Zhen Huang Student number 5932039

Slides:



Advertisements
Similar presentations
Wenmao Liu Harbin Institute of Technology China. Outline ITS & VANETs Security Issues and Solutions An autonomous architecture Conclusion.
Advertisements

An Alternative to Short Lived Certificates By Vipul Goyal Department of Computer Science & Engineering Institute of Technology Banaras Hindu University.
Efficient Secure Aggregation in VANETs Maxim Raya, Adel Aziz, and Jean-Pierre Hubaux Laboratory for computer Communications and Applications (LCA) EPFL.
1 Programa de Engenharia Elétrica - PEE/COPPE/UFRJ Universidade Federal do Rio de Janeiro A Review of Anomalies Detection Schemes for Smart Grids Andrés.
Self-Organized Anonymous Authentication in Mobile Ad Hoc Networks Julien Freudiger, Maxim Raya and Jean-Pierre Hubaux SECURECOMM, 2009.
 Introduction  Benefits of VANET  Different types of attacks and threats  Requirements and challenges  Security Architecture  Vehicular PKI.
Survey of Vehicular Network Security Jonathan Van Eenwyk.
Securing Vehicular Communications Author : Maxim Raya, Panos Papadimitratos, and Jean-Pierre Hubaux From : IEEE Wireless Communications Magazine, Special.
Packet Leashes: Defense Against Wormhole Attacks Authors: Yih-Chun Hu (CMU), Adrian Perrig (CMU), David Johnson (Rice)
Authentication Cristian Solano. Cryptography is the science of using mathematics to encrypt and decrypt data. Public Key Cryptography –Problems with key.
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
 Authorization via symmetric crypto  Key exchange o Using asymmetric crypto o Using symmetric crypto with KDC  KDC shares a key with every participant.
Roberto Di Pietro, Luigi V. Mancini and Alessandro Mei.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Nov.6, 2002 Secure Routing Protocol for Ad Hoc Networks Li Xiaoqi.
Securing Vehicular Commuinications – Assumptions, Requirements, and Principles P. Papadimitratos, EPFL, Lausanne, Switzerland V. Gligor, University of.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
Vault: A Secure Binding Service Guor-Huar Lu, Changho Choi, Zhi-Li Zhang University of Minnesota.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
Random Key Predistribution Schemes for Sensor Networks Authors: Haowen Chan, Adrian Perrig, Dawn Song Carnegie Mellon University Presented by: Johnny Flowers.
An Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communications Hu Xiong, Konstantin Beznosov, Zhiguang Qin, Matei Ripeanu.
Centre for Wireless Communications University of Oulu, Finland
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
CMSC 414 Computer and Network Security Lecture 20 Jonathan Katz.
Anonymity and Security in Public Internet Forums Ho-fung LEUNG Senior Member, IEEE Dept. of Computer Science & Engineering The Chinese University of Hong.
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
1 Measure and model vehicular- to-infrastructure communication.
TEMPLATE DESIGN © Privacy Issues of Vehicular Ad-hoc Networks (VANETs) Hang Dok and Ruben Echevarria Advisor: Dr. Huirong.
 Structured peer to peer overlay networks are resilient – but not secure.  Even a small fraction of malicious nodes may result in failure of correct.
E- Business Digital Signature Varna Free University Prof. Teodora Bakardjieva.
Pay As You Go – Associating Costs with Jini Leases By: Peer Hasselmeyer and Markus Schumacher Presented By: Nathan Balon.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
Secure pseudonym generation for efficient broadcast authentication in VANETs Deepak N Ananth and Manjusha Gadiraju CSC / ECE 774.
Digital Certificates Public Key Deception Digital Certificates Certificate Authorities Public Key Infrastructures (PKIs)
Rennes, 15/10/2014 Cristina Onete Message authenticity: Digital Signatures.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
Copyright © 2008, CIBER Norge AS 1 Using eID and PKI – Status from Norway Nina Ingvaldsen and Mona Naomi Lintvedt 22 nd October 2008.
A Vehicular Ad Hoc Networks Intrusion Detection System Based on BUSNet.
Privacy Issues in Vehicular Ad Hoc Networks.
MOBILE AD-HOC NETWORK(MANET) SECURITY VAMSI KRISHNA KANURI NAGA SWETHA DASARI RESHMA ARAVAPALLI.
Security Security is a measure of the system’s ability to protect data and information from unauthorized access while still providing access to people.
NENA Development Conference | October 2014 | Orlando, Florida Security Certificates Between i3 ESInet’s and FE’s Nate Wilcox Emergicom, LLC Brian Rosen.
SECURITY MANAGEMENT Key Management in the case of public-key cryptosystems, we assumed that a sender of a message had the public key of the receiver at.
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
Trust- and Clustering-Based Authentication Service in Mobile Ad Hoc Networks Presented by Edith Ngai 28 October 2003.
Evoting using collaborative clustering Justin Gray Osama Khaleel Joey LaConte Frank Watson.
P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid P2: Privacy-Preserving Communication and Precise Reward.
Payment in Identity Federations David J. Lutz Universitaet Stuttgart.
Group-based Source Authentication in VANETs You Lu, Biao Zhou, Fei Jia, Mario Gerla UCLA {youlu, zhb, feijia,
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Prof. J.-P. Hubaux Mobile Networks Module I – Part 2 Securing Vehicular Networks 1.
Network Security Continued. Digital Signature You want to sign a document. Three conditions. – 1. The receiver can verify the identity of the sender.
1 Privacy Aware Incentive Mechanism to Collect Mobile Data While Preventing Duplication Junggab Son*, Donghyun Kim*, Rasheed Hussain**, Sung-Sik Kwon*,
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Electronic Voting R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
The Sybil attack “One can have, some claim, as many electronic persons as one has time and energy to create.” – Judith S. Donath.
VANETs. Agenda System Model → What is VANETs? → Why VANETs? Threats Proposed Protocol → AOSA → SPCP → PARROTS Evaluation → Entropy → Anonymity Set → Tracking.
VEHICULAR AD HOC NETWORKS GAURAV KORDE KAPIL SHARMA.
 Attacks and threats  Security challenge & Solution  Communication Infrastructure  The CA hierarchy  Vehicular Public Key  Certificates.
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Public Key Infrastructure.
Mar 18, 2003Mårten Trolin1 Agenda Parts that need to be secured Card authentication Key management.
29/Jul/2009 Young Hoon Park.  M.Bellare, D.Micciancio, B.Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and.
Indian Institute Of Technology, Delhi Page 1 Enhancements in Security, Performance Modeling and Optimization in Vehicular Networks Ashwin Rao 2006SIY7513.
VANET.
Norfolk State University Department of Computer Science Colloquium
Developing Vehicular Data Cloud Services in the IoT Environment
Presentation transcript:

Zhen Huang Student number

What is VANETs What is VANETs Vehicular Ad Hoc Networks

OBU: On-board Unit  Communication system  Application units,sensors 、 GPS and extra... RSU: Road-Side Unit  Collecting data sent out by vehicles and finish some specific works,like accessing to the Internet or broadcasting the information of gas price.

Energy.In Vanet,it is easy for vehicles to charge the battery. Mobility.Vehicles have high mobility because of their fast moving and unpredictable destination. Real-time requirement.The dynamic property needs lower delays between 2 cars.

Authentication Location privacy Detection of malicious node(vehicle) Revocation nodes Message Integrity Key management and identity management

Group manager distributes the group user keys to the members The group members only use the group key to sign the message The others verify the message with no need to know the real identity of the sender

A vehicle should have the ability to authenticate other legitimate vehicles,makes sure the messages from other cars are valid. In VANETs,vehicle only accepts the message from valid vehicle. Identity and signature are used.

ID=every vehicle gets a valid permanent identity from authority DS=digital signature Message(ID,information,DS)

Vehicle disseminates its own messages include position 、 time 、 events,during every period(1s). e.g. Message(RED,position,traffic accident,10AM,DS)

Message(ID,Information,DS) From the message,attacker knows your ID and your different positions at different time. Bad attacker could trace you by the position information you sent out.

 There should be a trade-off between privacy and authentication.  Main idea to solve this problem is to change the ID after a certain interval.

Pseudonymous Authentication  Vehicles store a large number of certificates at first  Randomly choose one of certificates to sign the message at one time

Group Signature Based Scheme  Valid vehicle in a group has group user key and group public key  Use group user key to sign a message  Use group public key to verify other members  Group manager manages the keys

 TACKs(Temporary Anonymous Certified Keys) is based on group signatures.

TA:Trusted Authority,could be a government department or commercial entity. RA:Regional Authority.In every region,there exists only one RA. RL:Revocation List.It is a list include all the detected misbehaviours.

TA is the group manager TA gives every vehicle a permanent key(group user key),this key is stored in OBU and will not be changed during a long time,it represents a vehicle’s real identity,like license.

When vehicle entering into a new region,it sends the request to RA to get a new temporary key.

If this vehicle is valid,the RA will approve the request and send back the key certificate. Then,this car only use this temporary key to sign messages. Now,the information becomes Mess (information,DS) without real identity.

The message includes no real ID,it’s very hard for malicious node to trace other vehicles. For instance,in region 1, the red car send out message with key(10),the message is Mess(info, 10),then in region 2, the message will be Mess(info, 7).

RL lists all misbehaviouring vehicles RA stores and updates this list. When a vehicle requests for a new key,the RA first checks whether this vehicle is on RL.RA will send back the key if vehicle is not on RL.But if the vehicle is on the list,it will not be issued a temporary key.

Really a large group Detect the bad node When the temporary key expire?

Classify the vehicles into different groups. Every group has a manager. Group manager only supports keys to the members in the group.

 Every RA is the group manager.  RA gives group user key and group public key to every vehicle in region.

Voting mechanism To a specific event,RA records the vehicles who send a wrong infomation against the majority. The misbehaviour number of these vehicles +1 respectively

Set a threshold value for the upper bound of the number of misbehaviours If the number of a car misbehaviour outnumber the value,this vehicle is classified as malicious node and will be put on RL

There is an accident on right,every car says ‘there is an accident’ except the dark vehicle,RA records this and if the number is over the threshold.The dark car will be put on the RL.

When and how to expire a vehicle’s temporary key? Time-based and region-based are not enough.

RA has the RL. RA selects the invalid vehicles who now is in RA’s region from RL. Broadcast this new Short List to all cars in the region. All cars receive this list and won’t accept the message from whom is on the list.

Ahren Studer,Elaine Shi,Fan Bai,Adrian Perrig.“Tacking Together Efficient Authentication,Revocation,and Privacy in Vanets” Une Thoing Rosi, Chowdhury Sayeed Hyder.“ A Novel Approach for Infrastructure Deployment for VANET” Second International Conference on Future Generation Communication and Networking. Daxin Tian, Yunpeng Wang, Guangquan Lu, and Guizhen Yu.“A Vehicular Ad Hoc Networks Intrusion Detection System Based on BUSNet”. Philippe Golle, Dan Greene, Jessica Staddon.“Detecting and Correcting Malicious Data in VANETs”

Yipin Sun,Rongxing Lu,Xiaodong Lin.“An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications”.IEEE Transaction on Vehicular Technology. Gongjun Yan, Gyanesh Choudhary, Michele C. Weigle, Stephan Olariu.“Providing VANET Security Through Active Position Detection”. Ahren Studer, Mark Luk, Adrian Perrig.“Efcient Mechanisms to Provide Convoy Member and Vehicle Sequence Authentication in VANETs”.

Anonymous update:  When vehicle entering into a new region,the former key and certificate expire.  Vehicle sends the request to RA to get a new temporary key certificate.  If this vehicle is valid,the RA will approve the request and send back the key certificate.  If vehicle do some misbehavours,TA detects that car and put it on the Revocation List(RL).  Because of changing the temporary ID region to region,it’s hard for malicious vehicle to trace others.

For instance,when the blue car entering a new region,the former key expires.Then it generates a new key pair and send it to RA to get a certificate. After receiving the request,RA checks whether the blue car is valid or not(Checking is based on the Revocation List),if it is valid,RA issues a certificate. Then,the blue car uses this key and certificate to sign the message in this region.

 Q1. As we know,the key expiration is based on region,that means when a car entering a new region,it gets a new temporary key and certificate.But this expiration is not enough for the system.Why?Give an example.  Answer: There is a window time between when an vehicle was revoked and when it request the next key.

Q2.Though the vehicle change the ID from region to region,there still exists probability that attackers could trace others.Give a situation and elaborate the way how bad guys do. Answer: One situation is when only 2 vehicles entering into a new region at the same time.,one of them is malicious and another is good guy,the malicious car could easily link the former key and temporary key of another car when they enter the new region.

Q3.When we detect the misbehaviouring vehicle,we use voting mechanism.Give an instance:If there’s a congestion in the junction,all cars send out the alert message”There’s a congestion”,except vehicle A,we classify A is misbehaviouring.But TA doesn’t put A on the RL right now,instead of that,RA will set up a counter to count the time of A misbehaviours,if this time outnumber the threshold,then the TA classify A as a malicious guy and put in on the RL.There are some reasons why we set up the counter and the threshoud.Please explain some of that.

 Answer: It is possible that the hardware works incorrectly at this moment but will self-repair during a very short interval.