The University of Birmingham School of Computer Science. Research Student Monitoring Group Report 2

Size: px
Start display at page:

Download "The University of Birmingham School of Computer Science. Research Student Monitoring Group Report 2"

Transcription

1 The University of Birmingham School of Computer Science Research Student Monitoring Group Report 2 Name of student: Loretta Mancini Name of supervisor and other members of thesis group: Eike Ritter, Jon Rowe, Mark Ryan Date of report: 14th October 2010 Working title: Protocol verification in pervasive systems Introduction to research topic Pervasive Systems consist of a variety of devices, often produced from different manufacturers, interacting and communicating, usually through wireless connections, with each other and with a variety of systems providing a range of services. They are characterised by the ability of sensing their physical whereabouts and use the gathered environmental data to customize their behaviour. Pervasive Systems involve a high degree of complexity due to the high number of devices interacting and communicating to each other, the mobility of devices, the context awareness, the reactive context dependent behaviour, the interactivity with the user, the real-time requirements, the variety of offered services. Moreover pervasive computing is often used in critical area (e.g. road safety [24], health care [3]) making security, reliability, safety and liveness primary requirements. We believe the success of pervasive systems deployment depends not only on the ability to build, secure, maintain and augment interoperable systems but as well on the possibility to give some level of confidence about the system properties and offered services. Formal verification approaches can give users and system developers confidence about the level of reliability, security, safety and usability of the system. Formal definition of the properties of a system and their verification can moreovere give a better understanding of the system itself and help finding and fixing flaws. In this thesis we will focus on the formal verification of security protocols in pervasive systems, taking inspiration from case studies of concrete protocols, and aiming at the same time to obtain more general results that will eventually make it possible

2 to extend the use of automatic proof tools to the verification of a wider range of security properties for selected classes of processes. We will use process calculi enabling us to abstract from implementation details and give a high level description of the interaction, communication and synchronisation of the protocols participants. To ease the modelling of cryptographic protocols we will mainly use the applied pi calculus [2, 26], an extension of the pi-calculus, enriched with a set of function names, variables and equational theory. Work done so far This thesis is part of the EPSRC founded project Verifying interoperability requirements in pervasive Systems. More specifically we are here interested in security requirements. We will take inspiration from pervasive system case studies aiming to find challenging issues with respect to the existent techniques in the area of formal verification of security protocols. We found Vehicular Ad-hoc Networks (VANETs) an interesting example of pervasive system recently catching attention and investment of both industry and governments. Therefore we started exploring the problem of security in VANETs and focused our attention on the related privacy issues. In fact, providing privacy friendly services seems to be, at the same time, a primary concern for the deployment of VANETs, since it is vital for the users acceptance of the system, and a challenging issue, since strong accountability is required for liability purposes. The problem of privacy in vehicular network is linked to the fact that frequent broadcasts of a vehicle s position are required to enable the development of safety related applications. These messages containing a vehicle s position are authenticated i.e. contain a certificate, that is a sort of identifier that makes possible to trace vehicles routes. Location privacy is a major concern in VANETs, in fact simply by listening to the broadcast messages, using inexpensive wireless devices, external attackers can link vehicles consecutively occupied positions with the possibility of targeting specific vehicles or mapping the entire traffic in the monitored zone. Different approaches have been proposed in literature to provide location privacy while ensuring accountability in VANETs. They can be classified in: multiplepseudonyms-based, group signature based and hybrid. Multiple-pseudonyms-based approaches consist in having set of short-live pseudonyms and changing them following some protocol specific policy. Group signature based approches achieve privacy for free thanks to the properties of group signatures. Hybrid approaches combine the use of multiple pseudonyms with symmetric, group or identity based encryption, so to create a mix zone or to improve pseudonym management. The most accepted approaches result to be the multiple pseudonyms based ones, this is due to the fact that group signatures based cryptographic schemes introduce a high verification overhead. The high amount of received messages and the time sensitivity of safety applications make efficiency of signature verification critical in VANETs. Therefore we focused our attention on multiple pseudonyms based approaches.

3 We analysed in particular the Cmix protocol, a protocol inspired from the mix zones concept introduced by Beresford and Stajano [8] in the context of location aware applications; the basic idea is to create, with the help of the road side infrastructure, cryptographic mix zones at road intersections. The Cmix protocol has been formally studied by Dahl, Delaune and Steel [16] with respect to an observational equivalence based characterisation of privacy. Despite the analysis being effective in highlighting not so obvious details about the role of timing in the execution of the protocol; the high level of abstraction makes difficult to figure out how well the model matches the actual protocol. In particular, we find the encoding of locations and the resulting privacy property definition too rigid and overall it is difficult to understand if the attacks found on the model actually reflect attacks on the real protocol. These considerations motivated us to give a model of the protocol so to closely mimic the actual scenario. Case Study Analysis. The model obtained will allow us to test the Cmix protocol against the satisfiability of privacy related properties such as the untraceability, unlinkability and anonymity properties formalised in applied pi calculus by Arapinis et al. [4, 5]. In particular we aim to prove that the proposed model of the protocol satisfies the unlinkability property. The unlinkability property is defined in term of a non standard trace equivalence hence is not currently supported by automated proof tools and is difficult to manually prove. We will exploit both proof techniques, using different approaches to go around the mentioned difficulty: Manual proof. Even if not trivial, bisimilarity is more suited for a manual proof than trace equivalence. So we can focus on proving strong unlinkability that is defined through bisimilarity. In fact, in [5] Arapinis et al. prove that strong unlinkability implies unlinkability. Automated proof. We believe the automated proof tool (Proverif [9]) could be used to prove that the Cmix protocol satisfies untraceability. To obtain the desired result we will then have to prove (manually) that untraceability implies unlinkability. Extension to General Protocol Verification Issues. We aim to prove that the unlinkability property is decidable for a subclass of processes of the applied pi calculus. We identified several issues to be solved in order to achieve the mentioned decidability result: The unlinkability and anonymity properties mentioned above are defined as trace equivalence based properties and make use of annotations. The use of annotations makes them, to some extent, difficult to reason with. Hence we started in parallel to design an extension of applied pi calculus aimed to ease in general the analysis of protocol against properties defined through annotations (e.g. correspondence properties). The proposed extension is meant to be only syntactic, in fact its purpose is to ease the analysis of properties that make use of annotation without changing the intended semantic of the calculus. Accordingly we gave a draft proof showing that the equivalences obtained

4 for processes of our extension (we called it annotated applied pi calculus ) coincide with the original ones. The unlinkability property will have to be redefined in the annotated applied pi calculus. Recent works show the decidability of trace equivalence of protocols represented through constraint systems (e.g. [7, 14, 13, 15]), we will take advantage of these results extending and adapting them so to prove the decidability of the unlinkability property. Reviewed literature Formal Verification of Pervasive Systems. [3] Overview of verification of pervasive system techniques with reference to a case study application for care at home. VANETs. [30] Pioneer paper about vehicular networks and related security issues. They describe a VANETs architecture and two possible applications. Referring to the proposed architecture and applications they discuss the challenges involved in deploying, and securing vehicular networks. [23] An overview of VANETs security. Several challenges from the security point of view are highlighted. In particular the issues of secure positioning and privacy are exploited and some solutions are informally discussed, e.g. the broadcast of authenticated positions from trusted road infrastructure devices is proposed as possible solution to the problem of secure positioning, while the introduction of anonymization services and the use of group signatures are discussed in relation to the privacy problem. [25] A security architecture for VANETs is proposed and the opportunity of different possible solutions is discussed. The problem of public key infrastructure deployment, authentication of participant vehicles, certificate revocation and privacy are exploited. [24] Introduction to the VANETs network model and definition of VANETs applications categories depending on their purpose. The paper focuses on safety applications and describes the basic safety messaging protocol. It highlights possible attacks and security requirements and discusses possible solution for public key infrastructure, key revocation and change of pseudonyms.

5 [12] They propose the use of group signatures to self certify pseudonyms, this allows vehicles to efficiently generate pseudonyms without affecting the accountability properties of the system. They propose several optimisation strategies to overcome the limitation of slow verification time of group signatures. Privacy in VANETs [28] Analysis of the privacy requirements in vehicular networks and of the different available approaches towards proving privacy. [18] They propose a pseudonym change protocol based on mix context. The protocol is based on the idea that the level of privacy achieved by vehicles when changing pseudonyms ia higher if they share the same context with a high number of neighboring vehicles. Hence they proposse to trigger pseudonym changes only when the entropy (calculated depending on the actual context) is above a given threshold. [10] Hybrid approach to the problem of privacy in vehicular networks using multiple pseudonyms and publick key encryption for vehicle to vehicle and vehicle to infrastructure communications. As a part of the proposed model, a protocol for pairwise symmetric key establishment between pair vehicles and a protocol enabling of group communication of neighboring vehicles are presented. [27] The paper introduces the CARAVAN protocol to enhance location privacy of vehicles traveling in geographical proximity. The algorithm uses a combination of group signatures and silent periods to provide privacy when accessing location based service applications.due to the use of silent periods CARAVAN protocol is not suitable for safety related applications. [21] They discuss a security framework for vehicular network based on group signatures and role-based access control. [22] They propose a model for preserving privacy based on group signatures for vehicle tovehicle communications and Identity based signatures for RSU to vehicle communications. [29] The use of Temporary Anonymous Certified Keys (TACKs) is proposed. TACKs are obtained with the aid of road infrastructure devices when passing from a geographic region to an other, using a group signatures based protocol to ensure privacy. Mix Zones and CMix protocol [8] Introduces the concept of Mix Zone in the context of a location aware pervasive application. [17] Introduces the Cmix Zones protocol as a mechanism to create mix zones at road intersections and enhance location privacy in VANETs. Gives a model for strong and weak adversary and test the level of location privacy achieved by the Cmix protocol through a simulation of the proposed network and attacker models.

6 [11] Analysis of mix zones based models for changing pseudonyms. Defines probabilistic adversary tracking strategy and introduces a metric to quantify a vehicle level of privacy. They simulate the model using a realistic road scenario and show the privacy achieved by vehicles depending on the strength of the attacker measured by the number of monitored intersections. Their results are relevant as the analysis is independent from the specific protocol adopted to create the mix zone. [16] Formal analysis of the Cmix protocol using an observational equivalence based definition of privacy and Proverif tool. Formal verification techniques. [2] Introduces the applied pi calculus as a flexible calculus to reason about security protocols. Applied pi calculus is an extension of pi calculus that enriches it adding functions, value passing and equations. [26] A tutorial style introduction to security protocols analysis in applied pi calculus. They show how to formalise and verify different properties using a range of equivalence and trace based techniques. [15] They show that observational equivalence is decidable for a subclass of applied pi calculus processes (bounded and determinate) and a general class of equational theories. They restrict the class of applied pi calculus processes to the determinate ones, in fact on determinate processes observational equivalence with trace equivalence. The decidability of trace equivalence can be reduced to the problem of deciding symbolic equivalence of constraint systems. Hence observational equivalence can be reduced to the symbolic equivalence of finitely many pair of constraint systems (the ones obtained when symbolically representing the involved pair of applied pi calculus processes). Symbolic equivalence is decidable for subterm convergent theories as proved in [7]. [7] Shows the decidability of satisfiability and equivalence of constraint systems where the equational theory is presented by convergent subterm rewriting systems. [14] They show that any constraint system can be transformed in a simpler one (possibly many simpler ones) called solved form, preserving all the solutions of the original system. As a consequence, they prove decidability of the existence of key cycles. They show as well that the same technique can be used to prove decidability of authentication-like properties. [13] They present an algorithm that decides the symbolic equivalence of constraint systems in the case of signatures, symmetric and asymmetric encryptions (hence can be used to decide trace equivalence based properties of cryptographic protocols). [5] They give formal definitions of unlinkability and anonymity properties in applied pi calculus and apply them to a case study. They show that unlinkability does

7 not imply anonymity and give an concrete example of this showing that the protocol used by French RFID e-passport preserves anonimity, but does not preserve unlinkability. [4] Gives definition of weak and strong untraceablity properties in applied pi calculus and illustrates them using RFID tag related examples. [9] They introduce the concept of biprocess i.e. processes that differ only in the choice of some term, and prove observational equivalence of biprocesses is decidable for a bounded number of session, resulting in the implementation of the automated proof tool Proverif. Presentations I have given so far two talks on the subject of security and privacy in vehicular ad-hoc networks: I held a session of the computer security seminar of the school of computer science during which I introduced the topic of VANETs security. I focused on the issues related to privacy and in particular I presented protocols illustrating the different privacy preserving approaches proposed in literature, as for example Cmix [17], TACKs[29] and CARAVAN [27]. I gave a similar talk during a project meeting in Liverpool in that occasion I focused on the Cmix protocol and the model we developed for it. Attended Schools and Conferences During the past few months I had the opportunity of attending two schools. The first school attended, MGS2010 (Midlands Graduate School), is a school on theoretical foundation of computer science, I found particularly interesting the course on separation logic, a calculus to reason about memory location usage in programming. I recently attended FOSAD2010 (10th International School on Foundations of Security Analysis and Design) where many courses focused on anonymity and privacy issues, one of the courses in particular presented privacy oriented cryptographic protocols, while other discussed system oriented solution like mixes and onion routing and explaind the bayesian approaches to the traffic analysis of anonymous communications. More theoretical courses gave an overview of symbolic verification of security protocols and present recent results obtained in proving the computational soundness of such methods. In an attempt of looking for more case studies, I attended a small one day conference SMART 2010 on smart technologies with talks of different nature on health care intelligent systems, energy management system, intelligent transport (VANETs).

8 The talks were more business than research oriented, anyway what emerged from the audience was a serious concern about the potential privacy threat introduced by smart (pervasive) systems. I regularly attend CompSecSem talks, a series of talks organised by the security group of the School of Computer Science (University of Birmingham), where new research topics and ideas are presented by members of the security group and invited speakers. Timetable and Future Work The unlinkability property will be defined in the proposed extension of applied pi calculus (by end of October 2010). A formal proof of Cmix protocol unlinkability property will be given (by the end of November 2010). More case studies will have to be considered, with respect to the anonyminity and unlinkability issues in pervasive systems. (by the end of December 2010). The decidability of the unlinkability property will be proved (by the end of January 2011). The formal study of security properties (other than privacy related ones) in the context of pervasive systems will be considered in support of the thesis proposal (by end of january 2011). References [1] Proceedings of the 23rd IEEE Computer Security Foundations Symposium, CSF 2010, Edinburgh, United Kingdom, July 17-19, IEEE Computer Society, [2] Martín Abadi and Cédric Fournet. Mobile values, new names, and secure communication. SIGPLAN Not., 36(3): , [3] Myrto Arapinis, Muffy Calder, Louise Denis, Michael Fisher, Philip D. Gray, Savas Konur, Alice Miller, Eike Ritter, Mark Ryan, Sven Schewe, Chris Unsworth, and Rehana Yasmin. Towards the verification of pervasive systems. ECEASST, 22, [4] Myrto Arapinis, Tom Chothia, Eike Ritter, and Mark Ryan. M.: Untraceability in the applied pi calculus. In In: proc. of the 1st Int. Workshop on RFID Security and Cryptography, [5] Myrto Arapinis, Tom Chothia, Eike Ritter, and Mark Ryan. Analysing unlinkability and anonymity using the applied pi calculus. In CSF [1], pages

9 [6] Vijay Atluri, Peng Ning, and Wenliang Du, editors. Proceedings of the 3rd ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2005, Alexandria, VA, USA, November 7, ACM, [7] Mathieu Baudet. Deciding security of protocols against off-line guessing attacks. In CCS 05: Proceedings of the 12th ACM conference on Computer and communications security, pages 16 25, New York, NY, USA, ACM. [8] Alastair R. Beresford and Frank Stajano. Location privacy in pervasive computing. IEEE Pervasive Computing, 2:46 55, [9] Bruno Blanchet, Martín Abadi, and Cédric Fournet. Automated Verification of Selected Equivalences for Security Protocols. In 20th IEEE Symposium on Logic in Computer Science (LICS 2005), pages , Chicago, IL, June IEEE Computer Society. [10] M. Burmester, E. Magkos, and V. Chrissikopoulos. Strengthening privacy protection in vanets. pages , oct [11] Levente Buttyán, Tamás Holczer, and István Vajda. On the effectiveness of changing pseudonyms to provide location privacy in vanets. In ESAS 07: Proceedings of the 4th European conference on Security and privacy in ad-hoc and sensor networks, pages , Berlin, Heidelberg, Springer-Verlag. [12] Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, and Antonio Lioy. Efficient and robust pseudonymous authentication in vanet. In VANET 07: Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, pages 19 28, New York, NY, USA, ACM. [13] Vincent Cheval, Hubert Comon-Lundh, and Stéphanie Delaune. Automating security analysis: Symbolic equivalence of constraint systems. In Giesl and Hähnle [19], pages [14] Hubert Comon-Lundh, Véronique Cortier, and Eugen Zălinescu. Deciding security properties for cryptographic protocols. application to key cycles. ACM Trans. Comput. Logic, 11(2):1 42, [15] Véronique Cortier and Stéphanie Delaune. A method for proving observational equivalence. In Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF 09), pages , Port Jefferson, NY, USA, July IEEE Computer Society Press. [16] Morten Dahl, Stéphanie Delaune, and Graham Steel. Formal analysis of privacy for vehicular mix-zones. In Gritzalis et al. [20], pages [17] Julien Freudiger, Maxim Raya, Mrk Flegyhzi, Panos Papadimitratos, and Jean- Pierre Hubaux. Mix-Zones for Location Privacy in Vehicular Networks. In ACM Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS), Vancouver, 2007.

10 [18] M. Gerlach and F. Guttler. Privacy in vanets using changing pseudonyms - ideal and real. pages , apr [19] Jürgen Giesl and Reiner Hähnle, editors. Automated Reasoning, 5th International Joint Conference, IJCAR 2010, Edinburgh, UK, July 16-19, Proceedings, volume 6173 of Lecture Notes in Computer Science. Springer, [20] Dimitris Gritzalis, Bart Preneel, and Marianthi Theoharidou, editors. Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, Proceedings, volume 6345 of Lecture Notes in Computer Science. Springer, [21] Jinhua Guo, J.P. Baugh, and Shengquan Wang. A group signature based secure and privacy-preserving vehicular communication framework. pages , may [22] Xiaodong Lin, Xiaoting Sun, Pin-Han Ho, and Xuemin Shen. Gsis: A secure and privacy-preserving protocol for vehicular communications. Vehicular Technology, IEEE Transactions on, 56(6): , nov [23] Bryan Parno and Adrian Perrig. Challenges in securing vehicular networks. In Proceedings of the Fourth Workshop on Hot Topics in Networks (HotNets-IV), November [24] Maxim Raya and Jean-Pierre Hubaux. The security of vehicular ad hoc networks. In Atluri et al. [6], pages [25] Maxim Raya, Panos Papadimitratos, and Jean-Pierre Hubaux. Securing Vehicular Communications. IEEE Wireless Communications Magazine, Special Issue on Inter-Vehicular Communications, 13(5):8 15, [26] Mark Ryan and Ben Smyth. Applied pi calculus. In Véronique Cortier and Steve Kremer, editors, Formal Models and Techniques for Analyzing Security Protocols, chapter 6. IOS Press, to be published. [27] Krishna Sampigethaya, Leping Huang, Mingyan Li, Radha Poovendran, Kanta Matsuura, and Kaoru Sezaki. Caravan: Providing location privacy for vanet. In in Embedded Security in Cars (ESCAR, [28] Florian Schaub, Zhendong Ma, and Frank Kargl. Privacy requirements in vehicular communication systems. In CSE 09: Proceedings of the 2009 International Conference on Computational Science and Engineering, pages , Washington, DC, USA, IEEE Computer Society. [29] Ahren Studer, Elaine Shi, Fan Bai, and Adrian Perrig. Tacking together efficient authentication, revocation, and privacy in vanets. In SECON 09: Proceedings of the 6th Annual IEEE communications society conference on Sensor, Mesh and Ad Hoc Communications and Networks, pages , Piscataway, NJ, USA, IEEE Press.

11 [30] Magda El Zarki, Sharad Mehrotra, Gene Tsudik, and Nalini Venkatasubramanian. Security issues in a future vehicular network. In In European Wireless, pages , 2002.

Mix-Zones for Location Privacy in Vehicular Networks

Mix-Zones for Location Privacy in Vehicular Networks Mix-Zones for Location Privacy in Vehicular Networks Julien Freudiger, Maxim Raya, Márk Félegyházi, Panos Papadimitratos and Jean-Pierre Hubaux EPFL, Switzerland firstname.lastname@epfl.ch ABSTRACT Vehicular

More information

Vincent Cheval. Curriculum Vitae. Research

Vincent Cheval. Curriculum Vitae. Research Vincent Cheval School of Computing University of Kent Canterbury, CT2 7NF, UK +44 (0)7479 555701 +44 (0)1227 823816 vincent.cheval@icloud.com homepage: www.cs.kent.ac.uk/ vc218/web Nationality : French

More information

Privacy through Pseudonymity in Mobile Telephony Systems

Privacy through Pseudonymity in Mobile Telephony Systems Privacy through Pseudonymity in Mobile Telephony Systems Eike Ritter University of Birmingham Joint work with Myrto Arapinis, Loretta Mancini and Mark Ryan Eike Ritter Privacy in Mobile Telephony Systems

More information

Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks

Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks Yong Xi, Kewei Sha, Weisong Shi and Loren Schwiebert Wayne State University {yongxi,kewei,weisong,loren}@wayne.edu Tao Zhang Telcordia

More information

A survey on securing user authentication in vehicular ad hoc networks

A survey on securing user authentication in vehicular ad hoc networks A survey on securing user authentication in vehicular ad hoc networks Mrs. Arzoo Dahiya Assistant Professor Computer Science & IT Department Institute of Technology and Management Sector-23 A, Gurgaon-122017

More information

Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks

Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks Implementation and Evaluation of Certificate Revocation List Distribution for Vehicular Ad-hoc Networks Petra Ardelean advisor: Panos Papadimitratos January 2009 Abstract Vehicular Ad-hoc Networks (VANETs)

More information

COMPLEMENTING PUBLIC KEY INFRASTRUCTURE TO SECURE VEHICULAR AD HOC NETWORKS

COMPLEMENTING PUBLIC KEY INFRASTRUCTURE TO SECURE VEHICULAR AD HOC NETWORKS SECURITY AND P RIVACY IN E MERGING WIRELESS N ETWORKS COMPLEMENTING PUBLIC KEY INFRASTRUCTURE TO SECURE VEHICULAR AD HOC NETWORKS ALBERT WASEF AND RONGXING LU, UNIVERSITY OF WATERLOO XIAODONG LIN, UNIVERSITY

More information

Certificate Based Scheme and Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks

Certificate Based Scheme and Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks Certificate Based Scheme and Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks Ms. Rupali H. Kandhari PG Student, Department of Computer Engineering, JSPM s RSCOE, Tathawade, Pune.

More information

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol

Secured Data Transmissions In Manet Using Neighbor Position Verfication Protocol www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue3 March, 2014 Page No. 5067-5071 Secured Data Transmissions In Manet Using Neighbor Position Verfication

More information

Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan

Security/Privacy Models for Internet of things: What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan 1 Internet of Things (IoT) CASAGRAS defined that: A global

More information

Certificate Revocation Management in VANET

Certificate Revocation Management in VANET Certificate Revocation Management in VANET Ghassan Samara Department of Computer Science, Faculty of Science and Information Technology, Zarqa University Zarqa, Jordan. Gsamara@zu.edu.jo ABSTRACT Vehicular

More information

Proxy Based Authentication Scheme Using Distributed Computing in Vehicular Ad Hoc Networks

Proxy Based Authentication Scheme Using Distributed Computing in Vehicular Ad Hoc Networks Proxy Based Authentication Scheme Using Distributed Computing in Vehicular Ad Hoc Networks CH. SHIREESHA 1, P PROMAD KUMAR 2 1 M.Tech Student, CSE, SR Engineering College, Warangal,Telangana,India. 2 Assistant

More information

Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting

Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting Denis Butin 1 / 37 2 / 37 Introduction Network communication sensitive: banking, private correspondence,

More information

Security Challenges And Implementation Mechanism For Vehicular Ad Hoc Network

Security Challenges And Implementation Mechanism For Vehicular Ad Hoc Network Security Challenges And Implementation Mechanism For Vehicular Ad Hoc Network Mostofa Kamal Nasir, A.S.M. Delowar Hossain, Md. Sazzad Hossain, Md. Mosaddik Hasan, Md. Belayet Ali Abstract: - Vehicular

More information

Formal Modelling of Network Security Properties (Extended Abstract)

Formal Modelling of Network Security Properties (Extended Abstract) Vol.29 (SecTech 2013), pp.25-29 http://dx.doi.org/10.14257/astl.2013.29.05 Formal Modelling of Network Security Properties (Extended Abstract) Gyesik Lee Hankyong National University, Dept. of Computer

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

A New Security Mechanism for Vehicular Communication Networks

A New Security Mechanism for Vehicular Communication Networks A New Security Mechanism for Vehicular Communication Networks Ghassan Samara Department of Computer Science, Faculty of Science and Information Technology, Zarqa University Zarqa, Jordan. gsamarah@yahoo.com

More information

How to prove security of communication protocols?

How to prove security of communication protocols? 1/37 Introduction on security protocols Modeling Verification Towards cryptographic guarantees How to prove security of communication protocols? Véronique Cortier, LORIA - CNRS, Nancy Colloquium Morgenstern,

More information

Efficient Certificate Management in VANET

Efficient Certificate Management in VANET Efficient Certificate Management in VANET Ghassan Samara #1, Wafaa A.H. Al-Salihy *2, R. Sures #3 # National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia 1 ghassan@nav6.org, 3 sures@nav6.org

More information

Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s

Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s Design of Simple and Efficient Revocation List Distribution in Urban areas for VANET s Ghassan Samara, Sureswaran Ramadas National Advanced IPv6 Center, Universiti Sains Malaysia Penang, Malaysia ghassan@nav6.org,

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

Region Authority (RA) Collaborated Certificate Organization and Management in VANET

Region Authority (RA) Collaborated Certificate Organization and Management in VANET Region Authority (RA) Collaborated Certificate Organization and Management in VANET Shahnawaj Khan CSE Department National Institute of Technology, Hamirpur Hamirpur, India shahnawaj.khan1990@gmail.com

More information

Information Security at ETH Zurich Institute of Information Security at ETH Zurich Zurich Information Security and Privacy Center

Information Security at ETH Zurich Institute of Information Security at ETH Zurich Zurich Information Security and Privacy Center Information Security at ETH Zurich Institute of Information Security at ETH Zurich Zurich Information Security and Privacy Center Department of Computer Science Introduction Our society is undergoing a

More information

Secure APIs and Simulationbased. Exposé thésard

Secure APIs and Simulationbased. Exposé thésard Secure APIs and Simulationbased Security Exposé thésard 1 ME & MY THESIS at LSV since Oct 2010 Batiment IRIS Supervisors: Graham & Steve INRIA 2 Outline What are Secure Tokens, and what use do they have?

More information

Vampire Attack Detecting and Preventing in Wireless Sensor Network

Vampire Attack Detecting and Preventing in Wireless Sensor Network International Journal of Emerging Engineering Research and Technology Volume 2, Issue 4, July 2014, PP 306-310 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Vampire Attack Detecting and Preventing in

More information

Electronic Voting Protocol Analysis with the Inductive Method

Electronic Voting Protocol Analysis with the Inductive Method Electronic Voting Protocol Analysis with the Inductive Method Introduction E-voting use is spreading quickly in the EU and elsewhere Sensitive, need for formal guarantees Inductive Method: protocol verification

More information

Certificate Management in Ad Hoc Networks

Certificate Management in Ad Hoc Networks Certificate Management in Ad Hoc Networks Matei Ciobanu Morogan, Sead Muftic Department of Computer Science, Royal Institute of Technology [matei, sead] @ dsv.su.se Abstract Various types of certificates

More information

REVIEW OF DIFFERENT APPROACHES FOR PRIVACY SCHEME IN VANETS

REVIEW OF DIFFERENT APPROACHES FOR PRIVACY SCHEME IN VANETS REVIEW OF DIFFERENT APPROACHES FOR PRIVACY SCHEME IN VANETS Sapna S. Kaushik Department of Computer Engineering, DBNCOET, Yavatmal, Maharashtra, India ABSTRACT Mobile nodes that are connected in a self-organized

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

An Investigation of DOS Flooding Attack in VANET.

An Investigation of DOS Flooding Attack in VANET. A B S T R A C T International Journal of Advance Foundation and Research in Computer (IJAFRC) An Investigation of DOS Flooding Attack in VANET. Vikash Porwal, Rajeev Patel, Dr. R. K. Kapoor. National Institute

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

A Taxonomy of Single Sign-On Systems

A Taxonomy of Single Sign-On Systems A Taxonomy of Single Sign-On Systems Andreas Pashalidis and Chris J. Mitchell Royal Holloway, University of London, Egham, Surrey, TW20 0EX, United Kingdom {A.Pashalidis, C.Mitchell}@rhul.ac.uk http://www.isg.rhul.ac.uk

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

How to Formally Model Features of Network Security Protocols

How to Formally Model Features of Network Security Protocols , pp.423-432 http://dx.doi.org/10.14257/ijsia How to Formally Model Features of Network Security Protocols Gyesik Lee Dept. of Computer & Web Information Engineering Hankyong National University Anseong-si,

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

The Advantages of Automatic Protocol Creation

The Advantages of Automatic Protocol Creation AUTOMATIC PROTOCOL CREATION FOR INFORMATION SECURITY SYSTEM Mr. Arjun Kumar arjunsingh@abes.ac.in ABES Engineering College, Ghaziabad Master of Computer Application ABSTRACT Now a days, security is very

More information

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION

DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION DATA SECURITY IN CLOUD USING ADVANCED SECURE DE-DUPLICATION Hasna.R 1, S.Sangeetha 2 1 PG Scholar, Dhanalakshmi Srinivasan College of Engineering, Coimbatore. 2 Assistant Professor, Dhanalakshmi Srinivasan

More information

Reza Shokri Curriculum Vitae [1 of 5] Reza Shokri

Reza Shokri Curriculum Vitae [1 of 5] Reza Shokri Reza Shokri Curriculum Vitae [1 of 5] Reza Shokri Department of Computer Science, The University of Texas at Austin Visiting Cornell NYC Tech lastname@cs.utexas.edu http://www.shokri.org RESEARCH INTERESTS

More information

SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS

SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS SECURE SIGNATURE BASED CEDAR ROUTING IN MOBILE ADHOC NETWORKS Ayesha Tabassum 1 1 Assistant Professor, Department of Computer Science and Engineering, DCET, Osmania University, Telangana, India Abstract

More information

Why Cryptosystems Fail. By Ahmed HajYasien

Why Cryptosystems Fail. By Ahmed HajYasien Why Cryptosystems Fail By Ahmed HajYasien CS755 Introduction and Motivation Cryptography was originally a preserve of governments; military and diplomatic organisations used it to keep messages secret.

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management

III. Our Proposal ASOP ROUTING ALGORITHM. A.Position Management Secured On-Demand Position Based Private Routing Protocol for Ad-Hoc Networks Ramya.R, Shobana.K, Thangam.V.S ramya_88@yahoo.com, k shobsi@yahoo.co.in,thangam_85@yahoo.com Department of Computer Science,

More information

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES Saiprasad Dhumal * Prof. K.K. Joshi Prof Sowmiya Raksha VJTI, Mumbai. VJTI, Mumbai VJTI, Mumbai. Abstract piracy of digital content is a one of the

More information

Secure Key Management Architecture Against Sensor-node Fabrication Attacks

Secure Key Management Architecture Against Sensor-node Fabrication Attacks 1 Secure Key Management Architecture Against Sensor-node Fabrication Attacks Jeffrey Dwoskin Dahai Xu Jianwei Huang Mung Chiang Ruby Lee {jdwoskin, dahaixu, jianweih, chiangm, rblee}@princeton.edu Department

More information

Information Security in Big Data using Encryption and Decryption

Information Security in Big Data using Encryption and Decryption International Research Journal of Computer Science (IRJCS) ISSN: 2393-9842 Information Security in Big Data using Encryption and Decryption SHASHANK -PG Student II year MCA S.K.Saravanan, Assistant Professor

More information

EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS

EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS EFFICIENT SECRURITY IMPLEMENTATION FOR EMERGING VANETS Chan Yeob Yeun, Mahmoud Al-Qutayri, Faisal Al-Hawi Khalifa University of Science Technolgoy and Research, UAE {cyeun, mqutayri, f.alhawi}@kustar.ac.ae

More information

A Survey on Untransferable Anonymous Credentials

A Survey on Untransferable Anonymous Credentials A Survey on Untransferable Anonymous Credentials extended abstract Sebastian Pape Databases and Interactive Systems Research Group, University of Kassel Abstract. There are at least two principal approaches

More information

Anonymity with Identity Escrow

Anonymity with Identity Escrow Anonymity with Identity Escrow Aybek Mukhamedov and Mark Ryan The University of Birmingham March 30, 2006 Outline 1 Anonymity 2 Anonymity with identity escrow 3 Marshall and Molina-Jiminez protocol 4 Our

More information

How To Research Security And Privacy Using Data Science

How To Research Security And Privacy Using Data Science Research Topics in Security and Privacy using Data Science School of Informatics University of Edinburgh David Aspinall David.Aspinall@ed.ac.uk http://secpriv.inf.ed.ac.uk/ http://cybersec.ed.ac.uk/ Outline

More information

Doctor of Philosophy in Computer Science

Doctor of Philosophy in Computer Science Doctor of Philosophy in Computer Science Background/Rationale The program aims to develop computer scientists who are armed with methods, tools and techniques from both theoretical and systems aspects

More information

Data Security in Unattended Wireless Sensor Network

Data Security in Unattended Wireless Sensor Network Data Security in Unattended Wireless Sensor Network Roberto Di Pietro UNESCO Chair in Data Privacy Di Ma UCI Prof. Luigi Mancini Università di Roma La Sapienza Claudio Soriente UCI Angelo Spognardi INRIA

More information

A Secure RFID Ticket System For Public Transport

A Secure RFID Ticket System For Public Transport A Secure RFID Ticket System For Public Transport Kun Peng and Feng Bao Institute for Infocomm Research, Singapore Abstract. A secure RFID ticket system for public transport is proposed in this paper. It

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Security protocols for ad-hoc wireless networks Raghava Karanam, Gautam Sreeram Pendum, Narendra Nath Vattikuti

Security protocols for ad-hoc wireless networks Raghava Karanam, Gautam Sreeram Pendum, Narendra Nath Vattikuti Security protocols for ad-hoc wireless networks Raghava Karanam, Gautam Sreeram Pendum, Narendra Nath Vattikuti Project Introduction/Motivation With the emergence of the integrated circuits, the wireless

More information

C U R R I C U L U M V I T A E T R I V A N L E

C U R R I C U L U M V I T A E T R I V A N L E C U R R I C U L U M V I T A E T R I V A N L E Department of Computer Science, 253 Love Building Florida State University, Tallahassee, Florida 32306-4530, USA. Phone: (850) 345-6468, Fax: (850) 644-0058.

More information

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud

An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud An Efficient Security Based Multi Owner Data Sharing for Un-Trusted Groups Using Broadcast Encryption Techniques in Cloud T.Vijayalakshmi 1, Balika J Chelliah 2,S.Alagumani 3 and Dr.J.Jagadeesan 4 1 PG

More information

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing

Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing December 2013, 20(6): 88 95 www.sciencedirect.com/science/journal/10058885 The Journal of China Universities of Posts and Telecommunications http://jcupt.xsw.bupt.cn Secure and privacy-preserving DRM scheme

More information

Master of Science in Computer Science

Master of Science in Computer Science Master of Science in Computer Science Background/Rationale The MSCS program aims to provide both breadth and depth of knowledge in the concepts and techniques related to the theory, design, implementation,

More information

Formal Methods in Security Protocols Analysis

Formal Methods in Security Protocols Analysis Formal Methods in Security Protocols Analysis Li Zhiwei Aidong Lu Weichao Wang Department of Computer Science Department of Software and Information Systems University of North Carolina at Charlotte Big

More information

How To Make A Dynamic Rule Based Ids For Vanet

How To Make A Dynamic Rule Based Ids For Vanet REST-Net: A dynamic rule-based IDS for VANETs Andreas Tomandl, Karl-Peter Fuchs, Hannes Federrath University of Hamburg Germany Abstract In this paper we introduce REST-Net, a novel Intrusion Detection

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

EIT ICT Labs MASTER SCHOOL. Specialisations

EIT ICT Labs MASTER SCHOOL. Specialisations EIT ICT Labs MASTER SCHOOL Specialisations S&P EIT ICT Labs Master Programme Security & Privacy The Learning outcomes of this major are: Understanding the concepts and technologies for achieving confidentiality,

More information

A Blueprint for Universal Trust Management Services

A Blueprint for Universal Trust Management Services A Blueprint for Universal Trust Management Services Tomasz Kaszuba Krzysztof Rzadca Adam Wierzbicki Grzegorz Wierzowiecki Polish-Japanese Institute of Information Technology Warsaw, Poland adamw@pjwstk.edu.pl

More information

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks

Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Babel: Using a Common Bridge Node to Deliver Multiple Keys in Wireless Sensor Networks Jing Deng Department of Computer Science University of New Orleans New Orleans, LA 7048, USA jing@cs.uno.edu Yunghsiang

More information

Reusable Anonymous Return Channels

Reusable Anonymous Return Channels Reusable Anonymous Return Channels Philippe Golle Stanford University Stanford, CA 94305, USA pgolle@cs.stanford.edu Markus Jakobsson RSA Laboratories Bedford, MA 01730, USA mjakobsson@rsasecurity.com

More information

INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET-

INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET- ABSTRACT INTERNET FOR VANET NETWORK COMMUNICATIONS -FLEETNET- Bahidja Boukenadil¹ ¹Department Of Telecommunication, Tlemcen University, Tlemcen,Algeria Now in the world, the exchange of information between

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION

CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE CLOUD BASED STORAGE SERVICES FOR SECURITY FOLLOWED BY THE DATA AUTHENTICATION Akheel Mohammed 1, Dr.Vasumathi 2, Mir Ahmed Ali

More information

An Overview of Common Adversary Models

An Overview of Common Adversary Models An Overview of Common Adversary Karl Palmskog palmskog@kth.se 2012-03-29 Introduction Requirements of Software Systems 1 Functional Correctness: partial, termination, liveness, safety,... 2 Nonfunctional

More information

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies 3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies This paper describes a new framework of policy control sensor networks. Sensor networks are shared by various applications,

More information

A Framework for Data Security, Identification and Authentication in VANET G.Archana,S. Andal

A Framework for Data Security, Identification and Authentication in VANET G.Archana,S. Andal ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

Near Sheltered and Loyal storage Space Navigating in Cloud

Near Sheltered and Loyal storage Space Navigating in Cloud IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 8 (August. 2013), V2 PP 01-05 Near Sheltered and Loyal storage Space Navigating in Cloud N.Venkata Krishna, M.Venkata

More information

A Catechistic Method for Traffic Pattern Discovery in MANET

A Catechistic Method for Traffic Pattern Discovery in MANET A Catechistic Method for Traffic Pattern Discovery in MANET R. Saranya 1, R. Santhosh 2 1 PG Scholar, Computer Science and Engineering, Karpagam University, Coimbatore. 2 Assistant Professor, Computer

More information

Tackling Security and Privacy Issues in Radio Frequency Identification Devices

Tackling Security and Privacy Issues in Radio Frequency Identification Devices Tackling Security and Privacy Issues in Radio Frequency Identification Devices Dirk Henrici and Paul Müller University of Kaiserslautern, Department of Computer Science, PO Box 3049 67653 Kaiserslautern,

More information

SP 800-130 A Framework for Designing Cryptographic Key Management Systems. 5/25/2012 Lunch and Learn Scott Shorter

SP 800-130 A Framework for Designing Cryptographic Key Management Systems. 5/25/2012 Lunch and Learn Scott Shorter SP 800-130 A Framework for Designing Cryptographic Key Management Systems 5/25/2012 Lunch and Learn Scott Shorter Topics Follows the Sections of SP 800-130 draft 2: Introduction Framework Basics Goals

More information

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme

Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Group Security Model in Wireless Sensor Network using Identity Based Cryptographic Scheme Asha A 1, Hussana Johar 2, Dr B R Sujatha 3 1 M.Tech Student, Department of ECE, GSSSIETW, Mysuru, Karnataka, India

More information

Internet Anonymity and the Design Process - A Practical Approach

Internet Anonymity and the Design Process - A Practical Approach anon.next: A Framework for Privacy in the Next Generation Internet Matthew Wright Department of Computer Science and Engineering, The University of Texas at Arlington, Arlington, TX, USA, mwright@uta.edu,

More information

Special Properties of Ad-hoc Wireless Network and Security Models

Special Properties of Ad-hoc Wireless Network and Security Models Special Properties of Ad-hoc Wireless Network and Security Models Han Zhong Department of Computer Science, University of Auckland E-mail: hzho023@aucklanduni.ac.nz Abstract:There are certain amounts of

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

Efficient Data Transmission For Wireless Sensor Networks

Efficient Data Transmission For Wireless Sensor Networks Volume: 2, Issue: 4, 221-225 April 2015 www.allsubjectjournal.com e-issn: 2349-4182 p-issn: 2349-5979 Impact Factor: 3.762 Girijalaxmi M.Tech scholar, Department of computer Vasudev S Senior assistant

More information

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing

Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Security Infrastructure for Trusted Offloading in Mobile Cloud Computing Professor Kai Hwang University of Southern California Presentation at Huawei Forum, Santa Clara, Nov. 8, 2014 Mobile Cloud Security

More information

Introduction to Security

Introduction to Security 2 Introduction to Security : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l01, Steve/Courses/2013/s2/its335/lectures/intro.tex,

More information

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, and Marios Mpasoukos Athens Information Technology, P.O.Box 68, 19.5 km Markopoulo

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

A Draft Framework for Designing Cryptographic Key Management Systems

A Draft Framework for Designing Cryptographic Key Management Systems A Draft Framework for Designing Cryptographic Key Management Systems Elaine Barker Dennis Branstad Santosh Chokhani Miles Smid IEEE Key Management Summit May 4, 2010 Purpose of Presentation To define what

More information

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags

Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Security and Privacy Flaws in a Recent Authentication Protocol for EPC C1 G2 RFID Tags Seyed Mohammad Alavi 1, Karim Baghery 2 and Behzad Abdolmaleki 3 1 Imam Hossein Comprehensive University Tehran, Iran

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Context-Aware Role Based Access Control Using User Relationship

Context-Aware Role Based Access Control Using User Relationship International Journal of Computer Theory and Engineering, Vol. 5, No. 3, June 2013 Context-Aware Role Based Access Control Using User Relationship Kangsoo Jung and Seog Park We suggest relationship-based

More information

Lightweight Cryptography. Lappeenranta University of Technology

Lightweight Cryptography. Lappeenranta University of Technology Lightweight Cryptography Dr Pekka Jäppinen Lappeenranta University of Technology Outline Background What is lightweight Metrics Chip area Performance Implementation tradeoffs Current situation Conclusions

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information

Electronic and Digital Signatures

Electronic and Digital Signatures Summary The advent of e-government and e-services has changed the way state agencies and local government offices do business. As a result, electronic systems and processes have become as important as

More information

TELECOMMUNICATION NETWORKS

TELECOMMUNICATION NETWORKS THE USE OF INFORMATION TECHNOLOGY STANDARDS TO SECURE TELECOMMUNICATION NETWORKS John Snare * Manager Telematic and Security Systems Section Telecom Australia Research Laboratories Victoria TELECOMMUNICATIONS

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

ROUTE MECHANISMS FOR WIRELESS ADHOC NETWORKS: -CLASSIFICATIONS AND COMPARISON ANALYSIS

ROUTE MECHANISMS FOR WIRELESS ADHOC NETWORKS: -CLASSIFICATIONS AND COMPARISON ANALYSIS International Journal of Science, Environment and Technology, Vol. 1, No 2, 2012, 72-79 ROUTE MECHANISMS FOR WIRELESS ADHOC NETWORKS: -CLASSIFICATIONS AND COMPARISON ANALYSIS Ramesh Kait 1, R. K. Chauhan

More information

A Trust-driven Privacy Architecture for Vehicular Ad-Hoc Networks

A Trust-driven Privacy Architecture for Vehicular Ad-Hoc Networks A Trust-driven Privacy Architecture for Vehicular Ad-Hoc Networks Jetzabel M. Serna-Olvera Computer Architecture Department Universitat Politècnica de Catalunya A thesis submitted for the degree of Doctor

More information