SAT: Situation Aware Trust Architecture for Vehicular Networks Xiaoyan Hong, Univ of Alabama Dijiang Huang, Arizona State Univ Mario Gerla, UCLA Zhen Cao,

Slides:



Advertisements
Similar presentations
V2V applications: End to end or broadcast-based? Panel VANET 2007, Sept 10, 2007 Mario Gerla Computer Science Dept, UCLA
Advertisements

Thomas S. Messerges, Ezzat A. Dabbish Motorola Labs Shin Seung Uk.
Driver Behavior Models NSF DriveSense Workshop Norfolk, VA Oct Mario Gerla UCLA, Computer Science Dept.
Spring 2012: CS419 Computer Security Vinod Ganapathy SSL, etc.
Spring 2000CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
Building web applications on top of encrypted data using Mylar Presented by Tenglu Liang Tai Liu.
PKE PP Mike Henry Jean Petty Entrust CygnaCom Santosh Chokhani.
 Introduction  Benefits of VANET  Different types of attacks and threats  Requirements and challenges  Security Architecture  Vehicular PKI.
Securing Vehicular Communications Author : Maxim Raya, Panos Papadimitratos, and Jean-Pierre Hubaux From : IEEE Wireless Communications Magazine, Special.
® Context Aware Firewall Policies Ravi Sahita Priya Rajagopal, Pankaj Parmar Intel Corp. June 8 th 2004 IEEE Policy (Security)
INNER CITY INVESTMENT SUMMIT TRANSPORT, INTEGRATED PUBLIC TRANSPORT NETWORK AND TRAFFIC MANAGEMENT Presenter: L N Mangcu SED: Transport and Roads Department.
WAP Public Key Infrastructure CSCI – Independent Study Fall 2002 Jaleel Syed Presentation No 5.
Mobility of agents and its impact on data harvesting in VANET Kang-Won Lee IBM T. J. Watson Research 7/31/20071 NSF Workshop – Mobility in Wireless Networks.
Securing Vehicular Commuinications – Assumptions, Requirements, and Principles P. Papadimitratos, EPFL, Lausanne, Switzerland V. Gligor, University of.
C - V e T Campus Vehicular Testbed E. Giordano, A. Ghosh, G. Marfia, S. Ho, J.S. Park, PhD System Design: Giovanni Pau, PhD Advisor: Mario Gerla, PhD.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
Lane Reservation for Highways (Position Paper) Nishkam Ravi 1, Stephen Smaldone 1, Liviu Iftode 1, and Mario Gerla 2 1 Computer Science Rutgers University,
Overview FAA IT & ISS R&D: Security Today Security Tomorrow Marshall Potter Chief Scientist for Information Technology Federal Aviation Administration.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
Information Security of Embedded Systems : Algorithms and Measures Prof. Dr. Holger Schlingloff Institut für Informatik und Fraunhofer FIRST.
Spring 2003CS 4611 Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls.
1 Measure and model vehicular- to-infrastructure communication.
IEEE Wireless LAN Standard
Key Management in Cryptography
Key Management Guidelines. 1. Introduction 2. Glossary of Terms and Acronyms 3. Cryptographic Algorithms, Keys and Other Keying Material 4. Key Management.
Design of Cooperative Vehicle Safety Systems Based on Tight Coupling of Communication, Computing and Physical Vehicle Dynamics Yaser P. Fallah, ChingLing.
Cooperative crash prevention using human behavior monitoring Susumu Ishihara*† and Mario Gerla† (*Shizuoka University / †UCLA) Danger ! ! !
Security and DICOM Lawrence Tarbox, Ph.D. Chair, DICOM Working Group 14 Siemens Corporate Research.
Introduction to Vehicular Cloud Computing
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
A Vehicular Ad Hoc Networks Intrusion Detection System Based on BUSNet.
Quality of Protection (QoP) An approach that separates the development of security services from the application development partitions security services.
National VII Architecture – Data Perspective Michael Schagrin ITS Joint Program Office US Department of Transportation TRB 2008 Annual Meeting Session.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
1 / 18 Fariba alamshahi Secure Routing and Intrusion Detection in Ad Hoc Networks Supervisor: Mr.zaker Translator: fariba alamshahi.
SAT: Situation Aware Trust Architecture for Vehicular Networks Xiaoyan Hong, Univ of Alabama Dijiang Huang, Arizona State Univ Mario Gerla, UCLA Zhen Cao,
SAFESPOT – Local Dynamic Maps for Cooperative Systems April, 12th 2007, CRF – SP2 Infrasens meeting 1 Local dynamic maps in cooperative systems IP - “Smart.
The Network of Information: Architecture and Applications SAIL – Scalable and Adaptable Internet Solutions Bengt Ahlgren et. al Presented by wshin.
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Privacy Communication Privacy Confidentiality Access Policies Systems Crypto Enforced Computing on Encrypted Data Searching and Reporting Fully Homomorphic.
A Security Architecture Concept for Vehicular Network Nodes 蔡嘉翔 許閔傑.
New Cryptographic Techniques for Active Networks Sandra Murphy Trusted Information Systems March 16, 1999.
Survey on Privacy-Related Technologies Presented by Richard Lin Zhou.
Advanced Computer Networks Topic 2: Characterization of Distributed Systems.
Adapted from the original presentation made by the authors Reputation-based Framework for High Integrity Sensor Networks.
A Quick Tour of Cryptographic Primitives Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Ahmed Osama Research Assistant. Presentation Outline Winc- Nile University- Privacy Preserving Over Network Coding 2  Introduction  Network coding 
A Data Intensive Reputation Management Scheme for Vehicular Ad Hoc Networks Anand Patwardhan, Anupam Joshi, Tim Finin, and Yelena Yesha Anand Patwardhan.
Group-based Source Authentication in VANETs You Lu, Biao Zhou, Fei Jia, Mario Gerla UCLA {youlu, zhb, feijia,
New Services in Mobility: C-ITS
A Security Framework with Trust Management for Sensor Networks Zhiying Yao, Daeyoung Kim, Insun Lee Information and Communication University (ICU) Kiyoung.
1 Board of Building and Public Works - Bavarian State Ministry for the Interior Department for Highways and Bridges – ITS Unit ITS Bavaria Masterplan Improvement.
VANETs. Agenda System Model → What is VANETs? → Why VANETs? Threats Proposed Protocol → AOSA → SPCP → PARROTS Evaluation → Entropy → Anonymity Set → Tracking.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
IS3220 Information Technology Infrastructure Security
Presented by: Sonali Pagade Nibha Dhagat paper1.pdf.
Intelligent and Non-Intelligent Transportation Systems 32 Foundations of Technology Standard 18 Students will develop an understanding of and be able to.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
Session 1: Technology Development August 15 NSF Workshop.
Urban Mobility Management and Emissions Measurement System Boile Maria 1,2 Afroditi Anagnostopoulou 1 Evangelia Papargyri 1 1 Centre for Research and Technology.
Presented by Edith Ngai MPhil Term 3 Presentation
Lan Zhou, Vijay Varadharajan, and Michael Hitchens
Connected Vehicle Deployment – DfT perspective
ASSET - Automotive Software cyber SEcuriTy
Adaptable safety and security in v2x systems
Vehicular Ad-hoc Network Survey
Developing Vehicular Data Cloud Services in the IoT Environment
Security Mechanisms Network Security.
Presentation transcript:

SAT: Situation Aware Trust Architecture for Vehicular Networks Xiaoyan Hong, Univ of Alabama Dijiang Huang, Arizona State Univ Mario Gerla, UCLA Zhen Cao, UCLA

Vehicular Networking Apps Safe navigation: ◦ Forward collision warning ◦ Advisories to other vehicles about road perils (e.g., ice on bridge, congestion ahead) Other applications ◦ Traffic monitoring ◦ Pollution probing ◦ Pavement conditions (e.g., potholes) ◦ Urban surveil ◦ Content distribution Primary security goals: ◦ The messages is trustable ◦ Not misused by naïve drivers or malicious users. ◦ Vehicle privacy Potholes Forward Collision Warning

Trust in Vehicular Networks Hey budy, traffic ahead Entity Trust Are you serious? -origin integrity -data integrity Hey budy, traffic ahead Are you serious? -data evaluation -decision on event Data Trust Not adaptive to situation changes. Mostly a reactive approach Can we be more progressive ??

Situation Aware Trust for VANETs Are you kidding? I am in the countryside Hey budy, traffic ahead Key properties: preventive and predictive in building cryptographic foundation for trustworthy communication.  Proactive approach: set trust/security parameters ahead of time  Reduce on-line security/trust verification time  Enable security/trust in exceptional situations

How to be Situation Aware? timeplace affiliation Attribute based Trust Situation elements are encode into attributes Static attributes (affiliation) Dynamic attributes (time and place) …… Dynamic attributes can be predicted Proactive Trust establish trust in advance predict based on mobility and location service Attributes bootstrapped by social networks Social Trust Bootstrap initial trust Transitive trust relations Situation ? An attribute based situation example: Yellow Cab AND Taxi AND Seattle Street AND 10-11pm 8/22/08

Security on attribute and policy group Transportation agent: trying to alert taxi of companyA that there is an accident on Washington Street between 10-11am Extention of Attribute based Encryption (ABE) scheme [IEEE S&P 07] to incorporate dynamic access tree Attribute (companyA AND taxi AND Washington St. AND 10-11am) Extended ABE Module Ciphertext Signature plaintext Receivers who satisfy those encoded attributes (has the corresponding private key) can decrypt the message

7 Access Control via Situation-aware Policy Tree PK MSK SK Sarah : “companyA” “10:30am” “Washtington St.” SK Kevin : “companyA” “10: 20 am” “Westwood” AND companyA AND amWashington St.   

SAT Architecture: supporting situation awareness SAT Architecture: supporting situation awareness SAT layer Perception: communicate & sense environments Comprehension: extract & aggregate situations Projection: predict & create action profiles Assessment: evaluate and adjust trust situations Supporting and trust layer (STL) Security primitive Comm. primitive Portal manage

Social Trust Model How are you. People like to socialize Social trust is an incentive In case of infrastructure failure, e.g., messenger is blocked by traffic Social network will help ◦ People gang up into communities ◦ One man help construct the policy group ◦ Authenticate and encrypt the message ◦ Trust service is still available for users Two important questions ◦ How to establish social networks securely: authentication of social graph update information ◦ How to incoporate social relations to SAT: social network provides dynamic attributes in the policy tree.

Summary Situation Aware Trust Architecture ◦ Handle various situations and generate the needed security keys – location, time bounded, policy groups SAT architecture components ◦ Attribute based trust ◦ Proactive trust ◦ Social trust ◦ Architecture enabling the model. Contribution: Proactive VANET security for trustworthy communication! Future work: Evaluation of the proposed scheme via testbed experiment and simulation efforts

Thanks for your attention Do NOT rent a cab without SAT