emap: expedite message authentication protocol for vehicular ad hoc networks

46
EMAP: Expedite Message Authentication protocol For Vehicular Ad Hoc Networks Guided by… Presented by…. Mis: P. IRIN SAJI M.E., N.PONMUDISELVN AP/CSE II yr ME/CSE

Upload: ponmudiselvann-selvan

Post on 20-Nov-2014

2.986 views

Category:

Technology


4 download

DESCRIPTION

it's time to learn new techniques and create new ideas to publish all over world and you will be popular hero

TRANSCRIPT

  • 1. EMAP: Expedite Message Authentication protocol For Vehicular Ad Hoc Networks Guided byPresented by.Mis: P. IRIN SAJI M.E.,N.PONMUDISELVNAP/CSEII yr ME/CSEDEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING AKSHEYAA COLLEGE OF ENGINEERING5

2. OBJECTIVE The main aim of this project is to propose EMAP (Expedite Message Authentication protocol) for vehicular Ad hoc Networks, which replaces the time-consuming CRL(Certificate Revocation List) checking process by an efficient revocation checking process. 3. ABSTRACT In vehicular networks, moving vehicles are enabled to communicate with each other via inter vehicle communications as well as with road-side units (RSUs) in vicinity via roadside-to-vehicle communications.To ensure reliable operation of VANETs and increase the amount of authentic information gained from the received messages, each OBU should be able to check the revocation status of all the received certificates in a timely manner. 4. CONT. Most of the existing works overlooked the authentication delay resulting from checking the CRL for each received certificate.It introduce an expedite message authentication protocol (EMAP) which replaces the CRL checking process by an efficient revocation checking process using a fast and secure HMAC function and novel key sharing scheme employing probabilistic random key distribution which allows an OBU to update its compromised keys even if it previously missed some revocation messages. 5. EXISTING SYSTEM In VANETs, the primary security requirements are identified as entity authentication, message integrity, non-repudiation, and privacy preservation.A well-recognized solution to secure VANETs is to deploy Public Key Infrastructure (PKI), and to use Certificate Revocation Lists (CRLs) for managingthe revoked certificates. In PKI, each entity in the network holds an authentic certificate, and every message should be digitally signed before its transmission 6. DEMERITS Variety of attacks such as injecting false informationModifying and replaying the disseminated messages can be easily launched.A security attack on legitimate users.The scale of VANET is very large. 7. Cont A CRL, usually issued by a Trusted Authority (TA), is a list containing all the revoked certificates.In a PKI system, the authentication of any message is performedby firstchecking if the senders certificate is included in the current CRL, Since the CRL size is expected to be very large, the delay of checking the revocation status of a certificate included in a received message is expected to be long. 8. LITERATURE SURVEY Paper1: Eviction of Misbehaving and Faulty Nodes in Vehicular Networks in the year of 2007 by M. Raya, P. Papadimitratos, I. Aad, D. Jungels, and J.-P. Hubaux. Misbehaving or faulty network node to be detected and removedRevocation using Compressed Certificate Revocation Lists (RC2RL) is usedLEAVE protocol is usedEvent data recorders (EDRs), embeded in vehicleMeritssecurity is a critical factor and a significant challenge to be met. eviction is efficiently feasible and achieves a sufficient level of robustness. 9. Cont Demerits There is a slight decrease in performance at very high densitiesThe average speed is much higher, and performance decreases slightly for very high speedsOnly consider for revocationDelay will be occure 10. LITERATURE SURVEY Paper 2:TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs-2009 By A. Studer, E. Shi, F. Bai, and A. Perrig, It consisting of a central trusted authority and regional authorities (RAs) distributed all over the networkthe trusted authority acts as the group manager and the vehicles act as the group members 11. CONT MeritsEfficiently prevents eavesdroppers from linking a vehicles different keysIdentify the valid vehicleLess overhead for vehicle to vehicle communicationDisadvantage TACK not suitable for the safety applications in VANETs as the WAVE standardThis certificate is valid only within the coverage range of the RA 12. LITERATURE SURVEY Paper 3 K.P. Laberteaux, J.J. Haas, and Y. Hu, Security CertificateRevocation List Distribution for VANET, Proc. Fifth ACM intlWorkshop VehiculAr InterNETworking, pp. 88-89, 2008. In a VANET, a certificate authority issues keys and certificates to vehicles. Each vehicle distributes these certificates to other VANET participants Every vehicle must sign the certificate for security purpose Meritsepidemic distribution of certificate revocation lists which is quick and efficientEfficiently distribute the certificateCertificate authority check the certificate statusCar-to-car epidemic distribution of certificate revocation lists 13. CONT. Demerits Only employ the road side unit Distribution point Certificate Revocation List is consisting large certificate Their is no Timestamp 14. LITERATURE SURVEY Paper 4:An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications in the year of 2010 by Yipin Sun, Student Member, IEEE, Rongxing Lu, Student Member, IEEE, Xiaodong Lin, Member, IEEE PASS supports Roadside Unit aided distributed certificate servicePASS allows the vehicles to update certificates on road,It provide privacy for certificate 15. Cont Merits Optimize revocation overhead Reducing certificate overhead Demerits Can not trace legitimate vehicle Cant provide location privacy 16. LITERATURE SURVEY Paper5:PseudonymChangingatSocialSpots:AnEffectiveStrategy for Location Privacy in VANETs in the year of 2012 by Rongxing Lu, Member, IEEE, Xiaodong Lin, Member, IEEE, Tom H. Luan,Xiaohui Liang, Student Member, IEEE, and Xue min (Sherman) Shen, Fellow, IEEEAs a prime target of Quality of Privacy (QoP) in ks (VANETs),If the pseudonyms are changed in an improper time and location, such solution is invalid 17. Cont. Advantage It present an effective pseudonym changing at social spotProvable location privacy Demerits It is not possible to track the vehicle exactly 18. PROPOSED SYSTEM Expedite Message authentication protocol (EMAP) which replaces theCRL checking process by an efficient revocation checking process using a fast and secure HMAC function. EMAP is suitable not only for VANETs but also for any network employing a PKI system. To the best of our knowledge, this is the first solution to reduce the authentication delay resulting from checking the CRL in VANETs. 19. MERITS EMAP has the lowest computation complexity compared with the CRL checking processes employing linear and binary search algorithms.The number of messages that can be verified using EMAP within 300 msec is greater than that using linear and binary CRL checking by 88.7 and 48.38 percent, respectively.The proposed EMAP in authentication reduces the end-to-end delay compared with that using either the linear or the binary CRL checking process. 20. MODULES VANET Design Message Authentication Revocation Process 21. Development of VANET architecture The Vehicular Adhoc Network model consists of Trusted Authority (TA), Roadside Units (RSUs), On-Board Units (OBUs).Trusted Authority, which is responsible for providing certificates and distributing secret keys to all OBUs in the network.Roadside Units which are fixed Units distributed all over the network.On-Board Units, which are embedded in vehicles. OBUs can communicate either with other OBUs through V2V communications or with RSUs through V2I communications 22. Message Authentication If an OBU want to communicate other OBU means it send an encrypted message with a HMAC code using HMAC algorithm, it generate by using the sender id and common secret key which knows all the unrevoked OBUs.The receiver OBU also generates the HMAC code by using common secret key.Whether the HMAC code is same means the receiver knows the sender OBU is an authenticated OBU otherwise not process the message 23. USE CASE DIAGRAM : 24. SEQUENCE DIAGRAM: 25. COLLABORATION DIAGRAM 26. MAIN PAGE 27. TRUSTED AUTHORITY 28. CREATION OF ROADSIDE UNIT 29. ROADSIDE UNIT 30. ROADSIDE UNIT INPUT 31. ROADSIDE UNIT 32. ONBOARD UNIT INPUT 33. ONBOARD UNIT 34. ONBOARD UNIT INPUT 35. ONBOARD UNIT 36. ONBOARD UNIT 37. ONBOARD UNIT INPUT 38. ONBOARD UNIT 39. ONBOARD UNIT INPUT 40. ONBOARD UNIT 41. ONBOARD UNIT INPUT 42. ONBOARD UNIT 43. ONBOARD UNIT INPUT 44. ONBOARD UNIT 45. THANK YOU