Rennes CEDEX, France gilles.guette@univ-rennes1.fr, Ciaran.Bryce@inria.fr Abstract.

More information

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Venugopalan Ramasubramanian Emin Gün Sirer Presented By: Kamalakar Kambhatla * Slides adapted from the paper -

More information

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security A Brief Overview of Security & Privacy Issues 1 Topics to Be Covered Cloud computing RFID systems Bitcoin

More information

Connected driving is the future. However, data exchange between vehicles. and roadside equipment will only become genuinely beneficial when it is

Connected driving is the future. However, data exchange between vehicles. and roadside equipment will only become genuinely beneficial when it is Press release High-performance IT security solutions protect V2X communication against cyberattacks ESCRYPT GmbH Am Hain 5, 44789 Bochum, Germany Phone: +49 234 43870-200 Press and Public Relations: Martin

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #16 Network Privacy & Anonymity 2014 Patrick Tague 1 Network Privacy Issues Network layer interactions in wireless networks often expose

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES

AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES AUSTRALIAN JOURNAL OF BASIC AND APPLIED SCIENCES ISSN:1991-8178 EISSN: 2309-8414 Journal home page: www.ajbasweb.com Certificate Revocation List Distribution using Minimum Spanning Tree 1 Anitha G. and

More information

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure Professor Henry Carter Fall 2018 Recap Digital signatures provide message authenticity and integrity in the public-key setting As well as public

More information

A Surveying on Road Safety Using Vehicular Communication Networks

A Surveying on Road Safety Using Vehicular Communication Networks Journal of Computer Applications ISSN: 0974 1925, Volume-5, Issue EICA2012-4, February 10, 2012 A Surveying on Road Safety Using Vehicular Communication Networks Padmavathi K Asst. Professor, Department

More information

On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET

On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET On Reputation and Data-centric Misbehavior Detection Mechanisms for VANET by Zhen Huang Thesis submitted to the Faculty of Graduate and Postgraduate Studies In partial fulfillment of the requirements For

More information

An Efficient Data Transmission in VANET Using Clustering Method

An Efficient Data Transmission in VANET Using Clustering Method INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2017, VOL. 63, NO. 3, PP. 309-313 Manuscript received April 29, 2016; revised July, 2017. DOI: 10.1515/eletel-2017-0045 An Efficient Data Transmission

More information

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric

Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Blockchain for Enterprise: A Security & Privacy Perspective through Hyperledger/fabric Elli Androulaki Staff member, IBM Research, Zurich Workshop on cryptocurrencies Athens, 06.03.2016 Blockchain systems

More information

Safety and Privacy in Vehicular Communications

Safety and Privacy in Vehicular Communications Safety and Privacy in Vehicular Communications Josep Domingo-Ferrer and Qianhong Wu Universitat Rovira i Virgili, UNESCO Chair in Data Privacy, Dept. of Computer Engineering and Mathematics, Av. Països

More information

Data-centric Misbehavior Detection in VANETs

Data-centric Misbehavior Detection in VANETs Data-centric Misbehavior Detection in VANETs Sushmita Ruj, Marcos Antonio Cavenaghi, Zhen Huang, Amiya Nayak, and Ivan Stojmenovic SITE, University of Ottawa, Canada {sruj,anayak,ivan}@site.uottawa.ca

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

SSL Certificates Certificate Policy (CP)

SSL Certificates Certificate Policy (CP) SSL Certificates Last Revision Date: February 26, 2015 Version 1.0 Revisions Version Date Description of changes Author s Name Draft 17 Jan 2011 Initial Release (Draft) Ivo Vitorino 1.0 26 Feb 2015 Full

More information

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * *

An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * An RSU Aided Distributed Certificate Update Scheme In Vehicular Networking Environment. Sunil Solanki * * PG Scholar, Department of Computer Engineering, L D College of Engg., (Gujarat Technological University),

More information

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, Suman Nath, Jie Liu Motivation Private communication Anonymous messaging Secret communities Location-based

More information

Boston University College of Engineering Department of Electrical and Computer Engineering. Secure Cooperative Accident Avoidance for Vehicles

Boston University College of Engineering Department of Electrical and Computer Engineering. Secure Cooperative Accident Avoidance for Vehicles Boston University College of Engineering Department of Electrical and Computer Engineering Secure Cooperative Accident Avoidance for Vehicles MS Project Jimmy C. Chau Advisor: Thomas Little May 7, 2011

More information

Securing V2X communications with Infineon HSM

Securing V2X communications with Infineon HSM Infineon Security Partner Network Securing V2X communications with Infineon HSM Savari and Infineon The Sign of Trust for V2X Products SLI 97 www.infineon.com/ispn Use case Application context and security

More information

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

Public Key Infrastructure

Public Key Infrastructure Public Key Infrastructure Ed Crowley Summer 11 1 Topics Public Key Infrastructure Defined PKI Overview PKI Architecture Trust Models Components X.509 Certificates X.500 LDAP 2 Public Key Infrastructure

More information

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs

TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs Ahren Studer, Elaine Shi, Fan Bai, & Adrian Perrig Carnegie Mellon University General Motors {astuder, rshi, perrig}@cmu.edu

More information

SCION: PKI Overview. Adrian Perrig Network Security Group, ETH Zürich

SCION: PKI Overview. Adrian Perrig Network Security Group, ETH Zürich SCION: PKI Overview Adrian Perrig Network Security Group, ETH Zürich PKI Concepts: Brief Introduction PKI: Public-Key Infrastructure Purpose of PKI: enable authentication of an entity Various types of

More information

A Composite Trust based Public Key Management in MANETs

A Composite Trust based Public Key Management in MANETs USMA 6 th Network Science Workshop April 23, 2012 West Point, NY U.S. Army Research, Development and Engineering Command A Composite Trust based Public Key Management in MANETs Jin-Hee Cho and Kevin Chan

More information

Adaptive Message Authentication for Multi-Hop Networks

Adaptive Message Authentication for Multi-Hop Networks 2011 Eighth International Conference on Wireless On-Demand Network Systems and Services Adaptive Message Authentication for Multi-Hop Networks Nikodin Ristanovic 1, Panos Papadimitratos 2, George Theodorakopoulos

More information

Formal Analysis of V2X Revocation Protocols

Formal Analysis of V2X Revocation Protocols Formal Analysis of V2X Revocation Protocols Jorden Whitefield 1, Liqun Chen 1, Frank Kargl 2, Andrew Paverd 3, Steve Schneider 1, Helen Treharne 1, and Stephan Wesemeyer 1 1 Department of Computer Science,

More information

Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization

Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization Enhancement of Routing in Urban Scenario using Link State Routing Protocol and Firefly Optimization Dhanveer Kaur 1, Harwant Singh Arri 2 1 M.Tech, Department of Computer Science and Engineering, Lovely

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing S.NO PROJECT CODE IEEE JAVA PROJECT TITLES DOMAIN 1 NEO1501 A Hybrid Cloud Approach for Secure Authorized Deduplication 2 NEO1502 A Profit Maximization Scheme with Guaranteed Quality of Service in Cloud

More information

VANETs. Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe

VANETs. Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe VANETs Marc Torrent-Moreno, Prof. Hannes Hartenstein Decentralized Systems and Network Services Institute for Telematics, University of Karlsruhe April 15 th 2005 Marc Torrent Moreno 1 Main Motivation

More information

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Presented by Joshua Schiffman & Archana Viswanath Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Trust Models Rooted Trust Model! In a

More information

Neighbor Position Verification in Mobile Ad Hoc Network C. LOURDU RAJA II M.E.,Dept of CSE Arasu Engineering College, Kumbakonam,

Neighbor Position Verification in Mobile Ad Hoc Network C. LOURDU RAJA II M.E.,Dept of CSE Arasu Engineering College, Kumbakonam, Neighbor Position Verification in Mobile Ad Hoc Network C. LOURDU RAJA II M.E.,Dept of CSE Arasu Engineering College, Kumbakonam, Tamilnadu, India Abstract In a mobile ad hoc network without knowing neighbor

More information