AU2020104348A4 - Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications - Google Patents

Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications Download PDF

Info

Publication number
AU2020104348A4
AU2020104348A4 AU2020104348A AU2020104348A AU2020104348A4 AU 2020104348 A4 AU2020104348 A4 AU 2020104348A4 AU 2020104348 A AU2020104348 A AU 2020104348A AU 2020104348 A AU2020104348 A AU 2020104348A AU 2020104348 A4 AU2020104348 A4 AU 2020104348A4
Authority
AU
Australia
Prior art keywords
mobile nodes
user
energy
smart city
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2020104348A
Inventor
Vinay Arora
Dheer Dhwaj Barak
Rishu Bhatia
Gaurav Dhiman
Rakesh Kumar Joon
Amandeep Kaur
Vivek Kumar
Mukesh Soni
K. Vijayalakshmi
S. Vimal
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Barak Dheer Dhwaj Dr
Bhatia Rishu Dr
Joon Rakesh Kumar Dr
Kaur Amandeep Dr
Vijayalakshmi K Dr
Vimal S Dr
Original Assignee
Barak Dheer Dhwaj Dr
Bhatia Rishu Dr
Joon Rakesh Kumar Dr
Kaur Amandeep Dr
Vijayalakshmi K Dr
Vimal S Dr
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Barak Dheer Dhwaj Dr, Bhatia Rishu Dr, Joon Rakesh Kumar Dr, Kaur Amandeep Dr, Vijayalakshmi K Dr, Vimal S Dr filed Critical Barak Dheer Dhwaj Dr
Priority to AU2020104348A priority Critical patent/AU2020104348A4/en
Application granted granted Critical
Publication of AU2020104348A4 publication Critical patent/AU2020104348A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

ENERGY-EFFECTIVE AND SECURE WIRELESS DATA TRANSFER SCHEME FOR MOBILE NODES IN SMART CITY APPLICATIONS The present invention relates to an energy-efficient data transmission protocol for mobile nodes in smart city applications. The object of the proposed invention is to provide an efficient and secure authentication mechanism to exchange vital data between mobile nodes over an insecure channel. The proposed invention identifies some security issues and then proposes an energy efficient and secure communication method for data transfer. Invention consists of three phases which includes basic setup, user registration, user authentication. Based on security and performance, the proposed method is protected against various security attacks and it achieves better performance results collectively. The present protocol can be used for device-to-device communication in various smart city applications based on mobile environment. Figure 1 of sheet 1 showing the proposed block diagram. Fig 1 1/1 100 101 105 102 11 106i-- -w - 10 102 107 103' 104 Figure 1

Description

1/1
100
101 105 102
11 106i-- -w - 10 102
107 103' 104
Figure 1
ENERGY-EFFECTIVE AND SECURE WIRELESS DATA TRANSFER SCHEME FOR MOBILE NODES IN SMART CITY APPLICATIONS
Technical field of invention:
[001] Present invention in general relates to wireless communicationand more specifically to anenergy-efficient data transmission protocol for mobile nodes in smart city applications which is an efficient and secure authentication mechanism to exchange vital data between mobile nodes over an insecure channel.
Background of the invention:
[002] The background information herein below relates to the present disclosure but is not necessarily prior art.
[003] The mobile ad-hoc network (MANET) is a collection of independent mobile nodes that can communicate with each other via radio waves. If mobile nodes are within the range of the sender node, then they send data directly otherwise, data is transferred to the receiver via intermediate nodes in this network. It means that packets are routed to different intermediate nodes to deliver important information at the receiver end. This network is fully distributed and can work at any place without the help of any fixed infrastructure, i.e., access point or base station. The MANET consists of different types of portable device, e.g., mobile phone, laptop, sensor, wearable device, base station, etc. and they are connected with each other in a distributed manner to transfer data for different purpose.
[004] MANET includes different types of ad-hoc networks, i.e., vehicular ad hoc networks (VANETs), smart phone ad hoc networks (SPANs), Internet-based mobile ad-hoc networks (iMANETs) and flying ad hoc networks (FANETs)in various applications for different purposes. VANET is practiced totransmiton-road data (e.g., traffic, road condition, weather, etc.) between vehicles and road-side-unit and it is a key application of an intelligent transportation system (ITS). The SPAN is used to create peer-to-peer networks using Blue tooth and Wi-Fi for smart phones, but without being dependent on wireless access points, cellular carrier networks, or traditional network infrastructure.
[005] The MANET architecture is practiced in different applications due to effectiveness, but performance and security challenges are still present in this structure. Because all mobile nodes are equipped with limited memory, less computational resources, and fixed memory. Accordingly, important factors are the implementation time, communication overhead, storage cost, and energy consumption.
[006] Although various attempts are made before, for providing various efficient authentication protocol for mobile ad-hoc networkand few of them are such as W02003084177 discloses security transmission protocol for a mobility IP network, US20200059324 discloses transmitting node, receiving node, methods and mobile communications system, US20100103909 discloses data packet, system and method for multiple nodes transmitting under ad-hoc network architecture, EP1045551 discloses method for transmission between data networks and wireless communication system, W02007066977 discloses method and system for supporting seamless handover of mobile node using mobile stream control transmission protocol.
[007] There exist many drawbacks in the existing transmission protocol. However, most of these protocols are insecure to basic security attacks and they are not effective in performance results due to requirement of high computational resources. To overcome different security '0 and performance limitationsthere is a need to develop an enhanced authentication scheme for mobile environments.
Objective of the invention
[008] An objective of the present invention is to attempt to overcome the problems of the prior art and provide an energy-efficient data transmission protocol for mobile nodes in smart city applications.
[009] In a preferred embodiment, the present invention provides an efficient and secure authentication mechanism to exchange vital data between mobile nodes over an insecure channel.
[0010] It is therefore an object of the invention to providean energy-efficient and secure authentication scheme to transmit meaningful information between mobile users.
[0011] It is therefore an object of the invention to provideprotocol can be used for device-to device communication in various smart city applications based on mobile environment.
[0012] These and other objects and characteristics of the present invention will become apparent from the further disclosure to be made in the detailed description given below.
Summary of the invention:
Accordingly following invention providesan energy-efficient data transmission protocol for mobile nodes in smart city applications.The proposedinvention is an efficient and secure authentication mechanism to exchange vital data between mobile nodes over an insecure channel.Mobile nodes are deployed at different locations in the smart city to collect meaningful information and it is necessary to transmit this captured data from one side to another end. After that, it can be used as an input in different smart city applications for society benefits. However, data is transferred through a public communication channel and thus, it is important to achieve specific security level to protect from malicious users in the network. The proposed invention identifies some security issues in Islam et al.'s scheme and then proposes an energy-efficient and secure communication method for data transfer. Further security evaluations of the proposed protocol to confirm its strengths against various attacks.
Brief description of drawing:
[0013] This invention is described by way of example with reference to the following drawing where,
[0014] Figure 1 of sheet 1 illustratesthe proposed block diagram. Whereas, 100 denotes registration process, 101 denotes mobile node, 102 denotes server, 103 denotes mobile node 1, 104 denotes mobile node 2,
105 denotes authentication process, 106 denotes mobile node 1 and server connection, 107 denotes mobile node 2 and server connection, 108 denotes mobile node 1 and mobile node 2 connection.
[0015] In order that the manner in which the above-cited and other advantages and objects of the invention are obtained, a more particular description of the invention briefly described above will be referred, which are illustrated in the appended drawing. Understanding that these drawing depict only typical embodiment of the invention and therefore not to be considered limiting on its scope, the invention will be described with additional specificity and details through the use of the accompanying drawing.
Detailed description of the invention:
[0016] The present invention relates toan energy-efficient data transmission protocol for mobile nodes in smart city applications. More particularly the proposed invention is an efficient and secure authentication mechanism to exchange vital data between mobile nodes over an insecure channel.
[0017] The proposed invention identifies some security issues and then proposes an energy efficient and secure communication method for data transfer. In proposed mechanism consists of three phases which includes basic setup, user registration, user authentication;
Basic Setup:
This phase is carried out by the server (S) to complete the basic set-up of the system by performing a following step.
Stakes a random nonce (rs)to compute its private key as PrKs = h(rs||T) and public key (PKs = PrKs ' Q).
User Registration:
A user should firstly register with the server (S)and then only, user can exchange vital information with other users. The registration process is carried out with following steps.
1. A new user (UA) selects his/her identity (IDA), password (PWDUA) and a random nonce
(say rA).Then, UA calculates PUA = h(rUA)®h(IDAPWDUA), PrKUA = h(PWDUA Iru, PKUA = PKU - Q. After that, U sends{IDUA, PUA, PKUA }to S to become a legitimate user.
2.Sconfirms the availability of IDA and if it is valid, then S saves IDUA ,PKUA into its
database and PUA in a smart-chip (SCUA). Further, S puts this SCUA into a mobile node memory of UA to complete the registration process for UA.
User Authentication A user should register with the server (S) at the first time and then only, user can exchange meaningful information with other users. The authentication process is carried out with following steps.
1. UAinserts his IDUA and PWDUA into the mobile node system (MNSA) and then, it computes h(rU) = PU D h(IDAIIPWDA),PrKUA = h(PWDUAIIrUA),QUA = h(PrKUA IIh(rA)I, IIDuB) Q, R UA - Tl@(PrKUA - PKs), MAS = h(IDUAIIDUB IQUA IIRR U). Here, T 1 is the current time-stamp at the U side.
'0 2.Usends{IDA,T1}to UB as a request and {IDU, IDUB,'QUA,MASI toS over a public channel.
3. MNSUBchecks the freshness of {IDUA, T1 }by doing T - T1 ! A T and if it is valid then only, UB puts his IDUB, PWDUBintoMNSUB and then, it calculates as follows. Here,T is the receiving time of{IDA, T1 } and T2 is the current time-stamp at the UB end. - h(rUB) = h(IDuB IIPWDuB)®PUB - PrKUB = h(PWDUB IIh(ruB)) - QUB = h(PrKUBIIh(rUB)IIT2 IIDUA) - Q - R UB PrKUB - PKsT2 - MBS = h(IDUAIIIDUBIIQUB IIRU B)
4. UBsends{IDUB, T2 }to UA as a response of{IDUA, T1} and{IDUA,IDUB'QUBMBS} toS over a common channel.
5.sconfirms the freshness of {IDUA , T 1 }and {IDUB, T 2 }by doing A T test. If both are within the stipulated time, then only Scalculates as follows. -> R'UA - T1@(PrKUA - PKs)
SM'AS = h(IDuAIIIDuB IIQUA R'UA) - R' UB PrKUB - PKsT2 - M'BS = h(IDuAIIDUQUB |R'UB)
6. Now, S confirms its correctness as M'As MAsand M'BS MBS. If both are equal, then only
S computes MSA = h(IDuAI IIDuB QUA QUB I IR' UAIITs)and
MSB = h(IDuAIIIDuB QUA IQUB|IR' UB|IT). Next, S sends {QUB,MSA,TS} to UA and
{Q,MSB, T3}to UB.
7. UAchecks its freshness and then computesM'SA h(ID A|IDUBQUAIQUB|RIUAIT 3) to confirm M'SA MSA .If valid, then UA computes SUA h(PrK A h(rUA)II(T2 - Tl)IIDUB) QUB and the session key as SKUA = h(IDUAIIIDUB IIh(T 3 SUA))' 8. At the another side, UB also checksvalidity of {QUAMSB, }3 and then computesMSB
h(IDUAIIDUBQUAQUBIR'UBIIT3). Next, UBdoes M'SB MSB. If equal, then UBcalculates SUB = h(PrKUBIIh(rUB)II(T2 - T)IIDUA) . QUAand the session key as SKUB h(IDuA|IDUIB Ih(T3 SB)).
Finally, both (UA and UB) communicate using the session key, SKUA = SKUB
'0 [0018] In the exemplary embodiment of present invention proposed invention illustrates security strengths of the suggested method by explaining various security attacks as follows.
Impersonation Attack
[0019] If a legitimate/unauthorized user can compute all parameters (to send a message request) and it is succeeded, then an impersonation attack is feasible in the system. An adversary (A) should compute QUA, MAS to send a legal message request in the proposed
scheme. Here, we assume that A knows IDUA and IDUB as these parameters are an identity
and they are available publicly. To know QUA, A needs PrKUA, h(rUA), and Q. We consider that Q is known to an adversary. However, PrKUA is computed as h(PWD UA lh(rUA)), and A does not know PWDUA as well h(rU). Next, QUA is computed using T1 and this current time stamp is valid for a fixed period of time. Thus, A cannot use previous message requests ofUA to send a fake message request to UB. For all these reasons, A does not any opportunity to apply an impersonation attack in the proposed invention.
Replay Attack
[0020] This attack is performed to stop or delay message requests of legitimate users. When an authorized user wants to communicate with another legal user, then an attacker attempts to interrupt this connection establishment. As a result, legitimate users are unable to exchange meaningful information on-time. In the suggested mechanism, UA sends {IDUA, T 1 } to UB as a
message request and {IDUAIDUB, UA,MAS} to S to initiate the communication process.
Here, the time-stamp concept is practiced in the computation and communication processes. Further, the receiver confirms the freshness of received requests by performing AT T T1 . Therefore, A cannot stop/delay transferred message requests of legal users. If A attempts tochange T1 , then user needs to compute the request again with a new time-stamp, but A does not have all required credentials to compute MAS and QUA. Hence, a replay attack is
possible in the proposed invention.
Man-in-the-middle Attack
[0021] This attack is applied to understand sent messages from one end to another side. In the proposed protocol, UA and UB exchange information using the generated session key (SKA =
SKUB).Should know the session key to understand messages and thus, A should compute
'0 the common session key, butA requires ID, IDUB,' 3, SUA , and SUB. Here, IDUA and IDUB
are known due to user identity and T3 can be captured from a public channel. SUAis not
available to A.Hence, user should calculate it. SUA is computed as h(PrKUAIIh(rU) I (T
T 1)IIDUB) QUB .The private key of UA (PrKuA) and h(rA) are necessary to proceed further.
rUAis a random nonce. Adoes not know these values anyhow. Thus, A fails to compute SKUA SKUB and thus, a man-in-the-middle attack is not possible.
Sybil Attack
[0022] If an adversary sends message requests to legal users using different identities and s/he succeeds in this process, then a sybil attack is possible in the system. As per the suggested mechanism, UA transmits {IDU, T 1 } to UB as a request and{I DUAIDU B'QUA'
MAS} to S to get the confirmation for exchanging information with UB. We consider that A wants to communicate with UB behalf of U. Thus, A should needs to calculate fresh QUA,
MAS because T 1 is used in the computation and it is valid for AT. It is assumed that IDUAand/DB are known toA, and fresh time-stamp is used to apply a sybil attack. But, MAS(= h(IDuAI|IDuB IIQA RRU)) and QUA(= h(PrKA IIh(rA)I IT1|IDuB) Q)arenot available to A and it is not feasible to get these values anyhow because A does not have PrKUA, h(rUA), and R A. Therefore, A cannot proceed to the next step of user illegal activity. If A cannot able to compute required message values of any one legitimate user, then user is unable to do all necessary computations. In this way, an adversary fails to apply a Sybil attack in the proposed invention.
Modification Attack
[0023] This attack is performed to do come changes in transmitted messages between two authorized users and if the receiver accepts modified messages (sent by an adversary), then an authentication scheme is insecure to a modification attack. According to the proposed method, UA and UB do communications using the common session key and it is computed as SKUA = h(IDuA||IDuB Ih(T3 SUA )) and SKUB = h(IDuA||IDuB IIh(T3 SB)), where
SKUA = SKUB . Thus, A wants to do some changes in messages, then s/he should know the session key. This key is valid for a fixed time only. In general, UA and UB start communications with each legally and if the session key get expired, then both need to generate the common session key again. To compute SKA/SKUB, A should know PrKUA, '0 h(rU ) because SUA is calculated as h(PrKUAII h(rUA)I (T2 - Tl)IIIDUB) B' Adoes not
havePrKuAand h(rA). Thus, Acannot calculateSK AISKUB . Hence, the proposed method can withstand against a modification attack.
Scheme Al A2 A3 A4 A5 A Alomari et N Y NA N Y al. [15] Islam et al. Y N Y NA N Y
[17] Brindha et N N Y NA N Y al. [19] Propsoed Y Y Y Y Y Y
Table- I: Security analysis of different data transmission protocols
[0024] Comparison of the proposed with with relevant communication methods with respect to different security attacks and it is described in Table I. Al: Man-in-the-middle; A2:
Replay; A3: Impersonation; A4: Password guessing; A5: Sybil; A6: Modification;Y: Secure; N: Insecure.
[0025] In the present invention proposed an energy-efficient and secure authentication to transmit meaningful information between mobile users. Herein the invention proposes security strengths of the proposed protocol against different attacks (impersonation, modification, Sybil, replay, password guessing, and man-in-the-middle). Based on security and performance, the proposed method is protected against various security attacks and it achieves better performance results collectively. Hence, the suggested protocol can be used for device-to-device communication in various smart city applications based on mobile environment.
[0026] The many features and advantages of the invention are apparent from the detailed specification, and thus, it is intended by the appended claims to cover all such features and advantages of the invention which fall within the true spirit and scope of the invention. Further, since numerous modifications and variations will readily occur to those skilled in the art, it is not desired to limit the invention to the exact construction and operation illustrated and described, and accordingly, all suitable modifications and equivalents may be resorted to, falling within the scope of the invention.
Editorial Note 2020104348 There is 1 page of Claims only.

Claims (5)

THE CLAIMS DEFINING THE INVENTION ARE AS FOLLOWS:
1. An energy-efficient data transmission protocol for mobile nodes in smart city applications,wherein the invention comprises of three phases which includes basic setup, user registration, user authentication;
2. A data transmission protocol for mobile nodes as claimed in claim 1 wherein phase 1 i.e basic setup is carried out by the server (S) to complete the basic set-up of the system
3. A data transmission protocol for mobile nodes as claimed in claim 1 wherein phase 2 i.euser registration;a user should firstly register himself/herself with the server (S)and then only, user can exchange vital information with other users
4. A data transmission protocol for mobile nodes as claimed in claim 1 wherein phase 2 i.e user authentication; a user should register himself/herself with the server (S) at the first time and then only, user can exchange meaningful information with other users.
5. A data transmission protocol for mobile nodes proposes various security attacksi.elmpersonation Attack, Replay Attack, Man-in-the-middle Attack, Sybil Attack and Modification Attack
AU2020104348A 2020-12-26 2020-12-26 Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications Ceased AU2020104348A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2020104348A AU2020104348A4 (en) 2020-12-26 2020-12-26 Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2020104348A AU2020104348A4 (en) 2020-12-26 2020-12-26 Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications

Publications (1)

Publication Number Publication Date
AU2020104348A4 true AU2020104348A4 (en) 2021-04-15

Family

ID=75396925

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2020104348A Ceased AU2020104348A4 (en) 2020-12-26 2020-12-26 Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications

Country Status (1)

Country Link
AU (1) AU2020104348A4 (en)

Similar Documents

Publication Publication Date Title
KR102147446B1 (en) Systems, methods, and apparatus for authentication during fast initial link setup
US9036605B2 (en) Methods, media, and devices for moving a connection from one point of access to another point of access
US7624270B2 (en) Inter subnet roaming system and method
EP1692903B1 (en) Contex transfer in a communication network comprising plural heterogeneous access networks
CN1925679B (en) Authentication method for fast handover in a wireless local area network
US20170156098A1 (en) METHOD AND APPARATUS FOR SELF CONFIGURATION OF LTE E-NODE Bs
CN102111766B (en) Network accessing method, device and system
WO2019017837A1 (en) Network security management method and apparatus
US20140007207A1 (en) Method and device for generating local interface key
WO2019017835A1 (en) Network authentication method and related device and system
US20070184832A1 (en) Secure identification of roaming rights prior to authentication/association
CN101006682B (en) Fast network attchment
RU2007114028A (en) FAST INSTALLATION OF CONTEXT FOR INTERACTION IN HETEROGENEOUS NETWORKS
RU2008109827A (en) MOBILE STATION, RADIO ACCESS NETWORK DEVICE, MOBILE SWITCHING STATION, MOBILE COMMUNICATION SYSTEM AND METHOD OF GIVING ACCESS TO COMMUNICATION SERVICES
CA2523923A1 (en) A method for establishment of the service tunnel in wlan
EP1920630A2 (en) Reducing delay in the authentication procedure between a wireless unit and an access point
WO2012174959A1 (en) Group authentication method, system and gateway in machine-to-machine communication
EP2561658A1 (en) ENABLING IPv6 MOBILITY WITH SENSING FEATURES FOR AD-HOC NETWORKS DERIVED FROM LONG TERM EVOLUTION NETWORKS
KR20080041266A (en) Extensible authentication protocol over local area network(eapol) proxy in a wireless network for node to node authentication
WO2019017839A1 (en) Data transmission method, and device and system related thereto
AU2020104348A4 (en) Energy-effective and secure wireless data transfer scheme for mobile nodes in smart city applications
CN102143494A (en) Data reporting method, data reporting device, and machine to machine (M2M) equipment
JP5381622B2 (en) Wireless communication system and method
WO2008148348A1 (en) Communication method, system, and home bs
CN110557753B (en) DNS redirection method based on relay access for public security network access

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry