WO2012007609A1 - Système de communications sécurisées dans un réseau ad hoc pour véhicules, spontané et autogéré - Google Patents

Système de communications sécurisées dans un réseau ad hoc pour véhicules, spontané et autogéré Download PDF

Info

Publication number
WO2012007609A1
WO2012007609A1 PCT/ES2011/000220 ES2011000220W WO2012007609A1 WO 2012007609 A1 WO2012007609 A1 WO 2012007609A1 ES 2011000220 W ES2011000220 W ES 2011000220W WO 2012007609 A1 WO2012007609 A1 WO 2012007609A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
module
nodes
key
certificates
Prior art date
Application number
PCT/ES2011/000220
Other languages
English (en)
Spanish (es)
Inventor
Pino Caballero Gil
Candido Caballero Gil
Jezabel Molina Gil
Original Assignee
Universidad De La Laguna
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universidad De La Laguna filed Critical Universidad De La Laguna
Publication of WO2012007609A1 publication Critical patent/WO2012007609A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the present invention relates to a secure communications system in a spontaneous and self-managed ad-hoc vehicular (or VANET) network.
  • the invention is applicable in the field of telecommunications, especially in mobile and wireless communications between vehicles.
  • the present invention relates to the security of communications in ad-hoc vehicular networks or VANETs (Vehicular Ad-hoc NETworks).
  • VANETs Vehicle Ad-hoc NETworks
  • the messages exchanged between the vehicles will influence the behavior of their drivers as they, for example, will reduce speed and / or choose alternative routes based on the information received. Any malicious user could try to exploit this situation, carrying out any of the following attacks:
  • VANETs [IEEE 802.1 lp WAVE (Wireless Access for Vehicular Environments, http://grouper.ieee.org/groups/802/ll/Reports)] that is being developed by the consortium Car-2-Car (http://www.car-to-car.org), presupposes that VANETs will combine several wireless technologies such as Cellular, Satellite, WiMAX (Woridwide Interoperability for Microwave ACCess, http: //www.ieee802. org / 16) and DSR (Dedicated Short Rangé) communications.
  • CALM architecture Communication Extensions, Air interface, Long and Medium range, http://www.isotc204wgl6.org/concept
  • ISO International Organization for Standard dizatiori
  • ITSs Intelligent Transportation Systems
  • WAVE Wireless Fidelity
  • UMTS Universal Mobile Telecommunications System
  • WiMAX Wireless Fidelity
  • RFID Radio Frequency IDentification
  • IEEE 802.11, 802.1 lp, 802.15, 802.16e, 802.20, 2G / 3G / 4G mobile telephony, and national ITSs such as IEEE 802.11, 802.1 lp, 802.15, 802.16e, 802.20, 2G / 3G / 4G mobile telephony, and national ITSs.
  • Patents include the following documents related to VANETs.
  • US2008002635 and US2008002574 propose a method to manage communications traffic, measuring local levels and defining a microutility of the data to be transmitted to select the transmission medium.
  • US20080279141 describes a method of assigning channels to multihop communications between one node and another, for sending information via routing.
  • WO2008104673 proposes the estimation of the density of nodes by dividing them into geographic cells in which the node closest to the center is responsible for adding and retransmitting the information.
  • WO2009024945 describes a method for synchronizing radio-communicated devices by means of periodic beacons that include clock signals.
  • WO2009053657 proposes that in the intersections of roads the diffusion of information is carried out through a node chosen within a group based on the estimated time to reach the intersection.
  • WO2010020260 presents a method for sending information from a source node to a destination node by routing through intermediate nodes.
  • a secure communications system in a spontaneous and self-managed vehicular ad hoc network comprising:
  • - a module containing client / server architecture with the possibility of connecting to multiple users at the same time; - a module for multicast sending and wireless reception of beacons with variable pseudonyms;
  • node reputation module which deletes dishonest nodes from stores, by erasing their public key from certificate stores;
  • the invention avoids the need to install any type of infrastructure either in the vehicle or on the road, which implies savings in economic investment and in waiting time for the development of the multiple applications of vehicle networks, allowing to put VANETs are underway without any investment from governments, car companies or telephone companies.
  • a secure communications system is presented here in a spontaneous and self-managed vehicular ad-hoc network, without infrastructures either on the road or in vehicles, using only mobile devices with a receiver of a global satellite navigation system, and wireless and wireless communication capability.
  • computing such as mobile phones, PDAs and laptops.
  • the mode of operation provided for in the invention is fully distributed and decentralized, and takes into account the protection of drivers' privacy and defense against possible attacks. Both issues imply the possibility of progressive deployment with effective functionality and security from the start.
  • the key factors of the proposed design are: scalability and economy, authentication of nodes and information, privacy, promotion of cooperation, and low delay and stability of communications.
  • a system is proposed that can be integrated into specific mobile devices, or implemented in existing devices on the market such as mobile phones equipped with appropriate software.
  • the first fundamental element of the present invention is a self-managed authentication method, which does not require the intervention of certification authorities since it is the nodes themselves that certify the validity of the public keys of the nodes they trust, issuing the corresponding certificates , which are stored in local stores and updated by an algorithm described here.
  • the proposal of authentication of nodes includes a cryptographic protocol, which allows each node to convince another node of the possession of a certain secret without allowing the transmitted information to discover anything about said secret, preventing possible impersonation attacks.
  • a second fundamental element of this invention is a symmetric encryption algorithm used in different phases. For its design, all known parameters that guarantee the security of non-linear filtering in flow ciphers are contemplated.
  • the present invention also contemplates as a third fundamental element an aggregation scheme of data that includes the generation of aggregated packages from groups created as-hoc for it, and the verification of digital signatures in a probabilistic way.
  • a unique IDentifier obtained by applying a unidirectional function over a unique value.
  • ID a unique IDentifier
  • the unidirectional function could be a hash function, such as MD5.
  • the communications system can be used for the reduction of road jams in which:
  • the module for generating identity and digital smoking keys is based on the generation of the decimal value of the binary representation corresponding to the upper triangular submatrix of the adjacent symmetric matrix containing the elements corresponding to a Hamiltonian circuit in a graph;
  • the module for multicast sending and wireless reception of beacons with variable pseudonyms is based on the hash of the list of IDs of the nodes present in your public keystore at that time;
  • the module for mutual authentication of nodes is based on the fact that a node B that wishes to establish contact with a node A first asks for the list of IDs of its warehouse at that time, check that its hash matches the pseudonym sent by A in your beacon, and respond by indicating an X key present at the intersection of both stores. Then, there is a demonstration of mutual null knowledge about the public key X so that each node builds from that key, considering it as a Hamiltonian circuit, a graph G in which X is a solution to the difficult problem of the Hamiltonian circuit, and sends it to the other node.
  • each node sends an isomorphic GI graph to the other as a compromise to the previously sent graph.
  • Each node then sends the other a random challenge indicating whether it wishes to receive from the other node the isomorphism between both graphs or a Hamiltonian circuit in the isomorphic graph.
  • both nodes know that they share the public key X, which they use to encrypt using the symmetric encryption described below, and send their own public identity key to the other node.
  • the module for updating public key stores is based on using an algorithm in each node that chooses to store in its store those public key certificates of the nodes that have issued or received more valid certificates.
  • the certificates and nodes of the store are treated in said algorithm respectively as edges and vertices of a graph;
  • the node reputation module is based on reflecting the conduct of a dishonest node by assigning in the warehouse a negative weight to the edges corresponding to certificates issued or received by it, so that upon receiving said certificates a negative weight, the vertex will leave progressively being present in updated stores.
  • This scheme is combined in the warehouse update algorithm with an assignment of weights to edges in the warehouse, according to the following criteria: 2 for certificates issued or received directly by the node, 1 for other certificates, -2 for denounced certificates directly by the node, and -1 for certificates denounced by other nodes;
  • the data encryption exchange module is based on a binary flow encryption using a declined and non-linear filtering generator with a buffer, of a shift register with primitive feedback polynomial on GF (2) of equal degree L to the length of the key used in each moment, fed with the seed formed by said key, and with feedback polynomial given by the primitive polynomial of lower non-zero coefficients and number of said coefficients given by the smallest possible number greater than 0.07 * L.
  • the output of said non-linear filtering is irregularly declined so that the log output determines at any time whether the corresponding filtrate output is used or discarded, being introduced in the first case in a size 4 buffer;
  • the data authentication module is based on a data aggregation scheme based on reactive groups in which each leader is responsible for building the package and adding the signatures of all the vehicles in their group, and where the verification is carried out according to a probabilistic protocol that depends on the geographical area in which each vehicle is located;
  • an automatic anomaly detection module is added for speed calculation, based on the information received from a receiver of a global satellite navigation system.
  • FIG. 1 shows a conceptual scheme of the communications system according to the invention including its 8 basic modules of Key Generation and Signature (Cl), Client / Server Architecture (C2), Sending and Receiving Beacons (C3), Authentication of Nodes (C4), Warehouse Update (C5), Reputation Scheme (C6), Encrypted Exchange (C7) and Data Authentication (C8).
  • the execution of these modules is not necessarily sequential, since C5 and C6 do not require interaction between nodes, while C7 and C8 yes, so that C5 and C6 can run in parallel with C7 and C8.
  • two modes are proposed such that in one of them the execution of modules C7 and C8 is not required;
  • Figure 2 shows a scheme representing the client / server architecture with connection to multiple users at the same time, and also the multicast sending and wireless reception of the beacons;
  • Figure 3 shows a mutual authentication scheme based on an interactive demonstration of null knowledge between a pair of nodes A and B.
  • beacons B it commits to node A with the object to be demonstrated by sending a witness (DI ). If A wishes to establish contact with B, it sends a random challenge (D2). Finally B returns the answer (D3) corresponding to the challenge and the witness;
  • Figure 4 shows a scheme that represents the ownership of the six degrees of separation in the environment of the certification of public keys between vehicles
  • Figure 5 illustrates a scheme showing the proposal for carrying out the invention using the mobile phone first associated with the hands-free device of a vehicle, so that before starting the vehicle the user enters his destination and route preference , and when the mobile receives information about abnormal speeds from its neighbors, it recalculates the recommended route and suggests it to the driver;
  • Figure 6 shows an Exemplification of the proposed generation of the public identity key KUro from a graph and its adjacency matrix, using the elements of the upper triangular submatrix corresponding to a Hamiltonian circuit in the graph;
  • Figure 7 shows a scheme that represents all the interactions between two nodes A and B.
  • First A sends the hash ⁇ VDIDe Warehouse A ⁇ (Pl) to B, in step (P2) B requests node A to list the IDs of its warehouse, then A sends the set ⁇ WarehouseID A ⁇ (P3) to B, B checks if there is an Xe key ⁇ Warehouse A Store ⁇ and then sends it to node A, (P4). Then A builds and sends a graph GA (X) (P5) to B.
  • At least two three-step iterations are performed in which first A sends a graph GU (X) (P6) isomorphic to graph GA (X), then B sends a random binary challenge (P7) to node A, and according to its value A returns to B the isomorphism between both graphs or a Hamiltonian circuit in GIA (X) (P8).
  • A uses X to encrypt its KUA key and send the result EX (KUA) (P9) to B, then B uses the KU key A to encrypt its key 3 ⁇ 4 and send the result KUA (K b ) to node A ( CHEEP).
  • Figure 9 shows a formation of reactive group generated ad-hoc from the detection of a jam
  • Figure 10 shows a scheme representing the three geographical areas defined for the authentication of data called danger zone (Zl), uncertainty zone (Z2) and security zone (Z3); Y
  • Figure 11 shows a graphical representation of use of calculating the speed from the distance s traveled in time t by a node, allowing the device to automatically recalculate time t and estimated initially recommended and compare it to the route Initially estimated time h for that route, so if you »th, and there is an alternative route with estimated time t a « t e , the device recommends this route to the driver.
  • the analyzes carried out and the concrete embodiment described as an embodiment are focused on the objective of reducing road jams.
  • mobile phones are used as mobile devices, so that the node representing the vehicle within the vehicular network at all times is the passenger's mobile phone first associated with the hands-free device of the vehicle.
  • This last assumption avoids the possibility that in a vehicle there are several devices of its passengers that may be included in the VANET, since this would lead to erroneous conclusions about the density of vehicles on the road.
  • the mobile phone when the mobile phone is synchronized as the first device associated with the hands-free device, the mobile phone automatically changes from 'pedestrian mode' to 'vehicle mode'. In mode Pedestrian 'The mobile phone only has active components C2, C3, C4, C5 and C6, which allow you to update your keystore.
  • the user does not have to perform any specific action while driving.
  • enter your destination and route preference into the device Before starting the vehicle, enter your destination and route preference into the device.
  • the proposal implies that the device receives and sends information automatically, using only the vehicular network and without requiring the driver's collaboration at any time (see Figure 5).
  • the device detects that the vehicle is traveling at an abnormal speed with respect to the road, it generates a warning and sends it to all its neighbors via broadcast. With the information received, the device automatically recalculates the recommended route and suggests it to the driver.
  • FIG. 1 shows a preferred embodiment of the secure communications system according to the invention.
  • the secure communications system in a spontaneous and self-managed vehicular ad-hoc network comprises the following modules:
  • each node is responsible for generating its own public / private key pairs, which are essential for authentication processes, and for digital signature of the messages it sends once authenticated.
  • Each node has a fixed pair of public / private keys (identity keys) whose validity is certified in a self-managed way through the public key stores of the nodes themselves.
  • C2 Client / server architecture with the possibility of connecting to multiple users at the same time It is necessary for the first fundamental element of the invention. It is that each node (client) makes requests to another node (server), which responds to it (see Figure 2). This idea is very useful in distributed multi-user systems such as the vehicular network object of this invention because thus the process capacity is shared between the clients and the servers. In particular in this invention this component is necessary for the interconnection of the nodes since it allows sending and receiving messages from many clients and to many servers at the same time as each user is both client and server.
  • the sending / receiving of beacons messages containing variable pseudonyms of the sending nodes is necessary for the process of discovering active nodes, and avoiding possible follow-ups (see Figure 2).
  • each uses its own secret key to encrypt and send encrypted keystore.
  • This module allows to guarantee to each node the authenticity of the other, as well as to exchange the secret keys that are used in the module C7, and to update the stores of public keys necessary for the later verification of the validity of the public keys of identity used for the Message signing
  • This module constitutes the second fundamental element of the invention.
  • the encrypted exchange of information obtained on the road and traffic, which nodes have stored at that time is necessary to avoid passive behavior of users who intend to take advantage of the VANET without cooperating for its operation.
  • the use of a secret key cryptosystem is recommended given the size of the data file.
  • Our invention proposes to use a temporary secret key of the issuer.
  • the third fundamental element of the invention is part of this module.
  • it is essential to verify the integrity and origin of the data received by digital signature, evaluation of verifiable characteristics (freshness, location, relevance, correction, etc.) and verification of coincidences with aggregation, since it is due check at all times that the retransmitted information is authentic, current and valid.
  • this is only possible by combining techniques of integrity and origin verification, evaluation of verifiable characteristics, and verification of coincidences with other messages received through data aggregation.
  • the public identity key be generated as a decimal value of the binary representation corresponding to the upper triangular submatrix of the adjacent symmetric matrix containing the elements corresponding to a Hamiltonian circuit in a graph ( see Figure 6).
  • the variable pseudonym of each node be the hash of the list of IDs of the nodes present in its public keystore at that time. Since this store varies, the pseudonym also varies.
  • module C4 we propose for this specific embodiment, as shown in Figure 7, that a node B that wishes to establish contact with a node A first asks you to list its store IDs at that time, check its match hash with the pseudonym sent by A in your beacon, and respond by indicating an X key present at the intersection of both stores. Then, the demonstration of mutual null knowledge is carried out on the public key X so that each node builds from said key, considering it as a Hamiltonian circuit, a graph G in which X is a solution to the difficult problem of the Hamiltonian circuit, and what Send to the other node.
  • each node sends an isomorphic GI graph to the other as a compromise to the previously sent graph.
  • Each node then sends the other a random challenge indicating whether it wishes to receive from the other node the isomorphism between both graphs or a Hamiltonian circuit in the isomorphic graph.
  • both nodes know that they share the public key X, which they use to encrypt using the symmetric encryption described below, and send their own public identity key to the other node.
  • each node chooses to store in its warehouse those public key certificates of the nodes that have issued or received more valid certificates, since this maximizes the probability of intersection between warehouses, required in module C4.
  • the certificates and nodes of the store are treated in said algorithm respectively as edges and vertices of a graph.
  • module C6 we propose that the dishonest node, instead of directly deleting its public key from the warehouse after improper behavior, reflects its conduct by assigning a negative weight to the edges corresponding to certificates issued or received by he, so that upon receiving said certificates a negative weight, the vertex will progressively cease to be present in the updated warehouses.
  • This scheme is combined in the warehouse update algorithm with an assignment of weights to edges in the warehouse, according to the following criteria: 2 for certificates issued or received directly by the node, 1 for other certificates, -2 for denounced certificates directly by the node, and -1 for certificates denounced by other nodes.
  • For use in the C7 module, as well as for the secret key encryption contemplated in the C4 module we propose efficient symmetric encryption.
  • the register feedback polynomial is given by the primitive polynomial of lower non-zero coefficients and number of said coefficients given by the smallest possible number greater than 0.07 * L, to improve efficiency.
  • the order of the filtering function is the prime number p closest to L / 2, to ensure large linear complexity.
  • the output of said non-linear filtering is irregularly declined so that the log output determines at any time whether the corresponding filtrate output is used or discarded.
  • a size 4 buffer is included.
  • Verification of an aggregation message is only performed on those vehicles that are unable to directly verify the information, that is, when a vehicle receives a warning message about an incident that is outside the coverage of its antenna and wants to confirm the authenticity of the message received.
  • the verification carried out by the vehicles depends on the direction of travel and the geographical area in which it is located. In the area of uncertainty, if a vehicle receives an aggregation message containing n signatures, it uses the offset register of length n defined in module C7 fed with the first bit of each of the signatures to generate n bits and verify only the signatures indicated by said exit.
  • the vehicles check a series of signatures contained in the package as described in the previous case, but in addition the vehicles will be able to perform other verifications that provide them with a higher level of reliability on the information received.
  • the vehicles being in this area, it is possible to receive several aggregate packages corresponding to the same danger but coming from different groups.
  • a final module is added for the specific implementation, which allows automatic detection of anomalous road conditions in order to notify drivers in advance to avoid or reduce traffic jams.
  • This module uses the information received from a receiver of a global satellite navigation system. It is necessary to be able to use the network in order to help driving without having to install any type of infrastructure either in the vehicle or on the road (see Figure 11).

Abstract

La présente invention concerne un système de communications sécurisées dans un réseau ad hoc pour véhicules, spontané et autogéré, sans infrastructures ni sur la route ni sur les véhicules, qui utilise uniquement des dispositifs mobiles équipés d'un récepteur d'un système mondial de navigation par satellite et une capacité de communication sans fil et de calcul, tels que des téléphones mobiles, des assistants numériques personnels et des ordinateurs portables. Le mode de fonctionnement prévu dans ladite invention est totalement réparti et décentralisé, il tient compte de la protection de la vie privée des conducteurs et de la défense contre les éventuelles attaques.
PCT/ES2011/000220 2010-06-29 2011-06-29 Système de communications sécurisées dans un réseau ad hoc pour véhicules, spontané et autogéré WO2012007609A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ES201000865A ES2372841B2 (es) 2010-06-29 2010-06-29 Sistema de comunicaciones seguras en una red ad-hoc vehicular espontánea y autogestionada.
ESP201000865 2010-06-29

Publications (1)

Publication Number Publication Date
WO2012007609A1 true WO2012007609A1 (fr) 2012-01-19

Family

ID=45446403

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/ES2011/000220 WO2012007609A1 (fr) 2010-06-29 2011-06-29 Système de communications sécurisées dans un réseau ad hoc pour véhicules, spontané et autogéré

Country Status (2)

Country Link
ES (1) ES2372841B2 (fr)
WO (1) WO2012007609A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9971800B2 (en) 2016-04-12 2018-05-15 Cisco Technology, Inc. Compressing indices in a video stream
US20190136022A1 (en) * 2016-04-27 2019-05-09 Borealis Ag Crosslinked polymer composition for cable accessories

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017158208A1 (fr) * 2016-03-18 2017-09-21 Universidad De La Laguna Système et procédé pour l'automatisation et l'utilisation sécurisées d'applications mobiles dans des véhicules

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"Pretty Good Privacy", ARTICULO WIKIPEDIA, 18 June 2010 (2010-06-18), Retrieved from the Internet <URL:http://es.wikipedia.org/w/index.php?title=Pretty_Good_Privacy&oldid=38143026> [retrieved on 20111202] *
CABALLERO-GIL ET AL.: "Self-organized authentication architecture for Mobile Ad-hoc Networks", INTERNATIONAL SYMPOSIUM ON 6TH MODELING AND OPTIMIZATION IN MOBILE, AD HOC, AND WIRELESS NETWORKS AND WORKSHOPS, 2008. WIOPT 2008, 1 August 2008 (2008-08-01), PISCATAWAY, NJ, USA., pages 217 - 224 *
CAPKUN ET AL.: "Self-organized public-key management for mobile ad hoc networks", IEEE TRANSACTIONS ON MOBILE COMPUTING (2003), vol. 2, no. 1, 31 March 2003 (2003-03-31), PISCATAWAY, NJ, USA., pages 52 - 64, XP001171685, DOI: doi:10.1109/TMC.2003.1195151 *
RAYA ET AL.: "Efficient Secure Aggregation in VANETs", PROCEEDINGS OF THE 3RD INTERNATIONAL WORKSHOP ON VEHICULAR AD HOC NETWORKS 2006, 31 December 2006 (2006-12-31), pages 67 - 75 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9971800B2 (en) 2016-04-12 2018-05-15 Cisco Technology, Inc. Compressing indices in a video stream
US20190136022A1 (en) * 2016-04-27 2019-05-09 Borealis Ag Crosslinked polymer composition for cable accessories
US10889705B2 (en) * 2016-04-27 2021-01-12 Borealis Ag Crosslinked polymer composition for cable accessories

Also Published As

Publication number Publication date
ES2372841B2 (es) 2013-04-16
ES2372841A1 (es) 2012-01-27

Similar Documents

Publication Publication Date Title
Yang et al. DeQoS attack: Degrading quality of service in VANETs and its mitigation
Mishra et al. Security in vehicular adhoc networks: a survey
Park et al. Defense against Sybil attack in the initial deployment stage of vehicular ad hoc network based on roadside unit support
Jan et al. A survey on privacy-preserving authentication schemes in VANETs: Attacks, challenges and open issues
Reddy et al. Sybil attack detection technique using session key certificate in vehicular ad hoc networks
Molina-Gil et al. Aggregation and probabilistic verification for data authentication in VANETs
Singh et al. MPFSLP: Masqueraded probabilistic flooding for source-location privacy in VANETs
Fan et al. Strongly privacy-preserving communication protocol for VANETs
Lin et al. Vehicular ad hoc network security and privacy
Ravi et al. Securing vanet using blockchain technology
Caballero-Gil et al. How to build vehicular ad-hoc networks on smartphones
ES2372841B2 (es) Sistema de comunicaciones seguras en una red ad-hoc vehicular espontánea y autogestionada.
Nirala et al. Performance evaluation of loss packet percentage for asymmetric key cryptography in VANET
Godse et al. A Computational Analysis of ECC Based Novel Authentication Scheme in VANET.
Premasudha et al. A Review of Security Threats, Solutions and Trust Management in VANETs.
Singh Overview of Challenges in VANET
Caballero-Gil et al. Flexible authentication in vehicular ad hoc networks
Sunnadkal et al. A four-stage design approach towards securing a vehicular ad hoc networks architecture
Jiang et al. LPTM: Lightweight and privacy‐preserving traffic monitoring scheme
Das et al. 5G Enabled VANET Architecture Incorporating Security and Trust Management Mechanism
Kacem VANET-Sec: A Framework to Secure Vehicular Ad-Hoc Networks Using a Permissioned Blockchain
Caballero-Gil et al. On Privacy and Integrity in Vehicular Ad hoc Networks.
Dharani et al. An unidentified location-based efficient routing protocol in VANET
Ranganathan et al. An implementation of secure authentication scheme in vanets
Nampally et al. A survey on secure clustering approaches for VANET

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11806328

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11806328

Country of ref document: EP

Kind code of ref document: A1