SlideShare uma empresa Scribd logo
1 de 7
EMAP: Expedite Message Authentication Protocol for Vehicular Ad
Hoc Networks
Abstract
Vehicular ad hoc networks (VANETs) adopt the Public Key Infrastructure (PKI) and Certificate Revocation
Lists (CRLs) for their security. In any PKI system, the authentication of a received message is performed by
checking if the certificate of the sender is included in the current CRL, and verifying the authenticity of the
certificate and signature of the sender. In this paper, we propose an Expedite Message Authentication Protocol
(EMAP) for VANETs, which replaces the time-consuming CRL checking process by an efficient revocation
checking process. The revocation check process in EMAP uses a keyed Hash Message Authentication Code
HMACÞ, where the key used in calculating the MAC is shared only between no revoked On-Board Units
(OBUs). In addition, EMAP uses a novel probabilistic key distribution, which enables no revoked OBUs to
securely share and update a secret key. EMAP can significantly decrease the message loss ratio due to the
message verification delay compared with the conventional authentication methods employing CRL. By
conducting security analysis and performance evaluation, MAP is demonstrated to be secure and efficient.
EXISTING SYSTEM
The vehicles communicate through wireless channels; a variety of attacks such as injecting false information,
modifying and replaying the disseminated messages can be easily launched. A security attack on VANETs can
have severe harmful or fatal consequences to legitimate users. Consequently, ensuring secure vehicular
communications is a must before any VANET application can be put into practice. A well-recognized solution
GLOBALSOFT TECHNOLOGIES
IEEE PROJECTS & SOFTWARE DEVELOPMENTS
IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE
BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS
CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401
Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
to secure VANETs is to deploy Public Key Infrastructure (PKI), and to use Certificate Revocation Lists (CRLs)
for managing the revoked certificates. In PKI, each entity in the network holds an authentic certificate, and
every message should be digitally signed before its transmission. A CRL, usually issued by a Trusted Authority
(TA), is a list containing all the revoked certificates. In a PKI system, the authentication of any message is
performed by first checking if the sender’s certificate is included in the current. The first part of the
authentication, which checks the revocation status of the sender in a CRL, may incur long delay depending on
the CRL size and the employed mechanism for searching the CRL. Unfortunately, the CRL size in VANETs is
expected to be large for the following reasons: 1) To preserve the privacy of the drivers, i.e., to abstain the
leakage of the real identities and location information of the drivers from any external eavesdropper, each OBU
should be preloaded with a set of anonymous digital certificates, where the OBU has to periodically change its
anonymous certificate to mislead attackers.
Disadvantages
Consequently, a revocation of an OBU results in revoking all the certificates carried by hat OBU leading
to a large decrease.
The Wireless Access in Vehicular Environments (WAVE) standard does not state that either a no
optimized search algorithm, e.g., linear search, or some sort of optimized search algorithm such as
binary search, will be used for searching a CRL. In this paper, we consider both no optimized and
optimized search algorithms.
Proposed System
The interested in the computation complexity of the revocation status checking process which is
defined as the number of comparison operations required to check the revocation status of an OBU. Let
Nrev denote the total number of revoked certificates in a CRL. To check the revocation status of an
OBUu using the linear search algorithm, an entity has to compare the certificate identity of OBUu with
every certificate of the Nrev certificates in the CRL the entity performs one-to-one checking process.
Consequently, the computation complexities of employing the linear search algorithm to perform a
revocation status checkingin the middle, then half of the CRL with identities lower than that of OBUu
are discarded from the upcoming comparisons. If the certificate identity of OBUu is lower than that of
the entry in the middle, then half of the CRL with identities higher than that of OBUu are discarded. The
checking process is repeated until a match is found or the CRL is finished. It can be seen that at each
step in the binary search method half of the entries considered in the search is discarded. Thus, the
computation complexity of the binary search algorithm to perform a revocation status checking.
Advantages
The time required to perform a point multiplication on an elliptic curve. Consequently, the verification
of a certificate and message signature takes.
The authentication delay per message using EMAP, linear CRL checking process, and binary CRL
checking process versus the number of the revoked certificates, where the number of the revoked
certificates is an indication of the CRL size.
Modules
Primary security requirements
Efficient authentication
Message Authentication
Resistance to Colluding Attacks
Authentication Delay
End-to-End Delay
Message Loss Ratio
Module Description
Primary security requirements
The primary security requirements are identified as entity authentication, message integrity, no
repudiation, and privacy preservation. The PKI is the most viable technique to achieve these security
requirements. PKI employs CRLs to efficiently manage the revoked certificates. Since the CRL size is expected
to be very large, the delay of checking the revocation status of a certificate included in a received message is
expected to be long.
Efficient authentication
The propose an efficient authentication and revocation scheme called TACK. TACK adopts a hierarchy system
architecture consisting of a central trusted authority and regional authorities (RAs) distributed all over the
network. The authors adopted group signature where the trusted authority acts as the group manager and the
vehicles act as the group members. Upon entering a new region, each vehicle must update its certificate from
the RA dedicated for that region.
Message Authentication
The adopt a generic PKI system, the details of the TA signature on a certificate and an OBU signature
on a message are not discussed in this paper for the sake of generality. We only focus in how to accelerate the
revocation checking process, which is conventionally performed by checking the CRL for every received
certificate. The message signing and verification between different entities in the network are performed.
Resistance to Colluding Attacks
A colluding attack, a legitimate OBU colludes with a revoked OBU by releasing the current secret key
K~g such that the revoked vehicle can use this key to pass the revocation check process by calculating the
correct HMAC values for the transmitted messages. All the security materials of an OBU are stored in its
tamper-resistant HSM. In addition, all the keys update processes in Algorithms 3-5 are executed in the HSM,
which means that the new secret key K~g is stored in the HSM, and it cannot be transmitted in clear under any
circumstances.
Authentication Delay
The performs progressive search on a text file containing the unsorted identities of the revoked
certificates, while the binary CRL checking program performs a binary search on a text file containing the
sorted identities of the revoked certificates. For the second and third authentication phases, we employ Elliptic
Curve Digital Signature Algorithm (ECDSA) to check the authenticity of the certificate and the signature of the
sender.
End-to-End Delay
The further evaluate EMAP; we have conducted ns-2 simulation for the city street scenario shown. The
adopted simulation parameters are given. We select the dissemination of the road condition information by an
OBU every 300 msec to conform with the DSRC standards. The mobility traces adopted in this simulation are
generated using TraNS. The end-to-end delay, which is defined as the time to transmit a message from the
sender to the receiver. The end-to-end delay in msec versus the OBUs density, by employing authentication
using the proposed EMAP.
Message Loss Ratio
The average message loss ratio is defined as the average ratio between the number of messages dropped
every 300 msec, due to the message authentication delay, and the total number of messages received every 300
msec by an OBU. It should be noted that we are only interested in the message loss incurred by OBUs due to
V2V communications. According to DSRC, each OBU has to disseminate a message containing information
about the road condition every 300 msec. In order to react properly and instantly to the varying road conditions,
each OBU should verify the messages received during the last 300 msec before disseminating a new message
about the road condition. Therefore, we chose to measure the message loss ratio.
Flow Chart
CONCLUSIONS
We have proposed EMAP for VANETs, which expedites message authentication by replacing the time-
consuming CRL checking process with a fast revocation checking process employing HMAC function. The
proposed EMAP uses a novel key sharing mechanism which allows an OBU to update its compromised keys
even if it previously missed some revocation messages. In addition, EMAP has a modular feature rendering it
integrable with any PKI system. Furthermore, it is resistant to common attacks while outperforming the
authentication techniques employing the conventional CRL. Therefore, EMAP can significantly decrease the
message loss ratio due to message verification delay compared to the conventional authentication methods
employing CRL checking. Our future work will focus on the certificate and message signature authentication
acceleration.
REFERENCES
[1] P. Papadimitratos, A. Kung, J.P. Hubaux, and F. Kargl, “Privacy and Identity Management for Vehicular
Communication Systems: A Position Paper,” Proc. Workshop Standards for Privacy in User- Centric Identity
Management, July 2006.
[2] K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, “CARAVAN: Providing
Location Privacy for VANET,” Proc. Embedded Security in Cars (ESCAR) Conf., Nov. 2005.
[3] A. Wasef, Y. Jiang, and X. Shen, “DCS: An Efficient Distributed Certificate Service Scheme for Vehicular
Networks,” IEEE Trans. Vehicular Technology, vol. 59, no. 2 pp. 533-549, Feb. 2010.
[4] M. Raya and J.-P. Hubaux, “Securing Vehicular Ad Hoc Networks,” J. Computer Security, vol. 15, no. 1,
pp. 39-68, 2007.
[5] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, “An Efficient Pseudonymous Authentication Scheme with Strong
Privacy Preservation for Vehicular Communications,” IEEE Trans. Vehicular Technology, vol. 59, no. 7, pp.
3589-3603, Sept. 2010.
[6] R. Lu, X. Lin, H. Luan, X. Liang, and X. Shen, “Pseudonym Changing at Social Spots: An Effective
Strategy for Location Privacy in Vanets,” IEEE Trans. Vehicular Technology, vol. 61, no. 1, pp. 86-96, Jan.
2012.
[7] US Bureau of Transit Statistics, http://en.wikipedia.org/wiki/ Passenger_vehicles_in_the_United_States,
2012.
[8] J.J. Haas, Y. Hu, and K.P. Laberteaux, “Design and Analysis of a Lightweight Certificate Revocation
Mechanism for VANET,” Proc. Sixth ACM Int’l Workshop VehiculAr InterNETworking, pp. 89-98, 2009.

Mais conteúdo relacionado

Destaque

AJ_11-19-14_C01_LIFE
AJ_11-19-14_C01_LIFEAJ_11-19-14_C01_LIFE
AJ_11-19-14_C01_LIFE
Glenys Young
 

Destaque (15)

AJ_11-19-14_C01_LIFE
AJ_11-19-14_C01_LIFEAJ_11-19-14_C01_LIFE
AJ_11-19-14_C01_LIFE
 
Garganta i fierro
Garganta i fierroGarganta i fierro
Garganta i fierro
 
Llorare
LlorareLlorare
Llorare
 
Gato delaoracion
Gato delaoracionGato delaoracion
Gato delaoracion
 
Cruzando eldulce
Cruzando eldulceCruzando eldulce
Cruzando eldulce
 
Clasico del folclore
Clasico del folcloreClasico del folclore
Clasico del folclore
 
I can't believe it's java script
I can't believe it's java scriptI can't believe it's java script
I can't believe it's java script
 
Pbi 0021 ajim
Pbi 0021 ajimPbi 0021 ajim
Pbi 0021 ajim
 
A mi padre
A mi padreA mi padre
A mi padre
 
Odiame
OdiameOdiame
Odiame
 
Is high performance work ethic culture achievable?
Is high performance work ethic culture achievable? Is high performance work ethic culture achievable?
Is high performance work ethic culture achievable?
 
El ninoy elcanario
El ninoy elcanarioEl ninoy elcanario
El ninoy elcanario
 
"Eh, fai videogiochi? No ma intendevo il lavoro vero..." (Mauro Fanelli, And...
"Eh, fai videogiochi? No ma intendevo il lavoro vero..." (Mauro Fanelli,  And..."Eh, fai videogiochi? No ma intendevo il lavoro vero..." (Mauro Fanelli,  And...
"Eh, fai videogiochi? No ma intendevo il lavoro vero..." (Mauro Fanelli, And...
 
watch Irish vs Edinburgh live Rugby
watch Irish vs Edinburgh live Rugbywatch Irish vs Edinburgh live Rugby
watch Irish vs Edinburgh live Rugby
 
Cuarto menguante
Cuarto menguanteCuarto menguante
Cuarto menguante
 

Mais de IEEEGLOBALSOFTTECHNOLOGIES

Mais de IEEEGLOBALSOFTTECHNOLOGIES (20)

DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Vampire attacks draining life from w...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Vampire attacks draining life from w...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Vampire attacks draining life from w...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Vampire attacks draining life from w...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT SSD a robust rf location fingerprint...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT SSD a robust rf location fingerprint...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT SSD a robust rf location fingerprint...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT SSD a robust rf location fingerprint...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Privacy preserving distributed profi...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Privacy preserving distributed profi...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Privacy preserving distributed profi...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Privacy preserving distributed profi...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Optimal multicast capacity and delay...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Optimal multicast capacity and delay...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Optimal multicast capacity and delay...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Optimal multicast capacity and delay...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT On the real time hardware implementa...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT On the real time hardware implementa...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT On the real time hardware implementa...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT On the real time hardware implementa...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Model based analysis of wireless sys...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Model based analysis of wireless sys...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Model based analysis of wireless sys...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Model based analysis of wireless sys...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Mobile relay configuration in data i...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Mobile relay configuration in data i...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Mobile relay configuration in data i...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Mobile relay configuration in data i...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Distributed cooperative caching in s...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Distributed cooperative caching in s...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Distributed cooperative caching in s...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Distributed cooperative caching in s...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Delay optimal broadcast for multihop...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Delay optimal broadcast for multihop...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Delay optimal broadcast for multihop...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Delay optimal broadcast for multihop...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Dcim distributed cache invalidation ...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Dcim distributed cache invalidation ...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Dcim distributed cache invalidation ...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Dcim distributed cache invalidation ...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Cooperative packet delivery in hybri...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Cooperative packet delivery in hybri...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Cooperative packet delivery in hybri...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Cooperative packet delivery in hybri...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Content sharing over smartphone base...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Content sharing over smartphone base...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Content sharing over smartphone base...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Content sharing over smartphone base...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Community aware opportunistic routin...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Community aware opportunistic routin...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Community aware opportunistic routin...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Community aware opportunistic routin...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Capacity of hybrid wireless mesh net...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Capacity of hybrid wireless mesh net...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Capacity of hybrid wireless mesh net...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Capacity of hybrid wireless mesh net...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Adaptive position update for geograp...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Adaptive position update for geograp...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Adaptive position update for geograp...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Adaptive position update for geograp...
 
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT A scalable server architecture for m...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT A scalable server architecture for m...DOTNET 2013 IEEE MOBILECOMPUTING PROJECT A scalable server architecture for m...
DOTNET 2013 IEEE MOBILECOMPUTING PROJECT A scalable server architecture for m...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Attribute based access to scalable me...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Scalable and secure sharing of person...
 
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Qos ranking prediction for cloud serv...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Qos ranking prediction for cloud serv...DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Qos ranking prediction for cloud serv...
DOTNET 2013 IEEE CLOUDCOMPUTING PROJECT Qos ranking prediction for cloud serv...
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

DOTNET 2013 IEEE MOBILECOMPUTING PROJECT Emap expedite message authentication protocol for vehicular ad hoc networks

  • 1. EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks Abstract Vehicular ad hoc networks (VANETs) adopt the Public Key Infrastructure (PKI) and Certificate Revocation Lists (CRLs) for their security. In any PKI system, the authentication of a received message is performed by checking if the certificate of the sender is included in the current CRL, and verifying the authenticity of the certificate and signature of the sender. In this paper, we propose an Expedite Message Authentication Protocol (EMAP) for VANETs, which replaces the time-consuming CRL checking process by an efficient revocation checking process. The revocation check process in EMAP uses a keyed Hash Message Authentication Code HMACÞ, where the key used in calculating the MAC is shared only between no revoked On-Board Units (OBUs). In addition, EMAP uses a novel probabilistic key distribution, which enables no revoked OBUs to securely share and update a secret key. EMAP can significantly decrease the message loss ratio due to the message verification delay compared with the conventional authentication methods employing CRL. By conducting security analysis and performance evaluation, MAP is demonstrated to be secure and efficient. EXISTING SYSTEM The vehicles communicate through wireless channels; a variety of attacks such as injecting false information, modifying and replaying the disseminated messages can be easily launched. A security attack on VANETs can have severe harmful or fatal consequences to legitimate users. Consequently, ensuring secure vehicular communications is a must before any VANET application can be put into practice. A well-recognized solution GLOBALSOFT TECHNOLOGIES IEEE PROJECTS & SOFTWARE DEVELOPMENTS IEEE FINAL YEAR PROJECTS|IEEE ENGINEERING PROJECTS|IEEE STUDENTS PROJECTS|IEEE BULK PROJECTS|BE/BTECH/ME/MTECH/MS/MCA PROJECTS|CSE/IT/ECE/EEE PROJECTS CELL: +91 98495 39085, +91 99662 35788, +91 98495 57908, +91 97014 40401 Visit: www.finalyearprojects.org Mail to:ieeefinalsemprojects@gmail.com
  • 2. to secure VANETs is to deploy Public Key Infrastructure (PKI), and to use Certificate Revocation Lists (CRLs) for managing the revoked certificates. In PKI, each entity in the network holds an authentic certificate, and every message should be digitally signed before its transmission. A CRL, usually issued by a Trusted Authority (TA), is a list containing all the revoked certificates. In a PKI system, the authentication of any message is performed by first checking if the sender’s certificate is included in the current. The first part of the authentication, which checks the revocation status of the sender in a CRL, may incur long delay depending on the CRL size and the employed mechanism for searching the CRL. Unfortunately, the CRL size in VANETs is expected to be large for the following reasons: 1) To preserve the privacy of the drivers, i.e., to abstain the leakage of the real identities and location information of the drivers from any external eavesdropper, each OBU should be preloaded with a set of anonymous digital certificates, where the OBU has to periodically change its anonymous certificate to mislead attackers. Disadvantages Consequently, a revocation of an OBU results in revoking all the certificates carried by hat OBU leading to a large decrease. The Wireless Access in Vehicular Environments (WAVE) standard does not state that either a no optimized search algorithm, e.g., linear search, or some sort of optimized search algorithm such as binary search, will be used for searching a CRL. In this paper, we consider both no optimized and optimized search algorithms. Proposed System The interested in the computation complexity of the revocation status checking process which is defined as the number of comparison operations required to check the revocation status of an OBU. Let Nrev denote the total number of revoked certificates in a CRL. To check the revocation status of an OBUu using the linear search algorithm, an entity has to compare the certificate identity of OBUu with every certificate of the Nrev certificates in the CRL the entity performs one-to-one checking process. Consequently, the computation complexities of employing the linear search algorithm to perform a revocation status checkingin the middle, then half of the CRL with identities lower than that of OBUu are discarded from the upcoming comparisons. If the certificate identity of OBUu is lower than that of the entry in the middle, then half of the CRL with identities higher than that of OBUu are discarded. The checking process is repeated until a match is found or the CRL is finished. It can be seen that at each step in the binary search method half of the entries considered in the search is discarded. Thus, the computation complexity of the binary search algorithm to perform a revocation status checking.
  • 3. Advantages The time required to perform a point multiplication on an elliptic curve. Consequently, the verification of a certificate and message signature takes. The authentication delay per message using EMAP, linear CRL checking process, and binary CRL checking process versus the number of the revoked certificates, where the number of the revoked certificates is an indication of the CRL size. Modules Primary security requirements Efficient authentication Message Authentication Resistance to Colluding Attacks Authentication Delay End-to-End Delay Message Loss Ratio Module Description Primary security requirements The primary security requirements are identified as entity authentication, message integrity, no repudiation, and privacy preservation. The PKI is the most viable technique to achieve these security requirements. PKI employs CRLs to efficiently manage the revoked certificates. Since the CRL size is expected to be very large, the delay of checking the revocation status of a certificate included in a received message is expected to be long. Efficient authentication The propose an efficient authentication and revocation scheme called TACK. TACK adopts a hierarchy system architecture consisting of a central trusted authority and regional authorities (RAs) distributed all over the network. The authors adopted group signature where the trusted authority acts as the group manager and the vehicles act as the group members. Upon entering a new region, each vehicle must update its certificate from the RA dedicated for that region. Message Authentication
  • 4. The adopt a generic PKI system, the details of the TA signature on a certificate and an OBU signature on a message are not discussed in this paper for the sake of generality. We only focus in how to accelerate the revocation checking process, which is conventionally performed by checking the CRL for every received certificate. The message signing and verification between different entities in the network are performed. Resistance to Colluding Attacks A colluding attack, a legitimate OBU colludes with a revoked OBU by releasing the current secret key K~g such that the revoked vehicle can use this key to pass the revocation check process by calculating the correct HMAC values for the transmitted messages. All the security materials of an OBU are stored in its tamper-resistant HSM. In addition, all the keys update processes in Algorithms 3-5 are executed in the HSM, which means that the new secret key K~g is stored in the HSM, and it cannot be transmitted in clear under any circumstances. Authentication Delay The performs progressive search on a text file containing the unsorted identities of the revoked certificates, while the binary CRL checking program performs a binary search on a text file containing the sorted identities of the revoked certificates. For the second and third authentication phases, we employ Elliptic Curve Digital Signature Algorithm (ECDSA) to check the authenticity of the certificate and the signature of the sender. End-to-End Delay The further evaluate EMAP; we have conducted ns-2 simulation for the city street scenario shown. The adopted simulation parameters are given. We select the dissemination of the road condition information by an OBU every 300 msec to conform with the DSRC standards. The mobility traces adopted in this simulation are generated using TraNS. The end-to-end delay, which is defined as the time to transmit a message from the sender to the receiver. The end-to-end delay in msec versus the OBUs density, by employing authentication using the proposed EMAP. Message Loss Ratio The average message loss ratio is defined as the average ratio between the number of messages dropped every 300 msec, due to the message authentication delay, and the total number of messages received every 300 msec by an OBU. It should be noted that we are only interested in the message loss incurred by OBUs due to V2V communications. According to DSRC, each OBU has to disseminate a message containing information about the road condition every 300 msec. In order to react properly and instantly to the varying road conditions,
  • 5. each OBU should verify the messages received during the last 300 msec before disseminating a new message about the road condition. Therefore, we chose to measure the message loss ratio. Flow Chart
  • 6. CONCLUSIONS We have proposed EMAP for VANETs, which expedites message authentication by replacing the time- consuming CRL checking process with a fast revocation checking process employing HMAC function. The proposed EMAP uses a novel key sharing mechanism which allows an OBU to update its compromised keys even if it previously missed some revocation messages. In addition, EMAP has a modular feature rendering it integrable with any PKI system. Furthermore, it is resistant to common attacks while outperforming the authentication techniques employing the conventional CRL. Therefore, EMAP can significantly decrease the message loss ratio due to message verification delay compared to the conventional authentication methods employing CRL checking. Our future work will focus on the certificate and message signature authentication acceleration. REFERENCES [1] P. Papadimitratos, A. Kung, J.P. Hubaux, and F. Kargl, “Privacy and Identity Management for Vehicular Communication Systems: A Position Paper,” Proc. Workshop Standards for Privacy in User- Centric Identity Management, July 2006. [2] K. Sampigethaya, L. Huang, M. Li, R. Poovendran, K. Matsuura, and K. Sezaki, “CARAVAN: Providing Location Privacy for VANET,” Proc. Embedded Security in Cars (ESCAR) Conf., Nov. 2005. [3] A. Wasef, Y. Jiang, and X. Shen, “DCS: An Efficient Distributed Certificate Service Scheme for Vehicular Networks,” IEEE Trans. Vehicular Technology, vol. 59, no. 2 pp. 533-549, Feb. 2010. [4] M. Raya and J.-P. Hubaux, “Securing Vehicular Ad Hoc Networks,” J. Computer Security, vol. 15, no. 1, pp. 39-68, 2007. [5] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, “An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications,” IEEE Trans. Vehicular Technology, vol. 59, no. 7, pp. 3589-3603, Sept. 2010.
  • 7. [6] R. Lu, X. Lin, H. Luan, X. Liang, and X. Shen, “Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in Vanets,” IEEE Trans. Vehicular Technology, vol. 61, no. 1, pp. 86-96, Jan. 2012. [7] US Bureau of Transit Statistics, http://en.wikipedia.org/wiki/ Passenger_vehicles_in_the_United_States, 2012. [8] J.J. Haas, Y. Hu, and K.P. Laberteaux, “Design and Analysis of a Lightweight Certificate Revocation Mechanism for VANET,” Proc. Sixth ACM Int’l Workshop VehiculAr InterNETworking, pp. 89-98, 2009.