WorldWideScience

Sample records for secure vehicular communication

  1. Secure Communication in Vehicular Networks - PRESERVE Demo

    NARCIS (Netherlands)

    Lagana, M.; Feiri, Michael; Sall, M.; Lange, M.; Tomatis, A.; Papadimitratos, P.

    2012-01-01

    Security and privacy are fundamental prerequisites for the deployment of vehicular communications. The near-deployment status of Safety Applications for Intelligent Transport Systems (ITS) calls for strong evidence on the applicability of proposed research solutions, notably close-to-reality

  2. On the Security of Millimeter Wave Vehicular Communication Systems Using Random Antenna Subsets

    KAUST Repository

    Eltayeb, Mohammed E.

    2017-03-20

    Millimeter wave (mmWave) vehicular communication systems have the potential to improve traffic efficiency and safety. Lack of secure communication links, however, may lead to a formidable set of abuses and attacks. To secure communication links, a physical layer precoding technique for mmWave vehicular communication systems is proposed in this paper. The proposed technique exploits the large dimensional antenna arrays available at mmWave systems to produce direction dependent transmission. This results in coherent transmission to the legitimate receiver and artificial noise that jams eavesdroppers with sensitive receivers. Theoretical and numerical results demonstrate the validity and effectiveness of the proposed technique and show that the proposed technique provides high secrecy throughput when compared to conventional array and switched array transmission techniques.

  3. On the Security of Millimeter Wave Vehicular Communication Systems Using Random Antenna Subsets

    KAUST Repository

    Eltayeb, Mohammed E.; Choi, Junil; Al-Naffouri, Tareq Y.; Heath, Robert W.

    2017-01-01

    Millimeter wave (mmWave) vehicular communication systems have the potential to improve traffic efficiency and safety. Lack of secure communication links, however, may lead to a formidable set of abuses and attacks. To secure communication links, a physical layer precoding technique for mmWave vehicular communication systems is proposed in this paper. The proposed technique exploits the large dimensional antenna arrays available at mmWave systems to produce direction dependent transmission. This results in coherent transmission to the legitimate receiver and artificial noise that jams eavesdroppers with sensitive receivers. Theoretical and numerical results demonstrate the validity and effectiveness of the proposed technique and show that the proposed technique provides high secrecy throughput when compared to conventional array and switched array transmission techniques.

  4. Vehicular ad hoc network security and privacy

    CERN Document Server

    Lin, X

    2015-01-01

    Unlike any other book in this area, this book provides innovative solutions to security issues, making this book a must read for anyone working with or studying security measures. Vehicular Ad Hoc Network Security and Privacy mainly focuses on security and privacy issues related to vehicular communication systems. It begins with a comprehensive introduction to vehicular ad hoc network and its unique security threats and privacy concerns and then illustrates how to address those challenges in highly dynamic and large size wireless network environments from multiple perspectives. This book is richly illustrated with detailed designs and results for approaching security and privacy threats.

  5. Enhancing Secrecy With Multiantenna Transmission in Millimeter Wave Vehicular Communication Systems

    KAUST Repository

    Eltayeb, Mohammed E.; Choi, Junil; Al-Naffouri, Tareq Y.; Heath, Robert W.

    2017-01-01

    Millimeter wave (mmWave) vehicular communication systems will provide an abundance of bandwidth for the exchange of raw sensor data and support driver-assisted and safety-related functionalities. Lack of secure communication links, however, may lead to abuses and attacks that jeopardize the efficiency of transportation systems and the physical safety of drivers. In this paper, we propose two physical layer (PHY) security techniques for vehicular mmWave communication systems. The first technique uses multiple antennas with a single radio-frequency (RF) chain to transmit information symbols to a target receiver and noise-like signals in nonreceiver directions. The second technique uses multiple antennas with a few RF chains to transmit information symbols to a target receiver and opportunistically inject artificial noise in controlled directions, thereby reducing interference in vehicular environments. Theoretical and numerical results show that the proposed techniques provide higher secrecy rate when compared to traditional PHY security techniques that require digital or more complex antenna architectures.

  6. Enhancing Secrecy With Multiantenna Transmission in Millimeter Wave Vehicular Communication Systems

    KAUST Repository

    Eltayeb, Mohammed E.

    2017-03-14

    Millimeter wave (mmWave) vehicular communication systems will provide an abundance of bandwidth for the exchange of raw sensor data and support driver-assisted and safety-related functionalities. Lack of secure communication links, however, may lead to abuses and attacks that jeopardize the efficiency of transportation systems and the physical safety of drivers. In this paper, we propose two physical layer (PHY) security techniques for vehicular mmWave communication systems. The first technique uses multiple antennas with a single radio-frequency (RF) chain to transmit information symbols to a target receiver and noise-like signals in nonreceiver directions. The second technique uses multiple antennas with a few RF chains to transmit information symbols to a target receiver and opportunistically inject artificial noise in controlled directions, thereby reducing interference in vehicular environments. Theoretical and numerical results show that the proposed techniques provide higher secrecy rate when compared to traditional PHY security techniques that require digital or more complex antenna architectures.

  7. Current technologies in vehicular communication

    CERN Document Server

    Dimitrakopoulos, George

    2017-01-01

    This book provides a concise and comprehensive overview of vehicular communication technologies. It classifies all relevant standards, protocols and applications, so as to enable the reader to gain a holistic approach towards the subject of vehicular communications. The primary methods are algorithmic processes and simulation results. First, an overview and classification of vehicular technologies is presented. Then, the book focuses on specific applications of V2V and V2I communications. Special attention is given to recent research and development results regarding R&D projects in the field, in cooperation with car manufacturing companies and universities at a global level. Designed to facilitate understanding of vehicle to vehicle and vehicle to infrastructure technologies, this textbook is appropriate for undergraduate and graduate students of vehicular communications or mobile networks.

  8. Vehicular Internet: Security & Privacy Challenges and Opportunities

    Directory of Open Access Journals (Sweden)

    Kamran Zaidi

    2015-07-01

    Full Text Available The vehicular internet will drive the future of vehicular technology and intelligent transportation systems (ITS. Whether it is road safety, infotainment, or driver-less cars, the vehicular internet will lay the foundation for the future of road travel. Governments and companies are pursuing driver-less vehicles as they are considered to be more reliable than humans and, therefore, safer. The vehicles today are not just a means of transportation but are also equipped with a wide range of sensors that provide valuable data. If vehicles are enabled to share data that they collect with other vehicles or authorities for decision-making and safer driving, they thereby form a vehicular network. However, there is a lot at stake in vehicular networks if they are compromised. With the stakes so high, it is imperative that the vehicular networks are secured and made resilient to any attack or attempt that may have serious consequences. The vehicular internet can also be the target of a cyber attack, which can be devastating. In this paper, the opportunities that the vehicular internet offers are presented and then various security and privacy aspects are discussed and some solutions are presented.

  9. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks.

    Science.gov (United States)

    Nkenyereye, Lewis; Kwon, Joonho; Choi, Yoon-Ho

    2017-09-23

    In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities' authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

  10. Cooperative vehicular communications in the drive-thru internet

    CERN Document Server

    Zhou, Haibo; Yu, Quan; Shen, Xuemin (Sherman)

    2015-01-01

    This brief presents a unified analytical framework for the evaluation of drive-thru Internet performance and accordingly proposes an optimal spatial access control management approach. A comprehensive overview and in-depth discussion of the research literature is included. It summarizes the main concepts and methods, and highlights future research directions. The brief also introduces a novel cooperative vehicular communication framework together with a delicate linear cluster formation scheme and low-delay content forwarding approach to provide a flexible and efficient vehicular content distribution in the drive-thru Internet. The presented medium access control and vehicular content distribution related research results in this brief provide useful insights for the design approach of Wi-Fi enabled vehicular communications and it motivates a new line of thinking for the performance enhancements of future vehicular networking. Advanced-level students, researchers and professionals interested in vehicular netw...

  11. A Cluster Based Group Signature Mechanism For Secure Vanet Communication

    Directory of Open Access Journals (Sweden)

    Navjot Kaur

    2015-08-01

    Full Text Available Vehicular adhoc network is one of the recent area of research to administer safety to human lives controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes. Movement of nodes leads in changing network size and scenario. Whenever a new node joins the network there is a threat of malicious node attack. So we need an environment that is secure and trust worthy. Therefore a new cluster based secure technique is proposed where cluster head is responsible for providing communication between the vehicular nodes. Performance parameters used in this paper are message drop ratio packet delay ratio and verification time.

  12. Privacy-Preserving Security for Vehicular Communications

    Science.gov (United States)

    Weerasinghe, Hesiri Dhammika

    2011-01-01

    Because of the large number of deaths, severe injuries and huge financial loss due to auto accidents and poor traffic management, road safety and traffic management have become very important areas of interest among research community. As a result, Vehicular Ad-hoc Network (VANET) becomes a promising technology to improve road safety and quality…

  13. Reliable vehicular broadcast using 5G device-to-device communication

    NARCIS (Netherlands)

    Gholibeigi, Mozhdeh; Sarrionandia, Nora; Karimzadeh Motallebi Azar, Morteza; Baratchi, Mitra; van den Berg, Hans Leo; Heijenk, Geert

    2017-01-01

    With the ever-increasing call for connected vehicles and intelligent transportation applications, vehicular networking have been of significant focus recently. Demands for highly reliable communication challenge the current underlying technology and transformations in vehicular communication are

  14. VISIONS Vehicular communication Improvement : solution based on IMS Operational Nodes and Services

    OpenAIRE

    Lequerica Roca, Iván

    2013-01-01

    Digital services and communications in vehicular scenarios provide the essential assets to improve road transport in several ways like reducing accidents, improving traffic efficiency and optimizing the transport of goods and people. Vehicular communications typically rely on VANET (Vehicular Ad hoc Networks). In these networks vehicles communicate with each other without the need of infrastructure. VANET are mainly oriented to disseminate information to the vehicles in certain geographic are...

  15. Opportunistic spectrum utilization in vehicular communication networks

    CERN Document Server

    Cheng, Nan

    2016-01-01

    This brief examines current research on improving Vehicular Networks (VANETs), examining spectrum scarcity due to the dramatic growth of mobile data traffic and the limited bandwidth of dedicated vehicular communication bands and the use of opportunistic spectrum bands to mitigate congestion. It reviews existing literature on the use of opportunistic spectrum bands for VANETs, including licensed and unlicensed spectrum bands and a variety of related technologies, such as cognitive radio, WiFi and device-to-device communications. Focused on analyzing spectrum characteristics, designing efficient spectrum exploitation schemes, and evaluating the date delivery performance when utilizing different opportunistic spectrum bands, the results presented in this brief provide valuable insights on improving the design and deployment of future VANETs.

  16. Sensor Based Framework for Secure Multimedia Communication in VANET

    Science.gov (United States)

    Rahim, Aneel; Khan, Zeeshan Shafi; Bin Muhaya, Fahad T.; Sher, Muhammad; Kim, Tai-Hoon

    2010-01-01

    Secure multimedia communication enhances the safety of passengers by providing visual pictures of accidents and danger situations. In this paper we proposed a framework for secure multimedia communication in Vehicular Ad-Hoc Networks (VANETs). Our proposed framework is mainly divided into four components: redundant information, priority assignment, malicious data verification and malicious node verification. The proposed scheme jhas been validated with the help of the NS-2 network simulator and the Evalvid tool. PMID:22163462

  17. Virtual Induction Loops Based on Cooperative Vehicular Communications

    Directory of Open Access Journals (Sweden)

    Maria Calderon

    2013-01-01

    Full Text Available Induction loop detectors have become the most utilized sensors in traffic management systems. The gathered traffic data is used to improve traffic efficiency (i.e., warning users about congested areas or planning new infrastructures. Despite their usefulness, their deployment and maintenance costs are expensive. Vehicular networks are an emerging technology that can support novel strategies for ubiquitous and more cost-effective traffic data gathering. In this article, we propose and evaluate VIL (Virtual Induction Loop, a simple and lightweight traffic monitoring system based on cooperative vehicular communications. The proposed solution has been experimentally evaluated through simulation using real vehicular traces.

  18. Virtual Induction Loops Based on Cooperative Vehicular Communications

    Science.gov (United States)

    Gramaglia, Marco; Bernardos, Carlos J.; Calderon, Maria

    2013-01-01

    Induction loop detectors have become the most utilized sensors in traffic management systems. The gathered traffic data is used to improve traffic efficiency (i.e., warning users about congested areas or planning new infrastructures). Despite their usefulness, their deployment and maintenance costs are expensive. Vehicular networks are an emerging technology that can support novel strategies for ubiquitous and more cost-effective traffic data gathering. In this article, we propose and evaluate VIL (Virtual Induction Loop), a simple and lightweight traffic monitoring system based on cooperative vehicular communications. The proposed solution has been experimentally evaluated through simulation using real vehicular traces. PMID:23348033

  19. Sensor Based Framework for Secure Multimedia Communication in VANET

    Directory of Open Access Journals (Sweden)

    Tai-Hoon Kim

    2010-11-01

    Full Text Available Secure multimedia communication enhances the safety of passengers by providing visual pictures of accidents and danger situations. In this paper we proposed a framework for secure multimedia communication in Vehicular Ad-Hoc Networks (VANETs. Our proposed framework is mainly divided into four components: redundant information, priority assignment, malicious data verification and malicious node verification. The proposed scheme jhas been validated with the help of the NS-2 network simulator and the Evalvid tool.

  20. TCP/IP Communication System for Controlling a Vehicular Traffic Intersection

    Directory of Open Access Journals (Sweden)

    Pedraza-Martínez Luis Fernando

    2013-10-01

    Full Text Available This paper describes the development of a prototype of a vehicular traffic controller, whose system of communication is based on the TCP/IP protocol, in order to re- motely monitor and control the operation of traffic lights for a vehicular intersection. The results show the times of communication between the central and the traffic controller. The conclusions highlight the importance of using the TCP/IP protocol in traffic light systems.

  1. MIMO Techniques for Jamming Threat Suppression in Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Dimitrios Kosmanos

    2016-01-01

    Full Text Available Vehicular ad hoc networks have emerged as a promising field of research and development, since they will be able to accommodate a variety of applications, ranging from infotainment to traffic management and road safety. A specific security-related concern that vehicular ad hoc networks face is how to keep communication alive in the presence of radio frequency jamming, especially during emergency situations. Multiple Input Multiple Output techniques are proven to be able to improve some crucial parameters of vehicular communications such as communication range and throughput. In this article, we investigate how Multiple Input Multiple Output techniques can be used in vehicular ad hoc networks as active defense mechanisms in order to avoid jamming threats. For this reason, a variation of spatial multiplexing is proposed, namely, vSP4, which achieves not only high throughput but also a stable diversity gain upon the interference of a malicious jammer.

  2. Intelligent transportation systems 802 11-based vehicular communications

    CERN Document Server

    Hasan, Syed Faraz; Chakraborty, Shyam

    2017-01-01

    This book begins by describing a mathematical model that represents disruption in WLAN-based Vehicular Communications. Secondly, it sets out to reduce the handover latency for establishing quick connections between the mobile nodes and the roadside WLAN APs.

  3. Traffic Congestion Detection and Avoidance using Vehicular Communication

    Directory of Open Access Journals (Sweden)

    Ajay Narendrabhai Upadhyaya

    2015-01-01

    Full Text Available Traffic congestion is a serious problem in big cities. With the number of vehicles increasing rapidly, especially in cities whose economy is booming, the situation is getting even worse. Drivers, unaware of congestion ahead eventually join it and increase the severity of it. The ability of a driver to know the traffic conditions on the roads ahead enables him/her to seek alternate routes through which time and fuel can be saved. Due to recent advancements in vehicular technologies, vehicular communication has emerged. The objective of this work is to check feasibility of using infrastructure based vehicular communication for detecting and avoiding traffic congestion. In this paper we propose a Signal Agent (SA and Car Agent(CAbased approach for detecting and avoiding traffic congestion. We analyze performance of the proposed approach for two different road network scenarios using simulations: structured grid network (like Gandhinagar City of Gujarat, India and apart of typical city road network ( Tiwan city. With the proposed approach we get reduction of 10.05% in trip duration of vehicles, reduction of 10.08% in number of vehicles in entire traffic road network and 9.82% in heavy traffic area. In an accident scenario, about 72.63% vehicles changed their route due to awareness of congestion. Error in trip time estimation and vehicle count estimation is observed to be less than 1%.

  4. A Stochastic Geometry Model for Multi-hop Highway Vehicular Communication

    KAUST Repository

    Farooq, Muhammad Junaid

    2015-11-19

    Carrier sense multiple access (CSMA) protocol is standardized for vehicular communication to ensure a distributed and efficient communication between vehicles. However, several vehicular applications require efficient multi-hop information dissemination. This paper exploits stochastic geometry to develop a tractable and accurate modeling framework to characterize the multi-hop transmissions for vehicular networks in a multi-lane highway setup. In particular, we study the tradeoffs between per-hop packet forward progress, per-hop transmission success probability, and spatial frequency reuse (SFR) efficiency imposed by different packet forwarding schemes, namely, most forward with fixed radius (MFR), the nearest with forward progress (NFP), and the random with forward progress (RFP). We also define a new performance metric, denoted as the aggregate packet progress (APP), which is a dimensionless quantity that captures the aforementioned tradeoffs. To this end, the developed model reveals the interplay between the spectrum sensing threshold (th) of the CSMA protocol and the packet forwarding scheme. Our results show that, in contrary to ALOHA networks which always favor NFP, MFR may achieve the highest APP in CSMA networks if th is properly chosen.

  5. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  6. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  7. Secure and privacy-preserving data communication in Internet of Things

    CERN Document Server

    Zhu, Liehuang; Xu, Chang

    2017-01-01

    This book mainly concentrates on protecting data security and privacy when participants communicate with each other in the Internet of Things (IoT). Technically, this book categorizes and introduces a collection of secure and privacy-preserving data communication schemes/protocols in three traditional scenarios of IoT: wireless sensor networks, smart grid and vehicular ad-hoc networks recently. This book presents three advantages which will appeal to readers. Firstly, it broadens reader’s horizon in IoT by touching on three interesting and complementary topics: data aggregation, privacy protection, and key agreement and management. Secondly, various cryptographic schemes/protocols used to protect data confidentiality and integrity is presented. Finally, this book will illustrate how to design practical systems to implement the algorithms in the context of IoT communication. In summary, readers can simply learn and directly apply the new technologies to communicate data in IoT after reading this book.

  8. Car-to-Pedestrian Communication Safety System Based on the Vehicular Ad-Hoc Network Environment: A Systematic Review

    Directory of Open Access Journals (Sweden)

    Peng Jing

    2017-10-01

    Full Text Available With the unparalleled growth of motor vehicles, traffic accident between pedestrians and vehicles is one of the most serious issues in the word-wild. Plenty of injuries and fatalities are caused by the traffic accidents and crashes. The connected vehicular ad hoc network as an emerging approach which has the potential to reduce and even avoid accidents have been focused on by many researchers. A large number of car-to-pedestrian communication safety systems based on the vehicular ad hoc network are researching and developing. However, to our limited knowledge, a systematic review about the car-to-pedestrian communication safety system based on the vehicular ad-hoc network has not be written. The purpose and goal of this review is to systematically evaluate and access the reliability of car-to-pedestrian communication safety system based on the vehicular ad-hoc network environment and provide some recommendations for the future works according to throwing some light on the previous literatures. A quality evaluation was developed through established items and instruments tailored to this review. Future works are needed to focus on developing a valid as well as effective communication safety system based on the vehicular ad hoc network to protect the vulnerable road users.

  9. On the Potential of PUF for Pseudonym Generation in Vehicular Networks

    NARCIS (Netherlands)

    Petit, Jonathan; Bösch, C.T.; Feiri, Michael; Kargl, Frank

    2012-01-01

    Most proposals for security of vehicular networks foresee the generation of a comparatively large number of changing pseudonyms to prevent vehicles from being identified or tracked. Most proposals rely on communication with backend pseudonym providers to refill a vehicle’s pseudonym pool which

  10. Performance analysis and implementation of proposed mechanism for detection and prevention of security attacks in routing protocols of vehicular ad-hoc network (VANET

    Directory of Open Access Journals (Sweden)

    Parul Tyagi

    2017-07-01

    Full Text Available Next-generation communication networks have become widely popular as ad-hoc networks, broadly categorized as the mobile nodes based on mobile ad-hoc networks (MANET and the vehicular nodes based vehicular ad-hoc networks (VANET. VANET is aimed at maintaining safety to vehicle drivers by begin autonomous communication with the nearby vehicles. Each vehicle in the ad-hoc network performs as an intelligent mobile node characterized by high mobility and formation of dynamic networks. The ad-hoc networks are decentralized dynamic networks that need efficient and secure communication requirements due to the vehicles being persistently in motion. These networks are more susceptible to various attacks like Warm Hole attacks, denial of service attacks and Black Hole Attacks. The paper is a novel attempt to examine and investigate the security features of the routing protocols in VANET, applicability of AODV (Ad hoc On Demand protocol to detect and tackle a particular category of network attacks, known as the Black Hole Attacks. A new algorithm is proposed to enhance the security mechanism of AODV protocol and to introduce a mechanism to detect Black Hole Attacks and to prevent the network from such attacks in which source node stores all route replies in a look up table. This table stores the sequences of all route reply, arranged in ascending order using PUSH and POP operations. The priority is calculated based on sequence number and discard the RREP having presumably very high destination sequence number. The result show that proposed algorithm for detection and prevention of Black Hole Attack increases security in Intelligent Transportation System (ITS and reduces the effect of malicious node in the VANET. NCTUNs simulator is used in this research work.

  11. Quality Utilization Aware Based Data Gathering for Vehicular Communication Networks

    Directory of Open Access Journals (Sweden)

    Yingying Ren

    2018-01-01

    Full Text Available The vehicular communication networks, which can employ mobile, intelligent sensing devices with participatory sensing to gather data, could be an efficient and economical way to build various applications based on big data. However, high quality data gathering for vehicular communication networks which is urgently needed faces a lot of challenges. So, in this paper, a fine-grained data collection framework is proposed to cope with these new challenges. Different from classical data gathering which concentrates on how to collect enough data to satisfy the requirements of applications, a Quality Utilization Aware Data Gathering (QUADG scheme is proposed for vehicular communication networks to collect the most appropriate data and to best satisfy the multidimensional requirements (mainly including data gathering quantity, quality, and cost of application. In QUADG scheme, the data sensing is fine-grained in which the data gathering time and data gathering area are divided into very fine granularity. A metric named “Quality Utilization” (QU is to quantify the ratio of quality of the collected sensing data to the cost of the system. Three data collection algorithms are proposed. The first algorithm is to ensure that the application which has obtained the specified quantity of sensing data can minimize the cost and maximize data quality by maximizing QU. The second algorithm is to ensure that the application which has obtained two requests of application (the quantity and quality of data collection, or the quantity and cost of data collection could maximize the QU. The third algorithm is to ensure that the application which aims to satisfy the requirements of quantity, quality, and cost of collected data simultaneously could maximize the QU. Finally, we compare our proposed scheme with the existing schemes via extensive simulations which well justify the effectiveness of our scheme.

  12. A Trust-Based Model for Security Cooperating in Vehicular Cloud Computing

    Directory of Open Access Journals (Sweden)

    Zhipeng Tang

    2016-01-01

    Full Text Available VCC is a computing paradigm which consists of vehicles cooperating with each other to realize a lot of practical applications, such as delivering packages. Security cooperation is a fundamental research topic in Vehicular Cloud Computing (VCC. Because of the existence of malicious vehicles, the security cooperation has become a challenging issue in VCC. In this paper, a trust-based model for security cooperating, named DBTEC, is proposed to promote vehicles’ security cooperation in VCC. DBTEC combines the indirect trust estimation in Public board and the direct trust estimation in Private board to compute the trust value of vehicles when choosing cooperative partners; a trustworthy cooperation path generating scheme is proposed to ensure the safety of cooperation and increase the cooperation completion rates in VCC. Extensive experiments show that our scheme improves the overall cooperation completion rates by 6~7%.

  13. Vehicular ad hoc networks standards, solutions, and research

    CERN Document Server

    Molinaro, Antonella; Scopigno, Riccardo

    2015-01-01

    This book presents vehicular ad-hoc networks (VANETs) from the their onset, gradually going into technical details, providing a clear understanding of both theoretical foundations and more practical investigation. The editors gathered top-ranking authors to provide comprehensiveness and timely content; the invited authors were carefully selected from a list of who’s who in the respective field of interest: there are as many from Academia as from Standardization and Industry sectors from around the world. The covered topics are organized around five Parts starting from an historical overview of vehicular communications and standardization/harmonization activities (Part I), then progressing to the theoretical foundations of VANETs and a description of the day-one standard-compliant solutions (Part II), hence going into details of vehicular networking and security (Part III) and to the tools to study VANETs, from mobility and channel models, to network simulators and field trial methodologies (Part IV), and fi...

  14. Improving information dissemination in sparse vehicular networks by adding satellite communication

    NARCIS (Netherlands)

    Kloiber, Bernhard; Strang, Thomas; Spijker, Hanno; Heijenk, Geert

    Information dissemination in pure Vehicular Ad Hoc NETworks (VANETs) such as ITS-G5 becomes problematic when the network is sparse. In situations where the number of vehicles, that can act as a communication node, is insufficiently low, e.g. in rural areas, during night-time or because of a low

  15. A Survey on Infrastructure-Based Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Cristiano M. Silva

    2017-01-01

    Full Text Available The infrastructure of vehicular networks plays a major role in realizing the full potential of vehicular communications. More and more vehicles are connected to the Internet and to each other, driving new technological transformations in a multidisciplinary way. Researchers in automotive/telecom industries and academia are joining their effort to provide their visions and solutions to increasingly complex transportation systems, also envisioning a myriad of applications to improve the driving experience and the mobility. These trends pose significant challenges to the communication systems: low latency, higher throughput, and increased reliability have to be granted by the wireless access technologies and by a suitable (possibly dedicated infrastructure. This paper presents an in-depth survey of more than ten years of research on infrastructures, wireless access technologies and techniques, and deployment that make vehicular connectivity available. In addition, we identify the limitations of present technologies and infrastructures and the challenges associated with such infrastructure-based vehicular communications, also highlighting potential solutions.

  16. Limits of predictability for large-scale urban vehicular mobility

    OpenAIRE

    Li, Yong; Jin, Depeng; Hui, Pan; Wang, Zhaocheng; Chen, Sheng

    2014-01-01

    Key challenges in vehicular transportation and communication systems are understanding vehicular mobility and utilizing mobility prediction, which are vital for both solving the congestion problem and helping to build efficient vehicular communication networking. Most of the existing works mainly focus on designing algorithms for mobility prediction and exploring utilization of these algorithms. However, the crucial questions of how much the mobility is predictable and how the mobility predic...

  17. 3VSR: Three Valued Secure Routing for Vehicular Ad Hoc Networks using Sensing Logic in Adversarial Environment

    Directory of Open Access Journals (Sweden)

    Muhammad Sohail

    2018-03-01

    Full Text Available Today IoT integrate thousands of inter networks and sensing devices e.g., vehicular networks, which are considered to be challenging due to its high speed and network dynamics. The goal of future vehicular networks is to improve road safety, promote commercial or infotainment products and to reduce the traffic accidents. All these applications are based on the information exchange among nodes, so not only reliable data delivery but also the authenticity and credibility of the data itself are prerequisite. To cope with the aforementioned problem, trust management come up as promising candidate to conduct node’s transaction and interaction management, which requires distributed mobile nodes cooperation for achieving design goals. In this paper, we propose a trust-based routing protocol i.e., 3VSR (Three Valued Secure Routing, which extends the widely used AODV (Ad hoc On-demand Distance Vector routing protocol and employs the idea of Sensing Logic-based trust model to enhance the security solution of VANET (Vehicular Ad-Hoc Network. The existing routing protocol are mostly based on key or signature-based schemes, which off course increases computation overhead. In our proposed 3VSR, trust among entities is updated frequently by means of opinion derived from sensing logic due to vehicles random topologies. In 3VSR the theoretical capabilities are based on Dirichlet distribution by considering prior and posterior uncertainty of the said event. Also by using trust recommendation message exchange, nodes are able to reduce computation and routing overhead. The simulated results shows that the proposed scheme is secure and practical.

  18. 3VSR: Three Valued Secure Routing for Vehicular Ad Hoc Networks using Sensing Logic in Adversarial Environment.

    Science.gov (United States)

    Sohail, Muhammad; Wang, Liangmin

    2018-03-14

    Today IoT integrate thousands of inter networks and sensing devices e.g., vehicular networks, which are considered to be challenging due to its high speed and network dynamics. The goal of future vehicular networks is to improve road safety, promote commercial or infotainment products and to reduce the traffic accidents. All these applications are based on the information exchange among nodes, so not only reliable data delivery but also the authenticity and credibility of the data itself are prerequisite. To cope with the aforementioned problem, trust management come up as promising candidate to conduct node's transaction and interaction management, which requires distributed mobile nodes cooperation for achieving design goals. In this paper, we propose a trust-based routing protocol i.e., 3VSR (Three Valued Secure Routing), which extends the widely used AODV (Ad hoc On-demand Distance Vector) routing protocol and employs the idea of Sensing Logic-based trust model to enhance the security solution of VANET (Vehicular Ad-Hoc Network). The existing routing protocol are mostly based on key or signature-based schemes, which off course increases computation overhead. In our proposed 3VSR, trust among entities is updated frequently by means of opinion derived from sensing logic due to vehicles random topologies. In 3VSR the theoretical capabilities are based on Dirichlet distribution by considering prior and posterior uncertainty of the said event. Also by using trust recommendation message exchange, nodes are able to reduce computation and routing overhead. The simulated results shows that the proposed scheme is secure and practical.

  19. VCC-SSF: Service-Oriented Security Framework for Vehicular Cloud Computing

    Directory of Open Access Journals (Sweden)

    Won Min Kang

    2015-02-01

    Full Text Available Recently, as vehicle computing technology has advanced, the paradigm of the vehicle has changed from a simple means of transportation to a smart vehicle for safety and convenience. In addition, the previous functions of the Intelligent Transportation System (ITS such as traffic accident prevention and providing traffic volume information have been combined with cloud computing. ITS services provide user-oriented broad services in the Vehicular Cloud Computing (VCC environment through efficient traffic management, traffic accident prevention, and convenience services. However, existing vehicle services focus on providing services using sensing information inside the vehicle and the system to provide the service through an interface with the external infrastructure is insufficient. In addition, because wireless networks are used in VCC environments, there is a risk of important information leakage from sensors inside the vehicle, such as driver personal identification and payment information at the time of goods purchase. We propose the VCC Service-oriented Security Framework (VCC-SSF to address the limitations and security threats of VCC-based services. The proposed framework considers security for convenient and efficient services of VCC and includes new user-oriented payment management and active accident management services. Furthermore, it provides authentication, encryption, access control, confidentiality, integrity, and privacy protection for user personal information and information inside the vehicle.

  20. A Crowd-Based Intelligence Approach for Measurable Security, Privacy, and Dependability in Internet of Automated Vehicles with Vehicular Fog

    Directory of Open Access Journals (Sweden)

    Ashish Rauniyar

    2018-01-01

    Full Text Available With the advent of Internet of things (IoT and cloud computing technologies, we are in the era of automation, device-to-device (D2D and machine-to-machine (M2M communications. Automated vehicles have recently gained a huge attention worldwide, and it has created a new wave of revolution in automobile industries. However, in order to fully establish automated vehicles and their connectivity to the surroundings, security, privacy, and dependability always remain a crucial issue. One cannot deny the fact that such automatic vehicles are highly vulnerable to different kinds of security attacks. Also, today’s such systems are built from generic components. Prior analysis of different attack trends and vulnerabilities enables us to deploy security solutions effectively. Moreover, scientific research has shown that a “group” can perform better than individuals in making decisions and predictions. Therefore, this paper deals with the measurable security, privacy, and dependability of automated vehicles through the crowd-based intelligence approach that is inspired from swarm intelligence. We have studied three use case scenarios of automated vehicles and systems with vehicular fog and have analyzed the security, privacy, and dependability metrics of such systems. Our systematic approaches to measuring efficient system configuration, security, privacy, and dependability of automated vehicles are essential for getting the overall picture of the system such as design patterns, best practices for configuration of system, metrics, and measurements.

  1. Achieve Location Privacy-Preserving Range Query in Vehicular Sensing.

    Science.gov (United States)

    Kong, Qinglei; Lu, Rongxing; Ma, Maode; Bao, Haiyong

    2017-08-08

    Modern vehicles are equipped with a plethora of on-board sensors and large on-board storage, which enables them to gather and store various local-relevant data. However, the wide application of vehicular sensing has its own challenges, among which location-privacy preservation and data query accuracy are two critical problems. In this paper, we propose a novel range query scheme, which helps the data requester to accurately retrieve the sensed data from the distributive on-board storage in vehicular ad hoc networks (VANETs) with location privacy preservation. The proposed scheme exploits structured scalars to denote the locations of data requesters and vehicles, and achieves the privacy-preserving location matching with the homomorphic Paillier cryptosystem technique. Detailed security analysis shows that the proposed range query scheme can successfully preserve the location privacy of the involved data requesters and vehicles, and protect the confidentiality of the sensed data. In addition, performance evaluations are conducted to show the efficiency of the proposed scheme, in terms of computation delay and communication overhead. Specifically, the computation delay and communication overhead are not dependent on the length of the scalar, and they are only proportional to the number of vehicles.

  2. Modelling of Security Principles Within Car-to-Car Communications in Modern Cooperative Intelligent Transportation Systems

    Directory of Open Access Journals (Sweden)

    Jan Durech

    2016-01-01

    Full Text Available Intelligent transportation systems (ITS bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs, require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES. The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman, DSA (Digital Signature Algorithm and ECDSA (Elliptic Curve Digital Signature Algorithm for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS.

  3. Enabling content distribution in vehicular ad hoc networks

    CERN Document Server

    Luan, Tom H; Bai, Fan

    2014-01-01

    This SpringerBrief presents key enabling technologies and state-of-the-art research on delivering efficient content distribution services to fast moving vehicles. It describes recent research developments and proposals towards the efficient, resilient and scalable content distribution to vehicles through both infrastructure-based and infrastructure-less vehicular networks. The authors focus on the rich multimedia services provided by vehicular environment content distribution including vehicular communications and media playback, giving passengers many infotainment applications. Common problem

  4. Reliable communication stack for flexible probe vehicle data collection in vehicular ad hoc networks

    DEFF Research Database (Denmark)

    Paulin, Thomas

    Traffic congestions caused by high vehicular densities are an ever increasing problem for both personal and professional transportation, resulting in significant losses each year. While expanding the road infrastructure often offers a short term solution, more intelligent approaches are necessary...... the communication resource a single access point can provide for delay tolerant applications. 2) We improve the information exchange between road-side units and vehicles by identifying communication characteristics of the road-side unit and use them to determine the optimal location at which the information...... exchange should occur. 3) We extend the coverage range of the road-side units through vehicle to vehicle communication by modifying an existing routing algorithm, improving both delivery rate and communication overhead. Applying the proposed methodologies on the collection of probe data provides...

  5. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  6. Provisioning Vehicular Services and Communications Based on a Bluetooth Sensor Network Deployment

    Directory of Open Access Journals (Sweden)

    David Perez-Diaz de Cerio

    2015-05-01

    Full Text Available It is very common to rule out Bluetooth as a suitable technology for vehicular communications. The reasons behind this decision usually result from misconceptions such as accepting that Bluetooth has a short application range, or assuming its connection setup is not fast enough to allow communication which involves high speed moving nodes. This paper refutes those assertions and proposes the use of Bluetooth not only for Infrastructure-to-Vehicle (I2V or Road-to-Vehicle (R2V communications, but also for Vehicle-to-Vehicle (V2V or Vehicle-to-Infrastructure (V2I communications. This novel proposal is based on using the remote name request procedure of the standard, combined with an adjustment and optimization of the parameters present in the inquiry and page procedures. The proposed modifications reduce the information exchange delay, thus making Bluetooth a suitable technology for high-speed vehicle communications. The feasibility of the proposed scheme has been validated through experimental tests conducted in different scenarios: laboratory, a real highway and a racing test circuit. There, the communication system was installed in a vehicle circulating at speeds of up to 250 km/h, whereas autonomous devices were disseminated throughout the road path to communicate with the on board devices obtaining satisfying results.

  7. Vehicular Networking Conference (VNC)

    NARCIS (Netherlands)

    Altintas, O.; Chen, W.; Heijenk, Geert; Dressler, F.; Ekici, E.; Kargl, Frank; Shigeno, H.; Dietzel, Stefan

    2011-01-01

    On behalf of the Organizing Committee, we would like to welcome you to the third edition of the IEEE Vehicular Networking Conference (IEEE VNC 2011) in Amsterdam, the Netherlands. IEEE VNC is a unique conference sponsored by both the IEEE Communications Society and the IEEE Intelligent

  8. Improving Roadside Unit Deployment in Vehicular Networks by Exploiting Genetic Algorithms

    Directory of Open Access Journals (Sweden)

    Manuel Fogue

    2018-01-01

    Full Text Available Vehicular networks make use of the Roadside Units (RSUs to enhance the communication capabilities of the vehicles in order to forward control messages and/or to provide Internet access to vehicles, drivers and passengers. Unfortunately, within vehicular networks, the wireless signal propagation is mostly affected by buildings and other obstacles (e.g., urban fixtures, in particular when considering the IEEE 802.11p standard. Therefore, a crowded RSU deployment may be required to ensure vehicular communications within urban environments. Furthermore, some applications, notably those applications related to safety, require a fast and reliable warning data transmission to the emergency services and traffic authorities. However, communication is not always possible in vehicular environments due to the lack of connectivity even employing multiple hops. To overcome the signal propagation problem and delayed warning notification time issues, an effective, smart, cost-effective and all-purpose RSU deployment policy should be put into place. In this paper, we propose the genetic algorithm for roadside unit deployment (GARSUD system, which uses a genetic algorithm that is capable of automatically providing an RSU deployment suitable for any given road map layout. Our simulation results show that GARSUD is able to reduce the warning notification time (the time required to inform emergency authorities in traffic danger situations and to improve vehicular communication capabilities within different density scenarios and complexity layouts.

  9. Authentication and consensus overhead in vehicular ad hoc networks

    NARCIS (Netherlands)

    Petit, Jonathan; Mammeri, Zoubir

    Vehicular ad hoc networks aim at increasing passenger safety by exchanging warning messages between vehicles wirelessly. A main challenge is to resist to various malicious abuses and security attacks. However, any security mechanism comes with overhead. We analyze how the authentication algorithm

  10. Data Dissemination in Vehicular Environments

    NARCIS (Netherlands)

    de Souza Schwartz, Ramon

    2013-01-01

    In the last few decades, Intelligent Transportation Systems (ITS) have been deployed to reduce congestion, enhance mobility, and help save lives. Among the various technologies incorporated is vehicular communication which consists in equipping vehicles with inexpensive wireless devices to enable a

  11. Towards autonomous vehicular clouds

    Directory of Open Access Journals (Sweden)

    Stephan Olariu

    2011-09-01

    Full Text Available The dawn of the 21st century has seen a growing interest in vehicular networking and its myriad potential applications. The initial view of practitioners and researchers was that radio-equipped vehicles could keep the drivers informed about potential safety risks and increase their awareness of road conditions. The view then expanded to include access to the Internet and associated services. This position paper proposes and promotes a novel and more comprehensive vision namely, that advances in vehicular networks, embedded devices and cloud computing will enable the formation of autonomous clouds of vehicular computing, communication, sensing, power and physical resources. Hence, we coin the term, autonomous vehicular clouds (AVCs. A key feature distinguishing AVCs from conventional cloud computing is that mobile AVC resources can be pooled dynamically to serve authorized users and to enable autonomy in real-time service sharing and management on terrestrial, aerial, or aquatic pathways or theaters of operations. In addition to general-purpose AVCs, we also envision the emergence of specialized AVCs such as mobile analytics laboratories. Furthermore, we envision that the integration of AVCs with ubiquitous smart infrastructures including intelligent transportation systems, smart cities and smart electric power grids will have an enormous societal impact enabling ubiquitous utility cyber-physical services at the right place, right time and with right-sized resources.

  12. Dynamic secrets in communication security

    CERN Document Server

    Xiao, Sheng; Towsley, Donald

    2013-01-01

    Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. 'Dynamic Secrets in Communication Security' presents unique security properties and application studies for this technology. Password theft and key theft no longer pose serious security threats when parties frequently use dynamic secrets. This book also illustrates that a dynamic

  13. Multiparty-controlled quantum secure direct communication

    International Nuclear Information System (INIS)

    Xiu, X.-M.; Dong, L.; Gao, Y.-J.; Chi, F.

    2007-01-01

    A theoretical scheme of a multiparty-controlled quantum secure direct communication is proposed. The supervisor prepares a communication network with Einstein-Podolsky-Rosen pairs and auxiliary particles. After passing a security test of the communication network, a supervisor tells the users the network is secure and they can communicate. If the controllers allow the communicators to communicate, the controllers should perform measurements and inform the communicators of the outcomes. The communicators then begin to communicate after they perform a security test of the quantum channel and verify that it is secure. The recipient can decrypt the secret message in a classical message from the sender depending on the protocol. Any two users in the network can communicate through the above processes under the control of the supervisor and the controllers

  14. Performance and Reliability of DSRC Vehicular Safety Communication: A Formal Analysis

    Directory of Open Access Journals (Sweden)

    2009-02-01

    Full Text Available IEEE- and ASTM-adopted dedicated short range communications (DSRC standard toward 802.11p is a key enabling technology for the next generation of vehicular safety communication. Broadcasting of safety messages is one of the fundamental services in DSRC. There have been numerous publications addressing design and analysis of such broadcast ad hoc system based on the simulations. For the first time, an analytical model is proposed in this paper to evaluate performance and reliability of IEEE 802.11a-based vehicle-to-vehicle (V2V safety-related broadcast services in DSRC system on highway. The proposed model takes two safety services with different priorities, nonsaturated message arrival, hidden terminal problem, fading transmission channel, transmission range, IEEE 802.11 backoff counter process, and highly mobile vehicles on highway into account. Based on the solutions to the proposed analytic model, closed-form expressions of channel throughput, transmission delay, and packet reception rates are derived. From the obtained numerical results under various offered traffic and network parameters, new insights and enhancement suggestions are given.

  15. Contribution to design a communication framework for vehicular ad hoc networks in urban scenarios

    OpenAIRE

    Tripp Barba, Carolina

    2013-01-01

    La movilidad constante de las personas y la creciente necesidad de estar conectados en todo momento ha hecho de las redes vehiculares un área cuyo interés ha ido en aumento. La gran cantidad de vehículos que hay en la actualidad, y los avances tecnológicos han hecho de las redes vehiculares (VANETS, Vehicular Ad hoc Networks) un gran campo de investigación. Las redes vehiculares son un tipo especial de redes móviles ad hoc inalámbricas, las cuales, al igual que las redes MANET (Mobile Ad hoc ...

  16. Location-based Forwarding in Vehicular Networks

    NARCIS (Netherlands)

    Klein Wolterink, W.

    2013-01-01

    In this thesis we focus on location-based message forwarding in vehicular networks to support intelligent transportation systems (ITSs). ITSs are transport systems that utilise information and communication technologies to increase their level of automation, in this way levering the performance of

  17. 2012 IEEE Vehicular Networking Conference (VNC)

    NARCIS (Netherlands)

    Altintas, Onur; Chen, Wai; Heijenk, Geert; Oh, Hyun Seo; Chung, Jong-Moon; Dressler, Falko; Kargl, Frank; Pau, Giovanni; Schoch, Elmar

    2012-01-01

    On behalf of the Organizing Committee, we would like to welcome you to the fourth edition of the IEEE Vehicular Networking Conference in Seoul, Korea. IEEE VNC is a unique conference sponsored by both IEEE Communications Society and Intelligent Transportation Systems Society. It brings together

  18. A Lightweight Radio Propagation Model for Vehicular Communication in Road Tunnels.

    Directory of Open Access Journals (Sweden)

    Muhammad Ahsan Qureshi

    Full Text Available Radio propagation models (RPMs are generally employed in Vehicular Ad Hoc Networks (VANETs to predict path loss in multiple operating environments (e.g. modern road infrastructure such as flyovers, underpasses and road tunnels. For example, different RPMs have been developed to predict propagation behaviour in road tunnels. However, most existing RPMs for road tunnels are computationally complex and are based on field measurements in frequency band not suitable for VANET deployment. Furthermore, in tunnel applications, consequences of moving radio obstacles, such as large buses and delivery trucks, are generally not considered in existing RPMs. This paper proposes a computationally inexpensive RPM with minimal set of parameters to predict path loss in an acceptable range for road tunnels. The proposed RPM utilizes geometric properties of the tunnel, such as height and width along with the distance between sender and receiver, to predict the path loss. The proposed RPM also considers the additional attenuation caused by the moving radio obstacles in road tunnels, while requiring a negligible overhead in terms of computational complexity. To demonstrate the utility of our proposed RPM, we conduct a comparative summary and evaluate its performance. Specifically, an extensive data gathering campaign is carried out in order to evaluate the proposed RPM. The field measurements use the 5 GHz frequency band, which is suitable for vehicular communication. The results demonstrate that a close match exists between the predicted values and measured values of path loss. In particular, an average accuracy of 94% is found with R2 = 0.86.

  19. Development of the Real Time Situation Identification Model for Adaptive Service Support in Vehicular Communication Networks Domain

    Directory of Open Access Journals (Sweden)

    Mindaugas Kurmis

    2013-01-01

    Full Text Available The article discusses analyses and assesses the key proposals how to deal with the situation identification for the heterogeneous service support in vehicular cooperation environment. This is one of the most important topics of the pervasive computing. Without the solution it is impossible to adequately respond to the user's needs and to provide needed services in the right place at the right moment and in the right way. In this work we present our developed real time situation identification model for adaptive service support in vehicular communication networks domain. Our solution is different from the others as it uses additional virtual context information source - information from other vehicles which for our knowledge is not addressed in the past. The simulation results show the promising context exchange rate between vehicles. The other vehicles provided additional context source in our developed model helps to increase situations identification level.

  20. Intelligent transportation systems dependable vehicular communications for improved road safety

    CERN Document Server

    Ferreira, Joaquim; Fonseca, José

    2016-01-01

    This book presents cutting-edge work on the most challenging research issues concerning intelligent transportation systems (ITS), introducing selected, highly relevant advanced research on scheduling and real-time communication for vehicular networks, as well as fault tolerance, test beds and simulations for ITS. The authors define new architectures that support cooperative sensing in ITS and offer guidance for the development of a reference end-to-end implementation. The presented results allow advanced traffic and travel management strategies to be formulated on the basis of reliable and real-time input data. The effectiveness of these new strategies, together with the proposed systems, is assessed in field trials and via simulations. The chapters in this book detail new research findings, algorithms, protocols, and the development of an implementation platform for ITS that merges and integrates heterogeneous data sources into a common system. In addition, they provide a set of advanced tools for the contro...

  1. Vehicular-networking- and road-weather-related research in Sodankylä

    Science.gov (United States)

    Sukuvaara, Timo; Mäenpää, Kari; Ylitalo, Riika

    2016-10-01

    Vehicular-networking- and especially safety-related wireless vehicular services have been under intensive research for almost a decade now. Only in recent years has road weather information also been acknowledged to play an important role when aiming to reduce traffic accidents and fatalities via intelligent transport systems (ITSs). Part of the progress can be seen as a result of the Finnish Meteorological Institute's (FMI) long-term research work in Sodankylä within the topic, originally started in 2006. Within multiple research projects, the FMI Arctic Research Centre has been developing wireless vehicular networking and road weather services, in co-operation with the FMI meteorological services team in Helsinki. At the beginning the wireless communication was conducted with traditional Wi-Fi type local area networking, but during the development the system has evolved into a hybrid communication system of a combined vehicular ad hoc networking (VANET) system with special IEEE 802.11p protocol and supporting cellular networking based on a commercial 3G network, not forgetting support for Wi-Fi-based devices also. For piloting purposes and further research, we have established a special combined road weather station (RWS) and roadside unit (RSU), to interact with vehicles as a service hotspot. In the RWS-RSU we have chosen to build support to all major approaches, IEEE 802.11, traditional Wi-Fi and cellular 3G. We employ road weather systems of FMI, along with RWS and vehicle data gathered from vehicles, in the up-to-date localized weather data delivered in real time. IEEE 802.11p vehicular networking is supported with Wi-Fi and 3G communications. This paper briefly introduces the research work related to vehicular networking and road weather services conducted in Sodankylä, as well as the research project involved in this work. The current status of instrumentation, available services and capabilities are presented in order to formulate a clear general view of

  2. Resilient In-Network Aggregation for Vehicular Networks

    NARCIS (Netherlands)

    Dietzel, Stefan

    2015-01-01

    Applications for vehicular ad hoc networks (VANETs) are an active field of re- search with the potential to significantly contribute to driver safety, traffic efficiency, and comfort. Messages are typically exchanged and forwarded between vehicles using wireless communication, thereby creating a

  3. SmartVeh: Secure and Efficient Message Access Control and Authentication for Vehicular Cloud Computing.

    Science.gov (United States)

    Huang, Qinlong; Yang, Yixian; Shi, Yuxiang

    2018-02-24

    With the growing number of vehicles and popularity of various services in vehicular cloud computing (VCC), message exchanging among vehicles under traffic conditions and in emergency situations is one of the most pressing demands, and has attracted significant attention. However, it is an important challenge to authenticate the legitimate sources of broadcast messages and achieve fine-grained message access control. In this work, we propose SmartVeh, a secure and efficient message access control and authentication scheme in VCC. A hierarchical, attribute-based encryption technique is utilized to achieve fine-grained and flexible message sharing, which ensures that vehicles whose persistent or dynamic attributes satisfy the access policies can access the broadcast message with equipped on-board units (OBUs). Message authentication is enforced by integrating an attribute-based signature, which achieves message authentication and maintains the anonymity of the vehicles. In order to reduce the computations of the OBUs in the vehicles, we outsource the heavy computations of encryption, decryption and signing to a cloud server and road-side units. The theoretical analysis and simulation results reveal that our secure and efficient scheme is suitable for VCC.

  4. Contribution to design a communication framework for vehicular ad hoc networks in urban scenarios

    OpenAIRE

    Tripp Barba, Carolina

    2013-01-01

    The constant mobility of people, the growing need to be always connected, the large number of vehicles that nowadays can be found in the roads and the advances in technology make Vehicular Ad hoc Networks (VANETs) be a major area of research. Vehicular Ad hoc Networks are a special type of wireless Mobile Ad hoc Networks (MANETs), which allow a group of mobile nodes configure a temporary network and maintain it without the need of a fixed infrastructure. A vehicular network presents some spec...

  5. Cognitive radio application for vehicular ad hoc networks (VANETS

    Directory of Open Access Journals (Sweden)

    Miladić Suzana D.

    2016-01-01

    Full Text Available This paper presents the application of cognitive radio technology in vehicular ad-hoc networks aimed to improve the communications between vehicles themselves as well as between vehicles and roadside infrastructure. Due to dynamic approach of spectrum access, cognitive radio is a technology that enables more efficient usage of radio-frequency spectrum. We review actual approaches and discuss research challenges related to the use of cognitive radio technology in vehicular ad hoc networks with emphasis on architecture, spectrum management as well as QoS optimization. The researching on cognitive radio application in vehicular networks is still developing and there are not many experimental platforms due to their complex setups. Some related research projects and cognitive radio realizations are provided in this paper.

  6. Time division multiple access for vehicular communications

    CERN Document Server

    Omar, Hassan Aboubakr

    2014-01-01

    This brief focuses on medium access control (MAC) in vehicular ad hoc networks (VANETs), and presents VeMAC, a novel MAC scheme based on distributed time division multiple access (TDMA) for VANETs. The performance of VeMAC is evaluated via mathematical analysis and computer simulations in comparison with other existing MAC protocols, including the IEEE 802.11p standard. This brief aims at proposing TDMA as a suitable MAC scheme for VANETs, which can support the quality-of-service requirements of high priority VANET applications.

  7. Analysis of a Receiver-based Reliable Broadcast Approach for Vehicular Networks

    NARCIS (Netherlands)

    Gholibeigi, Mozhdeh; Heijenk, Geert; Moltchanov, Dmitri; Koucheryavi, Yevgeni

    2014-01-01

    The Intelligent Transportation Systems (ITS) con- cept provides the ground to enable a wide range of applications to improve traffic safety and efficiency. Innovative communication systems must be proposed taking into account, on the one hand, unstable characteristics of vehicular communications and

  8. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  9. A Stochastic Geometry Model for Multi-hop Highway Vehicular Communication

    KAUST Repository

    Farooq, Muhammad Junaid; Elsawy, Hesham; Alouini, Mohamed-Slim

    2015-01-01

    dissemination. This paper exploits stochastic geometry to develop a tractable and accurate modeling framework to characterize the multi-hop transmissions for vehicular networks in a multi-lane highway setup. In particular, we study the tradeoffs between per

  10. Intervehicle Communication Research – Communication Scenarios

    Directory of Open Access Journals (Sweden)

    Šarūnas Stanaitis

    2011-03-01

    Full Text Available Recently intervehicle communications are attracting much attention from industry and academia. Upcoming standard for intervehicle communication IEEE 802.11p, known as Wireless Access in Vehicular Environments (WAVE, is still in its draft stage, but already coming into final standardization phase. Problematic, regarding mobile WAVE nodes, are described in several articles, simulations prepared and experiments done. But most of these works do not consider possible maximal communication load. This paper presents intervehicle communication scenario in respect to radio communications, mobility and other aspects of vehicular environments.Article in English

  11. Classical noise, quantum noise and secure communication

    International Nuclear Information System (INIS)

    Tannous, C; Langlois, J

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems. (review)

  12. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  13. Controller–Pilot Data Link Communication Security

    Science.gov (United States)

    Polishchuk, Tatiana; Wernberg, Max

    2018-01-01

    The increased utilization of the new types of cockpit communications, including controller–pilot data link communications (CPDLC), puts the airplane at higher risk of hacking or interference than ever before. We review the technological characteristics and properties of the CPDLC and construct the corresponding threat model. Based on the limitations imposed by the system parameters, we propose several solutions for the improved security of the data messaging communication used in air traffic management (ATM). We discuss the applicability of elliptical curve cryptography (ECC), protected aircraft communications addressing and reporting systems (PACARs) and the Host Identity Protocol (HIP) as possible countermeasures to the identified security threats. In addition, we consider identity-defined networking (IDN) as an example of a genuine security solution which implies global changes in the whole air traffic communication system. PMID:29783791

  14. Secure Fiberoptic Communications

    Science.gov (United States)

    Hodara, Henri

    At the heart of our current information explosion is the communication network. Networks are now an intrinsic part of our daily activities, whether they are for Internet business transactions or military communications in Future Combat Systems. Protection of this communication infrastructure is a must. In this article, we discuss two approaches for securing all-optical networks. The first is an optical encryption technique that denies the information to intruders. The second is an authentication scheme capable of detecting and identifying unauthorized users.

  15. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  16. Vehicular Visible Light Networks for Urban Mobile Crowd Sensing

    Directory of Open Access Journals (Sweden)

    Barbara M. Masini

    2018-04-01

    Full Text Available Crowd sensing is a powerful tool to map and predict interests and events. In the future, it could be boosted by an increasing number of connected vehicles sharing information and intentions. This will be made available by on board wireless connected devices able to continuously communicate with other vehicles and with the environment. Among the enabling technologies, visible light communication (VLC represents a low cost solution in the short term. In spite of the fact that vehicular communications cannot rely on the sole VLC due to the limitation provided by the light which allows communications in visibility only, VLC can however be considered to complement other wireless communication technologies which could be overloaded in dense scenarios. In this paper we evaluate the performance of VLC connected vehicles when urban crowd sensing is addressed and we compare the performance of sole vehicular visible light networks with that of VLC as a complementary technology of IEEE 802.11p. Results, obtained through a realistic simulation tool taking into account both the roadmap constraints and the technologies protocols, help to understand when VLC provides the major improvement in terms of delivered data varying the number and position of RSUs and the FOV of the receiver.

  17. Vehicular Visible Light Networks for Urban Mobile Crowd Sensing.

    Science.gov (United States)

    Masini, Barbara M; Bazzi, Alessandro; Zanella, Alberto

    2018-04-12

    Crowd sensing is a powerful tool to map and predict interests and events. In the future, it could be boosted by an increasing number of connected vehicles sharing information and intentions. This will be made available by on board wireless connected devices able to continuously communicate with other vehicles and with the environment. Among the enabling technologies, visible light communication (VLC) represents a low cost solution in the short term. In spite of the fact that vehicular communications cannot rely on the sole VLC due to the limitation provided by the light which allows communications in visibility only, VLC can however be considered to complement other wireless communication technologies which could be overloaded in dense scenarios. In this paper we evaluate the performance of VLC connected vehicles when urban crowd sensing is addressed and we compare the performance of sole vehicular visible light networks with that of VLC as a complementary technology of IEEE 802.11p. Results, obtained through a realistic simulation tool taking into account both the roadmap constraints and the technologies protocols, help to understand when VLC provides the major improvement in terms of delivered data varying the number and position of RSUs and the FOV of the receiver.

  18. On Building Secure Communication Systems

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno

    This thesis presents the Guided System Development (GSD) framework, which aims at supporting the development of secure communication systems. A communication system is specified in a language similar to the Alice and Bob notation, a simple and intuitive language used to describe the global...... the verification and implementation of the system. The translation is semi-automatic because the developer has the option of choosing which implementation to use in order to achieve the specified security requirements. The implementation options are given by plugins defined in the framework. The framework......’s flexibility allows for the addition of constructs that model new security properties as well as new plugins that implement the security properties. In order to provide higher security assurances, the system specification can be verified by formal methods tools such as the Beliefs and Knowledge (BAK) tool...

  19. Digital communication communication, multimedia, security

    CERN Document Server

    Meinel, Christoph

    2014-01-01

    The authors give a detailed summary about the fundamentals and the historical background of digital communication. This includes an overview of the encoding principles and algorithms of textual information, audio information, as well as images, graphics, and video in the Internet. Furthermore the fundamentals of computer networking, digital security and cryptography are covered. Thus, the book provides a well-founded access to communication technology of computer networks, the internet and the WWW. Numerous pictures and images, a subject-index and a detailed list of historical personalities in

  20. A Reinforcement Sensor Embedded Vertical Handoff Controller for Vehicular Heterogeneous Wireless Networks

    Directory of Open Access Journals (Sweden)

    Lin Ma

    2013-11-01

    Full Text Available Vehicular communication platforms that provide real-time access to wireless networks have drawn more and more attention in recent years. IEEE 802.11p is the main radio access technology that supports communication for high mobility terminals, however, due to its limited coverage, IEEE 802.11p is usually deployed by coupling with cellular networks to achieve seamless mobility. In a heterogeneous cellular/802.11p network, vehicular communication is characterized by its short time span in association with a wireless local area network (WLAN. Moreover, for the media access control (MAC scheme used for WLAN, the network throughput dramatically decreases with increasing user quantity. In response to these compelling problems, we propose a reinforcement sensor (RFS embedded vertical handoff control strategy to support mobility management. The RFS has online learning capability and can provide optimal handoff decisions in an adaptive fashion without prior knowledge. The algorithm integrates considerations including vehicular mobility, traffic load, handoff latency, and network status. Simulation results verify that the proposed algorithm can adaptively adjust the handoff strategy, allowing users to stay connected to the best network. Furthermore, the algorithm can ensure that RSUs are adequate, thereby guaranteeing a high quality user experience.

  1. Report on the "Secure Vehicular Communications: Results and Challenges Ahead" Workshop

    OpenAIRE

    Papadimitratos, Panos; Hubaux, Jean-Pierre

    2008-01-01

    © ACM, (2008). This is the author’s version of the work. It is posted here by permission of ACM for your personaluse. Not for redistribution. The definitive version was published in ACM SIGMOBILE Mobile Computing and Communications Review . http://doi.acm.org/10.114510/1394555.1394567 .QC 20110712

  2. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  3. 1st International Workshop on Vehicular Ad-hoc Networks for Smart Cities

    CERN Document Server

    Qayyum, Amir; Saad, Mohamad

    2015-01-01

    Vehicular communication is a key technology in intelligent transportation systems. For many years now, the academic and industrial research communities have been investigating these communications in order to improve efficiency and safety of future transportation. Vehicular networking offers a wide variety of applications, including safety applications as well as infotainment applications. This book highlights the recent developments in vehicular networking technologies and their interaction with future smart cities in order to promote further research activities and challenges. SAADI BOUDJIT, University of Paris 13, France  HAKIMA CHAOUCHI, Telecom SudParis, France  YACINE GHAMRI, University La Rochelle, France HALABI HASBULLAH, Universiti Teknologi Petronas, Malaysia ANIS LAOUITI, Telecom SudParis, France  SAOUCENE MAHFOUDH, Jeddah, Saudi Arabia  PAUL MUHLETHALER, INRIA, France AMIR QAYYUM, Mohamad Ali Jinnah University, Pakistan NAUFAL SAAD, Universiti Teknologi�...

  4. Broadcasted Location-Aware Data Cache for Vehicular Application

    Directory of Open Access Journals (Sweden)

    Fukuda Akira

    2007-01-01

    Full Text Available There has been increasing interest in the exploitation of advances in information technology, for example, mobile computing and wireless communications in ITS (intelligent transport systems. Classes of applications that can benefit from such an infrastructure include traffic information, roadside businesses, weather reports, entertainment, and so on. There are several wireless communication methods currently available that can be utilized for vehicular applications, such as cellular phone networks, DSRC (dedicated short-range communication, and digital broadcasting. While a cellular phone network is relatively slow and a DSRC has a very small communication area, one-segment digital terrestrial broadcasting service was launched in Japan in 2006, high-performance digital broadcasting for mobile hosts has been available recently. However, broadcast delivery methods have the drawback that clients need to wait for the required data items to appear on the broadcast channel. In this paper, we propose a new cache system to effectively prefetch and replace broadcast data using "scope" (an available area of location-dependent data and "mobility specification" (a schedule according to the direction in which a mobile host moves. We numerically evaluate the cache system on the model close to the traffic road environment, and implement the emulation system to evaluate this location-aware data delivery method for a concrete vehicular application that delivers geographic road map data to a car navigation system.

  5. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  6. Using discriminant analysis to detect intrusions in external communication for self-driving vehicles

    Directory of Open Access Journals (Sweden)

    Khattab M.Ali Alheeti

    2017-08-01

    Full Text Available Security systems are a necessity for the deployment of smart vehicles in our society. Security in vehicular ad hoc networks is crucial to the reliable exchange of information and control data. In this paper, we propose an intelligent Intrusion Detection System (IDS to protect the external communication of self-driving and semi self-driving vehicles. This technology has the ability to detect Denial of Service (DoS and black hole attacks on vehicular ad hoc networks (VANETs. The advantage of the proposed IDS over existing security systems is that it detects attacks before they causes significant damage. The intrusion prediction technique is based on Linear Discriminant Analysis (LDA and Quadratic Discriminant Analysis (QDA which are used to predict attacks based on observed vehicle behavior. We perform simulations using Network Simulator 2 to demonstrate that the IDS achieves a low rate of false alarms and high accuracy in detection.

  7. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-01-01

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities. PMID:27314358

  8. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Directory of Open Access Journals (Sweden)

    Muhammad Awais Javed

    2016-06-01

    Full Text Available Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  9. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice.

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-06-15

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  10. Resilient Communication: A New Crisis Communication Strategy for Homeland Security

    Science.gov (United States)

    2012-03-01

    communication theory. Author, Timothy Coombs , in Ongoing Crisis Communication , discusses the need for a crisis management 10 plan to prepare for potential... COMMUNICATION : A NEW CRISIS COMMUNICATION STRATEGY FOR HOMELAND SECURITY by Sharon L. Watson March 2012 Thesis Advisor: Christopher Bellavita...REPORT TYPE AND DATES COVERED Master’s Thesis 4. TITLE AND SUBTITLE Resilient Communication : A New Crisis Communication

  11. 49 CFR 236.1033 - Communications and security requirements.

    Science.gov (United States)

    2010-10-01

    ... Train Control Systems § 236.1033 Communications and security requirements. (a) All wireless... 49 Transportation 4 2010-10-01 2010-10-01 false Communications and security requirements. 236.1033... exceeding the security strength required to protect the data as defined in the railroad's PTCSP and required...

  12. A secure communication scheme using projective chaos synchronization

    International Nuclear Information System (INIS)

    Li Zhigang; Xu Daolin

    2004-01-01

    Most secure communication schemes using chaotic dynamics are based on identical synchronization. In this paper, we show the possibility of secure communication using projective synchronization (PS). The unpredictability of the scaling factor in projective synchronization can additionally enhance the security of communication. It is also showed that the scaling factor can be employed to improve the robustness against noise contamination. The feasibility of the communication scheme in high-dimensional chaotic systems, such as the hyperchaotic Roessler system, is demonstrated. Numerical results show the success in transmitting a sound signal through chaotic systems

  13. Quantum Secure Direct Communication with Quantum Memory.

    Science.gov (United States)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  14. Comparative Overview of UWB and VLC for Data- Intensive and Security-Sensitive Applications

    DEFF Research Database (Denmark)

    Prasad, Ramjee; Mihovska, Albena D.; Cianca, Ernestina

    2012-01-01

    This paper provides a comparative overview of two short-range wireless technologies with high potential for use in various data-intensive and security-sensitive applications, namely, ultra wideband (UWB) and visible light communications (VLC). Both are emerging technologies with some unique...... and standardization developments for both technologies and gives a proposal for their suitability based on a comparative view, of the strengths and weaknesses for use in applications, such as home networking, vehicular communications, and medical care, including the main technical challenges....

  15. Credentialed Secure Communication "Switchboards"

    National Research Council Canada - National Science Library

    Freudenthal, Eric; Port, Lawrence; Keenan, Edward; Pesin, Tracy; Karamcheti, Vijay

    2001-01-01

    ... with connection monitoring facilities. Switchboard extends the secure authenticated communication channel abstraction provided by standard interfaces such as SSL/TLS with mechanisms to support trust management, key sharing, service...

  16. Access Point Security Service for wireless ad-hoc communication

    NARCIS (Netherlands)

    Scholten, Johan; Nijdam, M.

    2006-01-01

    This paper describes the design and implementation of a security solution for ad-hoc peer-to-peer communication. The security solution is based on a scenario where two wireless devices require secure communication, but share no security relationship a priori. The necessary requirements for the

  17. Quantitative Safety and Security Analysis from a Communication Perspective

    Directory of Open Access Journals (Sweden)

    Boris Malinowsky

    2015-12-01

    Full Text Available This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real-time communication protocol for safety-critical scenarios, we can rely on the protocol’s individual safety and security properties. The resulting communication protocol satisfies selected safety and security properties for deployment in safety-critical use-case scenarios with security requirements. We look at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective on the communication protocols. The results are obtained using the network simulator ns-3.

  18. Increasing security in inter-chip communication

    Science.gov (United States)

    Edwards, Nathan J; Hamlet, Jason; Bauer, Todd; Helinski, Ryan

    2014-10-28

    An apparatus for increasing security in inter-chip communication includes a sending control module, a communication bus, and a receiving control module. The communication bus is coupled between the sending control module and the receiving control module. The sending control module operates to send data on the communication bus, disable the communication bus when threats are detected, or both.

  19. Secure Handshake in Wi-Fi Connection (A Secure and Enhanced Communication Protocol)

    OpenAIRE

    Ranbir Sinha; Nishant Behar; Devendra Singh

    2012-01-01

    This paper presents a concept of enhancing the security in wireless communication. A Computer Network is an interconnected group of autonomous computing nodes, which use a well-defined, mutually agreed set of rules and conventions known as protocols, interact with one-another meaningfully and allow resource sharing preferably in a predictable and controllable manner. Communication has a major impact on today’s business. It is desired to communicate data with high security. These days wireless...

  20. A new chaotic secure communication scheme

    International Nuclear Information System (INIS)

    Hua Changchun; Yang Bo; Ouyang Gaoxiang; Guan Xinping

    2005-01-01

    A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient

  1. eHealth Service Support in Future IPv6 Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Véronique Vèque

    2013-06-01

    Full Text Available Recent vehicular networking activities include novel automotive applications, such as public vehicle to vehicle/infrastructure (V2X, large scale deployments, machine-to-machine (M2M integration scenarios, and more. The platform described in this paper focuses on the integration of eHealth in a V2I setting. This is to allow the use of Internet from a vehicular setting to disseminate health-related information. From an eHealth viewpoint, the use of remote healthcare solutions to record and transmit a patient’s vital signs is a special telemedicine application that helps hospital resident health professionals to optimally prepare the patient’s admittance. From the automotive perspective, this is a typical vehicle-to-infrastructure (V2I communication scenario. This proposal provides an IPv6 vehicular platform, which integrates eHealth devices and allows sending captured health-related data to a personal health record (PHR application server in the IPv6 Internet. The collected data is viewed remotely by a doctor and supports his diagnostic decision. In particular, our work introduces the integration of vehicular and eHealth testbeds, describes related work and presents a lightweight auto-configuration method based on a DHCPv6 extension to provide IPv6 connectivity with a few numbers of messages.

  2. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  3. Secure Communications with Mobile Devices During In-Field Activities

    International Nuclear Information System (INIS)

    Partee, M.S.; Moser, F.

    2015-01-01

    One of the classic problems in information security is how to exchange confidential information securely in uncontrolled environments. There have been innumerable academic and commercial hours spent resolving this question. In traditional practice, securing communications meant investing in satellites, specialized hardware, rigorous security engineering and testing, and expending a lot of resources. For this reason, smaller organizations have often been unable to secure communications. The widespread adoption of mobile communications and the modern mobile device has brought about unprecedented abilities to stay connected with colleagues during work activities. As connectedness has increased, so have the opportunities for information compromise. The enormous mobile landscape, with competing ecosystems, large research and product development budgets, proliferating devices, and rapidly-shifting technical foundations prove to be a tremendous source of both opportunity and risk. With the reality of shrinking budgets and increasing threats, many organizations, commercial enterprises, and product vendors are looking for new ways to utilize existing resources for secure communications and mobile work capabilities. Keeping communications private and secure using the infrastructure of the world's telecommunications network and standard computing and mobile devices is the challenge. This paper will examine some methods for communicating securely using consumer mobile products and evaluate the risk such tools can present to an organization in the context of inspection work in the field. (author)

  4. Quantum Secure Direct Communication Based on Authentication

    International Nuclear Information System (INIS)

    Min-Jie, Wang; Wei, Pan

    2008-01-01

    We propose two schemes of quantum secure direct communication (QSDC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken. (general)

  5. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  6. Securing wireless communications at the physical layer

    CERN Document Server

    Liu, Ruoheng

    2009-01-01

    Throughout this book there is an underlying theme that the rich multipath environment that is typical of wireless scenarios supports the establishment of new security services at the physical layer, including new mechanisms that establish cryptographic keys, that support communication with assured confidentiality, and that can authenticate transmitters in mobile environments. The book takes a holistic approach to covering topics related to physical layer security solutions, with contributions ranging from the theoretical underpinnings behind secure communications to practical systems validatio

  7. Cognitive Security of Wireless Communication Systems in the Physical Layer

    Directory of Open Access Journals (Sweden)

    Mustafa Harun Yılmaz

    2017-01-01

    Full Text Available While the wireless communication systems provide the means of connectivity nearly everywhere and all the time, communication security requires more attention. Even though current efforts provide solutions to specific problems under given circumstances, these methods are neither adaptive nor flexible enough to provide security under the dynamic conditions which make the security breaches an important concern. In this paper, a cognitive security (CS concept for wireless communication systems in the physical layer is proposed with the aim of providing a comprehensive solution to wireless security problems. The proposed method will enable the comprehensive security to ensure a robust and reliable communication in the existence of adversaries by providing adaptive security solutions in the communication systems by exploiting the physical layer security from different perspective. The adaptiveness relies on the fact that radio adapts its propagation characteristics to satisfy secure communication based on specific conditions which are given as user density, application specific adaptation, and location within CS concept. Thus, instead of providing any type of new security mechanism, it is proposed that radio can take the necessary precautions based on these conditions before the attacks occur. Various access scenarios are investigated to enable the CS while considering these conditions.

  8. Secure electronic commerce communication system based on CA

    Science.gov (United States)

    Chen, Deyun; Zhang, Junfeng; Pei, Shujun

    2001-07-01

    In this paper, we introduce the situation of electronic commercial security, then we analyze the working process and security for SSL protocol. At last, we propose a secure electronic commerce communication system based on CA. The system provide secure services such as encryption, integer, peer authentication and non-repudiation for application layer communication software of browser clients' and web server. The system can implement automatic allocation and united management of key through setting up the CA in the network.

  9. Deterministic secure communication protocol without using entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show a deterministic secure direct communication protocol using single qubit in mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized with current technologies.

  10. DSA for Secured Optical Communication

    International Nuclear Information System (INIS)

    Shojaei, A.A.; Amiri, I.S.

    2011-01-01

    Novel system of dark soliton array (DSA) for secured communication is proposed. The DSA are obtained by using a series micro ring resonators where the input wavelengths of λ 1 = 1516 nm, λ 2 = 1518 nm and λ 3 =1520 nm propagate inside the system and finally will be multiplexed. For security applications, the DSA can be tuned and amplified. The use of DSA for high capacity can be realized by using proposed secured system. (author)

  11. Beaconing Performance in IEEE 802.11p Vehicular Networks: the Effect of Radio Channel Congestion

    OpenAIRE

    Librino, Francesco; Renda, Maria Elena; Santi, Paolo

    2013-01-01

    In this paper, we study the performance of the beaconing mechanism underlying active safety vehicular applications in presence of different levels of channel congestion. The importance of this study lies in the fact that channel congestion is considered a major factor influencing communication performance in vehicular networks, and that ours is the first investigation of the effects of congestion based on extensive, real-world measurements. The results of our study reveal that congestion has ...

  12. Physical and data-link security techniques for future communication systems

    CERN Document Server

    Tomasin, Stefano

    2016-01-01

     This book focuses on techniques that can be applied at the physical and data-link layers of communication systems in order to secure transmissions against eavesdroppers. Topics ranging from information theory-based security to coding for security and cryptography are discussed, with presentation of cutting-edge research and innovative results from leading researchers. The characteristic feature of all the contributions is their relevance for practical embodiments: detailed consideration is given to applications of security principles to a variety of widely used communication techniques such as multiantenna systems, ultra-wide band communication systems, power line communications, and quantum key distribution techniques. A further distinctive aspect is the attention paid to both unconditional and computational security techniques, providing a bridge between two usually distinct worlds. The book comprises extended versions of contributions delivered at the Workshop on Communication Security, held in Ancona, I...

  13. Broadcasted Location-Aware Data Cache for Vehicular Application

    Directory of Open Access Journals (Sweden)

    Kenya Sato

    2007-05-01

    Full Text Available There has been increasing interest in the exploitation of advances in information technology, for example, mobile computing and wireless communications in ITS (intelligent transport systems. Classes of applications that can benefit from such an infrastructure include traffic information, roadside businesses, weather reports, entertainment, and so on. There are several wireless communication methods currently available that can be utilized for vehicular applications, such as cellular phone networks, DSRC (dedicated short-range communication, and digital broadcasting. While a cellular phone network is relatively slow and a DSRC has a very small communication area, one-segment digital terrestrial broadcasting service was launched in Japan in 2006, high-performance digital broadcasting for mobile hosts has been available recently. However, broadcast delivery methods have the drawback that clients need to wait for the required data items to appear on the broadcast channel. In this paper, we propose a new cache system to effectively prefetch and replace broadcast data using “scope” (an available area of location-dependent data and “mobility specification” (a schedule according to the direction in which a mobile host moves. We numerically evaluate the cache system on the model close to the traffic road environment, and implement the emulation system to evaluate this location-aware data delivery method for a concrete vehicular application that delivers geographic road map data to a car navigation system.

  14. State of the Art: Embedding Security in Vehicles

    Directory of Open Access Journals (Sweden)

    Weimerskirch André

    2007-01-01

    Full Text Available For new automotive applications and services, information technology (IT has gained central importance. IT-related costs in car manufacturing are already high and they will increase dramatically in the future. Yet whereas safety and reliability have become a relatively well-established field, the protection of vehicular IT systems against systematic manipulation or intrusion has only recently started to emerge. Nevertheless, IT security is already the base of some vehicular applications such as immobilizers or digital tachographs. To securely enable future automotive applications and business models, IT security will be one of the central technologies for the next generation of vehicles. After a state-of-the-art overview of IT security in vehicles, we give a short introduction into cryptographic terminology and functionality. This contribution will then identify the need for automotive IT security while presenting typical attacks, resulting security objectives, and characteristic constraints within the automotive area. We will introduce core security technologies and relevant security mechanisms followed by a detailed description of critical vehicular applications, business models, and components relying on IT security. We conclude our contribution with a detailed statement about challenges and opportunities for the automotive IT community for embedding IT security in vehicles.

  15. State of the Art: Embedding Security in Vehicles

    Directory of Open Access Journals (Sweden)

    André Weimerskirch

    2007-06-01

    Full Text Available For new automotive applications and services, information technology (IT has gained central importance. IT-related costs in car manufacturing are already high and they will increase dramatically in the future. Yet whereas safety and reliability have become a relatively well-established field, the protection of vehicular IT systems against systematic manipulation or intrusion has only recently started to emerge. Nevertheless, IT security is already the base of some vehicular applications such as immobilizers or digital tachographs. To securely enable future automotive applications and business models, IT security will be one of the central technologies for the next generation of vehicles. After a state-of-the-art overview of IT security in vehicles, we give a short introduction into cryptographic terminology and functionality. This contribution will then identify the need for automotive IT security while presenting typical attacks, resulting security objectives, and characteristic constraints within the automotive area. We will introduce core security technologies and relevant security mechanisms followed by a detailed description of critical vehicular applications, business models, and components relying on IT security. We conclude our contribution with a detailed statement about challenges and opportunities for the automotive IT community for embedding IT security in vehicles.

  16. Reducing Congestion in Obstructed Highways with Traffic Data Dissemination Using Ad hoc Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Coveney PeterV

    2010-01-01

    Full Text Available Vehicle-to-vehicle communications can be used effectively for intelligent transport systems (ITSs and location-aware services. The ability to disseminate information in an ad hoc fashion allows pertinent information to propagate faster through a network. In the realm of ITS, the ability to spread warning information faster and further is of great advantage to receivers. In this paper we propose and present a message-dissemination procedure that uses vehicular wireless protocols to influence vehicular flow, reducing congestion in road networks. The computational experiments we present show how a car-following model and lane-change algorithm can be adapted to "react" to the reception of information. This model also illustrates the advantages of coupling together with vehicular flow modelling tools and network simulation tools.

  17. Physical layer approaches for securing wireless communication systems

    CERN Document Server

    Wen, Hong

    2013-01-01

    This book surveys the outstanding work of physical-layer (PHY) security, including  the recent achievements of confidentiality and authentication for wireless communication systems by channel identification. A practical approach to building unconditional confidentiality for Wireless Communication security by feedback and error correcting code is introduced and a framework of PHY security based on space time block code (STBC) MIMO system is demonstrated.  Also discussed is a scheme which combines cryptographic techniques implemented in the higher layer with the physical layer security approach

  18. Eviction of Misbehaving and Faulty Nodes in Vehicular Networks

    OpenAIRE

    Raya, Maxim; Papadimitratos, Panagiotis; Aad, Imad; Jungels, Daniel; Hubaux, Jean-Pierre

    2007-01-01

    Vehicular Networks (VNs) are emerging, among civilian applications, as a convincing instantiation of the mobile networking technology. However, security is a critical factor and a significant challenge to be met. Misbehaving or faulty network nodes have to be detected and prevented from disrupting network operation, a problem particularly hard to address in the life-critical VN environment. Existing networks rely mainly on node certificate revocation for attacker eviction, but the lack of an ...

  19. Secure Communication using Identity Based Encryption

    NARCIS (Netherlands)

    Roschke, Sebastian; Ibraimi, L.; Cheng, Feng; Meinel, Christoph

    2010-01-01

    Secured communication has been widely deployed to guarantee confidentiality and integrity of connections over untrusted networks, e.g., the Internet. Although secure connections are designed to prevent attacks on the connection, they hide attacks inside the channel from being analyzed by Intrusion

  20. Mixing chaos modulations for secure communications in OFDM systems

    Science.gov (United States)

    Seneviratne, Chatura; Leung, Henry

    2017-12-01

    In this paper, we consider a novel chaotic OFDM communication scheme is to improve the physical layer security. By secure communication we refer to physical layer security that provides low probability of detection (LPD)/low probability of intercept (LPI) transmission. A mixture of chaotic modulation schemes is used to generate chaotically modulated symbols for each subcarrier of the OFDM transmitter. At the receiver, different demodulators are combined together for the different modulation schemes for enhanced security. Time domain, frequency domain and statistical randomness tests show that transmit signals are indistinguishable from background noise. BER performance comparison shows that the physical layer security of the proposed scheme comes with a slight performance degradation compared to conventional OFDM communication systems.

  1. PUCA: A Pseudonym Scheme with User-Controlled Anonymity for Vehicular Ad-Hoc Networks (VANET)

    NARCIS (Netherlands)

    Förster, David; Kargl, Frank; Löhr, Hans

    2014-01-01

    Envisioned vehicular ad-hoc networks (VANET) standards use pseudonym certificates to provide secure and privacy-friendly message authentication. Revocation of long-term credentials is required to remove participants from the system, e.g. in case of vehicle theft. However, the current approach to

  2. Improved Vehicular Information Network Architecture Using Fuzzy Based Named Data NetworkingNDN

    Directory of Open Access Journals (Sweden)

    Kanwalpreet Kaur

    2015-08-01

    Full Text Available Vehicular Ad-hoc System VANETs is really a component with smart transport systems. It has ability to prevent accidents and the road congestion issues on highways but it suffers from the accomplishment and scalability issues. To handle these difficulties from the Inter Vehicular Communication IVC we apply Name Data Networking NDN. All though in NDN the users are only concerned about necessary data and give no attention on the number of locations from where the data is coming. The NDN layout is usually much more worthy for IVC circumstance getting the ordered material labeling design as well as amp64258exible material retrieval. In this report we propose vehicular network dependent on fuzzy membership function which offers the fundamental NDN style to improve support location dependent forwarding content aggregation and distributed mobility management. This paper finally winds up the several boundaries regarding earlier approaches.

  3. Wireless vehicular networks for car collision avoidance

    CERN Document Server

    2013-01-01

    Wireless Vehicular Networks for Car Collision Avoidance focuses on the development of the ITS (Intelligent Transportation Systems) in order to minimize vehicular accidents. The book presents and analyses a range of concrete accident scenarios while examining the causes of vehicular collision and proposing countermeasures based on wireless vehicular networks. The book also describes the vehicular network standards and quality of service mechanisms focusing on improving critical dissemination of safety information. With recommendations on techniques and protocols to consider when improving road safety policies in order to minimize crashes and collision risks.

  4. A Multivariant Stream Analysis Approach to Detect and Mitigate DDoS Attacks in Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Raenu Kolandaisamy

    2018-01-01

    Full Text Available Vehicular Ad Hoc Networks (VANETs are rapidly gaining attention due to the diversity of services that they can potentially offer. However, VANET communication is vulnerable to numerous security threats such as Distributed Denial of Service (DDoS attacks. Dealing with these attacks in VANET is a challenging problem. Most of the existing DDoS detection techniques suffer from poor accuracy and high computational overhead. To cope with these problems, we present a novel Multivariant Stream Analysis (MVSA approach. The proposed MVSA approach maintains the multiple stages for detection DDoS attack in network. The Multivariant Stream Analysis gives unique result based on the Vehicle-to-Vehicle communication through Road Side Unit. The approach observes the traffic in different situations and time frames and maintains different rules for various traffic classes in various time windows. The performance of the MVSA is evaluated using an NS2 simulator. Simulation results demonstrate the effectiveness and efficiency of the MVSA regarding detection accuracy and reducing the impact on VANET communication.

  5. Coupling Functions Enable Secure Communications

    Science.gov (United States)

    Stankovski, Tomislav; McClintock, Peter V. E.; Stefanovska, Aneta

    2014-01-01

    Secure encryption is an essential feature of modern communications, but rapid progress in illicit decryption brings a continuing need for new schemes that are harder and harder to break. Inspired by the time-varying nature of the cardiorespiratory interaction, here we introduce a new class of secure communications that is highly resistant to conventional attacks. Unlike all earlier encryption procedures, this cipher makes use of the coupling functions between interacting dynamical systems. It results in an unbounded number of encryption key possibilities, allows the transmission or reception of more than one signal simultaneously, and is robust against external noise. Thus, the information signals are encrypted as the time variations of linearly independent coupling functions. Using predetermined forms of coupling function, we apply Bayesian inference on the receiver side to detect and separate the information signals while simultaneously eliminating the effect of external noise. The scheme is highly modular and is readily extendable to support different communications applications within the same general framework.

  6. Secure Network-Centric Aviation Communication (SNAC)

    Science.gov (United States)

    Nelson, Paul H.; Muha, Mark A.; Sheehe, Charles J.

    2017-01-01

    The existing National Airspace System (NAS) communications capabilities are largely unsecured, are not designed for efficient use of spectrum and collectively are not capable of servicing the future needs of the NAS with the inclusion of new operators in Unmanned Aviation Systems (UAS) or On Demand Mobility (ODM). SNAC will provide a ubiquitous secure, network-based communications architecture that will provide new service capabilities and allow for the migration of current communications to SNAC over time. The necessary change in communication technologies to digital domains will allow for the adoption of security mechanisms, sharing of link technologies, large increase in spectrum utilization, new forms of resilience and redundancy and the possibly of spectrum reuse. SNAC consists of a long term open architectural approach with increasingly capable designs used to steer research and development and enable operating capabilities that run in parallel with current NAS systems.

  7. 78 FR 10169 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2013-02-13

    ... Location Accuracy, Network Security Best Practices, DNSSEC Implementation Practices for ISPs, Secure BGP... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) Communications Security, Reliability, and...

  8. DSRC versus 4G-LTE for Connected Vehicle Applications: A Study on Field Experiments of Vehicular Communication Performance

    Directory of Open Access Journals (Sweden)

    Zhigang Xu

    2017-01-01

    Full Text Available Dedicated short-range communication (DSRC and 4G-LTE are two widely used candidate schemes for Connected Vehicle (CV applications. It is thus of great necessity to compare these two most viable communication standards and clarify which one can meet the requirements of most V2X scenarios with respect to road safety, traffic efficiency, and infotainment. To the best of our knowledge, almost all the existing studies on comparing the feasibility of DRSC or LTE in V2X applications use software-based simulations, which may not represent realistic constraints. In this paper, a Connected Vehicle test-bed is established, which integrates the DSRC roadside units, 4G-LTE cellular communication stations, and vehicular on-board terminals. Three Connected Vehicle application scenarios are set as Collision Avoidance, Traffic Text Message Broadcast, and Multimedia File Download, respectively. A software tool is developed to record GPS positions/velocities of the test vehicles and record certain wireless communication performance indicators. The experiments have been carried out under different conditions. According to our results, 4G-LTE is more preferred for the nonsafety applications, such as traffic information transmission, file download, or Internet accessing, which does not necessarily require the high-speed real-time communication, while for the safety applications, such as Collision Avoidance or electronic traffic sign, DSRC outperforms the 4G-LTE.

  9. A Cyber-Vigilance System for Anti-Terrorist Drives Based on an Unmanned Aerial Vehicular Networking Signal Jammer for Specific Territorial Security

    Directory of Open Access Journals (Sweden)

    Dhiman Chowdhury

    2018-05-01

    Full Text Available During sudden anti-terrorist drives conducted by the law enforcement agencies, a localized cyber security system happens to be a special tactic to avert the unprecedented massacre and gruesome fatalities against the residents of that area by disconnecting the affected territory from the rest of the world; so that the militants and their outside accomplices cannot communicate with each other and also the terrorists cannot go through the ongoing apprehensive operation via wireless communications. This paper presents a novel framework of an unmanned aerial vehicular networking signal jammer which is oriented to block incoming and outgoing signals of all frequencies transmitted from a specifically marginalized territory scanned and explored by the aerial vehicle. During such a cyber-vigilance operation, the aerial vehicle is equipped with a transmitter and an auto-tuning band-pass filter module with automatic regulation of center frequencies according to the surrounding networking signals, which are considered to be the suppressing noise parameters. In order to restrict the signal blocking operation within the militant hub, the aerial vehicle with the network terminator is controlled to navigate within a particular boundary of a residential area and its navigation is continuously mapped and stored for effective evacuation process directed to save the innocent stranded people. A very low frequency (VLF metal detector has been designed to trace the explosives and buried landmines inside the exploration arena. An algorithm for 3-D mapping of the metal traces detected by the aerial navigator has been presented in this paper. Signal blocking, metal tracing and stable confined movements have been tested where the testbed is provided with signals of different frequencies along with variation in dimensions of the testing region to evaluate the reliability of the proposed framework.

  10. Accurate 3D Localization Method for Public Safety Applications in Vehicular Ad-hoc Networks

    KAUST Repository

    Ansari, Abdul Rahim; Saeed, Nasir; Haq, Mian Imtiaz Ul; Cho, Sunghyun

    2018-01-01

    Vehicular ad hoc networks (VANETs) represent a very promising research area because of their ever increasing demand, especially for public safety applications. In VANETs vehicles communicate with each other to exchange road maps and traffic

  11. Performance Analysis of Space Information Networks with Backbone Satellite Relaying for Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Jian Jiao

    2017-01-01

    Full Text Available Space Information Network (SIN with backbone satellites relaying for vehicular network (VN communications is regarded as an effective strategy to provide diverse vehicular services in a seamless, efficient, and cost-effective manner in rural areas and highways. In this paper, we investigate the performance of SIN return channel cooperative communications via an amplify-and-forward (AF backbone satellite relaying for VN communications, where we assume that both of the source-destination and relay-destination links undergo Shadowed-Rician fading and the source-relay link follows Rician fading, respectively. In this SIN-assisted VN communication scenario, we first obtain the approximate statistical distributions of the equivalent end-to-end signal-to-noise ratio (SNR of the system. Then, we derive the closed-form expressions to efficiently evaluate the average symbol error rate (ASER of the system. Furthermore, the ASER expressions are taking into account the effect of satellite perturbation of the backbone relaying satellite, which reveal the accumulated error of the antenna pointing error. Finally, simulation results are provided to verify the accuracy of our theoretical analysis and show the impact of various parameters on the system performance.

  12. Quantum secure direct communication with high-dimension quantum superdense coding

    International Nuclear Information System (INIS)

    Wang Chuan; Li Yansong; Liu Xiaoshu; Deng Fuguo; Long Guilu

    2005-01-01

    A protocol for quantum secure direct communication with quantum superdense coding is proposed. It combines the ideas of block transmission, the ping-pong quantum secure direct communication protocol, and quantum superdense coding. It has the advantage of being secure and of high source capacity

  13. Cryptanalysis and improvement of quantum secure communication network protocol with entangled photons for mobile communications

    International Nuclear Information System (INIS)

    Gao, Gan

    2014-01-01

    Recently, a communication protocol called controlled bidirectional quantum secret direct communication for mobile networks was proposed by Chou et al (2014 Mobile Netw. Appl. 19 121). We study the security of the proposed communication protocol and find that it is not secure. The controller, Telecom Company, may eavesdrop secret messages from mobile devices without being detected. Finally, we give a possible improvement of the communication protocol. (paper)

  14. An APF and MPC combined collaborative driving controller using vehicular communication technologies

    International Nuclear Information System (INIS)

    Huang, Zichao; Wu, Qing; Ma, Jie; Fan, Shiqi

    2016-01-01

    Collaborative driving is a growing domain of Intelligent Transportation Systems (ITS) which aim to navigate traffic both efficiently and safely. Cooperation between vehicles heavily rely on the comprehensive information collected. With the development of vehicular communication technologies, information can be shared between vehicles or infrastructures through Vehicle-to-Vehicle (V2V)/Vehicle-to-Infrastructure (V2I) data exchange. By taking advantage of data sharing between vehicles, this paper proposes an Artificial Potential Field (APF) and Model Predictive Control (MPC) combined controller to implement collaborative driving in complex environments. Firstly, an APF model ​containing three components is developed to describe the mutual effect and collaboration properties between vehicles and surrounding environments. Afterwards, a MPC cost function for optimized control, considering both kinematic characteristics and environmental effect conveyed by APF, is presented to address the problem of collaborative driving. Such controller is designed from the perspective of multi-objective and multi-constraint optimization which takes the vehicle motion constraints, safety and comfort requirements into consideration. The prominent advantage of the proposed approach is that it can deal with the problems of route planning and manipulating simultaneously. To validate the proposed approach, a variety of scenario simulations are conducted in MATLAB, and the performance of the proposed method are verified.

  15. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  16. Design and Implementation of an Application for Deploying Vehicular Networks with Smartphones

    OpenAIRE

    Caballero-Gil, P.; Caballero-Gil, C.; Molina-Gil, J.

    2013-01-01

    A vehicular ad hoc network (VANET) is a wireless network that provides communications between nearby vehicles. Among the different types of information that can be made available to vehicles through VANETs, road traffic information is the most important one. This work is part of an experimental development of a wireless communication platform oriented to applications that allow improving road efficiency and safety, managing and monitoring road traffic, encouraging cooperative driving, and off...

  17. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  18. Aerospace Communications Security Technologies Demonstrated

    Science.gov (United States)

    Griner, James H.; Martzaklis, Konstantinos S.

    2003-01-01

    In light of the events of September 11, 2001, NASA senior management requested an investigation of technologies and concepts to enhance aviation security. The investigation was to focus on near-term technologies that could be demonstrated within 90 days and implemented in less than 2 years. In response to this request, an internal NASA Glenn Research Center Communications, Navigation, and Surveillance Aviation Security Tiger Team was assembled. The 2-year plan developed by the team included an investigation of multiple aviation security concepts, multiple aircraft platforms, and extensively leveraged datalink communications technologies. It incorporated industry partners from NASA's Graphical Weather-in-the-Cockpit research, which is within NASA's Aviation Safety Program. Two concepts from the plan were selected for demonstration: remote "black box," and cockpit/cabin surveillance. The remote "black box" concept involves real-time downlinking of aircraft parameters for remote monitoring and archiving of aircraft data, which would assure access to the data following the loss or inaccessibility of an aircraft. The cockpit/cabin surveillance concept involves remote audio and/or visual surveillance of cockpit and cabin activity, which would allow immediate response to any security breach and would serve as a possible deterrent to such breaches. The datalink selected for the demonstrations was VDL Mode 2 (VHF digital link), the first digital datalink for air-ground communications designed for aircraft use. VDL Mode 2 is beginning to be implemented through the deployment of ground stations and aircraft avionics installations, with the goal of being operational in 2 years. The first demonstration was performed December 3, 2001, onboard the LearJet 25 at Glenn. NASA worked with Honeywell, Inc., for the broadcast VDL Mode 2 datalink capability and with actual Boeing 757 aircraft data. This demonstration used a cockpitmounted camera for video surveillance and a coupling to

  19. The impact of security on cooperative awareness in VANET

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Schmidt, R.; Kargl, Frank

    2013-01-01

    Vehicular networking enables new safety applications that aim at improving roads safety. Because of their direct relation to driver's safety, this goal can only be achieved if vehicular networking is based on a technology that is robust against malicious attackers. Therefore, security mechanisms

  20. 76 FR 72922 - Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council

    Science.gov (United States)

    2011-11-28

    ... alerting systems, 9-1-1 location accuracy, and network security. The FCC will attempt to accommodate as... FEDERAL COMMUNICATIONS COMMISSION Federal Advisory Committee Act; Communications Security... persons that the Federal Communications Commission's (FCC) third Communications Security, Reliability, and...

  1. Secure Two-Party Computation with Low Communication

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Faust, Sebastian; Hazay, Carmit

    2011-01-01

    We propose a 2-party UC-secure computation protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic...

  2. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  3. Cryptanalyzing a discrete-time chaos synchronization secure communication system

    International Nuclear Information System (INIS)

    Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G.

    2004-01-01

    This paper describes the security weakness of a recently proposed secure communication method based on discrete-time chaos synchronization. We show that the security is compromised even without precise knowledge of the chaotic system used. We also make many suggestions to improve its security in future versions

  4. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  5. SPCC- Software Elements for Security Partition Communication Controller

    Science.gov (United States)

    Herpel, H. J.; Willig, G.; Montano, G.; Tverdyshev, S.; Eckstein, K.; Schoen, M.

    2016-08-01

    Future satellite missions like Earth Observation, Telecommunication or any other kind are likely to be exposed to various threats aiming at exploiting vulnerabilities of the involved systems and communications. Moreover, the growing complexity of systems coupled with more ambitious types of operational scenarios imply increased security vulnerabilities in the future. In the paper we will describe an architecture and software elements to ensure high level of security on-board a spacecraft. First the threats to the Security Partition Communication Controller (SPCC) will be addressed including the identification of specific vulnerabilities to the SPCC. Furthermore, appropriate security objectives and security requirements are identified to be counter the identified threats. The security evaluation of the SPCC will be done in accordance to the Common Criteria (CC). The Software Elements for SPCC has been implemented on flight representative hardware which consists of two major elements: the I/O board and the SPCC board. The SPCC board provides the interfaces with ground while the I/O board interfaces with typical spacecraft equipment busses. Both boards are physically interconnected by a high speed spacewire (SpW) link.

  6. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  7. Security Policy for a Generic Space Exploration Communication Network Architecture

    Science.gov (United States)

    Ivancic, William D.; Sheehe, Charles J.; Vaden, Karl R.

    2016-01-01

    This document is one of three. It describes various security mechanisms and a security policy profile for a generic space-based communication architecture. Two other documents accompany this document- an Operations Concept (OpsCon) and a communication architecture document. The OpsCon should be read first followed by the security policy profile described by this document and then the architecture document. The overall goal is to design a generic space exploration communication network architecture that is affordable, deployable, maintainable, securable, evolvable, reliable, and adaptable. The architecture should also require limited reconfiguration throughout system development and deployment. System deployment includes subsystem development in a factory setting, system integration in a laboratory setting, launch preparation, launch, and deployment and operation in space.

  8. Secure and interoperable communication infrastructures for PPDR organisations

    Science.gov (United States)

    Müller, Wilmuth; Marques, Hugo; Pereira, Luis; Rodriguez, Jonathan; Brouwer, Frank; Bouwers, Bert; Politis, Ilias; Lykourgiotis, Asimakis; Ladas, Alexandros; Adigun, Olayinka; Jelenc, David

    2016-05-01

    The growing number of events affecting public safety and security (PS&S) on a regional scale with potential to grow up to large scale cross border disasters puts an increased pressure on agencies and organisation responsible for PS&S. In order to respond timely and in an adequate manner to such events, Public Protection and Disaster Relief (PPDR) organisations need to cooperate, align their procedures and activities, share the needed information and be interoperable. Existing PPDR/PMR technologies such as TETRA, TETRAPOL or P25, do not currently provide broadband capability nor is expected such technologies to be upgraded in the future. This presents a major limitation in supporting new services and information flows. Furthermore, there is no known standard that addresses interoperability of these technologies. In this contribution the design of a next generation communication infrastructure for PPDR organisations which fulfills the requirements of secure and seamless end-to-end communication and interoperable information exchange within the deployed communication networks is presented. Based on Enterprise Architecture of PPDR organisations, a next generation PPDR network that is backward compatible with legacy communication technologies is designed and implemented, capable of providing security, privacy, seamless mobility, QoS and reliability support for mission-critical Private Mobile Radio (PMR) voice and broadband data services. The designed solution provides a robust, reliable, and secure mobile broadband communications system for a wide variety of PMR applications and services on PPDR broadband networks, including the ability of inter-system, interagency and cross-border operations with emphasis on interoperability between users in PMR and LTE.

  9. DICOM image secure communications with Internet protocols IPv6 and IPv4.

    Science.gov (United States)

    Zhang, Jianguo; Yu, Fenghai; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen

    2007-01-01

    Image-data transmission from one site to another through public network is usually characterized in term of privacy, authenticity, and integrity. In this paper, we first describe a general scenario about how image is delivered from one site to another through a wide-area network (WAN) with security features of data privacy, integrity, and authenticity. Second, we give the common implementation method of the digital imaging and communication in medicine (DICOM) image communication software library with IPv6/IPv4 for high-speed broadband Internet by using open-source software. Third, we discuss two major security-transmission methods, the IP security (IPSec) and the secure-socket layer (SSL) or transport-layer security (TLS), being used currently in medical-image-data communication with privacy support. Fourth, we describe a test schema of multiple-modality DICOM-image communications through TCP/IPv4 and TCP/IPv6 with different security methods, different security algorithms, and operating systems, and evaluate the test results. We found that there are tradeoff factors between choosing the IPsec and the SSL/TLS-based security implementation of IPv6/IPv4 protocols. If the WAN networks only use IPv6 such as in high-speed broadband Internet, the choice is IPsec-based security. If the networks are IPv4 or the combination of IPv6 and IPv4, it is better to use SSL/TLS security. The Linux platform has more security algorithms implemented than the Windows (XP) platform, and can achieve better performance in most experiments of IPv6 and IPv4-based DICOM-image communications. In teleradiology or enterprise-PACS applications, the Linux operating system may be the better choice as peer security gateways for both the IPsec and the SSL/TLS-based secure DICOM communications cross public networks.

  10. Design and Implementation of Secure and Reliable Communication using Optical Wireless Communication

    Science.gov (United States)

    Saadi, Muhammad; Bajpai, Ambar; Zhao, Yan; Sangwongngam, Paramin; Wuttisittikulkij, Lunchakorn

    2014-11-01

    Wireless networking intensify the tractability in the home and office environment to connect the internet without wires but at the cost of risks associated with stealing the data or threat of loading malicious code with the intention of harming the network. In this paper, we proposed a novel method of establishing a secure and reliable communication link using optical wireless communication (OWC). For security, spatial diversity based transmission using two optical transmitters is used and the reliability in the link is achieved by a newly proposed method for the construction of structured parity check matrix for binary Low Density Parity Check (LDPC) codes. Experimental results show that a successful secure and reliable link between the transmitter and the receiver can be achieved by using the proposed novel technique.

  11. Inherent secure communications using lattice based waveform design

    Energy Technology Data Exchange (ETDEWEB)

    Pugh, Matthew Owen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2013-12-01

    The wireless communications channel is innately insecure due to the broadcast nature of the electromagnetic medium. Many techniques have been developed and implemented in order to combat insecurities and ensure the privacy of transmitted messages. Traditional methods include encrypting the data via cryptographic methods, hiding the data in the noise floor as in wideband communications, or nulling the signal in the spatial direction of the adversary using array processing techniques. This work analyzes the design of signaling constellations, i.e. modulation formats, to combat eavesdroppers from correctly decoding transmitted messages. It has been shown that in certain channel models the ability of an adversary to decode the transmitted messages can be degraded by a clever signaling constellation based on lattice theory. This work attempts to optimize certain lattice parameters in order to maximize the security of the data transmission. These techniques are of interest because they are orthogonal to, and can be used in conjunction with, traditional security techniques to create a more secure communication channel.

  12. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  13. Quantitative Safety and Security Analysis from a Communication Perspective

    DEFF Research Database (Denmark)

    Malinowsky, Boris; Schwefel, Hans-Peter; Jung, Oliver

    2014-01-01

    This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real...... at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective...

  14. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2006-01-01

    We discuss the four requirements for a real point-to-point quantum secure direct communication (QSDC) first, and then present two efficient QSDC network schemes with an N ordered Einstein-Podolsky-Rosen pairs. Any one of the authorized users can communicate another one on the network securely and directly

  15. Security alarm communication and display systems development

    International Nuclear Information System (INIS)

    Waddoups, I.G.

    1990-01-01

    Sandia National Laboratories (SNL) has, as lead Department of Energy (DOE) physical security laboratory, developed a variety of alarm communication and display systems for DOE and Department of Defense (DOD) facilities. This paper briefly describes some of the systems developed and concludes with a discussion of technology relevant to those currently designing, developing, implementing, or procuring such a system. Development activities and the rapid evolution of computers over the last decade have resulted in a broad variety of capabilities to support most security system communication and display needs. The major task in selecting a system is becoming familiar with these capabilities and finding the best match to a specific need

  16. Communication security in open health care networks.

    Science.gov (United States)

    Blobel, B; Pharow, P; Engel, K; Spiegel, V; Krohn, R

    1999-01-01

    Fulfilling the shared care paradigm, health care networks providing open systems' interoperability in health care are needed. Such communicating and co-operating health information systems, dealing with sensitive personal medical information across organisational, regional, national or even international boundaries, require appropriate security solutions. Based on the generic security model, within the European MEDSEC project an open approach for secure EDI like HL7, EDIFACT, XDT or XML has been developed. The consideration includes both securing the message in an unsecure network and the transport of the unprotected information via secure channels (SSL, TLS etc.). Regarding EDI, an open and widely usable security solution has been specified and practically implemented for the examples of secure mailing and secure file transfer (FTP) via wrapping the sensitive information expressed by the corresponding protocols. The results are currently prepared for standardisation.

  17. 49 CFR 177.810 - Vehicular tunnels.

    Science.gov (United States)

    2010-10-01

    ... through any urban vehicular tunnel used for mass transportation. [Amdt. 177-52, 46 FR 5316, Jan. 19, 1981... 49 Transportation 2 2010-10-01 2010-10-01 false Vehicular tunnels. 177.810 Section 177.810 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY...

  18. A Secure Communication Suite for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Angelica Lo Duca

    2012-11-01

    Full Text Available In this paper we describe a security suite for Underwater Acoustic Sensor Networks comprising both fixed and mobile nodes. The security suite is composed of a secure routing protocol and a set of cryptographic primitives aimed at protecting the confidentiality and the integrity of underwater communication while taking into account the unique characteristics and constraints of the acoustic channel. By means of experiments and simulations based on real data, we show that the suite is suitable for an underwater networking environment as it introduces limited, and sometimes negligible, communication and power consumption overhead.

  19. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  20. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  1. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  2. Vehicular Networks and Road Safety: an Application for Emergency/Danger Situations Management Using the WAVE/802.11p Standard

    Directory of Open Access Journals (Sweden)

    Peppino Fazio

    2013-01-01

    Full Text Available Car-to-car communication makes possible offering many services for vehicular environment, mainly to improve the safety. The decentralized kind of these networks requires new protocols to distribute information. The advantages that it offers depend on the penetration rate, that will be enough only after years since the introduction, due to the longevity of the current cars. The V2X communication requires On-Board Units (OBUs in the vehicles, and Road-Side Units (RSUs on the roads. The proposed application uses the peculiarities of the VANETs to advise danger or emergency situations with V2V and V2I message exchange. IEEE 802.11p is standard on which the communication is based, that provides the physical and the MAC layers. The WAVE protocol uses this standard, implementing other protocols defined by the family of standards IEEE P1609 in the upper layers. They define security services, resource management, multichannel operations and the message exchange protocol in WAVE. The performance of the application will be evaluated through many simulations executed in different scenarios, to provide general data independent from them.

  3. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  4. Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

    International Nuclear Information System (INIS)

    Yang Jing; Wang Chuan; Zhang Ru

    2010-01-01

    In this paper we propose two quantum secure direct communication (QSDC) protocols with authentication. The authentication key expansion method is introduced to improve the life of the keys with security. In the first scheme, the third party, called Trent is introduced to authenticate the users that participate in the communication. He sends the polarized photons in blocks to authenticate communication parties Alice and Bob using the authentication keys. In the communication process, polarized single photons are used to serve as the carriers, which transmit the secret messages directly. The second QSDC process with authentication between two parties is also discussed.

  5. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  6. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  7. Cooperative Wireless Communications and Physical Layer Security : State of the Art

    DEFF Research Database (Denmark)

    Rohokale, Vandana M.; Prasad, Neeli R.; Prasad, Ramjee

    2012-01-01

    in the mobile equipment is not feasible due to resource constraints. Cooperative wireless communication (CWC) is the upcoming virtual MIMO technique to combat fading and achieve diversity through user cooperation. Physical layer security (PLS) is the imminent security guarantee for the cooperative communication....

  8. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  9. A Novel Geo-Broadcast Algorithm for V2V Communications over WSN

    Directory of Open Access Journals (Sweden)

    José J. Anaya

    2014-08-01

    Full Text Available The key for enabling the next generation of advanced driver assistance systems (ADAS, the cooperative systems, is the availability of vehicular communication technologies, whose mandatory installation in cars is foreseen in the next few years. The definition of the communications is in the final step of development, with great efforts on standardization and some field operational tests of network devices and applications. However, some inter-vehicular communications issues are not sufficiently developed and are the target of research. One of these challenges is the construction of stable networks based on the position of the nodes of the vehicular network, as well as the broadcast of information destined to nodes concentrated in a specific geographic area without collapsing the network. In this paper, a novel algorithm for geo-broadcast communications is presented, based on the evolution of previous results in vehicular mesh networks using wireless sensor networks with IEEE 802.15.4 technology. This algorithm has been designed and compared with the IEEE 802.11p algorithms, implemented and validated in controlled conditions and tested on real vehicles. The results suggest that the characteristics of the designed broadcast algorithm can improve any vehicular communications architecture to complement a geo-networking functionality that supports a variety of ADAS.

  10. Towards a service centric contextualized vehicular cloud

    NARCIS (Netherlands)

    Hu, Xiping; Wang, Lei; Sheng, Zhengguo; TalebiFard, Peyman; Zhou, Li; Liu, Jia; Leung, Victor C.M.

    2014-01-01

    This paper proposes a service-centric contextualized vehicular (SCCV) cloud platform to facilitate the deployment and delivery of cloud-based mobile applications over vehicular networks. SCCV cloud employs a multi-tier architecture that consists of the network, mobile device, and cloud tiers. Based

  11. Secure Two-Party Computation with Low Communication

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Faust, Sebastian

    2012-01-01

    We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic in the size...... on the knowledge of exponent in an RSA group, and build succinct zero-knowledge arguments in the CRS model....

  12. Vehicular Traffic Optimization in VANETs: a Proposal for Nodes Re-routing and Congestion Reduction

    Directory of Open Access Journals (Sweden)

    Mauro Tropea

    2015-01-01

    Full Text Available Recently, vehicular networking has grown up in terms of interest and transmission capability, due to the possibility of exploiting the distributed communication paradigm in a mobile scenario, where moving nodes are represented by vehicles. In this paper, we focus our attention on the optimization of traffic flowing in a vehicular environment with vehicle-roadside capability. As shown in the next sections, the proposed idea exploits the information that is gathered by road-side units with the main aim of redirecting traffic flows (in terms of vehicles to less congested roads, with an overall system optimization, also in terms of Carbon Dioxide emissions reduction. A deep campaign of simulations has been carried out to give more effectiveness to our proposal.

  13. Secure and Authenticated Data Communication in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Omar Alfandi

    2015-08-01

    Full Text Available Securing communications in wireless sensor networks is increasingly important as the diversity of applications increases. However, even today, it is equally important for the measures employed to be energy efficient. For this reason, this publication analyzes the suitability of various cryptographic primitives for use in WSNs according to various criteria and, finally, describes a modular, PKI-based framework for confidential, authenticated, secure communications in which most suitable primitives can be employed. Due to the limited capabilities of common WSN motes, criteria for the selection of primitives are security, power efficiency and memory requirements. The implementation of the framework and the singular components have been tested and benchmarked in our testbed of IRISmotes.

  14. Evaluation of H.264/AVC over IEEE 802.11p vehicular networks

    Science.gov (United States)

    Rozas-Ramallal, Ismael; Fernández-Caramés, Tiago M.; Dapena, Adriana; García-Naya, José Antonio

    2013-12-01

    The capacity of vehicular networks to offer non-safety services, like infotainment applications or the exchange of multimedia information between vehicles, have attracted a great deal of attention to the field of Intelligent Transport Systems (ITS). In particular, in this article we focus our attention on IEEE 802.11p which defines enhancements to IEEE 802.11 required to support ITS applications. We present an FPGA-based testbed developed to evaluate H.264/AVC (Advanced Video Coding) video transmission over vehicular networks. The testbed covers some of the most common situations in vehicle-to-vehicle and roadside-to-vehicle communications and it is highly flexible, allowing the performance evaluation of different vehicular standard configurations. We also show several experimental results to illustrate the quality obtained when H.264/AVC encoded video is transmitted over IEEE 802.11p networks. The quality is measured considering two important parameters: the percentage of recovered group of pictures and the frame quality. In order to improve performance, we propose to substitute the convolutional channel encoder used in IEEE 802.11p for a low-density parity-check code encoder. In addition, we suggest a simple strategy to decide the optimum number of iterations needed to decode each packet received.

  15. Integration of Body Sensor Networks and Vehicular Ad-hoc Networks for Traffic Safety.

    Science.gov (United States)

    Reyes-Muñoz, Angelica; Domingo, Mari Carmen; López-Trinidad, Marco Antonio; Delgado, José Luis

    2016-01-15

    The emergence of Body Sensor Networks (BSNs) constitutes a new and fast growing trend for the development of daily routine applications. However, in the case of heterogeneous BSNs integration with Vehicular ad hoc Networks (VANETs) a large number of difficulties remain, that must be solved, especially when talking about the detection of human state factors that impair the driving of motor vehicles. The main contributions of this investigation are principally three: (1) an exhaustive review of the current mechanisms to detect four basic physiological behavior states (drowsy, drunk, driving under emotional state disorders and distracted driving) that may cause traffic accidents is presented; (2) A middleware architecture is proposed. This architecture can communicate with the car dashboard, emergency services, vehicles belonging to the VANET and road or street facilities. This architecture seeks on the one hand to improve the car driving experience of the driver and on the other hand to extend security mechanisms for the surrounding individuals; and (3) as a proof of concept, an Android real-time attention low level detection application that runs in a next-generation smartphone is developed. The application features mechanisms that allow one to measure the degree of attention of a driver on the base of her/his EEG signals, establish wireless communication links via various standard wireless means, GPRS, Bluetooth and WiFi and issue alarms of critical low driver attention levels.

  16. Controlled and secure direct communication using GHZ state and teleportation

    International Nuclear Information System (INIS)

    Gao, T.

    2004-01-01

    A theoretical scheme for controlled and secure direct communication is proposed. The communication is based on GHZ state and controlled quantum teleportation. After insuring the security of the quantum channel (a set of qubits in the GHZ state), alice encodes the secret message directly on a sequence of particle states in the GHZ state and transmits them to Bob, supervised by Charlie using controlled quantum teleportation. Bob can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportation transmits alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret messages between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if a perfect quantum channel is used. The feature of this scheme is that the communication between two sides depends on the agreement of a third side. (orig.)

  17. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  18. Seamless and secure communications over heterogeneous wireless networks

    CERN Document Server

    Cao, Jiannong

    2014-01-01

    This brief provides an overview of the requirements, challenges, design issues and major techniques for seamless and secure communications over heterogeneous wireless networks. It summarizes and provides detailed insights into the latest research on handoff management, mobility management, fast authentication and security management to support seamless and secure roaming for mobile clients. The reader will also learn about the challenges in developing relevant technologies and providing ubiquitous Internet access over heterogeneous wireless networks. The authors have extensive experience in im

  19. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  20. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  1. A Timing Estimation Method Based-on Skewness Analysis in Vehicular Wireless Networks.

    Science.gov (United States)

    Cui, Xuerong; Li, Juan; Wu, Chunlei; Liu, Jian-Hang

    2015-11-13

    Vehicle positioning technology has drawn more and more attention in vehicular wireless networks to reduce transportation time and traffic accidents. Nowadays, global navigation satellite systems (GNSS) are widely used in land vehicle positioning, but most of them are lack precision and reliability in situations where their signals are blocked. Positioning systems base-on short range wireless communication are another effective way that can be used in vehicle positioning or vehicle ranging. IEEE 802.11p is a new real-time short range wireless communication standard for vehicles, so a new method is proposed to estimate the time delay or ranges between vehicles based on the IEEE 802.11p standard which includes three main steps: cross-correlation between the received signal and the short preamble, summing up the correlated results in groups, and finding the maximum peak using a dynamic threshold based on the skewness analysis. With the range between each vehicle or road-side infrastructure, the position of neighboring vehicles can be estimated correctly. Simulation results were presented in the International Telecommunications Union (ITU) vehicular multipath channel, which show that the proposed method provides better precision than some well-known timing estimation techniques, especially in low signal to noise ratio (SNR) environments.

  2. A Timing Estimation Method Based-on Skewness Analysis in Vehicular Wireless Networks

    Directory of Open Access Journals (Sweden)

    Xuerong Cui

    2015-11-01

    Full Text Available Vehicle positioning technology has drawn more and more attention in vehicular wireless networks to reduce transportation time and traffic accidents. Nowadays, global navigation satellite systems (GNSS are widely used in land vehicle positioning, but most of them are lack precision and reliability in situations where their signals are blocked. Positioning systems base-on short range wireless communication are another effective way that can be used in vehicle positioning or vehicle ranging. IEEE 802.11p is a new real-time short range wireless communication standard for vehicles, so a new method is proposed to estimate the time delay or ranges between vehicles based on the IEEE 802.11p standard which includes three main steps: cross-correlation between the received signal and the short preamble, summing up the correlated results in groups, and finding the maximum peak using a dynamic threshold based on the skewness analysis. With the range between each vehicle or road-side infrastructure, the position of neighboring vehicles can be estimated correctly. Simulation results were presented in the International Telecommunications Union (ITU vehicular multipath channel, which show that the proposed method provides better precision than some well-known timing estimation techniques, especially in low signal to noise ratio (SNR environments.

  3. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-01-01

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme. PMID:28338620

  4. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-03-24

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme.

  5. Statistics-based email communication security behavior recognition

    Science.gov (United States)

    Yi, Junkai; Su, Yueyang; Zhao, Xianghui

    2017-08-01

    With the development of information technology, e-mail has become a popular communication medium. It has great significant to determine the relationship between the two sides of the communication. Firstly, this paper analysed and processed the content and attachment of e-mail using the skill of steganalysis and malware analysis. And it also conducts the following feature extracting and behaviour model establishing which based on Naive Bayesian theory. Then a behaviour analysis method was employed to calculate and evaluate the communication security. Finally, some experiments about the accuracy of the behavioural relationship of communication identifying has been carried out. The result shows that this method has a great effects and correctness as eighty-four percent.

  6. Chaotic secure communication based on strong tracking filtering

    International Nuclear Information System (INIS)

    Li Xiongjie; Xu Zhengguo; Zhou Donghua

    2008-01-01

    A scheme for implementing secure communication based on chaotic maps and strong tracking filter (STF) is presented, and a modified STF algorithm with message estimation is developed for the special requirement of chaotic secure communication. At the emitter, the message symbol is modulated by chaotic mapping and is output through a nonlinear function. At the receiver, the driving signal is received and the message symbol is recovered dynamically by the STF with estimation of message symbol. Simulation results of Holmes map demonstrate that when message symbols are binary codes, STF can effectively recover the codes of the message from the noisy chaotic signals. Compared with the extended Kalman filter (EKF), STF has a lower bit error rate

  7. Vehicular Networking Enhancement And Multi-Channel Routing Optimization, Based on Multi-Objective Metric and Minimum Spanning Tree

    Directory of Open Access Journals (Sweden)

    Peppino Fazio

    2013-01-01

    Full Text Available Vehicular Ad hoc NETworks (VANETs represent a particular mobile technology that permits the communication among vehicles, offering security and comfort. Nowadays, distributed mobile wireless computing is becoming a very important communications paradigm, due to its flexibility to adapt to different mobile applications. VANETs are a practical example of data exchanging among real mobile nodes. To enable communications within an ad-hoc network, characterized by continuous node movements, routing protocols are needed to react to frequent changes in network topology. In this paper, the attention is focused mainly on the network layer of VANETs, proposing a novel approach to reduce the interference level during mobile transmission, based on the multi-channel nature of IEEE 802.11p (1609.4 standard. In this work a new routing protocol based on Distance Vector algorithm is presented to reduce the delay end to end and to increase packet delivery ratio (PDR and throughput in VANETs. A new metric is also proposed, based on the maximization of the average Signal-to-Interference Ratio (SIR level and the link duration probability between two VANET nodes. In order to relieve the effects of the co-channel interference perceived by mobile nodes, transmission channels are switched on a basis of a periodical SIR evaluation. A Network Simulator has been used for implementing and testing the proposed idea.

  8. An evaluation of smartphone communication (in)security

    OpenAIRE

    Brodd-Reijer, Christoffer

    2014-01-01

    The purpose of this study is to examine and evaluate the security of the data traffic sent to and from smartphone devices. Since smartphones are becoming more common, are highly connected, often use cloud based computation, and contain highly personal data, it is important that the communication is secure and safe. This paper examines the Android and iOS platforms and focuses on three key parts: platform, application, and user. The platforms are evaluated on the basis of their libraries, APIs...

  9. ON SECURE FULL DUPLEX COMMUNICATION IN MOBILE AD HOC NETWORK

    OpenAIRE

    S. C. Dutta; Sudha Singh; D. K. Singh

    2013-01-01

    This paper is to establish Ad Hoc network in mobile phones and start fully secured full duplex communication in any situation. This type of communication will be cost effective and it will be fastest way of communication in case of any server failure or server error.

  10. Synchronization of the chaotic secure communication system with output state delay

    International Nuclear Information System (INIS)

    Changchien, S.-K.; Huang, C.-K.; Nien, H.-H.; Shieh, H.-W.

    2009-01-01

    In this paper, we utilize a proper Lyapunov function and Lyapunov theorem, combined with LMIs method, in order to design a controller L, which ensures the synchronization between the transmission and the reception ends of the chaotic secure communication system with time-delay of output state. Meanwhile, for the purpose of increasing communication security, we encrypt and decrypt the original to-be-transmitted message with the techniques of n-shift cipher and public key. The result of simulation shows that the proposed method is able to synchronize the transmission and the reception ends of the system, and moreover, to recover the original message at the reception end. Therefore, the method proposed in this paper is effective and feasible to apply in the chaotic secure communication system.

  11. Reliable and Efficient Autonomous Driving: the Need for Heterogeneous Vehicular Networks

    OpenAIRE

    Zheng, Kan; Zheng, Qiang; Yang, Haojun; Zhao, Long; Hou, Lu; Chatzimisios, Periklis

    2015-01-01

    Autonomous driving technology has been regarded as a promising solution to reduce road accidents and traffic congestion, as well as to optimize the usage of fuel and lane. Reliable and high efficient Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications are essential to let commercial autonomous driving vehicles be on the road before 2020. The current paper firstly presents the concept of Heterogeneous Vehicular NETworks (HetVNETs) for autonomous driving, in which an imp...

  12. One-Way Quantum Authenticated Secure Communication Using Rotation Operation

    International Nuclear Information System (INIS)

    Tsai Chia-Wei; Wei Toung-Shang; Hwang Tzonelih

    2011-01-01

    This study proposes a theoretical quantum authenticated secure communication (QASC) protocol using Einstein-Podolsky-Rosen (EPR) entangle state, which enables a sender to send a secure as well as authenticated message to a receiver within only one step quantum transmission without having the classical channels and the certification authority. (general)

  13. Impact Of Real-World Driving Characteristics On Vehicular Emissions

    OpenAIRE

    Nesamani, K S; Subramanian, K. P.

    2005-01-01

    With increase in traffic volume and change in travel related characteristics, vehicular emissions and energy consumption have increased significantly since two decades in India. Current models are not capable of estimating vehicular emissions accurately due to inadequate representation of real-world driving. The focus of this paper is to understand the level of Indian Driving cycle (IDC) in representing the real-world driving and to assess the impact of real-world driving on vehicular emissio...

  14. Performance evaluation of secured DICOM image communication with next generation internet protocol IPv6

    Science.gov (United States)

    Yu, Fenghai; Zhang, Jianguo; Chen, Xiaomeng; Huang, H. K.

    2005-04-01

    Next Generation Internet (NGI) technology with new communication protocol IPv6 emerges as a potential solution for low-cost and high-speed networks for image data transmission. IPv6 is designed to solve many of the problems of the current version of IP (known as IPv4) with regard to address depletion, security, autoconfiguration, extensibility, and more. We choose CTN (Central Test Node) DICOM software developed by The Mallinckrodt Institute of Radiology to implement IPv6/IPv4 enabled DICOM communication software on different operating systems (Windows/Linux), and used this DICOM software to evaluate the performance of the IPv6/IPv4 enabled DICOM image communication with different security setting and environments. We compared the security communications of IPsec with SSL/TLS on different TCP/IP protocols (IPv6/IPv4), and find that there are some trade-offs to choose security solution between IPsec and SSL/TLS in the security implementation of IPv6/IPv4 communication networks.

  15. Multiparty quantum secret sharing of secure direct communication

    International Nuclear Information System (INIS)

    Zhang Zhanjun

    2005-01-01

    Based on the two-step protocol [F.G. Deng, G.L. Long, X.S. Liu, Phys. Rev. A 68 (2003) 042317], we propose a (n,n)-threshold multiparty quantum secret sharing protocol of secure direct communication. In our protocol, the sender's secure direct communication message can be extracted only if all the sharers collaborate. We show a variant version of this protocol based on the variant two-step protocol. This variant version can considerably reduce the realization difficulty in experiment. In contrast to the use of multi-particle GHZ states in the case that the sharer number is larger than 3, the use and identification of Bell states are enough in our two protocols disregarding completely the sharer number, hence, our protocols are more feasible in technique

  16. Trends in vehicular emissions in China's mega cities from 1995 to 2005

    International Nuclear Information System (INIS)

    Wang Haikun; Fu Lixin; Zhou Yu; Du Xuan; Ge Weihua

    2010-01-01

    Multiyear inventories of vehicular emissions in Beijing, Shanghai and Guangzhou from 1995 through 2005 have been developed in this paper to study the vehicle emissions trends in China's mega cities during the past decade. The results show that the vehicular emissions of CO, HC, NO x and PM 10 have begun to slow their growth rates and perhaps even to decline in recent years due to the implementation of measures to control vehicular emissions in these cities. However, vehicular CO 2 emissions have substantially increased and still continue to grow due to little fuel economy improvement. Passenger cars and large vehicles (including heavy duty trucks and buses) are the major sources of vehicular CO 2 and CO emissions while large vehicles were responsible for nearly 70% and 80% of the vehicular NO x and PM 10 emissions in these mega cities. Motorcycles are also important contributors to vehicular emissions in Guangzhou and Shanghai. - The vehicular emissions (except CO 2 ) in China's mega cities have begun to slow their rates of growth and even to decline during the past decade.

  17. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  18. Integration of Body Sensor Networks and Vehicular Ad-hoc Networks for Traffic Safety

    Directory of Open Access Journals (Sweden)

    Angelica Reyes-Muñoz

    2016-01-01

    Full Text Available The emergence of Body Sensor Networks (BSNs constitutes a new and fast growing trend for the development of daily routine applications. However, in the case of heterogeneous BSNs integration with Vehicular ad hoc Networks (VANETs a large number of difficulties remain, that must be solved, especially when talking about the detection of human state factors that impair the driving of motor vehicles. The main contributions of this investigation are principally three: (1 an exhaustive review of the current mechanisms to detect four basic physiological behavior states (drowsy, drunk, driving under emotional state disorders and distracted driving that may cause traffic accidents is presented; (2 A middleware architecture is proposed. This architecture can communicate with the car dashboard, emergency services, vehicles belonging to the VANET and road or street facilities. This architecture seeks on the one hand to improve the car driving experience of the driver and on the other hand to extend security mechanisms for the surrounding individuals; and (3 as a proof of concept, an Android real-time attention low level detection application that runs in a next-generation smartphone is developed. The application features mechanisms that allow one to measure the degree of attention of a driver on the base of her/his EEG signals, establish wireless communication links via various standard wireless means, GPRS, Bluetooth and WiFi and issue alarms of critical low driver attention levels.

  19. Integration of Body Sensor Networks and Vehicular Ad-hoc Networks for Traffic Safety

    Science.gov (United States)

    Reyes-Muñoz, Angelica; Domingo, Mari Carmen; López-Trinidad, Marco Antonio; Delgado, José Luis

    2016-01-01

    The emergence of Body Sensor Networks (BSNs) constitutes a new and fast growing trend for the development of daily routine applications. However, in the case of heterogeneous BSNs integration with Vehicular ad hoc Networks (VANETs) a large number of difficulties remain, that must be solved, especially when talking about the detection of human state factors that impair the driving of motor vehicles. The main contributions of this investigation are principally three: (1) an exhaustive review of the current mechanisms to detect four basic physiological behavior states (drowsy, drunk, driving under emotional state disorders and distracted driving) that may cause traffic accidents is presented; (2) A middleware architecture is proposed. This architecture can communicate with the car dashboard, emergency services, vehicles belonging to the VANET and road or street facilities. This architecture seeks on the one hand to improve the car driving experience of the driver and on the other hand to extend security mechanisms for the surrounding individuals; and (3) as a proof of concept, an Android real-time attention low level detection application that runs in a next-generation smartphone is developed. The application features mechanisms that allow one to measure the degree of attention of a driver on the base of her/his EEG signals, establish wireless communication links via various standard wireless means, GPRS, Bluetooth and WiFi and issue alarms of critical low driver attention levels. PMID:26784204

  20. Real-Time Emulation of Nonstationary Channels in Safety-Relevant Vehicular Scenarios

    Directory of Open Access Journals (Sweden)

    Golsa Ghiaasi

    2018-01-01

    Full Text Available This paper proposes and discusses the architecture for a real-time vehicular channel emulator capable of reproducing the input/output behavior of nonstationary time-variant radio propagation channels in safety-relevant vehicular scenarios. The vehicular channel emulator architecture aims at a hardware implementation which requires minimal hardware complexity for emulating channels with the varying delay-Doppler characteristics of safety-relevant vehicular scenarios. The varying delay-Doppler characteristics require real-time updates to the multipath propagation model for each local stationarity region. The vehicular channel emulator is used for benchmarking the packet error performance of commercial off-the-shelf (COTS vehicular IEEE 802.11p modems and a fully software-defined radio-based IEEE 802.11p modem stack. The packet error ratio (PER estimated from temporal averaging over a single virtual drive and the packet error probability (PEP estimated from ensemble averaging over repeated virtual drives are evaluated and compared for the same vehicular scenario. The proposed architecture is realized as a virtual instrument on National Instruments™ LabVIEW. The National Instrument universal software radio peripheral with reconfigurable input-output (USRP-Rio 2953R is used as the software-defined radio platform for implementation; however, the results and considerations reported are of general purpose and can be applied to other platforms. Finally, we discuss the PER performance of the modem for two categories of vehicular channel models: a vehicular nonstationary channel model derived for urban single lane street crossing scenario of the DRIVEWAY’09 measurement campaign and the stationary ETSI models.

  1. Asynchronous error-correcting secure communication scheme based on fractional-order shifting chaotic system

    Science.gov (United States)

    Chao, Luo

    2015-11-01

    In this paper, a novel digital secure communication scheme is firstly proposed. Different from the usual secure communication schemes based on chaotic synchronization, the proposed scheme employs asynchronous communication which avoids the weakness of synchronous systems and is susceptible to environmental interference. Moreover, as to the transmission errors and data loss in the process of communication, the proposed scheme has the ability to be error-checking and error-correcting in real time. In order to guarantee security, the fractional-order complex chaotic system with the shifting of order is utilized to modulate the transmitted signal, which has high nonlinearity and complexity in both frequency and time domains. The corresponding numerical simulations demonstrate the effectiveness and feasibility of the scheme.

  2. Conceptualizing Communications Security: A value chain approach

    NARCIS (Netherlands)

    Arnbak, A.

    2013-01-01

    Cybersecurity has become a top priority for policymakers these days, but as the engineering saying goes: "if you don’t know what you want, it’s hard to do it right." This paper finds considerable shortcomings in current conceptual and legal frameworks for communications security policymaking. The

  3. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  4. New secure communication-layer standard for medical image management (ISCL)

    Science.gov (United States)

    Kita, Kouichi; Nohara, Takashi; Hosoba, Minoru; Yachida, Masuyoshi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    1999-07-01

    This paper introduces a summary of the standard draft of ISCL 1.00 which will be published by MEDIS-DC officially. ISCL is abbreviation of Integrated Secure Communication Layer Protocols for Secure Medical Image Management Systems. ISCL is a security layer which manages security function between presentation layer and TCP/IP layer. ISCL mechanism depends on basic function of a smart IC card and symmetric secret key mechanism. A symmetry key for each session is made by internal authentication function of a smart IC card with a random number. ISCL has three functions which assure authentication, confidently and integrity. Entity authentication process is done through 3 path 4 way method using functions of internal authentication and external authentication of a smart iC card. Confidentially algorithm and MAC algorithm for integrity are able to be selected. ISCL protocols are communicating through Message Block which consists of Message Header and Message Data. ISCL protocols are evaluating by applying to regional collaboration system for image diagnosis, and On-line Secure Electronic Storage system for medical images. These projects are supported by Medical Information System Development Center. These project shows ISCL is useful to keep security.

  5. An Adaptive Channel Model for VBLAST in Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Ghassan M. T. Abdalla

    2009-01-01

    Full Text Available The wireless transmission environment in vehicular ad hoc systems varies from line of sight with few surroundings to rich Rayleigh fading. An efficient communication system must adapt itself to these diverse conditions. Multiple antenna systems are known to provide superior performance compared to single antenna systems in terms of capacity and reliability. The correlation between the antennas has a great effect on the performance of MIMO systems. In this paper we introduce a novel adaptive channel model for MIMO-VBLAST systems in vehicular ad hoc networks. Using the proposed model, the correlation between the antennas was investigated. Although the line of sight is ideal for single antenna systems, it severely degrades the performance of VBLAST systems since it increases the correlation between the antennas. A channel update algorithm using single tap Kalman filters for VBLAST in flat fading channels has also been derived and evaluated. At 12 dB Es/N0, the new algorithm showed 50% reduction in the mean square error (MSE between the actual channel and the corresponding updated estimate compared to the MSE without update. The computational requirement of the proposed algorithm for a p×q VBLAST is 6p×q real multiplications and 4p×q real additions.

  6. A note on chaotic synchronization of time-delay secure communication systems

    International Nuclear Information System (INIS)

    Li Demin; Wang Zidong; Zhou Jie; Fang Jianan; Ni Jinjin

    2008-01-01

    In a real world, the signals are often transmitted through a hostile environment, and therefore the secure communication system has attracted considerable research interests. In this paper, the observer-based chaotic synchronization problem is studied for a class of time-delay secure communication systems. The system under consideration is subject to delayed state and nonlinear disturbances. The time-delay is allowed to be time-varying, and the nonlinearities are assumed to satisfy global Lipschitz conditions. The problem addressed is the design of a synchronization scheme such that, for the admissible time-delay as well as nonlinear disturbances, the response system can globally synchronize the driving system. An effective algebraic matrix inequality approach is developed to solve the chaotic synchronization problem. A numerical example is presented to show the effectiveness and efficiency of the proposed secure communication scheme

  7. An Efficient Computational Technique for Fractal Vehicular Traffic Flow

    Directory of Open Access Journals (Sweden)

    Devendra Kumar

    2018-04-01

    Full Text Available In this work, we examine a fractal vehicular traffic flow problem. The partial differential equations describing a fractal vehicular traffic flow are solved with the aid of the local fractional homotopy perturbation Sumudu transform scheme and the local fractional reduced differential transform method. Some illustrative examples are taken to describe the success of the suggested techniques. The results derived with the aid of the suggested schemes reveal that the present schemes are very efficient for obtaining the non-differentiable solution to fractal vehicular traffic flow problem.

  8. Privacy preservation and authentication on secure geographical routing in VANET

    Science.gov (United States)

    Punitha, A.; Manickam, J. Martin Leo

    2017-05-01

    Vehicular Ad hoc Networks (VANETs) play an important role in vehicle-to-vehicle communication as it offers a high level of safety and convenience to drivers. In order to increase the level of security and safety in VANETs, in this paper, we propose a Privacy Preservation and Authentication on Secure Geographical Routing Protocol (PPASGR) for VANET. It provides security by detecting and preventing malicious nodes through two directional antennas such as forward (f-antenna) and backward (b-antenna). The malicious nodes are detected by direction detection, consistency detection and conflict detection. The location of the trusted neighbour is identified using TNT-based location verification scheme after the implementation of the Vehicle Tamper Proof Device (VTPD), Trusted Authority (TA) is generated that produces the anonymous credentials. Finally, VTPD generates pseudo-identity using TA which retrieves the real identity of the sender. Through this approach, the authentication, integrity and confidentiality for routing packets can be achieved. The simulation results show that the proposed approach reduces the packet drop due to attack and improves the packet delivery ratio.

  9. Via generalized function projective synchronization in nonlinear Schrödinger equation for secure communication

    Science.gov (United States)

    Zhao, L. W.; Du, J. G.; Yin, J. L.

    2018-05-01

    This paper proposes a novel secured communication scheme in a chaotic system by applying generalized function projective synchronization of the nonlinear Schrödinger equation. This phenomenal approach guarantees a secured and convenient communication. Our study applied the Melnikov theorem with an active control strategy to suppress chaos in the system. The transmitted information signal is modulated into the parameter of the nonlinear Schrödinger equation in the transmitter and it is assumed that the parameter of the receiver system is unknown. Based on the Lyapunov stability theory and the adaptive control technique, the controllers are designed to make two identical nonlinear Schrödinger equation with the unknown parameter asymptotically synchronized. The numerical simulation results of our study confirmed the validity, effectiveness and the feasibility of the proposed novel synchronization method and error estimate for a secure communication. The Chaos masking signals of the information communication scheme, further guaranteed a safer and secured information communicated via this approach.

  10. Bandwidth Efficient Overlapped FSK Coded Secure Command Transmission for Medical Implant Communication Systems

    Directory of Open Access Journals (Sweden)

    Selman KULAÇ

    2018-06-01

    Full Text Available Nowadays, wireless communication systems are exploited in most health care systems. Implantable Medical Systems (IMS also have wireless communication capability. However, it is very important that secure wireless communication should be provided in terms of both patient rights and patient health. Therefore, wireless transmission systems of IMS should also be robust against to eavesdroppers and adversaries. In this study, a specific overlapped and coded frequency shift keying (FSK modulation technique is developed and security containing with low complexity is provided by this proposed technique. The developed method is suitable for wireless implantable medical systems since it provides low complexity and security as well as bandwidth efficiency.

  11. Security of electronic mental health communication and record-keeping in the digital age.

    Science.gov (United States)

    Elhai, Jon D; Frueh, B Christopher

    2016-02-01

    The mental health field has seen a trend in recent years of the increased use of information technology, including mobile phones, tablets, and laptop computers, to facilitate clinical treatment delivery to individual patients and for record keeping. However, little attention has been paid to ensuring that electronic communication with patients is private and secure. This is despite potentially deleterious consequences of a data breach, which are reported in the news media very frequently in modern times. In this article, we present typical security concerns associated with using technology in clinical services or research. We also discuss enhancing the privacy and security of electronic communication with clinical patients and research participants. We offer practical, easy-to-use software application solutions for clinicians and researchers to secure patient communication and records. We discuss such issues as using encrypted wireless networks, secure e-mail, encrypted messaging and videoconferencing, privacy on social networks, and others. © Copyright 2015 Physicians Postgraduate Press, Inc.

  12. Infectious complications after vehicular trauma in the United States.

    Science.gov (United States)

    Fraser, Douglas R; Dombrovskiy, Viktor Y; Vogel, Todd R

    2011-08-01

    The purpose of this analysis was to evaluate and define the rates of infectious complications (IC) after vehicular trauma. Secondary goals were to identify the injuries associated with the greatest risk of nosocomial infection and to measure the utilization of hospital resources associated with IC and vehicular trauma. A secondary analysis of the Nationwide Inpatient Sample (2003-2007) was performed to classify major vehicular trauma injuries utilizing International Classification of Diseases, Ninth Revision, Clinical Modification (ICD-9-CM) Emergency (E) codes. The post-traumatic IC evaluated were pneumonia, urinary tract infection (UTI), sepsis, and surgical site infection (SSI). All data were analyzed by χ(2) analysis, multivariable logistic regression, and the Cochran-Armitage test for trends. A total of 784,037 vehicular trauma patients were identified (462,543 [59.0%] motor vehicle drivers, 142,283 [18.2%] motor vehicle passengers, 98,767 [12.6%] motorcyclists; 6,568 [colon injuries. After adjustment by age, sex, and co-morbidities, patients with SCI were 4.4 times as likely (95% confidence interval [CI] 4.20-4.63) and those with cranial injuries were 2.1 times as likely (95% CI 2.06-2.19) to develop IC as patients without these injuries. Secondary infection increased significantly the length of stay and hospital charges in all groups. Patients sustaining vehicular trauma in combination with SCI had the highest rate of IC. Infectious complications increased hospital resource utilization significantly after vehicular trauma. Future root-cause analysis of high-risk groups may decrease complications and hospital utilization.

  13. Reducing Congestion in Obstructed Highways with Traffic Data Dissemination Using Ad hoc Vehicular Networks

    OpenAIRE

    Thomas D. Hewer; Maziar Nekovee; Peter V. Coveney

    2010-01-01

    Vehicle-to-vehicle communications can be used effectively for intelligent transport systems (ITSs) and location-aware services. The ability to disseminate information in an ad hoc fashion allows pertinent information to propagate faster through a network. In the realm of ITS, the ability to spread warning information faster and further is of great advantage to receivers. In this paper we propose and present a message-dissemination procedure that uses vehicular wireless protocols to influence...

  14. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  15. Security analysis of chaotic communication systems based on Volterra-Wiener-Korenberg model

    International Nuclear Information System (INIS)

    Lei Min; Meng Guang; Feng Zhengjin

    2006-01-01

    Pseudo-randomicity is an important cryptological characteristic for proof of encryption algorithms. This paper proposes a nonlinear detecting method based on Volterra-Wiener-Korenberg model and suggests an autocorrelation function to analyze the pseudo-randomicity of chaotic secure systems under different sampling interval. The results show that: (1) the increase of the order of the chaotic transmitter will not necessarily result in a high degree of security; (2) chaotic secure systems have higher and stronger pseudo-randomicity at sparse sampling interval due to the similarity of chaotic time series to the noise; (3) Volterra-Wiener-Korenberg method can also give a further appropriate sparse sampling interval for improving the security of chaotic secure communication systems. For unmasking chaotic communication systems, the Volterra-Wiener-Korenberg technique can be applied to analyze the chaotic time series with surrogate data

  16. Security in Visible Light Communication: Novel Challenges and Opportunities

    Directory of Open Access Journals (Sweden)

    Christian ROHNER

    2015-09-01

    Full Text Available As LED lighting becomes increasingly ubiquitous, Visible Light Communication is attracting the interest of academia and industry as a complement to RF as the physical layer for the Internet of Things. Aside from its much greater spectral availability compared to RF, visible light has several attractive properties that may promote its uptake: its lack of health risks, its opportunities for spatial reuse, its relative immunity to multipath fading, its lack of electromagnetic interference, and its inherently secure nature: differently from RF, light does not penetrate through walls. In this paper, we outline the security implications of Visible Light Communication, review the existing contributions to this under-explored space, and survey the research opportunities that we envision for the near future.

  17. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  18. Secure IP mobility management for VANET

    CERN Document Server

    Taha, Sanaa

    2013-01-01

    This brief presents the challenges and solutions for VANETs' security and privacy problems occurring in mobility management protocols including Mobile IPv6 (MIPv6), Proxy MIPv6 (PMIPv6), and Network Mobility (NEMO). The authors give an overview of the concept of the vehicular IP-address configurations as the prerequisite step to achieve mobility management for VANETs, and review the current security and privacy schemes applied in the three mobility management protocols. Throughout the brief, the authors propose new schemes and protocols to increase the security of IP addresses within VANETs in

  19. Secure communication based on multi-input multi-output chaotic system with large message amplitude

    International Nuclear Information System (INIS)

    Zheng, G.; Boutat, D.; Floquet, T.; Barbot, J.P.

    2009-01-01

    This paper deals with the problem of secure communication based on multi-input multi-output (MIMO) chaotic systems. Single input secure communication based on chaos can be easily extended to multiple ones by some combinations technologies, however all the combined inputs possess the same risk to be broken. In order to reduce this risk, a new secure communication scheme based on chaos with MIMO is discussed in this paper. Moreover, since the amplitude of messages in traditional schemes is limited because it would affect the quality of synchronization, the proposed scheme is also improved into an amplitude-independent one.

  20. Securing statically-verified communications protocols against timing attacks

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Gilmore, Stephen; Hillston, Jane

    2004-01-01

    We present a federated analysis of communication protocols which considers both security properties and timing. These are not entirely independent observations of a protocol; by using timing observations of an executing protocol it is possible to deduce derived information about the nature...... of the communication even in the presence of unbreakable encryption. Our analysis is based on expressing the protocol as a process algebra model and deriving from this process models analysable by the Imperial PEPA Compiler and the LySatool....

  1. Privacy vs usability: a qualitative exploration of patients' experiences with secure Internet communication with their general practitioner.

    Science.gov (United States)

    Tjora, Aksel; Tran, Trung; Faxvaag, Arild

    2005-05-31

    Direct electronic communication between patients and physicians has the potential to empower patients and improve health care services. Communication by regular email is, however, considered a security threat in many countries and is not recommended. Systems which offer secure communication have now emerged. Unlike regular email, secure systems require that users authenticate themselves. However, the authentication steps per se may become barriers that reduce use. The objective was to study the experiences of patients who were using a secure electronic communication system. The focus of the study was the users' privacy versus the usability of the system. Qualitative interviews were conducted with 15 patients who used a secure communication system (MedAxess) to exchange personal health information with their primary care physician. Six main themes were identified from the interviews: (1) supporting simple questions, (2) security issues, (3) aspects of written communication, (4) trust in the physician, (5) simplicity of MedAxess, and (6) trouble using the system. By using the system, about half of the patients (8/15) experienced easier access to their physician, with whom they tended to solve minor health problems and elaborate on more complex illness experiences. Two thirds of the respondents (10/15) found that their physician quickly responded to their MedAxess requests. As a result of the security barriers, the users felt that the system was secure. However, due to the same barriers, the patients considered the log-in procedure cumbersome, which had considerable negative impact on the actual use of the system. Despite a perceived need for secure electronic patient-physician communication systems, security barriers may diminish their overall usefulness. A dual approach is necessary to improve this situation: patients need to be better informed about security issues, and, at the same time, their experiences of using secure systems must be studied and used to improve

  2. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    OpenAIRE

    Feng Tao; Zhao Ming-Tao

    2017-01-01

    Tor (The Second Onion Router) is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was use...

  3. A Game Theory Based Approach for Power Efficient Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Kun Hua

    2017-01-01

    Full Text Available Green communications are playing critical roles in vehicular ad hoc networks (VANETs, while the deployment of a power efficient VANET is quite challenging in practice. To add more greens into such kind of complicated and time-varying mobile network, we specifically investigate the throughput and transmission delay performances for real-time and delay sensitive services through a repeated game theoretic solution. This paper has employed Nash Equilibrium in the noncooperative game model and analyzes its efficiency. Simulation results have shown an obvious improvement on power efficiency through such efforts.

  4. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  5. Short paper: Distributed vehicular traffic congestion detection algorithm for urban environments

    OpenAIRE

    Milojevic, M.; Rakocevic, V.

    2013-01-01

    Vehicular traffic congestion is a well-known economic and social problem generating significant costs and safety challenges, and increasing pollution in the cities. Current intelligent transport systems and vehicular networking technologies rely heavily on the supporting network infrastructure which is still not widely available. This paper contributes towards the development of distributed and cooperative vehicular traffic congestion detection by proposing a new vehicle-to-vehicle (V2V) cong...

  6. Security for Telecommuting and Broadband Communications: Recommendations of the National Institute of Standards and Technology

    Science.gov (United States)

    Kuhn, D. R.; Tracy, Miles C.; Frankel, Sheila E.

    2002-08-01

    This document is intended to assist those responsible - users, system administrators, and management - for telecommuting security, by providing introductory information about broadband communication security and policy, security of home office systems, and considerations for system administrators in the central office. It addresses concepts relating to the selection, deployment, and management of broadband communications for a telecommuting user. This document is not intended to provide a mandatory framework for telecommuting or home office broadband communication environments, but rather to present suggested approaches to the topic.

  7. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  8. Studies on urban vehicular ad-hoc networks

    CERN Document Server

    Zhu, Hongzi

    2013-01-01

    With the advancement of wireless technology, vehicular ad hoc networks (VANETs) are emerging as a promising approach to realizing 'smart cities' and addressing many important transportation problems such as road safety, efficiency, and convenience.This brief provides an introduction to the large trace data set collected from thousands of taxis and buses in Shanghai, the largest metropolis in China. It also presents the challenges, design issues, performance modeling and evaluation of a wide spectrum of VANET research topics, ranging from realistic vehicular mobility models and opportunistic ro

  9. Practical Provably Secure Multi-node Communication

    OpenAIRE

    Ali, Omar; Ayoub, Mahmoud F.; Youssef, Moustafa

    2013-01-01

    We present a practical and provably-secure multimode communication scheme in the presence of a passive eavesdropper. The scheme is based on a random scheduling approach that hides the identity of the transmitter from the eavesdropper. This random scheduling leads to ambiguity at the eavesdropper with regard to the origin of the transmitted frame. We present the details of the technique and analyze it to quantify the secrecy-fairness-overhead trade-off. Implementation of the scheme over Crossb...

  10. Vehicular camera pedestrian detection research

    Science.gov (United States)

    Liu, Jiahui

    2018-03-01

    With the rapid development of science and technology, it has made great development, but at the same time of highway traffic more convenient in highway traffic and transportation. However, in the meantime, traffic safety accidents occur more and more frequently in China. In order to deal with the increasingly heavy traffic safety. So, protecting the safety of people's personal property and facilitating travel has become a top priority. The real-time accurate pedestrian and driving environment are obtained through a vehicular camera which are used to detection and track the preceding moving targets. It is popular in the domain of intelligent vehicle safety driving, autonomous navigation and traffic system research. Based on the pedestrian video obtained by the Vehicular Camera, this paper studies the trajectory of pedestrian detection and its algorithm.

  11. Electronic Communication of Protected Health Information: Privacy, Security, and HIPAA Compliance.

    Science.gov (United States)

    Drolet, Brian C; Marwaha, Jayson S; Hyatt, Brad; Blazar, Phillip E; Lifchez, Scott D

    2017-06-01

    Technology has enhanced modern health care delivery, particularly through accessibility to health information and ease of communication with tools like mobile device messaging (texting). However, text messaging has created new risks for breach of protected health information (PHI). In the current study, we sought to evaluate hand surgeons' knowledge and compliance with privacy and security standards for electronic communication by text message. A cross-sectional survey of the American Society for Surgery of the Hand membership was conducted in March and April 2016. Descriptive and inferential statistical analyses were performed of composite results as well as relevant subgroup analyses. A total of 409 responses were obtained (11% response rate). Although 63% of surgeons reported that they believe that text messaging does not meet Health Insurance Portability and Accountability Act of 1996 security standards, only 37% reported they do not use text messages to communicate PHI. Younger surgeons and respondents who believed that their texting was compliant were statistically significantly more like to report messaging of PHI (odds ratio, 1.59 and 1.22, respectively). A majority of hand surgeons in this study reported the use of text messaging to communicate PHI. Of note, neither the Health Insurance Portability and Accountability Act of 1996 statute nor US Department of Health and Human Services specifically prohibits this form of electronic communication. To be compliant, surgeons, practices, and institutions need to take reasonable security precautions to prevent breach of privacy with electronic communication. Communication of clinical information by text message is not prohibited under Health Insurance Portability and Accountability Act of 1996, but surgeons should use appropriate safeguards to prevent breach when using this form of communication. Copyright © 2017 American Society for Surgery of the Hand. Published by Elsevier Inc. All rights reserved.

  12. Finite-Time Synchronization of Chaotic Systems with Different Dimension and Secure Communication

    Directory of Open Access Journals (Sweden)

    Shouquan Pang

    2016-01-01

    Full Text Available Finite-time synchronization of chaotic systems with different dimension and secure communication is investigated. It is rigorously proven that global finite-time synchronization can be achieved between three-dimension Lorenz chaotic system and four-dimension Lorenz hyperchaotic system which have certain parameters or uncertain parameters. The electronic circuits of finite-time synchronization using Multisim 12 are designed to verify our conclusion. And the application to the secure communications is also analyzed and discussed.

  13. Security model for picture archiving and communication systems.

    Science.gov (United States)

    Harding, D B; Gac, R J; Reynolds, C T; Romlein, J; Chacko, A K

    2000-05-01

    The modern information revolution has facilitated a metamorphosis of health care delivery wrought with the challenges of securing patient sensitive data. To accommodate this reality, Congress passed the Health Insurance Portability and Accountability Act (HIPAA). While final guidance has not fully been resolved at this time, it is up to the health care community to develop and implement comprehensive security strategies founded on procedural, hardware and software solutions in preparation for future controls. The Virtual Radiology Environment (VRE) Project, a landmark US Army picture archiving and communications system (PACS) implemented across 10 geographically dispersed medical facilities, has addressed that challenge by planning for the secure transmission of medical images and reports over their local (LAN) and wide area network (WAN) infrastructure. Their model, which is transferable to general PACS implementations, encompasses a strategy of application risk and dataflow identification, data auditing, security policy definition, and procedural controls. When combined with hardware and software solutions that are both non-performance limiting and scalable, the comprehensive approach will not only sufficiently address the current security requirements, but also accommodate the natural evolution of the enterprise security model.

  14. A survey of security and privacy in connected vehicles

    NARCIS (Netherlands)

    Ben Othmane, L.; Weffers, H.T.G.; Mohamad, M.M.; Wolf, M.; BenHaddou, D.; Al-Fuqaha, A.

    2015-01-01

    Electronic control units (ECUs) of a vehicle control the behavior of its devices—e.g., break and engine. They communicate through the in-vehicle network. Vehicles communicate with other vehicles and road side units (RSUs) through vehicular ad-hoc networks (VANets), with personal devices through

  15. On Pre-deployment Assessment and Security Bootstrapping of Industrial Communication Networks

    OpenAIRE

    Ray, Apala

    2017-01-01

    The severity of cyber threats towards existing and future industrial systems has resulted in an increase of security awareness in the industrial automation domain. Compared to traditional information systems, industrial communication systems have different performance and reliability requirements. The safety and availability requirements can also sometimes conflict with the system security design of plants. For instance, it is not acceptable to create a secure system that may take up addition...

  16. Breaking projective chaos synchronization secure communication using filtering and generalized synchronization

    International Nuclear Information System (INIS)

    Alvarez, G.; Li Shujun; Montoya, F.; Pastor, G.; Romera, M.

    2005-01-01

    This paper describes the security weaknesses of a recently proposed secure communication method based on chaotic masking using projective synchronization of two chaotic systems. We show that the system is insecure and how to break it in two different ways, by high-pass filtering and by generalized synchronization

  17. Support for Resilient Communications in Future Disaster Management

    NARCIS (Netherlands)

    Jones, Valerie M.; Karagiannis, Georgios; Heemstra de Groot, S.M.; Gelenbe, Erol; Lent, Ricardo; Sakellari, Georgia

    2011-01-01

    Disasters are often accompanied by damage to critical infrastructure, including (wireless) communications infrastructure. Our solution for emergency communications is based on advanced networks: Generalized Access Networks (GANs), Body Area Networks (BANs) and Vehicular Networks, to support dynamic,

  18. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  19. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  20. Communicating Health Risks under Pressure: Homeland Security Applications

    International Nuclear Information System (INIS)

    Garrahan, K.G.; Collie, S.L.

    2006-01-01

    The U.S. Environmental Protection Agency's (EPA) Office of Research and Development (ORD) Threat and Consequence Assessment Division (TCAD) within the National Homeland Security Research Center (NHSRC) has developed a tool for rapid communication of health risks and likelihood of exposure in preparation for terrorist incidents. The Emergency Consequence Assessment Tool (ECAT) is a secure web-based tool designed to make risk assessment and consequence management faster and easier for high priority terrorist threat scenarios. ECAT has been designed to function as 'defensive play-book' for health advisors, first responders, and decision-makers by presenting a series of evaluation templates for priority scenarios that can be modified for site-specific applications. Perhaps most importantly, the risk communication aspect is considered prior to an actual release event, so that management or legal advisors can concur on general risk communication content in preparation for press releases that can be anticipated in case of an actual emergency. ECAT serves as a one-stop source of information for retrieving toxicological properties for agents of concern, estimating exposure to these agents, characterizing health risks, and determining what actions need to be undertaken to mitigate the risks. ECAT has the capability to be used at a command post where inputs can be checked and communicated while the response continues in real time. This front-end planning is intended to fill the gap most commonly identified during tabletop exercises: a need for concise, timely, and informative risk communication to all parties. Training and customization of existing chemical and biological release scenarios with modeling of exposure to air and water, along with custom risk communication 'messages' intended for public, press, shareholders, and other partners enable more effective communication during times of crisis. For DOE, the ECAT could serve as a prototype that would be amenable to

  1. Deterministic Secure Direct Communication Using Mixed state

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show an improved ping-pong protocol which is based on the protocol showed by Kim Bostrom and Timo Felbinger [Phys. Rev. Lett. 89, 187902 (2002); quant-ph/0209040]. We show that our protocol is asymptotically secure key distribution and quasisecure direct communication using a single photon resource. And this protocol can be can be carried out with great efficiency and speed using today's technology.

  2. Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

    International Nuclear Information System (INIS)

    Shi Jin; Gong Yanxiao; Xu Ping; Zhu Shining; Zhan Youbang

    2011-01-01

    We propose two schemes for realizing quantum secure direct communication (QSDC) by using a set of ordered two-photon three-dimensional hyperentangled states entangled in two degrees of freedom (DOFs) as quantum information channels. In the first scheme, the photons from Bob to Alice are transmitted only once. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs single-photon two-DOF Bell bases measurements on her photons. This scheme has better security than former QSDC protocols. In the second scheme, Bob transmits photons to Alice twice. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs two-photon Bell bases measurements on each DOF. The scheme has more information capacity than former QSDC protocols. (general)

  3. Secure communications with low-orbit spacecraft using quantum cryptography

    Science.gov (United States)

    Hughes, Richard J.; Buttler, William T.; Kwiat, Paul G.; Luther, Gabriel G.; Morgan, George L; Nordholt, Jane E.; Peterson, Charles G.; Simmons, Charles M.

    1999-01-01

    Apparatus and method for secure communication between an earth station and spacecraft. A laser outputs single pulses that are split into preceding bright pulses and delayed attenuated pulses, and polarized. A Pockels cell changes the polarization of the polarized delayed attenuated pulses according to a string of random numbers, a first polarization representing a "1," and a second polarization representing a "0." At the receiving station, a beamsplitter randomly directs the preceding bright pulses and the polarized delayed attenuated pulses onto longer and shorter paths, both terminating in a beamsplitter which directs the preceding bright pulses and a first portion of the polarized delayed attenuated pulses to a first detector, and a second portion of the polarized delayed attenuated pulses to a second detector to generate a key for secure communication between the earth station and the spacecraft.

  4. APPLICATION OF FUZZY C-MEANS CLUSTERING TECHNIQUE IN VEHICULAR POLLUTION

    Directory of Open Access Journals (Sweden)

    Samarjit Das

    2013-07-01

    Full Text Available Presently in most of the urban areas all over the world, due to the exponential increase in traffic, vehicular pollution has become one of the key contributors to air pollution. As uncertainty prevails in the process of designating the level of pollution of a particular region, a fuzzy method can be applied to see the membership values of that region to a number of predefined clusters. Also, due to the existence of different pollutants in vehicular pollution, the data used to represent it are in the form of numerical vectors. In our work, we shall apply the fuzzy c-means technique of Bezdek on a dataset representing vehicular pollution to obtain the membership values of pollution due to vehicular emission of a city to one or more of some predefined clusters. We shall try also to see the benefits of adopting a fuzzy approach over the traditional way of determining the level of pollution of the particular region

  5. CSRQ: Communication-Efficient Secure Range Queries in Two-Tiered Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hua Dai

    2016-02-01

    Full Text Available In recent years, we have seen many applications of secure query in two-tiered wireless sensor networks. Storage nodes are responsible for storing data from nearby sensor nodes and answering queries from Sink. It is critical to protect data security from a compromised storage node. In this paper, the Communication-efficient Secure Range Query (CSRQ—a privacy and integrity preserving range query protocol—is proposed to prevent attackers from gaining information of both data collected by sensor nodes and queries issued by Sink. To preserve privacy and integrity, in addition to employing the encoding mechanisms, a novel data structure called encrypted constraint chain is proposed, which embeds the information of integrity verification. Sink can use this encrypted constraint chain to verify the query result. The performance evaluation shows that CSRQ has lower communication cost than the current range query protocols.

  6. Framework For Secure Cloud Data Communication

    Directory of Open Access Journals (Sweden)

    Nitika Aggarwal

    2015-02-01

    Full Text Available Abstract Cloud computing is an emerging technology where all the computing resources are shared on the cloud rather than having local servers or personal devices to handle applications. Encrypting data residing on the cloud database is required to prevent unauthorized access of confidential and critical information and the subsequent modification of the information for personal benefit. As all the organizational information resides on the computers security of this data is of utmost importance. Shamirs secret sharing algorithm is one successful way of encrypting the data. In this research paper we have developed a new encrypting algorithm based on symmetric key cryptography. We have used logical operations like XOR and zero padding. The Shamirs secret sharing algorithm would act on the key generated by our proposed encryption algorithm. This algorithm is an efficient and a simple strategy for secure communication in cloud computing.

  7. High-Capacity Quantum Secure Communication with Authentication Using Einstein-Podolsky-Rosen Pairs

    International Nuclear Information System (INIS)

    Xiao Min; Xu Hong-Wei

    2015-01-01

    A new protocol for quantum secure communication with authentication is proposed. The proposed protocol has a higher capacity as each EPR pair can carry four classical bits by the XOR operation and an auxiliary photon. The security and efficiency are analyzed in detail and the major advantage of this protocol is that it is more efficient without losing security. (paper)

  8. GeoVanet: A Routing Protocol for Query Processing in Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Thierry Delot

    2011-01-01

    Full Text Available In a vehicular ad hoc network (VANET, cars can exchange information by using short-range wireless communications. Along with the opportunities offered by vehicular networks, a number of challenges also arise. In particular, most works so far have focused on a push model, where potentially useful data are pushed towards vehicles. The use of pull models, that would allow users to send queries to a set of cars in order to find the desired information, has not been studied in depth. The main challenge for pull models is the difficulty to route the different results towards the query originator in a highly dynamic network where the nodes move very quickly. To solve this issue, we propose GeoVanet, an anonymous and non-intrusive geographic routing protocol which ensures that the sender of a query can get a consistent answer. Our goal is to ensure that the user will be able to retrieve the query results within a bounded time. To prove the effectiveness of GeoVanet, an extensive experimental evaluation has been performed, that proves the interest of the proposal for both rural and urban areas. It shows that up to 80% of the available query results are delivered to the user.

  9. Information Data Security Specialists' and Business Leaders' Experiences Regarding Communication Challenges

    Science.gov (United States)

    Lopez, Robert H.

    2012-01-01

    The problem addressed was the need to maintain data security in the field of information technology. Specifically, the breakdown of communication between business leaders and data security specialists create risks to data security. The purpose of this qualitative phenomenological study was to determine which factors would improve communication…

  10. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio

    2017-04-28

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very difficult for an eavesdropper to intercept the communication. However, practical quantum key distribution methods have encountered several limitations; current experimental realizations, in fact, fail to scale up on long distances, as well as in providing unconditional security and speed comparable to classical optical communications channels. Here we propose a new, low cost and ultra-fast cryptographic system based on a fully classical optical channel. Our cryptographic scheme exploits the complex synchronization of two different random systems (one on the side of the sender and another on the side of the receiver) to realize a “physical” one paid system. The random medium is created by an optical chip fabricated through electron beam lithography on a Silicon On Insulator (SOI) substrate. We present experiments with ps lasers and commercial fibers, showing the ultrafast distribution of a random key between two users (Alice and Bob), with absolute no possibility for a passive/active eavesdropper to intercept the communication. Remarkably, this system enables the same security of quantum cryptography, but with the use of a classical communication channel. Our system exploits a unique synchronization that exists between two different random systems, and at such is extremely versatile and can enable safe communications among different users in standards telecommunications channels.

  11. Security challenges for cooperative and interconnected mobility systems

    NARCIS (Netherlands)

    Bijlsma, T.; Kievit, S. de; Sluis, H.J.D. van de; Nunen, E. van; Passchier, I.; Luiijf, H.A.M.

    2013-01-01

    Software is becoming an important part of the innovation for vehicles. In addition, the systems in vehicles become interconnected and also get external connections, to the internet and Vehicular Ad hoc NETworks (VANETs). These trends form a combined security and safety threat, because recent

  12. The Impact of Visibility on Teamwork, Collaborative Communication, and Security in Emergency Departments: An Exploratory Study.

    Science.gov (United States)

    Gharaveis, Arsalan; Hamilton, D Kirk; Pati, Debajyoti; Shepley, Mardelle

    2017-01-01

    The aim of this study was to examine the influence of visibility on teamwork, collaborative communication, and security issues in emergency departments (EDs). This research explored whether with high visibility in EDs, teamwork and collaborative communication can be improved while the security issues will be reduced. Visibility has been regarded as a critical design consideration and can be directly and considerably impacted by ED's physical design. Teamwork is one of the major related operational outcomes of visibility and involves nurses, support staff, and physicians. The collaborative communication in an ED is another important factor in the process of care delivery and affects efficiency and safety. Furthermore, security is a behavioral factor in ED designs, which includes all types of safety including staff safety, patient safety, and the safety of visitors and family members. This qualitative study investigated the impact of visibility on teamwork, collaborative communication, and security issues in the ED. One-on-one interviews and on-site observation sessions were conducted in a community hospital. Corresponding data analysis was implemented by using computer plan analysis, observation and interview content, and theme analyses. The findings of this exploratory study provided a framework to identify visibility as an influential factor in ED design. High levels of visibility impact productivity and efficiency of teamwork and communication and improve the chance of lowering security issues. The findings of this study also contribute to the general body of knowledge about the effect of physical design on teamwork, collaborative communication, and security.

  13. Are wearable devices ready for HTTPS? Measuring the cost of secure communication protocols on wearable devices

    OpenAIRE

    Kolamunna, Harini; Chauhan, Jagmohan; Hu, Yining; Thilakarathna, Kanchana; Perino, Diego; Makaroff, Dwight; Seneviratne, Aruna

    2016-01-01

    The majority of available wearable devices require communication with Internet servers for data analysis and storage, and rely on a paired smartphone to enable secure communication. However, wearable devices are mostly equipped with WiFi network interfaces, enabling direct communication with the Internet. Secure communication protocols should then run on these wearables itself, yet it is not clear if they can be efficiently supported. In this paper, we show that wearable devices are ready for...

  14. Unified compression and encryption algorithm for fast and secure network communications

    International Nuclear Information System (INIS)

    Rizvi, S.M.J.; Hussain, M.; Qaiser, N.

    2005-01-01

    Compression and encryption of data are two vital requirements for the fast and secure transmission of data in the network based communications. In this paper an algorithm is presented based on adaptive Huffman encoding for unified compression and encryption of Unicode encoded textual data. The Huffman encoding weakness that same tree is needed for decoding is utilized in the algorithm presented as an extra layer of security, which is updated whenever the frequency change is above the specified threshold level. The results show that we get compression comparable to popular zip format and in addition to that data has got an additional layer of encryption that makes it more secure. Thus unified algorithm presented here can be used for network communications between different branches of banks, e- Government programs and national database and registration centers where data transmission requires both compression and encryption. (author)

  15. Communication, control and security challenges for the smart grid

    CERN Document Server

    Muyeen, SM

    2017-01-01

    The Smart Grid is a modern electricity grid allowing for distributed, renewable intermittent generation, partly owned by consumers. This requires advanced control and communication technologies in order to provide high quality power supply and secure generation, transmission and distribution. This book outlines these emerging technologies.

  16. Security in transnational interoperable PPDR communications: Threats and requirements

    NARCIS (Netherlands)

    Ferrús, R.; Sallent, O.; Verkoelen, C.; Fransen, F.; Saijonmaa, J.; Olivieri, C.; Duits, M.; Galin, A.; Pangallo, F.; Modi, D.P.

    2015-01-01

    The relevance of cross border security operations has been identified as a priority at European level for a long time. A European network where Public Protection and Disaster Relief (PPDR) forces share communications processes and a legal framework would greatly enforce response to disaster recovery

  17. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  18. A Vehicular Guidance Wireless Sensor/Actuator Network

    KAUST Repository

    Boudellioua, Imene

    2012-07-01

    Sensor networks have been heralded as one of 21 most important technologies for the 21st century by Business Week [1]. Wireless sensor/actuator networks (WSANs)are emerging as a new generation of sensor networks with the potential for enhancing the versatility and effectiveness of sensor networks. However, the unreliability of wireless communications and the real-time requirements of control applications raise great challenges for WSAN design. In this thesis, we design a WSAN for a vehicular guidance system targeting environmental disaster management applications. In this system, actuators provide mobility to all sensor nodes in the observed area whenever needed. Moreover, nodes form clusters and their movement is controlled by a master node that is selected dynamically. We also discuss the factors affecting our network performance in real-life and propose a framework which accounts for real-time requirement and reliable actuation. We finally perform some experimental studies on our system to measure its performance in an indoor environment.

  19. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems

    OpenAIRE

    Lei, Ao; Cruickshank, Haitham; Cao, Y; Asuquo, Philip; Anyigor Ogah, Chibueze Pascal; Sun, Zhili

    2017-01-01

    As modern vehicle and communication technologies advanced apace, people begin to believe that Intelligent Transportation System (ITS) would be achievable in one decade.\\ud ITS introduces information technology to the transportation infrastructures and aims to improve road safety and traffic efficiency. However, security is still a main concern in Vehicular Communication Systems (VCS). This can be addressed through secured group broadcast. Therefore, secure key management schemes are considere...

  20. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    OpenAIRE

    Wang, Lei; Wang, Qing

    2017-01-01

    In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D) communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the netw...

  1. Reply to 'Comment on 'Secure direct communication with a quantum one-time-pad''

    International Nuclear Information System (INIS)

    Deng Fuguo; Long Guilu

    2005-01-01

    We reply to the preceding comment which focused on whether there exists a quantum privacy amplification technique for purifying the unknown single-photon states transmitted. In this Reply, we will show that quantum privacy amplification is principally possible, and a specific scheme for direct communication protocol based on single photons has been constructed and will be published elsewhere. Then the secure direct quantum communication is secure against the attack strategy in the preceding comment by using quantum privacy amplification directly

  2. The Vehicular Information Space Framework

    Science.gov (United States)

    Prinz, Vivian; Schlichter, Johann; Schweiger, Benno

    Vehicular networks are distributed, self-organizing and highly mobile ad hoc networks. They allow for providing drivers with up-to-the-minute information about their environment. Therefore, they are expected to be a decisive future enabler for enhancing driving comfort and safety. This article introduces the Vehicular Information Space framework (VIS). Vehicles running the VIS form a kind of distributed database. It enables them to provide information like existing hazards, parking spaces or traffic densities in a location aware and fully distributed manner. In addition, vehicles can retrieve, modify and delete these information items. The underlying algorithm is based on features derived from existing structured Peer-to-Peer algorithms and extended to suit the specific characteristics of highly mobile ad hoc networks. We present, implement and simulate the VIS using a motorway and an urban traffic environment. Simulation studies on VIS message occurrence show that the VIS implies reasonable traffic overhead. Also, overall VIS message traffic is independent from the number of information items provided.

  3. An energy-efficient failure detector for vehicular cloud computing.

    Science.gov (United States)

    Liu, Jiaxi; Wu, Zhibo; Dong, Jian; Wu, Jin; Wen, Dongxin

    2018-01-01

    Failure detectors are one of the fundamental components for maintaining the high availability of vehicular cloud computing. In vehicular cloud computing, lots of RSUs are deployed along the road to improve the connectivity. Many of them are equipped with solar battery due to the unavailability or excess expense of wired electrical power. So it is important to reduce the battery consumption of RSU. However, the existing failure detection algorithms are not designed to save battery consumption RSU. To solve this problem, a new energy-efficient failure detector 2E-FD has been proposed specifically for vehicular cloud computing. 2E-FD does not only provide acceptable failure detection service, but also saves the battery consumption of RSU. Through the comparative experiments, the results show that our failure detector has better performance in terms of speed, accuracy and battery consumption.

  4. Secure Communication Based on a Hybrid of Chaos and Ica Encryptions

    Science.gov (United States)

    Chen, Wei Ching; Yuan, John

    Chaos and independent component analysis (ICA) encryptions are two novel schemes for secure communications. In this paper, a new scheme combining chaos and ICA techniques is proposed to enhance the security level during communication. In this scheme, a master chaotic system is embedded at the transmitter. The message signal is mixed with a chaotic signal and a Gaussian white noise into two mixed signals and then transmitted to the receiver through the public channels. A signal for synchronization is transmitted through another public channel to the receiver where a slave chaotic system is embedded to reproduce the chaotic signal. A modified ICA is used to recover the message signal at the receiver. Since only two of the three transmitted signals contain the information of message signal, a hacker would not be able to retrieve the message signal by using ICA even though all the transmitted signals are intercepted. Spectrum analyses are used to prove that the message signal can be securely hidden under this scheme.

  5. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  6. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  7. Security analysis of communication system based on the synchronization of different order chaotic systems

    International Nuclear Information System (INIS)

    Alvarez, Gonzalo; Hernandez, Luis; Munoz, Jaime; Montoya, Fausto; Li Shujun

    2005-01-01

    This Letter analyzes the security weakness of a recently proposed communication method based on chaotic modulation and masking using synchronization of two chaotic systems with different orders. It is shown that its application to secure communication is unsafe, because it can be broken in two different ways, by high-pass filtering and by reduced order system synchronization, without knowing neither the system parameter values nor the system key

  8. Method of Performance-Aware Security of Unicast Communication in Hybrid Satellite Networks

    Science.gov (United States)

    Roy-Chowdhury, Ayan (Inventor); Baras, John S. (Inventor)

    2014-01-01

    A method and apparatus utilizes Layered IPSEC (LES) protocol as an alternative to IPSEC for network-layer security including a modification to the Internet Key Exchange protocol. For application-level security of web browsing with acceptable end-to-end delay, the Dual-mode SSL protocol (DSSL) is used instead of SSL. The LES and DSSL protocols achieve desired end-to-end communication security while allowing the TCP and HTTP proxy servers to function correctly.

  9. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-01-01

    Full Text Available In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the networks successfully recover the original file. The experimental results show that secure network coding is very feasible and suitable for such file sharing. Moreover, the sharing efficiency and security outperform traditional replication-based sharing scheme.

  10. 78 FR 65594 - Vehicular Repeaters

    Science.gov (United States)

    2013-11-01

    ... coordinators estimate the effect on coordination fees? Does the supposed benefit that mobile repeater stations... allow the licensing and operation of vehicular repeater systems and other mobile repeaters by public... email: [email protected] or phone: 202-418- 0530 or TTY: 202-418-0432. For detailed instructions for...

  11. A system architecture, processor, and communication protocol for secure implants

    NARCIS (Netherlands)

    C. Strydis (Christos); R.M. Seepers (Robert); P. Peris-Lopez (Pedro); D. Siskos (Dimitrios); I. Sourdis (Ioannis)

    2013-01-01

    textabstractSecure and energy-efficient communication between Implantable Medical Devices (IMDs) and authorized external users is attracting increasing attention these days. However, there currently exists no systematic approach to the problem, while solutions from neighboring fields, such as

  12. L-Band Digital Aeronautical Communications System Engineering - Initial Safety and Security Risk Assessment and Mitigation

    Science.gov (United States)

    Zelkin, Natalie; Henriksen, Stephen

    2011-01-01

    This document is being provided as part of ITT's NASA Glenn Research Center Aerospace Communication Systems Technical Support (ACSTS) contract NNC05CA85C, Task 7: "New ATM Requirements--Future Communications, C-Band and L-Band Communications Standard Development." ITT has completed a safety hazard analysis providing a preliminary safety assessment for the proposed L-band (960 to 1164 MHz) terrestrial en route communications system. The assessment was performed following the guidelines outlined in the Federal Aviation Administration Safety Risk Management Guidance for System Acquisitions document. The safety analysis did not identify any hazards with an unacceptable risk, though a number of hazards with a medium risk were documented. This effort represents a preliminary safety hazard analysis and notes the triggers for risk reassessment. A detailed safety hazards analysis is recommended as a follow-on activity to assess particular components of the L-band communication system after the technology is chosen and system rollout timing is determined. The security risk analysis resulted in identifying main security threats to the proposed system as well as noting additional threats recommended for a future security analysis conducted at a later stage in the system development process. The document discusses various security controls, including those suggested in the COCR Version 2.0.

  13. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  14. Optimum principle for a vehicular traffic network: minimum probability of congestion

    International Nuclear Information System (INIS)

    Kerner, Boris S

    2011-01-01

    We introduce an optimum principle for a vehicular traffic network with road bottlenecks. This network breakdown minimization (BM) principle states that the network optimum is reached when link flow rates are assigned in the network in such a way that the probability for spontaneous occurrence of traffic breakdown in at least one of the network bottlenecks during a given observation time reaches the minimum possible value. Based on numerical simulations with a stochastic three-phase traffic flow model, we show that in comparison to the well-known Wardrop's principles, the application of the BM principle permits considerably greater network inflow rates at which no traffic breakdown occurs and, therefore, free flow remains in the whole network. (fast track communication)

  15. The importance of online communication in the information upon safety and security at work

    Directory of Open Access Journals (Sweden)

    Chiţu Ioana Bianca

    2017-07-01

    Full Text Available This study aims at presenting the employees’ opinions on the use of online environment as a medium for communicating the information related to labour safety and security. The study is based on a quantitative marketing research achieved by interviewing 95 participants, within a conference on labour safety and security. The idea of conducting this research was based on the increasing number of internet users in our country, as well as on the fact that the young generations are ever more dependent on the communication in the online environment, to the detriment of the communication by classical promotional media.

  16. Secure Protocol for “Host — NFC Reader” Communication

    Directory of Open Access Journals (Sweden)

    A. O. Menshenin

    2012-06-01

    Full Text Available The paper presents a secure protocol for communication between host and NFC reader. The protocol protection scheme uses symmetric cipher with cyclic session key generation and provides confidentiality, integrity, end parties authentication and resistance to replay attacks. Deployment scenario in a typical electronic payment system is also presented.

  17. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  18. A Chaos-Based Secure Direct-Sequence/Spread-Spectrum Communication System

    Directory of Open Access Journals (Sweden)

    Nguyen Xuan Quyen

    2013-01-01

    Full Text Available This paper proposes a chaos-based secure direct-sequence/spread-spectrum (DS/SS communication system which is based on a novel combination of the conventional DS/SS and chaos techniques. In the proposed system, bit duration is varied according to a chaotic behavior but is always equal to a multiple of the fixed chip duration in the communication process. Data bits with variable duration are spectrum-spread by multiplying directly with a pseudonoise (PN sequence and then modulated onto a sinusoidal carrier by means of binary phase-shift keying (BPSK. To recover exactly the data bits, the receiver needs an identical regeneration of not only the PN sequence but also the chaotic behavior, and hence data security is improved significantly. Structure and operation of the proposed system are analyzed in detail. Theoretical evaluation of bit-error rate (BER performance in presence of additive white Gaussian noise (AWGN is provided. Parameter choice for different cases of simulation is also considered. Simulation and theoretical results are shown to verify the reliability and feasibility of the proposed system. Security of the proposed system is also discussed.

  19. Transitioning from analog to digital communications: An information security perspective

    Science.gov (United States)

    Dean, Richard A.

    1990-01-01

    A summary is given of the government's perspective on evolving digital communications as they affect secure voice users and approaches for operating during a transition period to an all digital world. An integrated architecture and a mobile satellite interface are discussed.

  20. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Directory of Open Access Journals (Sweden)

    Li Xiong

    Full Text Available In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  1. Design and Hardware Implementation of a New Chaotic Secure Communication Technique.

    Science.gov (United States)

    Xiong, Li; Lu, Yan-Jun; Zhang, Yong-Fang; Zhang, Xin-Guo; Gupta, Parag

    2016-01-01

    In this paper, a scheme for chaotic modulation secure communication is proposed based on chaotic synchronization of an improved Lorenz system. For the first time, the intensity limit and stability of the transmitted signal, the characteristics of broadband and the requirements for accuracy of electronic components are presented by Multisim simulation. In addition, some improvements are made on the measurement method and the proposed experimental circuit in order to facilitate the experiments of chaotic synchronization, chaotic non-synchronization, experiment without signal and experiment with signal. To illustrate the effectiveness of the proposed scheme, some numerical simulations are presented. Then, the proposed chaotic secure communication circuit is implemented through analog electronic circuit, which is characterized by its high accuracy and good robustness.

  2. Quantum secure direct communication network with superdense coding and decoy photons

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2007-01-01

    A quantum secure direct communication network scheme is proposed with quantum superdense coding and decoy photons. The servers on a passive optical network prepare and measure the quantum signal, i.e. a sequence of the d-dimensional Bell states. After confirming the security of the photons received from the receiver, the sender codes his secret message on them directly. For preventing a dishonest server from eavesdropping, some decoy photons prepared by measuring one photon in the Bell states are used to replace some original photons. One of the users on the network can communicate to any other one. This scheme has the advantage of high capacity, and it is more convenient than others as only a sequence of photons is transmitted in quantum line

  3. Design and Analysis of a secure multi-party communication protocol

    OpenAIRE

    Herberth, Klaus

    2016-01-01

    In the past years digital communication became an important aspect in every day life. Everything is shared and discussed in groups of friends, family or business part- ners without a proper way to protect that information. This master thesis introduces the first secure robust multi-party communication protocol which mimics a physical conversation with the help of a Diffie-Hellman key tree and social behaviours. Robust- ness against offline group members is reached by taking advantage of trans...

  4. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  5. Study of the Platooning Fuel Efficiency under ETSI ITS-G5 Communications

    NARCIS (Netherlands)

    Lyamin, N.; Deng, Q.; Vinel, A

    2016-01-01

    In this paper we evaluate the performance of platoon enabled by contemporary ITS-G5 vehicular communications through the number of simulation experiments. We assess platooning fuel consumption performance under two communication setups and estimate the potential influence of the communication system

  6. Mobile communication security

    NARCIS (Netherlands)

    Broek, F.M.J. van den

    2016-01-01

    Security of the mobile network Fabian van den Broek We looked at the security of the wireless connection between mobile phone and cell towers and suggested possible improvements. The security was analysed on a design level, by looking at the protocols and encryption techniques, but also on an

  7. Robust Networking Architecture and Secure Communication Scheme for Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    McNeal, McKenzie, III.

    2012-01-01

    Current networking architectures and communication protocols used for Wireless Sensor Networks (WSNs) have been designed to be energy efficient, low latency, and long network lifetime. One major issue that must be addressed is the security in data communication. Due to the limited capabilities of low cost and small sized sensor nodes, designing…

  8. Capacity analysis of vehicular communication networks

    CERN Document Server

    Lu, Ning

    2013-01-01

    This SpringerBrief focuses on the network capacity analysis of VANETs, a key topic as fundamental guidance on design and deployment of VANETs is very limited. Moreover, unique characteristics of VANETs impose distinguished challenges on such an investigation. This SpringerBrief first introduces capacity scaling laws for wireless networks and briefly reviews the prior arts in deriving the capacity of VANETs. It then studies the unicast capacity considering the socialized mobility model of VANETs. With vehicles communicating based on a two-hop relaying scheme, the unicast capacity bound is deriv

  9. Deterministic secure communications using two-mode squeezed states

    International Nuclear Information System (INIS)

    Marino, Alberto M.; Stroud, C. R. Jr.

    2006-01-01

    We propose a scheme for quantum cryptography that uses the squeezing phase of a two-mode squeezed state to transmit information securely between two parties. The basic principle behind this scheme is the fact that each mode of the squeezed field by itself does not contain any information regarding the squeezing phase. The squeezing phase can only be obtained through a joint measurement of the two modes. This, combined with the fact that it is possible to perform remote squeezing measurements, makes it possible to implement a secure quantum communication scheme in which a deterministic signal can be transmitted directly between two parties while the encryption is done automatically by the quantum correlations present in the two-mode squeezed state

  10. Secure and Efficient Protocol for Vehicular Ad Hoc Network with Privacy Preservation

    Directory of Open Access Journals (Sweden)

    Choi Hyoung-Kee

    2011-01-01

    Full Text Available Security is a fundamental issue for promising applications in a VANET. Designing a secure protocol for a VANET that accommodates efficiency, privacy, and traceability is difficult because of the contradictions between these qualities. In this paper, we present a secure yet efficient protocol for a VANET that satisfies these security requirements. Although much research has attempted to address similar issues, we contend that our proposed protocol outperforms other proposals that have been advanced. This claim is based on observations that show that the proposed protocol has such strengths as light computational load, efficient storage management, and dependability.

  11. A Novel Routing Algorithm for Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Raúl Aquino Santos

    2008-01-01

    Full Text Available Este trabajo examina la importancia de las redes inalámbricas ad hoc y el algoritmo de enrutamiento con inundación basada en grupos (LORA-CBF para la comunicación inter-vehicular con la finalidad de optimizar el flujo de tráfico e incrementar la seguridad en las autopistas. Se discute el algoritmo de enrutamiento LORA-CBF y se presentan los resultados de simulaciones realizadas en OPNET de una autopista con alta movilidad vehicular. Primero, el modelo de simulación propuesto se valida a pequeña escala con resultados experimentales. Posteriormente, se emplean simulaciones de nuestro modelo comparándolos con Ad Hoc On-Demand Distance Vector (AODV y Dynamic Source Routing (DSR. Finalmente, se emplea un modelo de tráfico microscópico desarrollado en OPNET para simular la movilidad de 250 vehículos en una autopista y se aplica el algoritmo de enrutamiento LORA-CBF en un escenario vehicular.

  12. Quantum Secure Direct Communication with Five-Qubit Entangled State

    International Nuclear Information System (INIS)

    Lin Song; Liu Xiao-Fen; Gao Fei

    2011-01-01

    Recently, a genuine five-qubit entangled state has been achieved by Brown et al.[J. Phys. A 38 (2005) 1119]. Later it was indicated that this state can be used for quantum teleportation and quantum state sharing. Here we build a quantum secure direct communication protocol with this state, and prove that it is secure in ideal conditions. In the protocol, the sender performs unitary transformations to encode a secret message on his/her particles and sends them to the receiver. The receiver then performs projective determinate measurement to decode the secret message directly. Furthermore, this protocol utilizes superdense coding to achieve a high intrinsic efficiency and source capacity. (general)

  13. Optimization of Vehicular Trajectories under Gaussian Noise Disturbances

    Directory of Open Access Journals (Sweden)

    Joan Garcia-Haro

    2012-12-01

    Full Text Available Nowadays, research on Vehicular Technology aims at automating every single mechanical element of vehicles, in order to increase passengers’ safety, reduce human driving intervention and provide entertainment services on board. Automatic trajectory tracing for vehicles under especially risky circumstances is a field of research that is currently gaining enormous attention. In this paper, we show some results on how to develop useful policies to execute maneuvers by a vehicle at high speeds with the mathematical optimization of some already established mobility conditions of the car. We also study how the presence of Gaussian noise on measurement sensors while maneuvering can disturb motion and affect the final trajectories. Different performance criteria for the optimization of such maneuvers are presented, and an analysis is shown on how path deviations can be minimized by using trajectory smoothing techniques like the Kalman Filter. We finalize the paper with a discussion on how communications can be used to implement these schemes.

  14. 2nd International Workshop on Vehicular Adhoc Networks for Smart Cities 2016

    CERN Document Server

    Qayyum, Amir; Saad, Mohamad

    2017-01-01

    This book presents selected articles from the Second International Workshop on Vehicular Adhoc Networks for Smart Cities, 2016 (IWVSC’2016). In order to promote further research activities and challenges, it highlights recent developments in vehicular networking technologies and their role in future smart cities.

  15. Safety message broadcast in vehicular networks

    CERN Document Server

    Bi, Yuanguo; Zhuang, Weihua; Zhao, Hai

    2017-01-01

    This book presents the current research on safety message dissemination in vehicular networks, covering medium access control and relay selection for multi-hop safety message broadcast. Along with an overall overview of the architecture, characteristics, and applications of vehicular networks, the authors discuss the challenging issues in the research on performance improvement for safety applications, and provide a comprehensive review of the research literature. A cross layer broadcast protocol is included to support efficient safety message broadcast by jointly considering geographical location, physical-layer channel condition, and moving velocity of vehicles in the highway scenario. To further support multi-hop safety message broadcast in a complex road layout, the authors propose an urban multi-hop broadcast protocol that utilizes a novel forwarding node selection scheme. Additionally, a busy tone based medium access control scheme is designed to provide strict priority to safety applications in vehicle...

  16. Analysis and Improvement of Large Payload Bidirectional Quantum Secure Direct Communication Without Information Leakage

    Science.gov (United States)

    Liu, Zhi-Hao; Chen, Han-Wu

    2018-02-01

    As we know, the information leakage problem should be avoided in a secure quantum communication protocol. Unfortunately, it is found that this problem does exist in the large payload bidirectional quantum secure direct communication (BQSDC) protocol (Ye Int. J. Quantum. Inf. 11(5), 1350051 2013) which is based on entanglement swapping between any two Greenberger-Horne-Zeilinger (GHZ) states. To be specific, one half of the information interchanged in this protocol is leaked out unconsciously without any active attack from an eavesdropper. Afterward, this BQSDC protocol is revised to the one without information leakage. It is shown that the improved BQSDC protocol is secure against the general individual attack and has some obvious features compared with the original one.

  17. Control and Communication for a Secure and Reconfigurable Power Distribution System

    Science.gov (United States)

    Giacomoni, Anthony Michael

    A major transformation is taking place throughout the electric power industry to overlay existing electric infrastructure with advanced sensing, communications, and control system technologies. This transformation to a smart grid promises to enhance system efficiency, increase system reliability, support the electrification of transportation, and provide customers with greater control over their electricity consumption. Upgrading control and communication systems for the end-to-end electric power grid, however, will present many new security challenges that must be dealt with before extensive deployment and implementation of these technologies can begin. In this dissertation, a comprehensive systems approach is taken to minimize and prevent cyber-physical disturbances to electric power distribution systems using sensing, communications, and control system technologies. To accomplish this task, an intelligent distributed secure control (IDSC) architecture is presented and validated in silico for distribution systems to provide greater adaptive protection, with the ability to proactively reconfigure, and rapidly respond to disturbances. Detailed descriptions of functionalities at each layer of the architecture as well as the whole system are provided. To compare the performance of the IDSC architecture with that of other control architectures, an original simulation methodology is developed. The simulation model integrates aspects of cyber-physical security, dynamic price and demand response, sensing, communications, intermittent distributed energy resources (DERs), and dynamic optimization and reconfiguration. Applying this comprehensive systems approach, performance results for the IEEE 123 node test feeder are simulated and analyzed. The results show the trade-offs between system reliability, operational constraints, and costs for several control architectures and optimization algorithms. Additional simulation results are also provided. In particular, the

  18. Single-shot secure quantum network coding on butterfly network with free public communication

    Science.gov (United States)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  19. Control de tráfico vehicular usando ANFIS Vehicular traffic control using ANFIS

    Directory of Open Access Journals (Sweden)

    Luis Fernando Pedraza

    2012-04-01

    Full Text Available Diferentes estrategias para el control del tráfico urbano se han presentado a lo largo del tiempo. Este artículo presenta el diseño de un modelo de tráfico vehicular, el cual examina el tráfico existente en una vía a través de una serie de semáforos. A partir de este modelo se sincronizan los tiempos de duración y de desfase de los semáforos, utilizando para ello el Sistema de Inferencia Difusa Basado en Redes Adaptativas (ANFIS. El modelo es simulado y los resultados se evalúan a nivel macroscópico con el modelo de tiempos fijos, que funciona actualmente en Bogotá-Colombia.Different strategies for urban traffic control have been presented over time. This paper presents the design of a vehicular traffic model, examining the existing traffic through a serie of traffic lights on a road. From this model the times of duration and phase of the traffic lights are synchronized, using the Adaptive Network Based Fuzzy Inference Systems (ANFIS. The model is simulated and the results are evaluated at macroscopic level with the fixed time model, currently operating in Bogota-Colombia.

  20. Adaptive fuzzy observer based synchronization design and secure communications of chaotic systems

    International Nuclear Information System (INIS)

    Hyun, Chang-Ho; Kim, Jae-Hun; Kim, Euntai; Park, Mignon

    2006-01-01

    This paper proposes a synchronization design scheme based on an alternative indirect adaptive fuzzy observer and its application to secure communication of chaotic systems. It is assumed that their states are unmeasurable and their parameters are unknown. Chaotic systems and the structure of the fuzzy observer are represented by the Takagi-Sugeno fuzzy model. Using Lyapunov stability theory, an adaptive law is derived to estimate the unknown parameters and the stability of the proposed system is guaranteed. Through this process, the asymptotic synchronization of chaotic systems is achieved. The proposed observer is applied to secure communications of chaotic systems and some numerical simulation results show the validity of theoretical derivations and the performance of the proposed observer

  1. Optimum principle for a vehicular traffic network: minimum probability of congestion

    Energy Technology Data Exchange (ETDEWEB)

    Kerner, Boris S, E-mail: boris.kerner@daimler.com [Daimler AG, GR/PTF, HPC: G021, 71059 Sindelfingen (Germany)

    2011-03-04

    We introduce an optimum principle for a vehicular traffic network with road bottlenecks. This network breakdown minimization (BM) principle states that the network optimum is reached when link flow rates are assigned in the network in such a way that the probability for spontaneous occurrence of traffic breakdown in at least one of the network bottlenecks during a given observation time reaches the minimum possible value. Based on numerical simulations with a stochastic three-phase traffic flow model, we show that in comparison to the well-known Wardrop's principles, the application of the BM principle permits considerably greater network inflow rates at which no traffic breakdown occurs and, therefore, free flow remains in the whole network. (fast track communication)

  2. Modeling and Application of Vehicular Cyber Physical System Based Petri Nets

    Directory of Open Access Journals (Sweden)

    Lin Chen

    2014-11-01

    Full Text Available Mobile cyber physical system (MCPS has been a hot research area, where mobile nodes can mobile, and communicate with each other. As a typical MCPS, vehicular cyber physical system (VCPS plays an important role in intelligent transportation, especially in collision avoidance. There is no, however, a formal modeling and analysis method for VCPS. In the paper, the modeling method based Petri nets (PN is presented. Furthermore, the behavior expression analysis method is also presented which can deal with arbitrary distribution timed transitions. Finally, a case is introduced to verify the effectiveness about proposed method, and the results show that VCPS can greatly reduce the reaction time of vehicles behind when emergent accident occurs and then enhance the traffic safety.

  3. RPD: Reusable Pseudo-Id Distribution for a Secure and Privacy Preserving VANET

    Directory of Open Access Journals (Sweden)

    Sulaiman Ashraph

    2013-08-01

    Full Text Available In any VANET, security and privacy are the two fundamental issues. Obtaining efficient security in vehicular communication is essential without compromising privacy-preserving mechanisms. Designing a suitable protocol for VANET by having these two issues in mind is challenging because efficiency, unlinkablity and traceability are the three qualities having contradictions between them. In this paper, we introduce an efficient Reusable Pseudo-id Distribution (RPD scheme. The Trusted Authority (TA designating the Road Side Units (RSUs to generate n reusable pseudo ids and distribute them to the On Board Units (OBUs on request characterizes the proposed protocol. RSUs issue the aggregated hashes of all its valid pseudo-ids along with a symmetric shared key and a particular pseudo-id to each vehicle that enters into its coverage range. Through this the certificates attached to the messages can be eliminated and thus resulting in a significantly reduced packet size. The same anonymous keys can then be re-distributed by the RSUs episodically to other vehicles. We analyze the proposed protocol extensively to demonstrate its merits and efficiency.

  4. Security analysis of standards-driven communication protocols for healthcare scenarios.

    Science.gov (United States)

    Masi, Massimiliano; Pugliese, Rosario; Tiezzi, Francesco

    2012-12-01

    The importance of the Electronic Health Record (EHR), that stores all healthcare-related data belonging to a patient, has been recognised in recent years by governments, institutions and industry. Initiatives like the Integrating the Healthcare Enterprise (IHE) have been developed for the definition of standard methodologies for secure and interoperable EHR exchanges among clinics and hospitals. Using the requisites specified by these initiatives, many large scale projects have been set up for enabling healthcare professionals to handle patients' EHRs. The success of applications developed in these contexts crucially depends on ensuring such security properties as confidentiality, authentication, and authorization. In this paper, we first propose a communication protocol, based on the IHE specifications, for authenticating healthcare professionals and assuring patients' safety. By means of a formal analysis carried out by using the specification language COWS and the model checker CMC, we reveal a security flaw in the protocol thus demonstrating that to simply adopt the international standards does not guarantee the absence of such type of flaws. We then propose how to emend the IHE specifications and modify the protocol accordingly. Finally, we show how to tailor our protocol for application to more critical scenarios with no assumptions on the communication channels. To demonstrate feasibility and effectiveness of our protocols we have fully implemented them.

  5. Secure communications of CAP-4 and OOK signals over MMF based on electro-optic chaos.

    Science.gov (United States)

    Ai, Jianzhou; Wang, Lulu; Wang, Jian

    2017-09-15

    Chaos-based secure communication can provide a high level of privacy in data transmission. Here, we experimentally demonstrate secure signal transmission over two kinds of multimode fiber (MMF) based on electro-optic intensity chaos. High-quality synchronization is achieved in an electro-optic feedback configuration. Both 5  Gbit/s carrier-less amplitude/phase (CAP-4) modulation and 10  Gbit/s on-off key (OOK) signals are recovered efficiently in electro-optic chaos-based communication systems. Degradations of chaos synchronization and communication system due to mismatch of various hardware keys are also discussed.

  6. Chaotic Secure Communication Systems with an Adaptive State Observer

    Directory of Open Access Journals (Sweden)

    Wei-Der Chang

    2015-01-01

    Full Text Available This paper develops a new digital communication scheme based on using a unified chaotic system and an adaptive state observer. The proposed communication system basically consists of five important elements: signal modulation, chaotic encryption, adaptive state observer, chaotic decryption, and signal demodulation. A sequence of digital signals will be delivered from the transmitter to the receiver through a public channel. It is rather reasonable that if the number of signals delivered on the public channel is fewer, then the security of such communication system is more guaranteed. Therefore, in order to achieve this purpose, a state observer will be designed and its function is to estimate full system states only by using the system output signals. In this way, the signals delivered on the public channel can be reduced mostly. According to these estimated state signals, the original digital sequences are then retrieved completely. Finally, experiment results are provided to verify the applicability of the proposed communication system.

  7. Cognitive radio network in vehicular ad-hoc network (VANET: A survey

    Directory of Open Access Journals (Sweden)

    Joanne Mun-Yee Lim

    2016-05-01

    Full Text Available Cognitive radio network and Vehicular Ad hoc Network (VANET are recent emerging concepts in wireless networking. Cognitive radio network obtains knowledge of its operational geographical environment to manage sharing of spectrum between primary and secondary users, while VANET shares emergency safety messages among vehicles to ensure safety of users on the road. Cognitive radio network is employed in VANET to ensure the efficient use of spectrum, as well as to support VANET’s deployment. Random increase and decrease of spectrum users, unpredictable nature of VANET, high mobility, varying interference, security, packet scheduling and priority assignment are the challenges encountered in a typical cognitive VANET environment. This paper provides survey and critical analysis on different challenges of cognitive radio VANET, with discussion on the open issues, challenges and performance metrics, for different cognitive radio VANET applications.

  8. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  9. High Fidelity Down-Conversion Source for Secure Communications using On-Demand Single Photons, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — To provide reliably secure communications, development of quantum optical devices for encrypted ground-to-space communications is a necessity. The overall goal of...

  10. Cryptanalysis of Quantum Secure Direct Communication and Authentication Scheme via Bell States

    International Nuclear Information System (INIS)

    Gao Fei; Qin Su-Juan; Guo Fen-Zhuo; Wen Qiao-Yan

    2011-01-01

    The security of the quantum secure direct communication (QSDC) and authentication protocol based on Bell states is analyzed. It is shown that an eavesdropper can invalidate the authentication function, and implement a successful man-in-the-middle attack, where he/she can obtain or even modify the transmitted secret without introducing any error. The particular attack strategy is demonstrated and an improved protocol is presented. (general)

  11. Two-Hop Secure Communication Using an Untrusted Relay

    Directory of Open Access Journals (Sweden)

    Xiang He

    2009-01-01

    Full Text Available We consider a source-destination pair that can only communicate through an untrusted intermediate relay node. The intermediate node is willing to employ a designated relaying scheme to facilitate reliable communication between the source and the destination. Yet, the information it relays needs to be kept secret from it. In this two-hop communication scenario, where the use of the untrusted relay node is essential, we find that a positive secrecy rate is achievable. The center piece of the achievability scheme is the help provided by either the destination node with transmission capability, or an external “good samaritan” node. In either case, the helper performs cooperative jamming that confuses the eavesdropping relay and disables it from being able to decipher what it is relaying. We next derive an upper bound on the secrecy rate for this system. We observe that the gap between the upper bound and the achievable rate vanishes as the power of the relay node goes to infinity. Overall, the paper presents a case for intentional interference, that is, cooperative jamming, as an enabler for secure communication.

  12. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  13. Cross-layer TCP Performance Analysis in IEEE 802.11 Vehicular Environments

    Directory of Open Access Journals (Sweden)

    T. Janevski

    2014-06-01

    Full Text Available In this paper we provide a performance analysis of TCP in IEEE 802.11 vehicular environments for different well-known TCP versions, such as Tahoe, Reno, New Reno, Vegas, and Sack. The parameters of interest from the TCP side are the number of Duplicate Acknowledgements - DupAck, and the number of Delayed Acknowledgements - DelAck, while on the wireless network side the analyzed parameter is the interface queue - IFQ. We have made the analysis for the worst-case distance scenario for single-hop and worst-case multihop vehicular environments. The results show that the number of wireless hops in vehicular environments significantly reduces the TCP throughput. The best average performances considering all scenarios were obtained for TCP Vegas. However, the results show that the interface queue at wireless nodes should be at least five packets or more. On the other side, due to shorter distances in the vehicular wireless network, results show possible flexibility of using different values for the DupAck without degradation of the TCP throughput. On the other side, the introduction of the DelAck parameter provides enhancement in the average TCP throughput for all TCP versions.

  14. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  15. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  16. Deterministic Quantum Secure Direct Communication with Dense Coding and Continuous Variable Operations

    International Nuclear Information System (INIS)

    Han Lianfang; Chen Yueming; Yuan Hao

    2009-01-01

    We propose a deterministic quantum secure direct communication protocol by using dense coding. The two check photon sequences are used to check the securities of the channels between the message sender and the receiver. The continuous variable operations instead of the usual discrete unitary operations are performed on the travel photons so that the security of the present protocol can be enhanced. Therefore some specific attacks such as denial-of-service attack, intercept-measure-resend attack and invisible photon attack can be prevented in ideal quantum channel. In addition, the scheme is still secure in noise channel. Furthermore, this protocol has the advantage of high capacity and can be realized in the experiment. (general)

  17. Patient Centeredness in Electronic Communication: Evaluation of Patient-to-Health Care Team Secure Messaging

    Science.gov (United States)

    Luger, Tana M; Volkman, Julie E; Rocheleau, Mary; Mueller, Nora; Barker, Anna M; Nazi, Kim M; Houston, Thomas K; Bokhour, Barbara G

    2018-01-01

    Background As information and communication technology is becoming more widely implemented across health care organizations, patient-provider email or asynchronous electronic secure messaging has the potential to support patient-centered communication. Within the medical home model of the Veterans Health Administration (VA), secure messaging is envisioned as a means to enhance access and strengthen the relationships between veterans and their health care team members. However, despite previous studies that have examined the content of electronic messages exchanged between patients and health care providers, less research has focused on the socioemotional aspects of the communication enacted through those messages. Objective Recognizing the potential of secure messaging to facilitate the goals of patient-centered care, the objectives of this analysis were to not only understand why patients and health care team members exchange secure messages but also to examine the socioemotional tone engendered in these messages. Methods We conducted a cross-sectional coding evaluation of a corpus of secure messages exchanged between patients and health care team members over 6 months at 8 VA facilities. We identified patients whose medical records showed secure messaging threads containing at least 2 messages and compiled a random sample of these threads. Drawing on previous literature regarding the analysis of asynchronous, patient-provider electronic communication, we developed a coding scheme comprising a series of a priori patient and health care team member codes. Three team members tested the scheme on a subset of the messages and then independently coded the sample of messaging threads. Results Of the 711 messages coded from the 384 messaging threads, 52.5% (373/711) were sent by patients and 47.5% (338/711) by health care team members. Patient and health care team member messages included logistical content (82.6%, 308/373 vs 89.1%, 301/338), were neutral in tone (70

  18. A hierarchical detection method in external communication for self-driving vehicles based on TDMA

    Science.gov (United States)

    Al-ani, Muzhir Shaban; McDonald-Maier, Klaus

    2018-01-01

    Security is considered a major challenge for self-driving and semi self-driving vehicles. These vehicles depend heavily on communications to predict and sense their external environment used in their motion. They use a type of ad hoc network termed Vehicular ad hoc networks (VANETs). Unfortunately, VANETs are potentially exposed to many attacks on network and application level. This paper, proposes a new intrusion detection system to protect the communication system of self-driving cars; utilising a combination of hierarchical models based on clusters and log parameters. This security system is designed to detect Sybil and Wormhole attacks in highway usage scenarios. It is based on clusters, utilising Time Division Multiple Access (TDMA) to overcome some of the obstacles of VANETs such as high density, high mobility and bandwidth limitations in exchanging messages. This makes the security system more efficient, accurate and capable of real time detection and quick in identification of malicious behaviour in VANETs. In this scheme, each vehicle log calculates and stores different parameter values after receiving the cooperative awareness messages from nearby vehicles. The vehicles exchange their log data and determine the difference between the parameters, which is utilised to detect Sybil attacks and Wormhole attacks. In order to realize efficient and effective intrusion detection system, we use the well-known network simulator (ns-2) to verify the performance of the security system. Simulation results indicate that the security system can achieve high detection rates and effectively detect anomalies with low rate of false alarms. PMID:29315302

  19. A hierarchical detection method in external communication for self-driving vehicles based on TDMA.

    Science.gov (United States)

    Alheeti, Khattab M Ali; Al-Ani, Muzhir Shaban; McDonald-Maier, Klaus

    2018-01-01

    Security is considered a major challenge for self-driving and semi self-driving vehicles. These vehicles depend heavily on communications to predict and sense their external environment used in their motion. They use a type of ad hoc network termed Vehicular ad hoc networks (VANETs). Unfortunately, VANETs are potentially exposed to many attacks on network and application level. This paper, proposes a new intrusion detection system to protect the communication system of self-driving cars; utilising a combination of hierarchical models based on clusters and log parameters. This security system is designed to detect Sybil and Wormhole attacks in highway usage scenarios. It is based on clusters, utilising Time Division Multiple Access (TDMA) to overcome some of the obstacles of VANETs such as high density, high mobility and bandwidth limitations in exchanging messages. This makes the security system more efficient, accurate and capable of real time detection and quick in identification of malicious behaviour in VANETs. In this scheme, each vehicle log calculates and stores different parameter values after receiving the cooperative awareness messages from nearby vehicles. The vehicles exchange their log data and determine the difference between the parameters, which is utilised to detect Sybil attacks and Wormhole attacks. In order to realize efficient and effective intrusion detection system, we use the well-known network simulator (ns-2) to verify the performance of the security system. Simulation results indicate that the security system can achieve high detection rates and effectively detect anomalies with low rate of false alarms.

  20. The Communicative Dimension and Security in Asia-Pacific: A communicative-viewing proposal for reform of the Japanese Intelligence Services

    Directory of Open Access Journals (Sweden)

    Juan L. López-Aranguren

    2016-05-01

    Full Text Available The postwar development of the Intelligence Services in Japan has been based on two contrasting models: the centralized model of the USA and the collegiality of UK, neither of which has been fully developed. This has led to clashes of institutional competencies and poor anticipation of threats towards national security. This problem of opposing models has been partially overcome through two dimensions: externally through the cooperation with the US Intelligence Service under the Treaty of Mutual Cooperation and Security; and internally though the pre-eminence in the national sphere of the Department of Public Safety. However, the emergence of a new global communicative dimension requires that a communicative-viewing remodeling of this dual model is necessary due to the increasing capacity of the individual actors to determine the dynamics of international events. This article examines these challenges for the Intelligence Services of Japan and proposes a reform based on this new global communicative dimension.

  1. Enabling SDN in VANETs: What is the Impact on Security?

    Science.gov (United States)

    Di Maio, Antonio; Palattella, Maria Rita; Soua, Ridha; Lamorte, Luca; Vilajosana, Xavier; Alonso-Zarate, Jesus; Engel, Thomas

    2016-12-06

    The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens' quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs) are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN) paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers' behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services), which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture.

  2. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    Science.gov (United States)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  3. Hard Fusion Based Spectrum Sensing over Mobile Fading Channels in Cognitive Vehicular Networks.

    Science.gov (United States)

    Qian, Xiaomin; Hao, Li; Ni, Dadong; Tran, Quang Thanh

    2018-02-06

    An explosive growth in vehicular wireless applications gives rise to spectrum resource starvation. Cognitive radio has been used in vehicular networks to mitigate the impending spectrum starvation problem by allowing vehicles to fully exploit spectrum opportunities unoccupied by licensed users. Efficient and effective detection of licensed user is a critical issue to realize cognitive radio applications. However, spectrum sensing in vehicular environments is a very challenging task due to vehicle mobility. For instance, vehicle mobility has a large effect on the wireless channel, thereby impacting the detection performance of spectrum sensing. Thus, gargantuan efforts have been made in order to analyze the fading properties of mobile radio channel in vehicular environments. Indeed, numerous studies have demonstrated that the wireless channel in vehicular environments can be characterized by a temporally correlated Rayleigh fading. In this paper, we focus on energy detection for spectrum sensing and a counting rule for cooperative sensing based on Neyman-Pearson criteria. Further, we go into the effect of the sensing and reporting channel conditions on the sensing performance under the temporally correlated Rayleigh channel. For local and cooperative sensing, we derive some alternative expressions for the average probability of misdetection. The pertinent numerical and simulating results are provided to further validate our theoretical analyses under a variety of scenarios.

  4. Securing E-mail Communication Using Hybrid Cryptosystem on Android-based Mobile Devices

    Directory of Open Access Journals (Sweden)

    Andri Zakariya

    2012-12-01

    Full Text Available One of the most popular internet services is electronic mail (e-mail. By using mobile devices with internet connection, e-mail can be widely used by anyone to exchange information anywhere and anytime whether public or confidential. Unfortunately, there are some security issues with email communication; e-mail is sent in over open networks and e-mail is stored on potentially insecure mail servers. Moreover, e-mail has no integrity protection so the body can be undectected altered in transit or on the e-mail server. E-mail also has no data origin authentication, so people cannot be sure that the emails they receive are from the e-mail address owner. In order to solve this problem, this study proposes a secure method of e-mail communication on Android-based mobile devices using a hybrid cryptosystem which combines symmetric encryption, asymmetric encryption and hash function. The experimental results show that the proposed method succeeded in meeting those aspects of information security including confidentiality, data integrity, authentication, and non-repudiation.

  5. Asynchronous anti-noise hyper chaotic secure communication system based on dynamic delay and state variables switching

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongjun [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Weifang Vocational College, Weifang 261041 (China); Wang, Xingyuan, E-mail: wangxy@dlut.edu.cn [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China); Zhu, Quanlong [Faculty of Electronic Information and Electrical Engineering, Dalian University of Technology, Dalian 116024 (China)

    2011-07-18

    This Letter designs an asynchronous hyper chaotic secure communication system, which possesses high stability against noise, using dynamic delay and state variables switching to ensure the high security. The relationship between the bit error ratio (BER) and the signal-to-noise ratio (SNR) is analyzed by simulation tests, the results show that the BER can be ensured to reach zero by proportionally adjusting the amplitudes of the state variables and the noise figure. The modules of the transmitter and receiver are implemented, and numerical simulations demonstrate the effectiveness of the system. -- Highlights: → Asynchronous anti-noise hyper chaotic secure communication system. → Dynamic delay and state switching to ensure the high security. → BER can reach zero by adjusting the amplitudes of state variables and noise figure.

  6. Children’s Security in the Context of Family Instability and Maternal Communications

    OpenAIRE

    Winter, Marcia A.; Davies, Patrick T.; Cummings, E. Mark

    2010-01-01

    This multi-method study examined the association between family instability and children’s internal representations of security in the family system within the context of maternal communications about disruptive family events. Participants included 224 kindergarten children (100 boys and 124 girls) and their parents. Parents reported on the frequency of unstable family events, mothers reported their patterns of communication to children following disruptive events, and children completed a st...

  7. Random digital encryption secure communication system

    Science.gov (United States)

    Doland, G. D. (Inventor)

    1982-01-01

    The design of a secure communication system is described. A product code, formed from two pseudorandom sequences of digital bits, is used to encipher or scramble data prior to transmission. The two pseudorandom sequences are periodically changed at intervals before they have had time to repeat. One of the two sequences is transmitted continuously with the scrambled data for synchronization. In the receiver portion of the system, the incoming signal is compared with one of two locally generated pseudorandom sequences until correspondence between the sequences is obtained. At this time, the two locally generated sequences are formed into a product code which deciphers the data from the incoming signal. Provision is made to ensure synchronization of the transmitting and receiving portions of the system.

  8. Robust Quantum Secure Direct Communication over Collective Rotating Channel

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Zhu Fuchen

    2010-01-01

    A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique. (general)

  9. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  10. Vehicle Authentication via Monolithically Certified Public Key and Attributes

    OpenAIRE

    Dolev, Shlomi; Krzywiecki, Łukasz; Panwar, Nisha; Segal, Michael

    2015-01-01

    Vehicular networks are used to coordinate actions among vehicles in traffic by the use of wireless transceivers (pairs of transmitters and receivers). Unfortunately, the wireless communication among vehicles is vulnerable to security threats that may lead to very serious safety hazards. In this work, we propose a viable solution for coping with Man-in-the-Middle attacks. Conventionally, Public Key Infrastructure (PKI) is utilized for a secure communication with the pre-certified public key. H...

  11. Secure Communications in CIoT Networks with a Wireless Energy Harvesting Untrusted Relay.

    Science.gov (United States)

    Hu, Hequn; Gao, Zhenzhen; Liao, Xuewen; Leung, Victor C M

    2017-09-04

    The Internet of Things (IoT) represents a bright prospect that a variety of common appliances can connect to one another, as well as with the rest of the Internet, to vastly improve our lives. Unique communication and security challenges have been brought out by the limited hardware, low-complexity, and severe energy constraints of IoT devices. In addition, a severe spectrum scarcity problem has also been stimulated by the use of a large number of IoT devices. In this paper, cognitive IoT (CIoT) is considered where an IoT network works as the secondary system using underlay spectrum sharing. A wireless energy harvesting (EH) node is used as a relay to improve the coverage of an IoT device. However, the relay could be a potential eavesdropper to intercept the IoT device's messages. This paper considers the problem of secure communication between the IoT device (e.g., sensor) and a destination (e.g., controller) via the wireless EH untrusted relay. Since the destination can be equipped with adequate energy supply, secure schemes based on destination-aided jamming are proposed based on power splitting (PS) and time splitting (TS) policies, called intuitive secure schemes based on PS (Int-PS), precoded secure scheme based on PS (Pre-PS), intuitive secure scheme based on TS (Int-TS) and precoded secure scheme based on TS (Pre-TS), respectively. The secure performances of the proposed schemes are evaluated through the metric of probability of successfully secure transmission ( P S S T ), which represents the probability that the interference constraint of the primary user is satisfied and the secrecy rate is positive. P S S T is analyzed for the proposed secure schemes, and the closed form expressions of P S S T for Pre-PS and Pre-TS are derived and validated through simulation results. Numerical results show that the precoded secure schemes have better P S S T than the intuitive secure schemes under similar power consumption. When the secure schemes based on PS and TS

  12. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices

    Directory of Open Access Journals (Sweden)

    Leandro Marin

    2015-08-01

    Full Text Available The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  13. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.

    Science.gov (United States)

    Marin, Leandro; Pawlowski, Marcin Piotr; Jara, Antonio

    2015-08-28

    The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  14. Patient Centeredness in Electronic Communication: Evaluation of Patient-to-Health Care Team Secure Messaging.

    Science.gov (United States)

    Hogan, Timothy P; Luger, Tana M; Volkman, Julie E; Rocheleau, Mary; Mueller, Nora; Barker, Anna M; Nazi, Kim M; Houston, Thomas K; Bokhour, Barbara G

    2018-03-08

    As information and communication technology is becoming more widely implemented across health care organizations, patient-provider email or asynchronous electronic secure messaging has the potential to support patient-centered communication. Within the medical home model of the Veterans Health Administration (VA), secure messaging is envisioned as a means to enhance access and strengthen the relationships between veterans and their health care team members. However, despite previous studies that have examined the content of electronic messages exchanged between patients and health care providers, less research has focused on the socioemotional aspects of the communication enacted through those messages. Recognizing the potential of secure messaging to facilitate the goals of patient-centered care, the objectives of this analysis were to not only understand why patients and health care team members exchange secure messages but also to examine the socioemotional tone engendered in these messages. We conducted a cross-sectional coding evaluation of a corpus of secure messages exchanged between patients and health care team members over 6 months at 8 VA facilities. We identified patients whose medical records showed secure messaging threads containing at least 2 messages and compiled a random sample of these threads. Drawing on previous literature regarding the analysis of asynchronous, patient-provider electronic communication, we developed a coding scheme comprising a series of a priori patient and health care team member codes. Three team members tested the scheme on a subset of the messages and then independently coded the sample of messaging threads. Of the 711 messages coded from the 384 messaging threads, 52.5% (373/711) were sent by patients and 47.5% (338/711) by health care team members. Patient and health care team member messages included logistical content (82.6%, 308/373 vs 89.1%, 301/338), were neutral in tone (70.2%, 262/373 vs 82.0%, 277/338), and

  15. Children's Security in the Context of Family Instability and Maternal Communications

    Science.gov (United States)

    Winter, Marcia A.; Davies, Patrick T.; Cummings, E. Mark

    2010-01-01

    This multimethod study examined the association between family instability and children's internal representations of security in the family system within the context of maternal communications about disruptive family events. Participants included 224 kindergarten children (100 boys and 124 girls) and their parents. Parents reported on the…

  16. Software-Defined Collaborative Offloading for Heterogeneous Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Wei Quan

    2018-01-01

    Full Text Available Vehicle-assisted data offloading is envisioned to significantly alleviate the problem of explosive growth of mobile data traffic. However, due to the high mobility of vehicles and the frequent disruption of communication links, it is very challenging to efficiently optimize collaborative offloading from a group of vehicles. In this paper, we leverage the concept of Software-Defined Networking (SDN and propose a software-defined collaborative offloading (SDCO solution for heterogeneous vehicular networks. In particular, SDCO can efficiently manage the offloading nodes and paths based on a centralized offloading controller. The offloading controller is equipped with two specific functions: the hybrid awareness path collaboration (HPC and the graph-based source collaboration (GSC. HPC is in charge of selecting the suitable paths based on the round-trip time, packet loss rate, and path bandwidth, while GSC optimizes the offloading nodes according to the minimum vertex cover for effective offloading. Simulation results are provided to demonstrate that SDCO can achieve better offloading efficiency compared to the state-of-the-art solutions.

  17. Deterministic secure direct communication using GHZ states and swapping quantum entanglement

    International Nuclear Information System (INIS)

    Gao, T; Yan, F L; Wang, Z X

    2005-01-01

    We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used

  18. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio; Di Falco, Andrea; Fratalocchi, Andrea

    2017-01-01

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very

  19. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding

    International Nuclear Information System (INIS)

    Xia, Yan; Song, He-Shan

    2007-01-01

    We present a controlled quantum secure direct communication protocol that uses a 2-dimensional Greenberger-Horne-Zeilinger (GHZ) entangled state and a 3-dimensional Bell-basis state and employs the high-dimensional quantum superdense coding, local collective unitary operations and entanglement swapping. The proposed protocol is secure and of high source capacity. It can effectively protect the communication against a destroying-travel-qubit-type attack. With this protocol, the information transmission is greatly increased. This protocol can also be modified, so that it can be used in a multi-party control system

  20. A distributed approach for secure M2M communications

    OpenAIRE

    BEN SAIED , Yosra; OLIVEREAU , Alexis; LAURENT , Maryline

    2012-01-01

    International audience; A key establishment solution for heterogeneous Machine to Machine (M2M) communications is proposed. Decentralization in M2M environment leads to situations where highly resource-constrained nodes have to establish end-to-end secured contexts with powerful remote servers, which would normally be impossible because of the technological gap between these classes of devices. This paper proposes a novel collaborative session key exchange method, wherein a highly resource-co...

  1. Low Emissions and Delay Optimization for an Isolated Signalized Intersection Based on Vehicular Trajectories.

    Science.gov (United States)

    Lin, Ciyun; Gong, Bowen; Qu, Xin

    2015-01-01

    A traditional traffic signal control system is established based on vehicular delay, queue length, saturation and other indicators. However, due to the increasing severity of urban environmental pollution issues and the development of a resource-saving and environmentally friendly social philosophy, the development of low-carbon and energy-efficient urban transport is required. This paper first defines vehicular trajectories and the calculation of vehicular emissions based on VSP. Next, a regression analysis method is used to quantify the relationship between vehicular emissions and delay, and a traffic signal control model is established to reduce emissions and delay using the enumeration method combined with saturation constraints. Finally, one typical intersection of Changchun is selected to verify the model proposed in this paper; its performance efficiency is also compared using simulations in VISSIM. The results of this study show that the proposed model can significantly reduce vehicle delay and traffic emissions simultaneously.

  2. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  3. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  4. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO.

    Science.gov (United States)

    Celesti, Antonio; Fazio, Maria; Villari, Massimo

    2017-02-07

    Nowadays, in the panorama of Internet of Things (IoT), finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP) for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO) authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy.

  5. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO

    Science.gov (United States)

    Celesti, Antonio; Fazio, Maria; Villari, Massimo

    2017-01-01

    Nowadays, in the panorama of Internet of Things (IoT), finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP) for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO) authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy. PMID:28178214

  6. Enabling Secure XMPP Communications in Federated IoT Clouds Through XEP 0027 and SAML/SASL SSO

    Directory of Open Access Journals (Sweden)

    Antonio Celesti

    2017-02-01

    Full Text Available Nowadays, in the panorama of Internet of Things (IoT, finding a right compromise between interactivity and security is not trivial at all. Currently, most of pervasive communication technologies are designed to work locally. As a consequence, the development of large-scale Internet services and applications is not so easy for IoT Cloud providers. The main issue is that both IoT architectures and services have started as simple but they are becoming more and more complex. Consequently, the web service technology is often inappropriate. Recently, many operators in both academia and industry fields are considering the possibility to adopt the eXtensible Messaging and Presence Protocol (XMPP for the implementation of IoT Cloud communication systems. In fact, XMPP offers many advantages in term of real-time capabilities, efficient data distribution, service discovery and inter-domain communication compared to other technologies. Nevertheless, the protocol lacks of native security, data confidentiality and trustworthy federation features. In this paper, considering an XMPP-based IoT Cloud architectural model, we discuss how can be possible to enforce message signing/encryption and Single-Sign On (SSO authentication respectively for secure inter-module and inter-domain communications in a federated environment. Experiments prove that security mechanisms introduce an acceptable overhead, considering the obvious advantages achieved in terms of data trustiness and privacy.

  7. Network secure communications based on beam halo-chaos

    International Nuclear Information System (INIS)

    Liu Qiang; Fang Jinqing; Li Yong

    2010-01-01

    Based on beam halo-chaos synchronization in the beam transport network (line)with small-world effect, using three synchronization methods:the driver-response synchronization, small-world topology coupling synchronization and multi-local small-world topology coupling synchronization, three kinds of secure communication projects were designed respectively, and were studied numerically by the Simulink tool of the Matlab software. Numerical experimental results demonstrate that encryption and decryption of the original signal are realized successfully. It provides effective theoretical foundation and reference for the next engineering design and network experiment. (authors)

  8. Enabling SDN in VANETs: What is the Impact on Security?

    Directory of Open Access Journals (Sweden)

    Antonio Di Maio

    2016-12-01

    Full Text Available The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens’ quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers’ behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services, which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture.

  9. Enabling SDN in VANETs: What is the Impact on Security?

    Science.gov (United States)

    Di Maio, Antonio; Palattella, Maria Rita; Soua, Ridha; Lamorte, Luca; Vilajosana, Xavier; Alonso-Zarate, Jesus; Engel, Thomas

    2016-01-01

    The demand for safe and secure journeys over roads and highways has been growing at a tremendous pace over recent decades. At the same time, the smart city paradigm has emerged to improve citizens’ quality of life by developing the smart mobility concept. Vehicular Ad hoc NETworks (VANETs) are widely recognized to be instrumental in realizing such concept, by enabling appealing safety and infotainment services. Such networks come with their own set of challenges, which range from managing high node mobility to securing data and user privacy. The Software Defined Networking (SDN) paradigm has been identified as a suitable solution for dealing with the dynamic network environment, the increased number of connected devices, and the heterogeneity of applications. While some preliminary investigations have been already conducted to check the applicability of the SDN paradigm to VANETs, and its presumed benefits for managing resources and mobility, it is still unclear what impact SDN will have on security and privacy. Security is a relevant issue in VANETs, because of the impact that threats can have on drivers’ behavior and quality of life. This paper opens a discussion on the security threats that future SDN-enabled VANETs will have to face, and investigates how SDN could be beneficial in building new countermeasures. The analysis is conducted in real use cases (smart parking, smart grid of electric vehicles, platooning, and emergency services), which are expected to be among the vehicular applications that will most benefit from introducing an SDN architecture. PMID:27929443

  10. Underground Test Area Activity Communication/Interface Plan, Nevada National Security Site, Nevada, Revision 0

    Energy Technology Data Exchange (ETDEWEB)

    Farnham, Irene [Navarro, Las Vegas, NV (United States); Rehfeldt, Kenneth [Navarro, Las Vegas, NV (United States)

    2016-10-01

    The purpose of this plan is to provide guidelines for effective communication and interfacing between Underground Test Area (UGTA) Activity participants, including the U.S. Department of Energy (DOE), National Nuclear Security Administration Nevada Field Office (NNSA/NFO) and its contractors. This plan specifically establishes the following: • UGTA mission, vision, and core values • Roles and responsibilities for key personnel • Communication with stakeholders • Guidance in key interface areas • Communication matrix

  11. Security communication systems for nuclear fixed site facilities. Technical report Jan 77-Apr 80

    International Nuclear Information System (INIS)

    Howington, L.C.; Taylor, L.L.

    1980-07-01

    This report presents a basic discussion of communication techniques and factors relevant to designing communication systems for nuclear fixed site facility security systems. The reader is provided communication fundamentals, design considerations, and specification techniques. Copious references and an annotated bibliography are provided for individuals who desire to delve deeper than the limits and areas of study of this report. Ease of reading and use of this report are enhanced by relegating detailed communication design treatise to the Appendices. Sample procurement specifications are provided throughout the report for various communication system components and are distinguished from the regular text by using a smaller type

  12. STFTP: Secure TFTP Protocol for Embedded Multi-Agent Systems Communication

    Directory of Open Access Journals (Sweden)

    ZAGAR, D.

    2013-05-01

    Full Text Available Today's embedded systems have evolved into multipurpose devices moving towards an embedded multi-agent system (MAS infrastructure. With the involvement of MAS in embedded systems, one remaining issues is establishing communication between agents in low computational power and low memory embedded systems without present Embedded Operating System (EOS. One solution is the extension of an outdated Trivial File Transfer Protocol (TFTP. The main advantage of using TFTP in embedded systems is the easy implementation. However, the problem at hand is the overall lack of security mechanisms in TFTP. This paper proposes an extension to the existing TFTP in a form of added security mechanisms: STFTP. The authentication is proposed using Digest Access Authentication process whereas the data encryption can be performed by various cryptographic algorithms. The proposal is experimentally tested using two embedded systems based on micro-controller architecture. Communication is analyzed for authentication, data rate and transfer time versus various data encryption ciphers and files sizes. STFTP results in an expected drop in performance, which is in the range of similar encryption algorithms. The system could be improved by using embedded systems of higher computational power or by the use of hardware encryption modules.

  13. Low Emissions and Delay Optimization for an Isolated Signalized Intersection Based on Vehicular Trajectories.

    Directory of Open Access Journals (Sweden)

    Ciyun Lin

    Full Text Available A traditional traffic signal control system is established based on vehicular delay, queue length, saturation and other indicators. However, due to the increasing severity of urban environmental pollution issues and the development of a resource-saving and environmentally friendly social philosophy, the development of low-carbon and energy-efficient urban transport is required. This paper first defines vehicular trajectories and the calculation of vehicular emissions based on VSP. Next, a regression analysis method is used to quantify the relationship between vehicular emissions and delay, and a traffic signal control model is established to reduce emissions and delay using the enumeration method combined with saturation constraints. Finally, one typical intersection of Changchun is selected to verify the model proposed in this paper; its performance efficiency is also compared using simulations in VISSIM. The results of this study show that the proposed model can significantly reduce vehicle delay and traffic emissions simultaneously.

  14. A Framework for Smart Home Services with Secure and QoS-aware Communications

    Directory of Open Access Journals (Sweden)

    Markus Hager

    2013-01-01

    Full Text Available The scenario of smart home services will be discussed with regard to two important aspects: the quality of service problem for the in-house communication and the need for a security scheme for the whole system. We focus on an installation with smart computers in each flat interconnected using a switched Ethernet network. These smart devices are responsible for performing local services, user control and operate as a gateway for the different types of sensor and actor networks installed at each flat. We propose a QoS scheme to prevent congestion situation for the Ethernet network which is applicable to currently available cost-sensitive hardware. Furthermore, the whole system, all communication channels, user data and the access to the framework are secured by our proposed security architecture. Finally, we will present the latest improvements on Ethernet network standards, the ongoing work on this topics and our next steps for future work.

  15. A Spectrum Handoff Scheme for Optimal Network Selection in NEMO Based Cognitive Radio Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Krishan Kumar

    2017-01-01

    Full Text Available When a mobile network changes its point of attachments in Cognitive Radio (CR vehicular networks, the Mobile Router (MR requires spectrum handoff. Network Mobility (NEMO in CR vehicular networks is concerned with the management of this movement. In future NEMO based CR vehicular networks deployment, multiple radio access networks may coexist in the overlapping areas having different characteristics in terms of multiple attributes. The CR vehicular node may have the capability to make call for two or more types of nonsafety services such as voice, video, and best effort simultaneously. Hence, it becomes difficult for MR to select optimal network for the spectrum handoff. This can be done by performing spectrum handoff using Multiple Attributes Decision Making (MADM methods which is the objective of the paper. The MADM methods such as grey relational analysis and cost based methods are used. The application of MADM methods provides wider and optimum choice among the available networks with quality of service. Numerical results reveal that the proposed scheme is effective for spectrum handoff decision for optimal network selection with reduced complexity in NEMO based CR vehicular networks.

  16. Performance analysis of dedicated short range communications technology and overview of the practicability for developing countries

    Directory of Open Access Journals (Sweden)

    Vandana Bassoo

    2015-12-01

    Full Text Available Vehicular communication is a widely researched field and aims at developing technologies that may complement systems such as the advanced driver assistance systems. It is therefore important to analyse and infer on the performance of vehicular technologies for different driving and on-road criteria. This study considers the dedicated short range communications technology and more precisely the IEEE 802.11p standard for a performance and practicability analysis. There is also the proposal of a new classification scheme for typical driving conditions, which includes the main categories of Emergency and Safety scenarios while sub-classifications of Critical and Preventive Safety also exist. The scheme is used to build up scenarios as well as related equations relevant to developing countries for practical network simulation. The results obtained indicate that the relative speed of nodes is a determining factor in the overall performance and effectiveness of wireless vehicular communication systems. Moreover, delay values of low order were observed while an effective communication range of about 800 m was calculated for highway scenarios. The research thus indicates suitability of the system for an active use in collision avoidance even though independent factors such as climatic conditions and driver behaviour may affect its effectiveness in critical situations.

  17. Field test of a practical secure communication network with decoy-state quantum cryptography.

    Science.gov (United States)

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  18. The influence of vehicular obstacles on longitudinal ventilation control in tunnel fires

    DEFF Research Database (Denmark)

    Alva, Wilson Ulises Rojas; Jomaas, Grunde; Dederichs, Anne

    2017-01-01

    The effect of the vehicular blockage in a tunnel under longitudinal ventilation smoke control was systematically studied using a small-scale tunnel (1:30 of a standard tunnel section) with a helium-air mixture as the buoyant plume. The experimental results showed excellent agreement with full......-scale data and reference correlations from former studies. When there are vehicular obstacles in the tunnel, the critical velocity decreased as a function of the blockage ratio. Notwithstanding, it was found that the relative size of the vehicular obstacle and the relative location of the fire source can...... and upper regimes of the dimensionless heat release rate, where the current data was compared against data from other studies. The method and experimental set-up proved their ability to reproduce several phenomena and thus also their capability to supply relevant and valuable information on the effect...

  19. Securing Wireless Communications of the Internet of Things from the Physical Layer, An Overview

    Science.gov (United States)

    Zhang, Junqing; Duong, Trung; Woods, Roger; Marshall, Alan

    2017-08-01

    The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative approaches for securing IoT wireless communications at the physical layer, specifically the key topics of key generation and physical layer encryption. These schemes can be implemented and are lightweight, and thus offer practical solutions for providing effective IoT wireless security. Future research to make IoT-based physical layer security more robust and pervasive is also covered.

  20. Scalable Broadcast Authentication for V2V Communication

    NARCIS (Netherlands)

    Feiri, Michael

    2016-01-01

    Vehicular Ad Hoc Networking (VANET) technology is, at it’s core, the simple idea of outfitting vehicles with wireless data communication equipment for automatic information exchange. This technology is expected to serve as a foundation for a set of novel safety, automation, and infotainment

  1. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    Science.gov (United States)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  2. On the Communication Complexity of Secure Function Evaluation with Long Output

    DEFF Research Database (Denmark)

    Hubacek, Pavel; Wichs, Daniel

    2015-01-01

    We study the communication complexity of secure function evaluation (SFE). Consider a setting where Alice has a short input χA, Bob has an input χB and we want Bob to learn some function y = f(χA, χB) with large output size. For example, Alice has a small secret decryption key, Bob has a large...... value. Moreover, we show that even in an offline/online protocol, the communication of the online phase must have output-size dependence. This negative result uses an incompressibility argument and it generalizes several recent lower bounds for functional encryption and (reusable) garbled circuits...

  3. Vehicular engine design

    CERN Document Server

    Hoag, Kevin

    2016-01-01

    This book provides an introduction to the design and mechanical development of reciprocating piston engines for vehicular applications. Beginning from the determination of required displacement and performance, coverage moves into engine configuration and architecture. Critical layout dimensions and design trade-offs are then presented for pistons, crankshafts, engine blocks, camshafts, valves, and manifolds.  Coverage continues with material strength and casting process selection for the cylinder block and cylinder heads. Each major engine component and sub-system is then taken up in turn, from lubrication system, to cooling system, to intake and exhaust systems, to NVH. For this second edition latest findings and design practices are included, with the addition of over sixty new pictures and many new equations.

  4. Improving the physical layer security of wireless communication networks using spread spectrum coding and artificial noise approach

    CSIR Research Space (South Africa)

    Adedeji, K

    2016-09-01

    Full Text Available at the application layer to protect the messages against eavesdropping. However, the evolution of strong deciphering mechanisms has made conventional cryptography-based security techniques ineffective against attacks from an intruder. Figure 1: Layer protocol... communication networks with passive and active eavesdropper,” IEEE Globecom; Wireless Communication System, pp. 4868-4873, 2012. [9] Y. Zou, X. Wang and W. Shen, “Optimal relay selection for physical layer security in cooperative wireless networks,” IEEE...

  5. Development of DSRC device and communication system performance measures recommendations for DSRC OBE performance and security requirements.

    Science.gov (United States)

    2016-05-22

    This report presents recommendations for minimum DSRC device communication performance and security : requirements to ensure effective operation of the DSRC system. The team identified recommended DSRC : communications requirements aligned to use cas...

  6. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  7. An updated emission inventory of vehicular VOCs and IVOCs in China

    Science.gov (United States)

    Liu, Huan; Man, Hanyang; Cui, Hongyang; Wang, Yanjun; Deng, Fanyuan; Wang, Yue; Yang, Xiaofan; Xiao, Qian; Zhang, Qiang; Ding, Yan; He, Kebin

    2017-10-01

    Currently, the emission inventory of vehicular volatile organic compounds (VOCs) is one of those with the largest errors and uncertainties due to suboptimal estimation methods and the lack of first-hand basic data. In this study, an updated speciated emission inventory of VOCs and an estimation of intermediate-volatility organic compounds (IVOCs) from vehicles in China at the provincial level for the year of 2015 are developed based on a set of state-of-the-art methods and an abundance of local measurement data. Activity data for light-duty vehicles are derived from trajectories of more than 70 000 cars for 1 year. The annual mileage of trucks are calculated from reported data by more than 2 million trucks in China. The emission profiles are updated using measurement data. Vehicular tailpipe emissions (VTEs) and four types of vehicular evaporation emissions (VEEs), including refueling, hot soak, diurnal and running loss, are taken into account. Results show that the total vehicular VOC emissions in China are 4.21 Tg (with a 95 % confidence interval range from 2.90 to 6.54 Tg) and the IVOC emissions are 200.37 Gg in 2015. VTEs are still the predominant contributor, while VEEs are responsible for 39.20 % of VOC emissions. The control of VEEs is yet to be optimized in China. Among VTEs, passenger vehicles emissions have the largest share (49.86 %), followed by trucks (28.15 %) and motorcycles (21.99 %). Among VEEs, running loss is the largest contributor (81.05 %). For both VTEs and VEEs, Guangdong, Shandong and Jiangsu province are three of the highest, with a respective contribution of 10.66, 8.85 and 6.54 % to the total amounts of VOCs from vehicles. 97 VOC species are analyzed in this VOC emission inventory. i-Pentane, toluene and formaldehyde are found to be the most abundant species in China's vehicular VOC emissions. The estimated IVOCs are another inconvenient truth, concluding that precursor emissions for secondary organic aerosol (SOA) from vehicles are much

  8. SC-CNNs for chaotic signal applications in secure communication systems.

    Science.gov (United States)

    Caponetto, Riccardo; Fortuna, Luigi; Occhipinti, Luigi; Xibilia, Maria Gabriella

    2003-12-01

    In this paper a CNNs based circuit for the generation of hyperchaotic signals is proposed. The circuit has been developed for applications in secure communication systems. An Saito oscillator has been designed by using a suitable configuration of a four-cells State-Controlled CNNs. A cryptography system based on the Saito oscillator has been implemented by using inverse system synchronization. The proposed circuit implementation and experimental results are given.

  9. Final Report: 03-LW-005 Space-Time Secure Communications for Hostile Environments

    Energy Technology Data Exchange (ETDEWEB)

    Candy, J V; Poggio, A J; Chambers, D H; Guidry, B L; Robbins, C L; Hertzog, C A; Dowla, F; Burke, G; Kane, R

    2005-10-31

    The development of communications for highly reverberative environments is a major concern for both the private and military sectors whether the application is aimed at the securing a stock order or stalking hostile in a tunnel or cave. Other such environments can range from a hostile urban setting populated with a multitude of buildings and vehicles to the simple complexity of a large number of sound sources that are common in the stock exchange, or military operations in an environment with a topographic features hills, valleys, mountains or even a maze of buried water pipes attempting to transmit information about any chemical anomalies in the water system servicing a city or town. These inherent obstructions cause transmitted signals to reflect, refract and disperse in a multitude of directions distorting both their shape and arrival times at network receiver locations. Imagine troops attempting to communicate on missions in underground caves consisting of a maze of chambers causing multiple echoes with the platoon leader trying to issue timely commands to neutralize terrorists. This is the problem with transmitting information in a complex environment. Waves are susceptible to multiple paths and distortions created by a variety of possible obstructions, which may exist in the particular propagation medium. This is precisely the communications problem we solve using the physics of wave propagation to not only mitigate the noxious effects created by the hostile medium, but also to utilize it in a constructive manner enabling a huge benefit in communications. We employ time-reversal (T/R) communications to accomplish this task. This project is concerned with the development of secure communications techniques that can operate even in the most extreme conditions while maintaining a secure link between host and client stations. We developed an approach based on the concept of time-reversal (T/R) signal processing. In fact, the development of T/R communication

  10. BCDP: Budget Constrained and Delay-Bounded Placement for Hybrid Roadside Units in Vehicular Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Peng Li

    2014-11-01

    Full Text Available In vehicular ad hoc networks, roadside units (RSUs placement has been proposed to improve the the overall network performance in many ITS applications. This paper addresses the budget constrained and delay-bounded placement problem (BCDP for roadside units in vehicular ad hoc networks. There are two types of RSUs: cable connected RSU (c-RSU and wireless RSU (w-RSU. c-RSUs are interconnected through wired lines, and they form the backbone of VANETs, while w-RSUs connect to other RSUs through wireless communication and serve as an economical extension of the coverage of c-RSUs. The delay-bounded coverage range and deployment cost of these two cases are totally different. We are given a budget constraint and a delay bound, the problem is how to find the optimal candidate sites with the maximal delay-bounded coverage to place RSUs such that a message from any c-RSU in the region can be disseminated to the more vehicles within the given budget constraint and delay bound. We first prove that the BCDP problem is NP-hard. Then we propose several algorithms to solve the BCDP problem. Simulation results show the heuristic algorithms can significantly improve the coverage range and reduce the total deployment cost, compared with other heuristic methods.

  11. Security for Telecommuting and Broadband Communications: Recommendations of the National Institute of Standards and Technology

    National Research Council Canada - National Science Library

    Kuhn, D

    2002-01-01

    This document is intended to assist those responsible - users, system administrators, and management - for telecommuting security, by providing introductory information about broadband communication...

  12. Probability Based Evaluation of Vehicular Bridge Load using Weigh-in-Motion Data

    Directory of Open Access Journals (Sweden)

    Widi Nugraha

    2016-02-01

    Full Text Available Load and Resistance Factored Design (LRFD method for designing bridge in Indonesia have been implemented for more than 25 years. LRFD method treating loads and strengths variables as random variables with specific safety factors for different loads and strengths variables type. The nominal loads, load factors, reduction factors, and other criteria for bridge design code can be determined to meet the reliability criteria. Statistical data of weigh-in-motion (WIM vehicular loads measurement in Northern Java highway, Cikampek - Pamanukan, West Java (2011, used in as statistical loads variable. A 25 m simple span bridge with reinforced concrete T-girder is used as a model for structural analysis due to WIM measured and nominal vehicular load based on RSNI T-02-2005, with applied bending moment of girder as the output. The distribution fitting result of applied bending moment due to WIM measured vehicular loads is lognormal. The maximum bending moment due to RSNI T-02-2005 nominal vehicular load is 842.45 kN-m and has probability of exceedance of 5x10-5. It can be concluded, for this study, that the bridge designed using RSNI T-02-2005 is safely designed, since it has reliability index, β of 5.02, higher than target reliability, β ranging from 3.50 or 3.72.

  13. Synchronization of a unified chaotic system and the application in secure communication

    International Nuclear Information System (INIS)

    Lu Junan; Wu Xiaoqun; Lue Jinhu

    2002-01-01

    This Letter further investigates the synchronization of a unified chaotic system via different methods. Several sufficient theorems for the synchronization of the unified chaotic system are deduced. A scheme of secure communication based on the synchronization of the unified chaotic system is presented. Numerical simulation shows its feasibility

  14. Perspectives on Inmate Communication and Interpersonal Relations in the Maximum Security Prison.

    Science.gov (United States)

    Van Voorhis, Patricia; Meussling, Vonne

    In recent years, scholarly and applied inquiry has addressed the importance of interpersonal communication patterns and problems in maximum security institutions for males. As a result of this research, the number of programs designed to improve the interpersonal effectiveness of prison inmates has increased dramatically. Research suggests that…

  15. An approach to communications security for a communications data delivery system for V2V/V2I safety : technical description and identification of policy and institutional issues.

    Science.gov (United States)

    This report identifies the security approach associated with a communications data delivery system that supports vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communications. The report describes the risks associated with communication...

  16. Installation of secure, always available wireless LAN systems as a component of the hospital communication infrastructure.

    Science.gov (United States)

    Hanada, Eisuke; Kudou, Takato; Tsumoto, Shusaku

    2013-06-01

    Wireless technologies as part of the data communication infrastructure of modern hospitals are being rapidly introduced. Even though there are concerns about problems associated with wireless communication security, the demand is remarkably large. In addition, insuring that the network is always available is important. Herein, we discuss security countermeasures and points to insure availability that must be taken to insure safe hospital/business use of wireless LAN systems, referring to the procedures introduced at Shimane University Hospital. Security countermeasures differ according to their purpose, such as for preventing illegal use or insuring availability, both of which are discussed. It is our hope that this information will assist others in their efforts to insure safe implementation of wireless LAN systems, especially in hospitals where they have the potential to greatly improve information sharing and patient safety.

  17. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  18. Speaker identification for the improvement of the security communication between law enforcement units

    Science.gov (United States)

    Tovarek, Jaromir; Partila, Pavol

    2017-05-01

    This article discusses the speaker identification for the improvement of the security communication between law enforcement units. The main task of this research was to develop the text-independent speaker identification system which can be used for real-time recognition. This system is designed for identification in the open set. It means that the unknown speaker can be anyone. Communication itself is secured, but we have to check the authorization of the communication parties. We have to decide if the unknown speaker is the authorized for the given action. The calls are recorded by IP telephony server and then these recordings are evaluate using classification If the system evaluates that the speaker is not authorized, it sends a warning message to the administrator. This message can detect, for example a stolen phone or other unusual situation. The administrator then performs the appropriate actions. Our novel proposal system uses multilayer neural network for classification and it consists of three layers (input layer, hidden layer, and output layer). A number of neurons in input layer corresponds with the length of speech features. Output layer then represents classified speakers. Artificial Neural Network classifies speech signal frame by frame, but the final decision is done over the complete record. This rule substantially increases accuracy of the classification. Input data for the neural network are a thirteen Mel-frequency cepstral coefficients, which describe the behavior of the vocal tract. These parameters are the most used for speaker recognition. Parameters for training, testing and validation were extracted from recordings of authorized users. Recording conditions for training data correspond with the real traffic of the system (sampling frequency, bit rate). The main benefit of the research is the system developed for text-independent speaker identification which is applied to secure communication between law enforcement units.

  19. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  20. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  1. An evaluation framework for pre-distribution strategies of certificates in VANETs

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    Security and privacy in vehicular communication are expected to be ensured by the pervasive use of pseudonymous certificates and signed messages. The design and establishment of necessary public key infrastructure and hierarchies of cer- tificate authorities is ongoing in industry consortia, such as

  2. Cyber Security Evaluation of the Wireless Communication for the Mobile Safeguard Systems in Nuclear Power Plants

    International Nuclear Information System (INIS)

    Lee, S.; Kim, Y.S.; Ye, S.H.

    2015-01-01

    This paper introduces cyber security evaluation results and a design of the wireless communication technology to apply to safeguard systems in nuclear power plants. While wireless communication technologies can generally make mobility and efficiency on plant operation, those have seldom been installed on the nuclear I&C systems due to the negative concern of unexpected outcomes that stem from electromagnetic interference and cyber attack. New design of advanced digital safeguard and I&C systems uses computer-based systems for the safeguard and safety functions. On the other hand, those are being exposed to various types of new and existing cyber threats, vulnerabilities and risks which significantly increase the likelihood that those could be compromised. In order to employ the wireless communication technology in safeguard function, licencees assess and manage the potential for adverse effects on safeguard and safety functions so as to provide high assurance that critical functions are properly protected cyber attack. It is expected that the safeguard function, specifically on the area of real-time monitoring, logging, can be enhanced by employing the mobile safeguard devices (: smart phone, laptop, smart pad, etc). In this paper, we deal with the cyber security evaluation, which consists of threat analysis, vulnerability test, establishment of security plan, and design solutions for the wireless communication on the basis of IEEE 802.11(Wi-Fi) protocol. Proposed evaluation and design solution could be a basis for the design of wireless communication and mobile safeguard systems in nuclear power plants. (author)

  3. High security chaotic multiple access scheme for visible light communication systems with advanced encryption standard interleaving

    Science.gov (United States)

    Qiu, Junchao; Zhang, Lin; Li, Diyang; Liu, Xingcheng

    2016-06-01

    Chaotic sequences can be applied to realize multiple user access and improve the system security for a visible light communication (VLC) system. However, since the map patterns of chaotic sequences are usually well known, eavesdroppers can possibly derive the key parameters of chaotic sequences and subsequently retrieve the information. We design an advanced encryption standard (AES) interleaving aided multiple user access scheme to enhance the security of a chaotic code division multiple access-based visible light communication (C-CDMA-VLC) system. We propose to spread the information with chaotic sequences, and then the spread information is interleaved by an AES algorithm and transmitted over VLC channels. Since the computation complexity of performing inverse operations to deinterleave the information is high, the eavesdroppers in a high speed VLC system cannot retrieve the information in real time; thus, the system security will be enhanced. Moreover, we build a mathematical model for the AES-aided VLC system and derive the theoretical information leakage to analyze the system security. The simulations are performed over VLC channels, and the results demonstrate the effectiveness and high security of our presented AES interleaving aided chaotic CDMA-VLC system.

  4. On a simulation study for reliable and secured smart grid communications

    Science.gov (United States)

    Mallapuram, Sriharsha; Moulema, Paul; Yu, Wei

    2015-05-01

    Demand response is one of key smart grid applications that aims to reduce power generation at peak hours and maintain a balance between supply and demand. With the support of communication networks, energy consumers can become active actors in the energy management process by adjusting or rescheduling their electricity usage during peak hours based on utilities pricing incentives. Nonetheless, the integration of communication networks expose the smart grid to cyber-attacks. In this paper, we developed a smart grid simulation test-bed and designed evaluation scenarios. By leveraging the capabilities of Matlab and ns-3 simulation tools, we conducted a simulation study to evaluate the impact of cyber-attacks on demand response application. Our data shows that cyber-attacks could seriously disrupt smart grid operations, thus confirming the need of secure and resilient communication networks for supporting smart grid operations.

  5. An adaptive chaos synchronization scheme applied to secure communication

    International Nuclear Information System (INIS)

    Feki, Moez

    2003-01-01

    This paper deals with the problem of synchronization of a class of continuous-time chaotic systems using the drive-response concept. An adaptive observer-based response system is designed to synchronize with a given chaotic drive system whose dynamical model is subjected to unknown parameters. Using the Lyapunov stability theory an adaptation law is derived to estimate the unknown parameters. We show that synchronization is achieved asymptotically. The approach is next applied to chaos-based secure communication. To demonstrate the efficiency of the proposed scheme numerical simulations are presented

  6. Generalized projective synchronization via the state observer and its application in secure communication

    International Nuclear Information System (INIS)

    Wu Di; Li Juan-Juan

    2010-01-01

    Based on the improved state observer and the pole placement technique, by adding a constant which extends the scope of use of the original system, a new design method of generalized projective synchronization is proposed. With this method, by changing the projective synchronization scale factor, one can achieve not only complete synchronization, but also anti-synchronization, as well as arbitrary percentage of projective synchronization, so that the system may attain arbitrary synchronization in a relatively short period of time, which makes this study more meaningful. By numerical simulation, and choosing appropriate scale factor, the results of repeated experiments verify that this method is highly effective and satisfactory. Finally, based on this method and the relevant feedback concept, a novel secure communication project is designed. Numerical simulation verifies that this secure communication project is very valid, and moreover, the experimental result has been greatly improved in decryption time. (general)

  7. Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao; Chen Xiu-Bo; Bi Ya-Gang

    2015-01-01

    This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. (paper)

  8. On projective synchronization of hyperchaotic complex nonlinear systems based on passive theory for secure communications

    International Nuclear Information System (INIS)

    Mahmoud, Gamal M; Mahmoud, Emad E; Arafa, Ayman A

    2013-01-01

    In this paper we deal with the projective synchronization (PS) of hyperchaotic complex nonlinear systems and its application in secure communications based on passive theory. The unpredictability of the scaling factor in PS can additionally enhance the security of communications. In this paper, a scheme for secure message transmission is proposed, and we try to transmit more than one large or bounded message from the transmitter to the receiver. The new hyperchaotic complex Lorenz system is employed to encrypt these messages. In the transmitter, the original messages are modulated into its parameter. In the receiver, we assume that the parameter of the receiver system is uncertain. The controllers and corresponding parameter update law are constructed to achieve PS between the transmitter and receiver system with an uncertain parameter, and identify the unknown parameter via passive theory. The original messages can be recovered successfully through some simple operations by the estimated parameter. Numerical results have verified the effectiveness and feasibility of the presented method. (paper)

  9. Synchronization and secure communication of chaotic systems via robust adaptive high-gain fuzzy observer

    International Nuclear Information System (INIS)

    Hyun, Chang-Ho; Park, Chang-Woo; Kim, Jae-Hun; Park, Mignon

    2009-01-01

    This paper proposes an alternative robust adaptive high-gain fuzzy observer design scheme and its application to synchronization and secure communication of chaotic systems. It is assumed that their states are immeasurable and their parameters are unknown. The structure of the proposed observer is represented by Takagi-Sugeno fuzzy model and has the integrator of the estimation error. It improves the performance of high-gain observer and makes the proposed observer robust against noisy measurements, uncertainties and parameter perturbations as well. Using Lyapunov stability theory, an adaptive law is derived to estimate the unknown parameters and the stability of the proposed observer is analyzed. Some simulation result of synchronization and secure communication of chaotic systems is given to present the validity of theoretical derivations and the performance of the proposed observer as an application.

  10. A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

    International Nuclear Information System (INIS)

    Zhang Xiaohong; Min Lequan

    2005-01-01

    Based on a generalized chaos synchronization system and a discrete Sinai map, a non-symmetric true color (RGB) digital image secure communication scheme is proposed. The scheme first changes an ordinary RGB digital image with 8 bits into unrecognizable disorder codes and then transforms the disorder codes into an RGB digital image with 16 bits for transmitting. A receiver uses a non-symmetric key to verify the authentication of the received data origin, and decrypts the ciphertext. The scheme can encrypt and decrypt most formatted digital RGB images recognized by computers, and recover the plaintext almost without any errors. The scheme is suitable to be applied in network image communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted images imply that this scheme has sound security.

  11. Comparing alertness and injury severity following motor vehicular ...

    African Journals Online (AJOL)

    Background: From casual observation of injury patterns in Motor Vehicular Accidents (MVAs), it was sometimes observed that if the victim had been more alert and reacts protectively, injury severity might be reduced. Protective response is often expected to minimize the severity of injuries. Objective: To determine the ...

  12. An Overview of Physical Layer Security in Wireless Communication Systems With CSIT Uncertainty

    KAUST Repository

    Hyadi, Amal; Rezki, Zouheir; Alouini, Mohamed-Slim

    2016-01-01

    The concept of physical layer security builds on the pivotal idea of turning the channel's imperfections, such as noise and fading, into a source of security. This is established through appropriately designed coding techniques and signal processing strategies. In this vein, it has been shown that fading channels can enhance the transmission of confidential information and that a secure communication can be achieved even when the channel to the eavesdropper is better than the main channel. However, to fully benefit from what fading has to offer, the knowledge of the channel state information at the transmitter (CSIT) is of primordial importance. In practical wireless communication systems, CSIT is usually obtained, prior to data transmission, through CSI feedback sent by the receivers. The channel links over which this feedback information is sent can be either noisy, rate-limited, or delayed, leading to CSIT uncertainty. In this paper, we present a comprehensive review of recent and ongoing research works on physical layer security with CSIT uncertainty. We focus on both information theoretic and signal processing approaches to the topic when the uncertainty concerns the channel to the wiretapper or the channel to the legitimate receiver. Moreover, we present a classification of the research works based on the considered channel uncertainty. Mainly, we distinguish between the cases when the uncertainty comes from an estimation error of the CSIT, from a CSI feedback link with limited capacity, or from an outdated CSI.

  13. An Overview of Physical Layer Security in Wireless Communication Systems With CSIT Uncertainty

    KAUST Repository

    Hyadi, Amal

    2016-09-21

    The concept of physical layer security builds on the pivotal idea of turning the channel\\'s imperfections, such as noise and fading, into a source of security. This is established through appropriately designed coding techniques and signal processing strategies. In this vein, it has been shown that fading channels can enhance the transmission of confidential information and that a secure communication can be achieved even when the channel to the eavesdropper is better than the main channel. However, to fully benefit from what fading has to offer, the knowledge of the channel state information at the transmitter (CSIT) is of primordial importance. In practical wireless communication systems, CSIT is usually obtained, prior to data transmission, through CSI feedback sent by the receivers. The channel links over which this feedback information is sent can be either noisy, rate-limited, or delayed, leading to CSIT uncertainty. In this paper, we present a comprehensive review of recent and ongoing research works on physical layer security with CSIT uncertainty. We focus on both information theoretic and signal processing approaches to the topic when the uncertainty concerns the channel to the wiretapper or the channel to the legitimate receiver. Moreover, we present a classification of the research works based on the considered channel uncertainty. Mainly, we distinguish between the cases when the uncertainty comes from an estimation error of the CSIT, from a CSI feedback link with limited capacity, or from an outdated CSI.

  14. Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization

    International Nuclear Information System (INIS)

    Chien, T.-I.; Liao, T.-L.

    2005-01-01

    This paper presents a secure digital communication system based on chaotic modulation, cryptography, and chaotic synchronization techniques. The proposed system consists of a Chaotic Modulator (CM), a Chaotic Secure Transmitter (CST), a Chaotic Secure Receiver (CSR) and a Chaotic Demodulator (CDM). The CM module incorporates a chaotic system and a novel Chaotic Differential Peaks Keying (CDPK) modulation scheme to generate analog patterns corresponding to the input digital bits. The CST and CSR modules are designed such that a single scalar signal is transmitted in the public channel. Furthermore, by giving certain structural conditions of a particular class of chaotic system, the CST and the nonlinear observer-based CSR with an appropriate observer gain are constructed to synchronize with each other. These two slave systems are driven simultaneously by the transmitted signal and are designed to synchronize and generate appropriate cryptography keys for encryption and decryption purposes. In the CDM module, a nonlinear observer is designed to estimate the chaotic modulating system in the CM. A demodulation mechanism is then applied to decode the transmitted input digital bits. The effectiveness of the proposed scheme is demonstrated through the numerical simulation of an illustrative communication system. Synchronization between the chaotic circuits of the transmitter and receiver modules is guaranteed through the Lyapunov stability theorem. Finally, the security features of the proposed system in the event of attack by an intruder in either the time domain or the frequency domain are discussed

  15. Patient to Health Team Communications Preferences and Perceptions of Secure Messaging

    Science.gov (United States)

    2017-04-25

    FROM: 59 MDW/SGYU SUBJECT: Professional Presentation Approval 18 APR 20 17 1. Your paper, entitled Patient to Health Team Communications Preferences...and Perceptions of Secure Messaging presented at/publi shed to 2017 Triscrvice Nursing Research and Evidence-Based Practice Dissemination Course...pub I ication/presentation efforts. ~~l,USAf, BSC Director, C linical Investigatio ns & Research Support Warrior Medics - Mission Ready - Patient

  16. An updated emission inventory of vehicular VOCs and IVOCs in China

    Directory of Open Access Journals (Sweden)

    H. Liu

    2017-10-01

    Full Text Available Currently, the emission inventory of vehicular volatile organic compounds (VOCs is one of those with the largest errors and uncertainties due to suboptimal estimation methods and the lack of first-hand basic data. In this study, an updated speciated emission inventory of VOCs and an estimation of intermediate-volatility organic compounds (IVOCs from vehicles in China at the provincial level for the year of 2015 are developed based on a set of state-of-the-art methods and an abundance of local measurement data. Activity data for light-duty vehicles are derived from trajectories of more than 70 000 cars for 1 year. The annual mileage of trucks are calculated from reported data by more than 2 million trucks in China. The emission profiles are updated using measurement data. Vehicular tailpipe emissions (VTEs and four types of vehicular evaporation emissions (VEEs, including refueling, hot soak, diurnal and running loss, are taken into account. Results show that the total vehicular VOC emissions in China are 4.21 Tg (with a 95 % confidence interval range from 2.90 to 6.54 Tg and the IVOC emissions are 200.37 Gg in 2015. VTEs are still the predominant contributor, while VEEs are responsible for 39.20 % of VOC emissions. The control of VEEs is yet to be optimized in China. Among VTEs, passenger vehicles emissions have the largest share (49.86 %, followed by trucks (28.15 % and motorcycles (21.99 %. Among VEEs, running loss is the largest contributor (81.05 %. For both VTEs and VEEs, Guangdong, Shandong and Jiangsu province are three of the highest, with a respective contribution of 10.66, 8.85 and 6.54 % to the total amounts of VOCs from vehicles. 97 VOC species are analyzed in this VOC emission inventory. i-Pentane, toluene and formaldehyde are found to be the most abundant species in China's vehicular VOC emissions. The estimated IVOCs are another inconvenient truth, concluding that precursor emissions for secondary organic

  17. VANET '13: Proceeding of the Tenth ACM International Workshop on Vehicular Inter-networking, Systems, and Applications

    NARCIS (Netherlands)

    Gozalvez, J.; Kargl, Frank; Mittag, J.; Kravets, R.; Tsai, M.; Unknown, [Unknown

    This year marks a very important date for the ACM international workshop on Vehicular inter-networking, systems, and applications as ACM VANET celebrates now its 10th edition. Starting in 2004 as "ACM international workshop on Vehicular ad hoc networks" already the change in title indicates that

  18. Modeling and Analysis of Inter-Vehicle Communication: A Stochastic Geometry Approach

    KAUST Repository

    Farooq, Muhammad Junaid

    2015-05-01

    Vehicular communication is the enabling technology for the development of the intelligent transportation systems (ITS), which aims to improve the efficiency and safety of transportation. It can be used for a variety of useful applications such as adaptive traffic control, coordinated braking, emergency messaging, peer-to-peer networking for infotainment services and automatic toll collection etc... Accurate yet simple models for vehicular networks are required in order to understand and optimize their operation. For reliable communication between vehicles, the spectrum access is coordinated via carrier sense multiple access (CSMA) protocol. Existing models either use a simplified network abstraction and access control scheme for analysis or depend on simulation studies. Therefore it is important to develop an analytical model for CSMA coordinated communication between vehicles. In the first part of the thesis, stochastic geometry is exploited to develop a modeling framework for CSMA coordinated inter-vehicle communication (IVC) in a multi-lane highway scenario. The performance of IVC is studied in multi-lane highways taking into account the inter-lane separations and the number of traffic lanes and it is shown that for wide multi-lane highways, the line abstraction model that is widely used in literature loses accuracy and hence the analysis is not reliable. Since the analysis of CSMA in the vehicular setting makes the analysis intractable, an aggressive interference approximation and a conservative interference approximation is proposed for the probability of transmission success. These approximations are tight in the low traffic and high traffic densities respectively. In the subsequent part of the thesis, the developed model is extended to multi-hop IVC because several vehicular applications require going beyond the local communication and efficiently disseminate information across the roads via multi-hops. Two well-known greedy packet forwarding schemes are

  19. Multimodal Perception and Multicriterion Control of Nested Systems. 1; Coordination of Postural Control and Vehicular Control

    Science.gov (United States)

    Riccio, Gary E.; McDonald, P. Vernon

    1998-01-01

    The purpose of this report is to identify the essential characteristics of goal-directed whole-body motion. The report is organized into three major sections (Sections 2, 3, and 4). Section 2 reviews general themes from ecological psychology and control-systems engineering that are relevant to the perception and control of whole-body motion. These themes provide an organizational framework for analyzing the complex and interrelated phenomena that are the defining characteristics of whole-body motion. Section 3 of this report applies the organization framework from the first section to the problem of perception and control of aircraft motion. This is a familiar problem in control-systems engineering and ecological psychology. Section 4 examines an essential but generally neglected aspect of vehicular control: coordination of postural control and vehicular control. To facilitate presentation of this new idea, postural control and its coordination with vehicular control are analyzed in terms of conceptual categories that are familiar in the analysis of vehicular control.

  20. A Secure and Efficient Communications Architecture for Global Information Grid Users Via Cooperating Space Assets

    National Research Council Canada - National Science Library

    Hubenko, Jr, Victor P

    2008-01-01

    With the Information Age in full and rapid development, users expect to have global, seamless, ubiquitous, secure, and efficient communications capable of providing access to real-time applications and collaboration...

  1. Physiological, biochemical and defense system responses of parthenium hysterophorus to vehicular exhaust pollution

    International Nuclear Information System (INIS)

    Khalid, N.; Hussain, M.; Hameed, M.; Ahmad, R.

    2017-01-01

    Pollution caused by vehicular exhaust emissions detrimentally affect plants and other living beings. This investigation was carried out to evaluate the effects of vehicular exhaust pollutants on Parthenium hysterophorus at various sites along two major roads [Pindi Bhattian to Lillah (M-2) and Faisalabad to Sargodha (FSR)]in the Punjab, Pakistan. Control samples of P. hysterophorus were also collected from 100m away from the roads. Chlorophyll contents, photosynthetic rate, transpiration rate, stomatal conductance, substomatal CO/sub 2/ concentration, water use efficiency, total free amino acids and total antioxidant activity of P. hysterophorus were measured. The results depicted significant reductions in chlorophyll a, chlorophyll b, total chlorophyll and carotenoid contents of P. hysterophorus. Likewise, reduction in stomatal conductance was also recorded which resulted in lowered photosynthetic and transpiration rates. The overall reduction in photosynthetic rate of P. hysterophorus was 30.92% and 35.38% along M-2 and FSR roads, respectively. The limited photosynthesis resulted in increased levels of sub stomatal /sub 2/ concentration and water use efficiency. The elevated levels of free amino acids and total antioxidant activity were noted and could be attributed to activation of plant's defense system to cope with the deleterious effects of vehicular air pollutants. The significant correlations between various attributes of P. hysterophorus with traffic density signifies the stress caused by vehicular emissions. (author)

  2. Secure Intra-Body Wireless Communications (SIWiC) System Project

    Science.gov (United States)

    Ahmad, Aftab; Doggett, Terrence P.

    2011-01-01

    SIWiC System is a project to investigate, design and implement future wireless networks of implantable sensors in the body. This futuristic project is designed to make use of the emerging and yet-to-emerge technologies, including ultra-wide band (UWB) for wireless communications, smart implantable sensors, ultra low power networking protocols, security and privacy for bandwidth and power deficient devices and quantum computing. Progress in each of these fronts is hindered by the needs of breakthrough. But, as we will see in this paper, these major challenges are being met or will be met in near future. SIWiC system is a network of in-situ wireless devices that are implanted to coordinate sensed data inside the body, such as symptoms monitoring collected internally, or biometric data collected of an outside object from within the intra-body network. One node has the capability of communicating outside the body to send data or alarm to a relevant authority, e.g., a remote physician.

  3. Delay efficient cooperation in public safety vehicular networks using LTE and IEEE 802.11p

    KAUST Repository

    Atat, Rachad

    2012-01-01

    Cooperative schemes for critical content distribution over vehicular networks are presented and analyzed. The first scheme is based on unicasting from the base station, whereas the second is based on threshold based multicasting. Long Term Evolution (LTE) is used for long range communications with the base station (BS) and 802.11p is considered for inter-vehicle collaboration on the short range. A high mobility environment with correlated shadowing is adopted. Both schemes are shown to outperform non-cooperative unicasting and multicasting, respectively, when the appropriate 802.11p power class is used. The first scheme achieves the best performance among the compared methods, and a practical approximation of that scheme is shown to be close to optimal performance. © 2012 IEEE.

  4. Mobility Models for Next Generation Wireless Networks Ad Hoc, Vehicular and Mesh Networks

    CERN Document Server

    Santi, Paolo

    2012-01-01

    Mobility Models for Next Generation Wireless Networks: Ad Hoc, Vehicular and Mesh Networks provides the reader with an overview of mobility modelling, encompassing both theoretical and practical aspects related to the challenging mobility modelling task. It also: Provides up-to-date coverage of mobility models for next generation wireless networksOffers an in-depth discussion of the most representative mobility models for major next generation wireless network application scenarios, including WLAN/mesh networks, vehicular networks, wireless sensor networks, and

  5. Security system signal supervision

    International Nuclear Information System (INIS)

    Chritton, M.R.; Matter, J.C.

    1991-09-01

    This purpose of this NUREG is to present technical information that should be useful to NRC licensees for understanding and applying line supervision techniques to security communication links. A review of security communication links is followed by detailed discussions of link physical protection and DC/AC static supervision and dynamic supervision techniques. Material is also presented on security for atmospheric transmission and video line supervision. A glossary of security communication line supervision terms is appended. 16 figs

  6. A New Quantum Secure Direct Communication Scheme with Authentication

    International Nuclear Information System (INIS)

    Dan, Liu; Chang-Xing, Pei; Dong-Xiao, Quan; Nan, Zhao

    2010-01-01

    A new quantum secure direct communication (QSDC) scheme with authentication is proposed based on polarized photons and EPR pairs. EPR pairs are used to transmit information, while polarized photons are used to detect Eve and their encoding bases are used to transmit authentication information. Alice and Bob have their own identity number which is shared by legal users only. The identity number is encoded on the bases of polarized photons and distilled if there is no Eve. Compared with other QSDC schemes with authentication, this new scheme is considerably easier and less expensive to implement in a practical setting

  7. Kajian Aspek Security pada Jaringan Informasi dan Komunikasi Berbasis Visible Light Communication

    Directory of Open Access Journals (Sweden)

    Syifaul Fuada

    2017-02-01

    Full Text Available Cahaya tampak dapat dimanfaatkan sebagai media informasi ataupun komunikasi, teknologi ini dikenal dengan istilah Visible Light Communication yang menawarkan beberapa keunggulan dibandingkan komunikasi nirkabel lainnya seperti RF dan IR. Yakni cakupan bandwidth lebih lebar dan bebas lisensi, aman bagi kesehatan manusia dan tidak terganggu interferensi elektromagnetik. Sistem VLC terdiri atas tiga bagian besar, yakni bagian transmitter dengan menggunakan devais LED, kanal yang berupa ruang bebas (free space dan receiver dengan menggunakan devais photodetector atau image camera. Penerapan VLC berlandaskan pedoman IEEE 802.15.17 yang mana baru dirancang dalam waktu 5 tahun belakangani ini (sejak tahun 2009, meliputi meliputi layer fisik (physical layer dan layer MAC (medium access control.  Sebagaimana teknologi komunikasi pada umumnya, VLC juga menyediakan akses security yang dibahas pada bagian layer MAC. Namun pada praktiknya masih belum begitu masif dilakukan oleh para peneliti. Hal ini sangat wajar karena mengingat VLC merupakan teknologi yang sedang dalam tahap pengembangan yang menjadikan penelitian VLC umumnya berfokus pada ‘bagaimana meningkatkan speed dari keterbatasan komponen-komponen pembangun (IC, photodiode, LED, transistor, dll yang tersedia saat ini’. Tantangan teknologi VLC selain target peningkatan kecepatan bit-rate, mobility communication, mengurangi interference noise, menyediakan layanan multi-acces juga salah satunya adalah isu security. Makalah ini merupakan studi literature (review paper yang didapatkan dari dokumen-dokumen hasil peneltian baik di jurnal dan conference terkait dengan praktik-praktik security VLC yang pernah dilakukan dengan skema indoor maupun outdoor.

  8. Quantum secure direct communication by EPR pairs and entanglement swapping

    CERN Document Server

    Gao, T; Yan, F L; 10.1393/ncb/i2004-10090-1

    2004-01-01

    We present, a quantum secure direct communication scheme achieved by swapping quantum entanglement. In this scheme a set of ordered Einstein-Podolsky-Rosen (HPIl) pairs is used as a quantum information channel for sending secret messages directly. After insuring the safety of the quantum channel, the sender Alice encodes the secret messages directly by applying a series local operations on her particle sequences according to their stipulation. Using three EPR pairs, three bits of secret classical information can be faithfully transmitted from Alice to remote Bob without revealing any information to a potential eavesdropper. By both Alice and Bob's GHZ state measurement results, Bob is able to read out the encoded secret messages directly. The protocol is completely secure if perfect quantum channel is used, because there is not a transmission of the qubits carrying the secret message between Alice and Bob in the public channel.

  9. Mathematical Analysis of EDCA's Performance on the Control Channel of an IEEE 802.11p WAVE Vehicular Network

    Directory of Open Access Journals (Sweden)

    Hussein T. Mouftah

    2010-01-01

    Full Text Available Wireless networks for vehicular environments are gaining increasing importance due to their ability to provide a means for stations on the roadside and radio units on board of vehicles to communicate and share safety-related information, thus reducing the probability of accidents and increasing the efficiency of the transportation system. With this goal in mind, the IEEE is currently developing the Wireless Access in Vehicular Environments (WAVE IEEE 802.11p standard. WAVE devices use the IEEE 802.11's Enhanced Distributed Channel Access (EDCA MAC protocol to compete for the transmission medium. This work proposes an analytical tool to evaluate the performance of EDCA under the specific conditions of the so-called control channel (CCH of a WAVE environment, including the particular EDCA parameter values and the fact that all safety-critical data frames are broadcasted. The protocol is modeled using Markov chains and results related to throughput, frame-error rate, buffer occupancy and delay are obtained under different traffic-load conditions. The main analysis is performed assuming that the CCH works continuously, and then an explanation is given as to the considerations that are needed to account for the fact that activity on the CCH is intermittent.

  10. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    Science.gov (United States)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  11. Mendenhall Glacier Visitor Center vehicular and pedestrian traffic congestion study

    Science.gov (United States)

    2007-05-01

    The Mendenhall Glacier Visitor Center of Tongass National Forest in Juneau, Alaska is experiencing vehicular and pedestrian congestion. This study was initiated by the United States Forest Service, Alaska Region, in cooperation with Western Federal L...

  12. Questions and Answers for Ken Thomas' "Intra-Extra Vehicular Activity Russian and Gemini Spacesuits" Presentation

    Science.gov (United States)

    Thomas, Kenneth S.

    2016-01-01

    Kenneth Thomas will discuss the Intra-Extra Vehicular Activity Russian & Gemini spacesuits. While the United States and Russia adapted to existing launch- and reentry-type suits to allow the first human ventures into the vacuum of space, there were differences in execution and capabilities. Mr. Thomas will discuss the advantages and disadvantages of this approach compared to exclusively intravehicular or extra-vehicular suit systems.

  13. 36 CFR 910.18 - Vehicular circulation and storage systems.

    Science.gov (United States)

    2010-07-01

    ... storage systems. 910.18 Section 910.18 Parks, Forests, and Public Property PENNSYLVANIA AVENUE DEVELOPMENT... storage systems. (a) Improvement of the existing vehicular storage and circulation system is necessary in order to create the balanced transportation system called for in the Plan, which recognizes the need to...

  14. Local Optimization Strategies in Urban Vehicular Mobility.

    Directory of Open Access Journals (Sweden)

    Pierpaolo Mastroianni

    Full Text Available The comprehension of vehicular traffic in urban environments is crucial to achieve a good management of the complex processes arising from people collective motion. Even allowing for the great complexity of human beings, human behavior turns out to be subject to strong constraints--physical, environmental, social, economic--that induce the emergence of common patterns. The observation and understanding of those patterns is key to setup effective strategies to optimize the quality of life in cities while not frustrating the natural need for mobility. In this paper we focus on vehicular mobility with the aim to reveal the underlying patterns and uncover the human strategies determining them. To this end we analyze a large dataset of GPS vehicles tracks collected in the Rome (Italy district during a month. We demonstrate the existence of a local optimization of travel times that vehicle drivers perform while choosing their journey. This finding is mirrored by two additional important facts, i.e., the observation that the average vehicle velocity increases by increasing the travel length and the emergence of a universal scaling law for the distribution of travel times at fixed traveled length. A simple modeling scheme confirms this scenario opening the way to further predictions.

  15. Data Dissemination Based on Fuzzy Logic and Network Coding in Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Xiaolan Tang

    2017-01-01

    Full Text Available Vehicular networks, as a significant technology in intelligent transportation systems, improve the convenience, efficiency, and safety of driving in smart cities. However, because of the high velocity, the frequent topology change, and the limited bandwidth, it is difficult to efficiently propagate data in vehicular networks. This paper proposes a data dissemination scheme based on fuzzy logic and network coding for vehicular networks, named SFN. It uses fuzzy logic to compute a transmission ability for each vehicle by comprehensively considering the effects of three factors: the velocity change rate, the velocity optimization degree, and the channel quality. Then, two nodes with high abilities are selected as primary backbone and slave backbone in every road segment, which propagate data to other vehicles in this segment and forward them to the backbones in the next segment. The backbone network helps to increase the delivery ratio and avoid invalid transmissions. Additionally, network coding is utilized to reduce transmission overhead and accelerate data retransmission in interbackbone forwarding and intrasegment broadcasting. Experiments show that, compared with existing schemes, SFN has a high delivery ratio and a short dissemination delay, while the backbone network keeps high reliability.

  16. Security infrastructures: towards the INDECT system security

    OpenAIRE

    Stoianov, Nikolai; Urueña, Manuel; Niemiec, Marcin; Machník, Petr; Maestro, Gema

    2012-01-01

    This paper provides an overview of the security infrastructures being deployed inside the INDECT project. These security infrastructures can be organized in five main areas: Public Key Infrastructure, Communication security, Cryptography security, Application security and Access control, based on certificates and smartcards. This paper presents the new ideas and deployed testbeds for these five areas. In particular, it explains the hierarchical architecture of the INDECT PKI...

  17. On the Effect of Security and Communication Factors in the Reliability of Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Damian Rusinek

    2014-03-01

    Full Text Available The ensuring reliability of wireless sensor networks (WSN is one of most important problems to be solved. In this article, the influence of the security and communication factors in the reliability of Wireless Sensor Networks was analyzed. Balancing security against performance in WSN is another issue to be solved. These factors should be considered during security analysis of quality of protection of realized protocol. In the article, we analyze wireless sensor network where hierarchical topologies is implemented with high performance routing sensors that forward big amount of data. We present the experiment results which were performed by high-performance Imote2 sensor platform and TinyOS operating system.

  18. Hardware implementation of Lorenz circuit systems for secure chaotic communication applications.

    Science.gov (United States)

    Chen, Hsin-Chieh; Liau, Ben-Yi; Hou, Yi-You

    2013-02-18

    This paper presents the synchronization between the master and slave Lorenz chaotic systems by slide mode controller (SMC)-based technique. A proportional-integral (PI) switching surface is proposed to simplify the task of assigning the performance of the closed-loop error system in sliding mode. Then, extending the concept of equivalent control and using some basic electronic components, a secure communication system is constructed. Experimental results show the feasibility of synchronizing two Lorenz circuits via the proposed SMC. 

  19. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    Science.gov (United States)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  20. About Place and Role of Information and Communication Technologies, Information Security at the Present Stage

    Directory of Open Access Journals (Sweden)

    Alexander A. Galushkin

    2015-12-01

    Full Text Available In the present article author considers questions of importance of information and communication technologies in modern information society and about information security. In the course of the research the author analyzes opinions both known Russian, and famous foreign scientists and practicians from various countries of the world (Italy, the USA, Portugal, etc.. Author emphasizes importance of information and communication technologies at the present stage of development of society and state.

  1. High-Capacity Quantum Secure Direct Communication Based on Quantum Hyperdense Coding with Hyperentanglement

    International Nuclear Information System (INIS)

    Wang Tie-Jun; Li Tao; Du Fang-Fang; Deng Fu-Guo

    2011-01-01

    We present a quantum hyperdense coding protocol with hyperentanglement in polarization and spatial-mode degrees of freedom of photons first and then give the details for a quantum secure direct communication (QSDC) protocol based on this quantum hyperdense coding protocol. This QSDC protocol has the advantage of having a higher capacity than the quantum communication protocols with a qubit system. Compared with the QSDC protocol based on superdense coding with d-dimensional systems, this QSDC protocol is more feasible as the preparation of a high-dimension quantum system is more difficult than that of a two-level quantum system at present. (general)

  2. Efficient Multihop Wireless Communications in VANETs

    OpenAIRE

    Busanelli, Stefano

    2011-01-01

    Oggigiorno, una quota rilevante dei veicoli presenti sul mercato è dotata di notevoli capacità computazionali, sensoriali e cognitive. Questi veicoli ``intelligenti'' otterrebbero un beneficio ancora maggiore da queste potenzialità, attraverso l'impiego delle cosiddette comunicazioni inter-veicolari (Inter-Vehicular Communications, IVCs), un insieme di protocolli, standard e tecnologie in grado di dotare i veicoli di capacità comunicative. In particolare, grazie alle tecnologie IVCs, i vei...

  3. Secure space-to-space interferometric communications and its nexus to the physics of quantum entanglement

    Science.gov (United States)

    Duarte, F. J.

    2016-12-01

    The history of the probability amplitude equation | ψ > = ( | x , y > - | y , x > ) applicable to quanta pairs, propagating in different directions with entangled polarizations, is reviewed and traced back to the 1947-1949 period. The interferometric Dirac foundations common to | ψ > = ( | x , y > - | y , x > ) and the generalized N-slit interferometric equation, for indistinguishable quanta, are also described. The results from a series of experiments on N-slit laser interferometers, with intra interferometric propagation paths up to 527 m, are reviewed. Particular attention is given to explain the generation of interferometric characters, for secure space-to-space communications, which immediately collapse on attempts of interception. The design of a low divergence N-slit laser interferometer for low Earth orbit-low Earth orbit (LEO-LEO), and LEO-geostationary Earth orbit (LEO-GEO), secure interferometric communications is described and a weight assessment is provided.

  4. An Experimental Realization of a Chaos-Based Secure Communication Using Arduino Microcontrollers.

    Science.gov (United States)

    Zapateiro De la Hoz, Mauricio; Acho, Leonardo; Vidal, Yolanda

    2015-01-01

    Security and secrecy are some of the important concerns in the communications world. In the last years, several encryption techniques have been proposed in order to improve the secrecy of the information transmitted. Chaos-based encryption techniques are being widely studied as part of the problem because of the highly unpredictable and random-look nature of the chaotic signals. In this paper we propose a digital-based communication system that uses the logistic map which is a mathematically simple model that is chaotic under certain conditions. The input message signal is modulated using a simple Delta modulator and encrypted using a logistic map. The key signal is also encrypted using the same logistic map with different initial conditions. In the receiver side, the binary-coded message is decrypted using the encrypted key signal that is sent through one of the communication channels. The proposed scheme is experimentally tested using Arduino shields which are simple yet powerful development kits that allows for the implementation of the communication system for testing purposes.

  5. An Experimental Realization of a Chaos-Based Secure Communication Using Arduino Microcontrollers

    Directory of Open Access Journals (Sweden)

    Mauricio Zapateiro De la Hoz

    2015-01-01

    Full Text Available Security and secrecy are some of the important concerns in the communications world. In the last years, several encryption techniques have been proposed in order to improve the secrecy of the information transmitted. Chaos-based encryption techniques are being widely studied as part of the problem because of the highly unpredictable and random-look nature of the chaotic signals. In this paper we propose a digital-based communication system that uses the logistic map which is a mathematically simple model that is chaotic under certain conditions. The input message signal is modulated using a simple Delta modulator and encrypted using a logistic map. The key signal is also encrypted using the same logistic map with different initial conditions. In the receiver side, the binary-coded message is decrypted using the encrypted key signal that is sent through one of the communication channels. The proposed scheme is experimentally tested using Arduino shields which are simple yet powerful development kits that allows for the implementation of the communication system for testing purposes.

  6. A magnetorheological fluid-based multifunctional haptic device for vehicular instrument controls

    International Nuclear Information System (INIS)

    Han, Young-Min; Kim, Chan-Jung; Choi, Seung-Bok

    2009-01-01

    This paper presents control performances of a magnetorheological (MR) fluid-based multifunctional haptic device which is applicable to vehicular instrument controls. By combining in-vehicle functions into a single device, the proposed haptic device can transmit various reflection forces for each comfort function to a driver without requiring the driver's visual attention. As a multifunctional haptic device, a MR knob is proposed in this work and then devised to be capable of both rotary and push motions with a single knob. Under consideration of the spatial limitations of vehicle dashboards, design parameters are optimally determined by finite element analysis, and the objective function is to maximize a relative control torque. The proposed haptic device is then manufactured, and in-vehicle comfort functions are constructed in a virtual environment which makes the functions to communicate with the haptic device. Subsequently, a feed-forward controller using torque/force maps is formulated for the force tracking control. Control performances such as reflection force of the haptic device are experimentally evaluated via the torque/force map-based feed-forward controller

  7. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  8. Quantum cryptography communication technology

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-15

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant.

  9. Quantum cryptography communication technology

    International Nuclear Information System (INIS)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-01

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant

  10. The Nature, Function, and Impact of Inmate Communication Patterns in a Maximum Security Prison.

    Science.gov (United States)

    Van Voorhis, Patricia

    To determine the areas in which communication affects prison environments and prison inmates, interviews were conducted with 21 adult male inmates shortly after their admission into a federal maximum security institution. The interviews were semistructured, addressing such issues as (1) perceptions of fellow inmates and staff; (2) additional…

  11. An Analysis of the Privacy Threat in Vehicular Ad Hoc Networks due to Radio Frequency Fingerprinting

    Directory of Open Access Journals (Sweden)

    Gianmarco Baldini

    2017-01-01

    Full Text Available In Vehicular Ad Hoc Networks (VANETs used in the road transportation sector, privacy risks may arise because vehicles could be tracked on the basis of the information transmitted by the Vehicle to Vehicle (V2V and Vehicle to Infrastructure (V2I communications implemented with the Dedicated Short Range Communications (DSRC standards operating at 5.9 GHz. Various techniques have been proposed in the literature to mitigate these privacy risks including the use of pseudonym schemes, but they are mostly focused on data anonymization at the network and application layer. At the physical layer, the capability to accurately identify and fingerprint wireless devices through their radio frequency (RF emissions has been demonstrated in the literature. This capability may generate a privacy threat because vehicles can be tracked using the RF emissions of their DSRC devices. This paper investigates the privacy risks related to RF fingerprinting to determine if privacy breaches are feasible in practice. In particular, this paper analyzes the tracking accuracy in challenging RF environments with high attenuation and fading.

  12. Hardware Implementation of Lorenz Circuit Systems for Secure Chaotic Communication Applications

    Directory of Open Access Journals (Sweden)

    Yi-You Hou

    2013-02-01

    Full Text Available This paper presents the synchronization between the master and slave Lorenz chaotic systems by slide mode controller (SMC-based technique. A proportional-integral (PI switching surface is proposed to simplify the task of assigning the performance of the closed-loop error system in sliding mode. Then, extending the concept of equivalent control and using some basic electronic components, a secure communication system is constructed. Experimental results show the feasibility of synchronizing two Lorenz circuits via the proposed SMC.

  13. Spoofing Detection Using GNSS/INS/Odometer Coupling for Vehicular Navigation.

    Science.gov (United States)

    Broumandan, Ali; Lachapelle, Gérard

    2018-04-24

    Location information is one of the most vital information required to achieve intelligent and context-aware capability for various applications such as driverless cars. However, related security and privacy threats are a major holdback. With increasing focus on using Global Navigation Satellite Systems (GNSS) for autonomous navigation and related applications, it is important to provide robust navigation solutions, yet signal spoofing for illegal or covert transportation and misleading receiver timing is increasing and now frequent. Hence, detection and mitigation of spoofing attacks has become an important topic. Several contributions on spoofing detection have been made, focusing on different layers of a GNSS receiver. This paper focuses on spoofing detection utilizing self-contained sensors, namely inertial measurement units (IMUs) and vehicle odometer outputs. A spoofing detection approach based on a consistency check between GNSS and IMU/odometer mechanization is proposed. To detect a spoofing attack, the method analyses GNSS and IMU/odometer measurements independently during a pre-selected observation window and cross checks the solutions provided by GNSS and inertial navigation solution (INS)/odometer mechanization. The performance of the proposed method is verified in real vehicular environments. Mean spoofing detection time and detection performance in terms of receiver operation characteristics (ROC) in sub-urban and dense urban environments are evaluated.

  14. Spoofing Detection Using GNSS/INS/Odometer Coupling for Vehicular Navigation

    Directory of Open Access Journals (Sweden)

    Ali Broumandan

    2018-04-01

    Full Text Available Location information is one of the most vital information required to achieve intelligent and context-aware capability for various applications such as driverless cars. However, related security and privacy threats are a major holdback. With increasing focus on using Global Navigation Satellite Systems (GNSS for autonomous navigation and related applications, it is important to provide robust navigation solutions, yet signal spoofing for illegal or covert transportation and misleading receiver timing is increasing and now frequent. Hence, detection and mitigation of spoofing attacks has become an important topic. Several contributions on spoofing detection have been made, focusing on different layers of a GNSS receiver. This paper focuses on spoofing detection utilizing self-contained sensors, namely inertial measurement units (IMUs and vehicle odometer outputs. A spoofing detection approach based on a consistency check between GNSS and IMU/odometer mechanization is proposed. To detect a spoofing attack, the method analyses GNSS and IMU/odometer measurements independently during a pre-selected observation window and cross checks the solutions provided by GNSS and inertial navigation solution (INS/odometer mechanization. The performance of the proposed method is verified in real vehicular environments. Mean spoofing detection time and detection performance in terms of receiver operation characteristics (ROC in sub-urban and dense urban environments are evaluated.

  15. Decrease of VOC emissions from vehicular emissions in Hong Kong from 2003 to 2015: Results from a tunnel study

    Science.gov (United States)

    Cui, Long; Wang, Xiao Liang; Ho, Kin Fai; Gao, Yuan; Liu, Chang; Hang Ho, Steven Sai; Li, Hai Wei; Lee, Shun Cheng; Wang, Xin Ming; Jiang, Bo Qiong; Huang, Yu; Chow, Judith C.; Watson, John G.; Chen, Lung-Wen

    2018-03-01

    Vehicular emissions are one of major anthropogenic sources of ambient volatile organic compounds (VOCs) in Hong Kong. During the past twelve years, the government of the Hong Kong Special Administrative Region has undertaken a series of air pollution control measures to reduce vehicular emissions in Hong Kong. Vehicular emissions were characterized by repeated measurement in the same roadway tunnel in 2003 and 2015. The total net concentration of measured VOCs decreased by 44.7% from 2003 to 2015. The fleet-average VOC emission factor decreased from 107.1 ± 44.8 mg veh-1 km-1 in 2003 to 58.8 ± 50.7 mg veh-1 km-1 in 2015, and the total ozone (O3) formation potential of measured VOCs decreased from 474.1 mg O3 veh-1 km-1 to 190.8 mg O3 veh-1 km-1. The emission factor of ethene, which is one of the key tracers for diesel vehicular emissions, decreased by 67.3% from 2003 to 2015 as a result of the strict control measures on diesel vehicular emissions. Total road transport VOC emissions is estimated to be reduced by 40% as compared with 2010 by 2020, which will be an important contributor to achieve the goal of total VOC emission reduction in the Pearl River Delta region. The large decrease of VOC emissions from on-road vehicles demonstrates the effectiveness of past multi-vehicular emission control strategy in Hong Kong.

  16. Operations Security (OPSEC) Guide

    Science.gov (United States)

    2011-04-01

    Request for Proposal TAC Threat Analysis Center TECHINT Technical Intelligence TMAP Telecommunications Monitoring and Assessment Program TTP...communications security, use of secure telephones, and a robust Telecommunications Monitoring and Assessment Program ( TMAP ) prevents undetermined...and AFI 33-219, Telecommunications Monitoring and Assessment Program ( TMAP ), or Information Assurance (IA) or Communications Security (COMSEC

  17. Security analysis of the “Ping–Pong” quantum communication protocol in the presence of collective-rotation noise

    International Nuclear Information System (INIS)

    Li, Jian; Li, Lingyun; Jin, Haifei; Li, Ruifan

    2013-01-01

    Environmental noise is inevitable in non-isolated systems. It is, therefore, necessary to analyze the security of the “Ping–Pong” protocol in a noisy environment. An excellent model for collective-rotation noise is introduced, and information theoretical methods are applied to analyze the security of this protocol. If noise level ε is lower than 11%, an eavesdropper can gain some, but not all, information freely without being detected. Otherwise, the protocol becomes insecure. We conclude that the use of ‘Ping–Pong’ protocol as a quantum secure direct communication (QSDC) protocol is quasi-secure, as declared by the original author when ε⩽11%.

  18. Security analysis of the “Ping–Pong” quantum communication protocol in the presence of collective-rotation noise

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Li, Lingyun, E-mail: lilingyun@bupt.edu.cn; Jin, Haifei; Li, Ruifan

    2013-11-22

    Environmental noise is inevitable in non-isolated systems. It is, therefore, necessary to analyze the security of the “Ping–Pong” protocol in a noisy environment. An excellent model for collective-rotation noise is introduced, and information theoretical methods are applied to analyze the security of this protocol. If noise level ε is lower than 11%, an eavesdropper can gain some, but not all, information freely without being detected. Otherwise, the protocol becomes insecure. We conclude that the use of ‘Ping–Pong’ protocol as a quantum secure direct communication (QSDC) protocol is quasi-secure, as declared by the original author when ε⩽11%.

  19. On vehicular traffic data analysis

    Energy Technology Data Exchange (ETDEWEB)

    Brics, Martins; Mahnke, Reinhard [Institute of Physics, Rostock University (Germany)

    2011-07-01

    This contribution consists of analysis of empirical vehicular traffic flow data. The main focus lies on the Next Generation Simulation (NGSIM) data. The first findings show that there are artificial structures within the data due to errors of monitoring as well as smoothing position measurement data. As a result speed data show discretisation in 5 feet per second. The aim of this investigation is to construct microscopic traffic flow models which are in agreement to the analysed empirical data. The ongoing work follows the subject of research summarized by Christof Liebe in his PhD thesis entitled ''Physics of traffic flow: Empirical data and dynamical models'' (Rostock, 2010).

  20. Security dialogues: building better relationships between security and business

    OpenAIRE

    Ashenden, Debi; Lawrence, Darren

    2016-01-01

    In the real world, there's often a discrepancy between an organization's mandated security processes and what actually happens. The social practice of security flourishes in the space between and around formal organizational security processes. By recognizing the value of risk management as a communication tool, security practitioners can tap opportunities to improve the security dialogue with staff.

  1. Numerical Simulation Bidirectional Chaotic Synchronization of Spiegel-Moore Circuit and Its Application for Secure Communication

    Science.gov (United States)

    Sanjaya, W. S. M.; Anggraeni, D.; Denya, R.; Ismail, N.

    2017-03-01

    Spiegel-Moore is a dynamical chaotic system which shows irregular variability in the luminosity of stars. In this paper present the performed the design and numerical simulation of the synchronization Spiegel-Moore circuit and applied to security system for communication. The initial study in this paper is to analyze the eigenvalue structures, various attractors, Bifurcation diagram, and Lyapunov exponent analysis. We have studied the dynamic behavior of the system in the case of the bidirectional coupling via a linear resistor. Both experimental and simulation results have shown that chaotic synchronization is possible. Finally, the effectiveness of the bidirectional coupling scheme between two identical Spiegel-Moore circuits in a secure communication system is presented in details. Integration of theoretical electronic circuit, the numerical simulation by using MATLAB®, as well as the implementation of circuit simulations by using Multisim® has been performed in this study.

  2. Modeling and evaluation of location-based forwarding in vehicular networks

    NARCIS (Netherlands)

    Heijenk, Geert; Klein Wolterink, W.; van den Berg, Hans Leo; Karagiannis, Georgios; Chen, Wai

    2015-01-01

    Location-based forwarding plays an important role in vehicular networks to dissem- inate messages in a certain region beyond the immediate transmission range of the originator. In this chapter, we introduce an analytical performance model that cap- tures the behaviour of location-based forwarding in

  3. A secure communication scheme based generalized function projective synchronization of a new 5D hyperchaotic system

    International Nuclear Information System (INIS)

    Wu, Xiangjun; Fu, Zhengye; Kurths, Jürgen

    2015-01-01

    In this paper, a new five-dimensional hyperchaotic system is proposed based on the Lü hyperchaotic system. Some of its basic dynamical properties, such as equilibria, Lyapunov exponents, bifurcations and various attractors are investigated. Furthermore, a new secure communication scheme based on generalized function projective synchronization (GFPS) of this hyperchaotic system with an uncertain parameter is presented. The communication scheme is composed of the modulation, the chaotic receiver, the chaotic transmitter and the demodulation. The modulation mechanism is to modulate the message signal into the system parameter. Then the chaotic signals are sent to the receiver via a public channel. In the receiver end, by designing the controllers and the parameter update rule, GFPS between the transmitter and receiver systems is achieved and the unknown parameter is estimated simultaneously. The message signal can be finally recovered by the identified parameter and the corresponding demodulation method. There is no any limitation on the message size. Numerical simulations are performed to show the validity and feasibility of the presented secure communication scheme. (paper)

  4. Implementing Virtual Private Networking for Enabling Lower Cost, More Secure Wide Area Communications at Sandia National Laboratories; TOPICAL

    International Nuclear Information System (INIS)

    MILLER, MARC M.; YONEK JR., GEORGE A.

    2001-01-01

    Virtual Private Networking is a new communications technology that promises lower cost, more secure wide area communications by leveraging public networks such as the Internet. Sandia National Laboratories has embraced the technology for interconnecting remote sites to Sandia's corporate network, and for enabling remote access users for both dial-up and broadband access

  5. Co-Design of Controller and Communication Topology for Vehicular Platooning

    NARCIS (Netherlands)

    Firooznia, Amir; Ploeg, Jeroen; van de Wouw, Nathan; Zwart, Hans

    2017-01-01

    Small inter-vehicle distances can increase traffic throughput on highways. Human drivers are not able to drive safely under such conditions. To this aim, cooperative adaptive cruise control (CACC) systems have been developed, which require vehicles to communicate with each other through a wireless

  6. Building SDN-Based Agricultural Vehicular Sensor Networks Based on Extended Open vSwitch.

    Science.gov (United States)

    Huang, Tao; Yan, Siyu; Yang, Fan; Pan, Tian; Liu, Jiang

    2016-01-19

    Software-defined vehicular sensor networks in agriculture, such as autonomous vehicle navigation based on wireless multi-sensor networks, can lead to more efficient precision agriculture. In SDN-based vehicle sensor networks, the data plane is simplified and becomes more efficient by introducing a centralized controller. However, in a wireless environment, the main controller node may leave the sensor network due to the dynamic topology change or the unstable wireless signal, leaving the rest of network devices without control, e.g., a sensor node as a switch may forward packets according to stale rules until the controller updates the flow table entries. To solve this problem, this paper proposes a novel SDN-based vehicular sensor networks architecture which can minimize the performance penalty of controller connection loss. We achieve this by designing a connection state detection and self-learning mechanism. We build prototypes based on extended Open vSwitch and Ryu. The experimental results show that the recovery time from controller connection loss is under 100 ms and it keeps rule updating in real time with a stable throughput. This architecture enhances the survivability and stability of SDN-based vehicular sensor networks in precision agriculture.

  7. Building SDN-Based Agricultural Vehicular Sensor Networks Based on Extended Open vSwitch

    Directory of Open Access Journals (Sweden)

    Tao Huang

    2016-01-01

    Full Text Available Software-defined vehicular sensor networks in agriculture, such as autonomous vehicle navigation based on wireless multi-sensor networks, can lead to more efficient precision agriculture. In SDN-based vehicle sensor networks, the data plane is simplified and becomes more efficient by introducing a centralized controller. However, in a wireless environment, the main controller node may leave the sensor network due to the dynamic topology change or the unstable wireless signal, leaving the rest of network devices without control, e.g., a sensor node as a switch may forward packets according to stale rules until the controller updates the flow table entries. To solve this problem, this paper proposes a novel SDN-based vehicular sensor networks architecture which can minimize the performance penalty of controller connection loss. We achieve this by designing a connection state detection and self-learning mechanism. We build prototypes based on extended Open vSwitch and Ryu. The experimental results show that the recovery time from controller connection loss is under 100 ms and it keeps rule updating in real time with a stable throughput. This architecture enhances the survivability and stability of SDN-based vehicular sensor networks in precision agriculture.

  8. Building SDN-Based Agricultural Vehicular Sensor Networks Based on Extended Open vSwitch

    Science.gov (United States)

    Huang, Tao; Yan, Siyu; Yang, Fan; Pan, Tian; Liu, Jiang

    2016-01-01

    Software-defined vehicular sensor networks in agriculture, such as autonomous vehicle navigation based on wireless multi-sensor networks, can lead to more efficient precision agriculture. In SDN-based vehicle sensor networks, the data plane is simplified and becomes more efficient by introducing a centralized controller. However, in a wireless environment, the main controller node may leave the sensor network due to the dynamic topology change or the unstable wireless signal, leaving the rest of network devices without control, e.g., a sensor node as a switch may forward packets according to stale rules until the controller updates the flow table entries. To solve this problem, this paper proposes a novel SDN-based vehicular sensor networks architecture which can minimize the performance penalty of controller connection loss. We achieve this by designing a connection state detection and self-learning mechanism. We build prototypes based on extended Open vSwitch and Ryu. The experimental results show that the recovery time from controller connection loss is under 100 ms and it keeps rule updating in real time with a stable throughput. This architecture enhances the survivability and stability of SDN-based vehicular sensor networks in precision agriculture. PMID:26797616

  9. Strategies for controlling pollution from vehicular emissions in Beijing

    International Nuclear Information System (INIS)

    Wang, Qidong; He, Kebin; Li, Tiejun; Fu, Lixin

    2002-01-01

    The paper describes the severe situation of vehicular emission in Beijing and discusses the following mitigation strategies: Improving fuel quality, controlling the exhaust from new vehicles, controlling the emissions from vehicles in use through e.g. Inspection Maintenance (I/M), renovating in-use vehicles and scrapping of old vehicles and road infrastructure and traffic policies. (Author)

  10. Strategies for controlling pollution from vehicular emissions in Beijing

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Qidong; He, Kebin; Li, Tiejun; Fu, Lixin

    2002-07-01

    The paper describes the severe situation of vehicular emission in Beijing and discusses the following mitigation strategies: Improving fuel quality, controlling the exhaust from new vehicles, controlling the emissions from vehicles in use through e.g. Inspection Maintenance (I/M), renovating in-use vehicles and scrapping of old vehicles and road infrastructure and traffic policies. (Author)

  11. Information and Communication Technology and Electric Vehicles — Paving the Way towards a Smart Community

    Science.gov (United States)

    Mase, Kenichi

    A smart community can be considered an essential component to realize a sustainable, low-carbon, and disaster-tolerant society, thereby providing a base for community inhabitants to lead a simple, healthy, and energy-saving way of life as well as ensuring safety, security, and a high quality-of-life in the community. In particular, a smart community can be essential for senior citizens in an aging society. Smart community enablers such as information and communication technology (ICT) and electric vehicles (EVs) can perform essential roles to realize a smart community. With regard to ICT, the necessity of a dedicated wireless sensor backbone has been identified. With regard to EV, a small-sized EV with one or two seats (Mini-EV) has been identified as an emerging player to support personal daily mobility in an aged society. The Mini-EV may be powered by a solar battery, thereby mitigating vehicular maintenance burden for the elderly. It is essential to realize a dependable ICT network and communication service for a smart community. In the study, we present the concept of trans-locatable design to achieve this goal. The two possible roles of EVs in contributing to a dependable ICT network are highlighted; these include EV charging of the batteries of the base stations in the network, and the creation of a Mini-EV based ad-hoc network that can enable applications such as safe driving assistance and secure neighborhoods.

  12. Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security.

    Directory of Open Access Journals (Sweden)

    Min-Joo Kang

    Full Text Available A novel intrusion detection system (IDS using a deep neural network (DNN is proposed to enhance the security of in-vehicular network. The parameters building the DNN structure are trained with probability-based feature vectors that are extracted from the in-vehicular network packets. For a given packet, the DNN provides the probability of each class discriminating normal and attack packets, and, thus the sensor can identify any malicious attack to the vehicle. As compared to the traditional artificial neural network applied to the IDS, the proposed technique adopts recent advances in deep learning studies such as initializing the parameters through the unsupervised pre-training of deep belief networks (DBN, therefore improving the detection accuracy. It is demonstrated with experimental results that the proposed technique can provide a real-time response to the attack with a significantly improved detection ratio in controller area network (CAN bus.

  13. Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security.

    Science.gov (United States)

    Kang, Min-Joo; Kang, Je-Won

    2016-01-01

    A novel intrusion detection system (IDS) using a deep neural network (DNN) is proposed to enhance the security of in-vehicular network. The parameters building the DNN structure are trained with probability-based feature vectors that are extracted from the in-vehicular network packets. For a given packet, the DNN provides the probability of each class discriminating normal and attack packets, and, thus the sensor can identify any malicious attack to the vehicle. As compared to the traditional artificial neural network applied to the IDS, the proposed technique adopts recent advances in deep learning studies such as initializing the parameters through the unsupervised pre-training of deep belief networks (DBN), therefore improving the detection accuracy. It is demonstrated with experimental results that the proposed technique can provide a real-time response to the attack with a significantly improved detection ratio in controller area network (CAN) bus.

  14. Vehicular fleet operation on natural gas and propane: An overview. Final research report

    International Nuclear Information System (INIS)

    Taylor, D.B.; Mahmassani, H.; Euritt, M.A.

    1992-11-01

    The report attempts to contribute to the timely area of alternative vehicular fuels. It addresses the analysis of fleet operation on alternative fuels, specifically compressed natural gas (CNG) and propane, in terms of both fleet economics and societal impacts. Comprehensive information on engine technology, fueling infrastructure design, and societal impacts are presented. An evaluation framework useful for decisions between any vehicular fuels is developed. The comprehensive fleet cost-effectiveness analysis framework used in previous Project 983 reports is discussed in great detail. This framework/model is flexible enough to allow substantial sensitivity and scenario analysis. The model is used to perform sample analyses of both fleet economic and societal impacts

  15. Special Issue on 5G Communications and Experimental Trials with Heterogeneous and Agile Mobile networks

    OpenAIRE

    Sejun Song; KyungHi Chang; Chanho Yoon; Jong‐Moon Chung

    2018-01-01

    5th generation mobile networks, 5G, are the proposed next‐generation communication network standards. In addition to providing more than 1 Gb per second faster speeds, 5G will be a global game changer from technological, economic, societal, and environmental perspectives by integrating multiple networks in diverse sectors for various up to date applications such as the Internet of Things (IoT), device‐to‐device direct communication (D2D), vehicular communications (V2X), and disaster resilient...

  16. Conceptual Design Approach to Implementing Hardware-based Security Controls in Data Communication Systems

    International Nuclear Information System (INIS)

    Ibrahim, Ahmad Salah; Jung, Jaecheon

    2016-01-01

    In the Korean Advanced Power Reactor (APR1400), safety control systems network is electrically isolated and physically separated from non-safety systems data network. Unidirectional gateways, include data diode fiber-optic cabling and computer-based servers, transmit the plant safety critical parameters to the main control room (MCR) for control and monitoring processes. The data transmission is only one-way from safety to non-safety. Reverse communication is blocked so that safety systems network is protected from potential cyberattacks or intrusions from non-safety side. Most of commercials off-the-shelf (COTS) security devices are software-based solutions that require operating systems and processors to perform its functions. Field Programmable Gate Arrays (FPGAs) offer digital hardware solutions to implement security controls such as data packet filtering and deep data packet inspection. This paper presents a conceptual design to implement hardware-based network security controls for maintaining the availability of gateway servers. A conceptual design of hardware-based network security controls was discussed in this paper. The proposed design is aiming at utilizing the hardware-based capabilities of FPGAs together with filtering and DPI functions of COTS software-based firewalls and intrusion detection and prevention systems (IDPS). The proposed design implemented a network security perimeter between the DCN-I zone and gateway servers zone. Security control functions are to protect the gateway servers from potential DoS attacks that could affect the data availability and integrity

  17. Conceptual Design Approach to Implementing Hardware-based Security Controls in Data Communication Systems

    Energy Technology Data Exchange (ETDEWEB)

    Ibrahim, Ahmad Salah; Jung, Jaecheon [KEPCO International Nuclear Graduate School, Ulsan (Korea, Republic of)

    2016-10-15

    In the Korean Advanced Power Reactor (APR1400), safety control systems network is electrically isolated and physically separated from non-safety systems data network. Unidirectional gateways, include data diode fiber-optic cabling and computer-based servers, transmit the plant safety critical parameters to the main control room (MCR) for control and monitoring processes. The data transmission is only one-way from safety to non-safety. Reverse communication is blocked so that safety systems network is protected from potential cyberattacks or intrusions from non-safety side. Most of commercials off-the-shelf (COTS) security devices are software-based solutions that require operating systems and processors to perform its functions. Field Programmable Gate Arrays (FPGAs) offer digital hardware solutions to implement security controls such as data packet filtering and deep data packet inspection. This paper presents a conceptual design to implement hardware-based network security controls for maintaining the availability of gateway servers. A conceptual design of hardware-based network security controls was discussed in this paper. The proposed design is aiming at utilizing the hardware-based capabilities of FPGAs together with filtering and DPI functions of COTS software-based firewalls and intrusion detection and prevention systems (IDPS). The proposed design implemented a network security perimeter between the DCN-I zone and gateway servers zone. Security control functions are to protect the gateway servers from potential DoS attacks that could affect the data availability and integrity.

  18. Plant-Damage Assessment Technique for Evaluating Military Vehicular Impacts to Vegetation in the Mojave Desert; TOPICAL

    International Nuclear Information System (INIS)

    D. J. Hansen; W. K. Ostler

    2001-01-01

    A new plant damage assessment technique was developed by plant ecologists from Bechtel Nevada at the U.S. Department of Energy's National Security Administration Nevada Operations Office and funded by the Strategic Environmental Research and Development Program Project CS-1131 in cooperation with the U.S. Army's National Training Center (NTC) at Fort Irwin, California. The technique establishes linear transects the width of vehicle tracts from evidence of vehicle tracks in the soil (usually during a prior training rotation period of 30 days or since the last rain or wind storm), and measures vegetation within the tracks to determine the area of plant parts being run over, the percent of the impacted parts damaged, and the percent of impacted parts expected to recover. It documents prior-damage classes based on estimated of damage that plants have apparently experienced previously (as assessed from field indicators of damage such as plant shape and height). The technique was used to evaluate different vehicle types (rubber-tire wheels vs. tracks) in six area at the NTC with different soils and training intensity levels. The technique provides tabular data that can be sorted and queried to show a variety of trends related to military vehicular impacts. The technique also appears suitable for assessing other non-military off-road traffic impacts. Findings report: (1) differences in plant sensitivity of different vehicular impacts, (2) plant cover and density by species and training area, (3) the degree to which wheels have less impact than tracks, and (4) the mean percent survival is inversely proportional to the degree of prior damage received by the vegetation (i.e., plants previously impacted have lower survival than plants not previously impacted)

  19. Establishing rational networking using the DL04 quantum secure direct communication protocol

    Science.gov (United States)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  20. Parallel combination of FC and UC for vehicular power systems using a multi-input converter-based power interface

    Energy Technology Data Exchange (ETDEWEB)

    Vural, B.; Erdinc, O.; Uzunoglu, M. [Department of Electrical Engineering, Yildiz Technical University, Istanbul 34349 (Turkey)

    2010-12-15

    Fuel cells (FC) are widely recognized as one of the most promising technologies to meet future power requirements of vehicular applications. However, a FC system combined with an energy storage system (ESS) can perform better for vehicle propulsion as considering several points. As the additional ESS can fulfill the transient power demand fluctuations, the FC system can be downsized to fit the base power demand without facing peak loads. Besides, braking energy can be recovered by the ESS. Interfacing of traction drive requirements with characteristics and modes of operation of on-board generation units and ESSs calls for suitable power electronic converter configuration. In this paper, a FC/UC hybrid vehicular power system using a multi-input converter-based power interface is proposed. The applied power interface topology ensures the active power sharing and DC link voltage stabilization for the hybrid vehicular system. The mathematical and electrical models of the hybrid vehicular system are developed in detail and simulated using MATLAB registered, Simulink registered and SimPowerSystems registered environments. (author)

  1. Parallel combination of FC and UC for vehicular power systems using a multi-input converter-based power interface

    International Nuclear Information System (INIS)

    Vural, B.; Erdinc, O.; Uzunoglu, M.

    2010-01-01

    Fuel cells (FC) are widely recognized as one of the most promising technologies to meet future power requirements of vehicular applications. However, a FC system combined with an energy storage system (ESS) can perform better for vehicle propulsion as considering several points. As the additional ESS can fulfill the transient power demand fluctuations, the FC system can be downsized to fit the base power demand without facing peak loads. Besides, braking energy can be recovered by the ESS. Interfacing of traction drive requirements with characteristics and modes of operation of on-board generation units and ESSs calls for suitable power electronic converter configuration. In this paper, a FC/UC hybrid vehicular power system using a multi-input converter-based power interface is proposed. The applied power interface topology ensures the active power sharing and DC link voltage stabilization for the hybrid vehicular system. The mathematical and electrical models of the hybrid vehicular system are developed in detail and simulated using MATLAB (registered) , Simulink (registered) and SimPowerSystems (registered) environments.

  2. A high powered radar interference mitigation technique for communications signal recovery with fpga implementation

    Science.gov (United States)

    2017-03-01

    and R. Jost, “Spectrum analysis and measurements in a congested electromagnetic environment,” in IEEE International Symposium on Electromagnetic...and communications systems and its impact on radar’s detectable target parameters,” in Proc. IEEE Vehicular Technology Conference, May 2015, pp. 1–6

  3. Intelligent Intrusion Detection of Grey Hole and Rushing Attacks in Self-Driving Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Khattab M. Ali Alheeti

    2016-07-01

    Full Text Available Vehicular ad hoc networks (VANETs play a vital role in the success of self-driving and semi self-driving vehicles, where they improve safety and comfort. Such vehicles depend heavily on external communication with the surrounding environment via data control and Cooperative Awareness Messages (CAMs exchanges. VANETs are potentially exposed to a number of attacks, such as grey hole, black hole, wormhole and rushing attacks. This work presents an intelligent Intrusion Detection System (IDS that relies on anomaly detection to protect the external communication system from grey hole and rushing attacks. These attacks aim to disrupt the transmission between vehicles and roadside units. The IDS uses features obtained from a trace file generated in a network simulator and consists of a feed-forward neural network and a support vector machine. Additionally, the paper studies the use of a novel systematic response, employed to protect the vehicle when it encounters malicious behaviour. Our simulations of the proposed detection system show that the proposed schemes possess outstanding detection rates with a reduction in false alarms. This safe mode response system has been evaluated using four performance metrics, namely, received packets, packet delivery ratio, dropped packets and the average end to end delay, under both normal and abnormal conditions.

  4. Temporal and spatial variation in recent vehicular emission inventories in China based on dynamic emission factors.

    Science.gov (United States)

    Cai, Hao; Xie, Shaodong

    2013-03-01

    The vehicular emission trend in China was tracked for the recent period 2006-2009 based on a database of dynamic emission factors of CO, nonmethane volatile organic compounds (NMVOC), NOx, PM10, CO2, CH4, and N2O for all categories of on-road motor vehicles in China, which was developed at the provincial level using the COPERT 4 model, to account for the effects of rapid advances in engine technologies, implementation of improved emission standards, emission deterioration due to mileage, and fuel quality improvement. Results show that growth rates of CO and NMVOC emissions slowed down, but NOx and PM10 emissions continued rising rapidly for the period 2006-2009. Moreover CO2, CH4, and N2O emissions in 2009 almost doubled compared to those in 2005. Characteristics of recent spatial distribution of emissions and emission contributions by vehicle category revealed that priority of vehicular emission control should be put on the eastern and southeastern coastal provinces and northern regions, and passenger cars and motorcycles require stricter control for the reduction of CO and NMVOC emissions, while effective reduction of NOx and PM10 emissions can be achieved by better control of heavy-duty vehicles, buses and coaches, and passenger cars. Explicit provincial-level Monte Carlo uncertainty analysis, which quantified for the first time the Chinese vehicular emission uncertainties associated with both COPERT-derived and domestically measured emission factors by vehicle technology, showed that CO, NMVOC, and NOx emissions for the period 2006-2009 were calculated with the least uncertainty, followed by PM10 and CO2, despite relatively larger uncertainties in N2O and CH4 emissions. The quantified low uncertainties of emissions revealed a necessity of applying vehicle technology- and vehicle age-specific dynamic emission factors for vehicular emission estimation, and these improved methodologies are applicable for routine update and forecast of China's on-road motor vehicle

  5. A secure communication system using projective-lag and/or projective-anticipating synchronizations of coupled multidelay feedback systems

    International Nuclear Information System (INIS)

    Thang Manh Hoang; Nakagawa, Masahiro

    2008-01-01

    In this paper, a chaotic secure communication system is proposed by using the schemes of projective-lag and/or projective-anticipating synchronizations of coupled multidelay feedback systems and the modulation technique of synchronization-manifold shift keying. Further, the security of the proposed system is enhanced by using non-stationary dynamics in the master and/or non-stationary synchronization manifolds. The specific examples using modified Ikeda systems demonstrate and verify the effectiveness of the proposed system

  6. Lossless quantum data compression and secure direct communication

    Science.gov (United States)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length of the

  7. Infrastructure Assisted Data Dissemination for Vehicular Sensor Networks in Metropolitan Areas

    NARCIS (Netherlands)

    Erman-Tüysüz, A.; de Souza Schwartz, Ramon; Dilo, Arta; Scholten, Johan; Havinga, Paul J.M.; Daher, Robil; Vinel, Alexey

    2012-01-01

    Vehicular Sensor Networks (VSNs) are an emerging area of research that combines technologies developed in the domains of Intelligent Transport Systems (ITS) and Wireless Sensor Networks. Data dissemination is an important aspect of these networks. It enables vehicles to share relevant sensor data

  8. Implementation of chaotic secure communication systems based on OPA circuits

    International Nuclear Information System (INIS)

    Huang, C.-K.; Tsay, S.-C.; Wu, Y.-R.

    2005-01-01

    In this paper, we proposed a novel three-order autonomous circuit to construct a chaotic circuit with double scroll characteristic. The design idea is to use RLC elements and a nonlinear resistor. The one of salient features of the chaotic circuit is that the circuit with two flexible breakpoints of nonlinear element, and the advantage of the flexible breakpoint is that it increased complexity of the dynamical performance. Here, if we take a large and suitable breakpoint value, then the chaotic state can masking a large input signal in the circuit. Furthermore, we proposed a secure communication hyperchaotic system based on the proposed chaotic circuits, where the chaotic communication system is constituted by a chaotic transmitter and a chaotic receiver. To achieve the synchronization between the transmitter and the receiver, we are using a suitable Lyapunov function and Lyapunov theorem to design the feedback control gain. Thus, the transmitting message masked by chaotic state in the transmitter can be guaranteed to perfectly recover in the receiver. To achieve the systems performance, some basic components containing OPA, resistor and capacitor elements are used to implement the proposed communication scheme. From the viewpoints of circuit implementation, this proposed chaotic circuit is superior to the Chua chaotic circuits. Finally, the test results containing simulation and the circuit measurement are shown to demonstrate that the proposed method is correct and feasible

  9. Control and Non-Payload Communications (CNPC) Prototype Radio - Generation 2 Security Flight Test Report

    Science.gov (United States)

    Iannicca, Dennis C.; Ishac, Joseph A.; Shalkhauser, Kurt A.

    2015-01-01

    NASA Glenn Research Center (GRC), in cooperation with Rockwell Collins, is working to develop a prototype Control and Non-Payload Communications (CNPC) radio platform as part of NASA Integrated Systems Research Program's (ISRP) Unmanned Aircraft Systems (UAS) Integration in the National Airspace System (NAS) project. A primary focus of the project is to work with the Federal Aviation Administration (FAA) and industry standards bodies to build and demonstrate a safe, secure, and efficient CNPC architecture that can be used by industry to evaluate the feasibility of deploying a system using these technologies in an operational capacity. GRC has been working in conjunction with these groups to assess threats, identify security requirements, and to develop a system of standards-based security controls that can be applied to the GRC prototype CNPC architecture as a demonstration platform. The proposed security controls were integrated into the GRC flight test system aboard our S-3B Viking surrogate aircraft and several network tests were conducted during a flight on November 15th, 2014 to determine whether the controls were working properly within the flight environment. The flight test was also the first to integrate Robust Header Compression (ROHC) as a means of reducing the additional overhead introduced by the security controls and Mobile IPv6. The effort demonstrated the complete end-to-end secure CNPC link in a relevant flight environment.

  10. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  11. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  12. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation

    International Nuclear Information System (INIS)

    Li Jian; Song Danjie; Guo Xiaojing; Jing Bo

    2012-01-01

    In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two. (authors)

  13. Communication received from the Resident Representative of the Russian Federation to the Agency concerning a statement of the Collective Security Treaty Organisation

    International Nuclear Information System (INIS)

    2005-01-01

    The Agency has received a communication dated 30 August 2005 from the Resident Representative of the Russian Federation, attaching a statement by the heads of State of Armenia, Belarus, Kazakhstan, Kyrgyzstan, the Russian Federation and Tajikistan adopted at the Moscow session of the Collective Security Council of the Collective Security Treaty Organization on 23 June 2005. The communication from the Russian Federation and, as requested therein, its attachment, are herewith circulated for the information of Member States

  14. Optical wireless communications an emerging technology

    CERN Document Server

    Capsoni, Carlo; Ghassemlooy, Zabih; Boucouvalas, Anthony; Udvary, Eszter

    2016-01-01

    This book focuses on optical wireless communications (OWC), an emerging technology with huge potential for the provision of pervasive and reliable next-generation communications networks. It shows how the development of novel and efficient wireless technologies can contribute to a range of transmission links essential for the heterogeneous networks of the future to support various communications services and traffic patterns with ever-increasing demands for higher data-transfer rates. The book starts with a chapter reviewing the OWC field, which explains different sub-technologies (visible-light, ultraviolet (UV) and infrared (IR) communications) and introduces the spectrum of application areas (indoor, vehicular, terrestrial, underwater, intersatellite, deep space, etc.). This provides readers with the necessary background information to understand the specialist material in the main body of the book, which is in four parts. The first of these deals with propagation modelling and channel characterization of ...

  15. Impact of Vehicular Networks on Emergency Medical Services in Urban Areas

    Directory of Open Access Journals (Sweden)

    Chun-Liang Lee

    2014-10-01

    Full Text Available The speed with which emergency personnel can provide emergency treatment is crucial to reducing death and disability among acute and critically ill patients. Unfortunately, the rapid development of cities and increased numbers of vehicles are preventing emergency vehicles from easily reaching locations where they are needed. A significant number of researchers are experimenting with vehicular networks to address this issue, but in most studies the focus has been on communication technologies and protocols, with few efforts to assess how network applications actually support emergency medical care. Our motivation was to search the literature for suggested methods for assisting emergency vehicles, and to use simulations to evaluate them. Our results and evidence-based studies were cross-referenced to assess each method in terms of cumulative survival ratio (CSR gains for acute and critically ill patients. Simulation results indicate that traffic light preemption resulted in significant CSR increases of between 32.4% and 90.2%. Route guidance was found to increase CSRs from 14.1% to 57.8%, while path clearing increased CSRs by 15.5% or less. It is our hope that this data will support the efforts of emergency medical technicians, traffic managers, and policy makers.

  16. Impact of vehicular networks on emergency medical services in urban areas.

    Science.gov (United States)

    Lee, Chun-Liang; Huang, Chung-Yuan; Hsiao, Tzu-Chien; Wu, Chun-Yen; Chen, Yaw-Chung; Wang, I-Cheng

    2014-10-31

    The speed with which emergency personnel can provide emergency treatment is crucial to reducing death and disability among acute and critically ill patients. Unfortunately, the rapid development of cities and increased numbers of vehicles are preventing emergency vehicles from easily reaching locations where they are needed. A significant number of researchers are experimenting with vehicular networks to address this issue, but in most studies the focus has been on communication technologies and protocols, with few efforts to assess how network applications actually support emergency medical care. Our motivation was to search the literature for suggested methods for assisting emergency vehicles, and to use simulations to evaluate them. Our results and evidence-based studies were cross-referenced to assess each method in terms of cumulative survival ratio (CSR) gains for acute and critically ill patients. Simulation results indicate that traffic light preemption resulted in significant CSR increases of between 32.4% and 90.2%. Route guidance was found to increase CSRs from 14.1% to 57.8%, while path clearing increased CSRs by 15.5% or less. It is our hope that this data will support the efforts of emergency medical technicians, traffic managers, and policy makers.

  17. Autonomous Car Parking System through a Cooperative Vehicular Positioning Network.

    Science.gov (United States)

    Correa, Alejandro; Boquet, Guillem; Morell, Antoni; Lopez Vicario, Jose

    2017-04-13

    The increasing development of the automotive industry towards a fully autonomous car has motivated the design of new value-added services in Vehicular Sensor Networks (VSNs). Within the context of VSNs, the autonomous car, with an increasing number of on-board sensors, is a mobile node that exchanges sensed and state information within the VSN. Among all the value added services for VSNs, the design of new intelligent parking management architectures where the autonomous car will coexist with traditional cars is mandatory in order to profit from all the opportunities associated with the increasing intelligence of the new generation of cars. In this work, we design a new smart parking system on top of a VSN that takes into account the heterogeneity of cars and provides guidance to the best parking place for the autonomous car based on a collaborative approach that searches for the common good of all of them measured by the accessibility rate, which is the ratio of the free parking places accessible for an autonomous car. Then, we simulate a real parking lot and the results show that the performance of our system is close to the optimum considering different communication ranges and penetration rates for the autonomous car.

  18. Autonomous Car Parking System through a Cooperative Vehicular Positioning Network

    Science.gov (United States)

    Correa, Alejandro; Boquet, Guillem; Morell, Antoni; Lopez Vicario, Jose

    2017-01-01

    The increasing development of the automotive industry towards a fully autonomous car has motivated the design of new value-added services in Vehicular Sensor Networks (VSNs). Within the context of VSNs, the autonomous car, with an increasing number of on-board sensors, is a mobile node that exchanges sensed and state information within the VSN. Among all the value added services for VSNs, the design of new intelligent parking management architectures where the autonomous car will coexist with traditional cars is mandatory in order to profit from all the opportunities associated with the increasing intelligence of the new generation of cars. In this work, we design a new smart parking system on top of a VSN that takes into account the heterogeneity of cars and provides guidance to the best parking place for the autonomous car based on a collaborative approach that searches for the common good of all of them measured by the accessibility rate, which is the ratio of the free parking places accessible for an autonomous car. Then, we simulate a real parking lot and the results show that the performance of our system is close to the optimum considering different communication ranges and penetration rates for the autonomous car. PMID:28406426

  19. Faithful deterministic secure quantum communication and authentication protocol based on hyperentanglement against collective noise

    International Nuclear Information System (INIS)

    Chang Yan; Zhang Shi-Bin; Yan Li-Li; Han Gui-Hua

    2015-01-01

    Higher channel capacity and security are difficult to reach in a noisy channel. The loss of photons and the distortion of the qubit state are caused by noise. To solve these problems, in our study, a hyperentangled Bell state is used to design faithful deterministic secure quantum communication and authentication protocol over collective-rotation and collective-dephasing noisy channel, which doubles the channel capacity compared with using an ordinary Bell state as a carrier; a logical hyperentangled Bell state immune to collective-rotation and collective-dephasing noise is constructed. The secret message is divided into several parts to transmit, however the identity strings of Alice and Bob are reused. Unitary operations are not used. (paper)

  20. Next-generation wireless technologies 4G and beyond

    CERN Document Server

    Chilamkurti, Naveen; Chaouchi, Hakima

    2013-01-01

    This comprehensive text/reference examines the various challenges to secure, efficient and cost-effective next-generation wireless networking. Topics and features: presents the latest advances, standards and technical challenges in a broad range of emerging wireless technologies; discusses cooperative and mesh networks, delay tolerant networks, and other next-generation networks such as LTE; examines real-world applications of vehicular communications, broadband wireless technologies, RFID technology, and energy-efficient wireless communications; introduces developments towards the 'Internet o

  1. Security-enhanced chaos communication with time-delay signature suppression and phase encryption.

    Science.gov (United States)

    Xue, Chenpeng; Jiang, Ning; Lv, Yunxin; Wang, Chao; Li, Guilan; Lin, Shuqing; Qiu, Kun

    2016-08-15

    A security-enhanced chaos communication scheme with time delay signature (TDS) suppression and phase-encrypted feedback light is proposed, in virtue of dual-loop feedback with independent high-speed phase modulation. We numerically investigate the property of TDS suppression in the intensity and phase space and quantitatively discuss security of the proposed system by calculating the bit error rate of eavesdroppers who try to crack the system by directly filtering the detected signal or by using a similar semiconductor laser to synchronize the link signal and extract the data. The results show that TDS embedded in the chaotic carrier can be well suppressed by properly setting the modulation frequency, which can keep the time delay a secret from the eavesdropper. Moreover, because the feedback light is encrypted, without the accurate time delay and key, the eavesdropper cannot reconstruct the symmetric operation conditions and decode the correct data.

  2. Johnson(-like)-Noise-Kirchhoff-loop based secure classical communicator characteristics, for ranges of two to two thousand kilometers, via model-line

    International Nuclear Information System (INIS)

    Mingesz, Robert; Gingl, Zoltan; Kish, Laszlo B.

    2008-01-01

    A pair of Kirchhoff-loop-Johnson(-like)-Noise communicators, which is able to work over variable ranges, was designed and built. Tests have been carried out on a model-line performance characteristics were obtained for ranges beyond the ranges of any known direct quantum communication channel and they indicate unrivalled signal fidelity and security performance of the exchanged raw key bits. This simple device has single-wire secure key generation and sharing rates of 0.1, 1, 10, and 100 bit/second for corresponding copper wire diameters/ranges of 21 mm/2000 km, 7 mm/200 km, 2.3 mm/20 km, and 0.7 mm/2 km, respectively and it performs with 0.02% raw-bit error rate (99.98% fidelity). The raw-bit security of this practical system significantly outperforms raw-bit quantum security. Current injection breaking tests show zero bit eavesdropping ability without triggering the alarm signal, therefore no multiple measurements are needed to build an error statistics to detect the eavesdropping as in quantum communication. Wire resistance based breaking tests of Bergou-Scheuer-Yariv type give an upper limit of eavesdropped raw-bit ratio of 0.19% and this limit is inversely proportional to the sixth power of cable diameter. Hao's breaking method yields zero (below measurement resolution) eavesdropping information

  3. COMMUNICATING DEFENSE AND SECURITY IN ROMANIA DURING THE UKRAINIAN CRISIS (NOVEMBER 2013 - SEPTEMBER 2014

    Directory of Open Access Journals (Sweden)

    Viorel MIHAILĂ

    2014-10-01

    Full Text Available This paper analyzes the main themes and patterns used by Romanian communication programs on defense and security during the Ukrainian crises, from November 2013 until the ceasefire of September 5th. Acknowledging the change made in the Romanian leadership’s understanding of the security concept during the last 25 years of country’s transition from communism to democracy, the study found out that the narrative used by the Romanian institutions might lead to a new understanding on whose job is to protect the country in case of a military aggression. Currently, the bearer of this responsibility appears to be, for Romanians, the North Atlantic Treaty Organization (NATO, the European Union (EU and the Romanians themselves, in this order. For the timeframe analyzed, for what is spoken and written in the media by the politicians and, afterwards, re-represented by the general public (developed by opinion pools it seems that for the military dimension, the security responsibility was somehow outsourced.

  4. How a central bank perceives the (visual) communication of security features on its banknotes

    Science.gov (United States)

    Tornare, Roland

    1998-04-01

    The banknotes of earlier generations were protected by two or three security features with which the general public was familiar: watermark, security thread, intaglio printing. The remaining features pleased primarily printers and central banks, with little thought being given to public perception. The philosophy adopted two decades ago was based on a certain measure of discretion. It required patience and perseverance to discover the built-in security features of the banknotes. When colour photocopiers appeared on the scene in the mid- eighties we were compelled to take precautionary measures to protect our banknotes. One such measure consisted of an information campaign to prepare ourselves for this new potential threat. At this point, we actually became fully aware of the complex design of our banknotes and how difficult it is to communicate clearly the difference between a genuine and a counterfeit banknote. This difficult experience has nevertheless been a great benefit. It badgered us continually during the initial phase of designing the banknotes and preparing the information campaign.

  5. Design and Numerical Simulation of Unidirectional Chaotic Synchronization and its Application in Secure Communication System

    Directory of Open Access Journals (Sweden)

    A. Sambas

    2013-09-01

    Full Text Available Chaotic systems are characterized by sensitive dependence on initial conditions, similar to random behavior, and continuous broad-band power spectrum. Chaos is a good potential to be used in secure communications system. In this paper, in order to show some interesting phenomena of three-order Jerk circuit with modulus nonlinearity, the chaotic behavior as a function of a variable control parameter, has been studied. The initial study in this paper is to analyze the phase portraits, the Poincaré maps, the bifurcation diagrams, while the analysis of the synchronization in the case of unidirectional coupling between two identical generated chaotic systems, has been presented. Moreover, some appropriate comparisons are made to contrast some of the existing results. Finally, the effectiveness of the unidirectional coupling scheme between two identical Jerk circuits in a secure communication system is presented in details. Integration of theoretical physics, the numerical simulation by using MATLAB 2010, as well as the implementation of circuit simulations by using MultiSIM 10.0 has been performed in this study

  6. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  7. Zaštićena komunikacija putem infrastrukture sa javnim ključevima / Secure communication via public key infrastructure

    Directory of Open Access Journals (Sweden)

    Đuro Alfirević

    2007-01-01

    Full Text Available Jedan tok informacija u okviru računarskih sistema ostvaruje se slanjem elektronske pošte. Međutim, da bi se ispunili zahtevi za kvalitativnost informacije koju ta pošta prenosi, neophodno je da računarska mreža ispunjava osnovna četiri bezbednosna servisa: zaštitu tajnosti, integritet podataka autentikaciju i neporecivost. Ovaj rad predstavlja jedno od mogućih rešenja zaštićene komunikacije, primenom zaštićenog e-mail klijenta, sa prednostima koje donosi PKCS standard. / One of the information flows in a computer communication domain is accomplished by sending an e-mail, but in order to accomplish demands for information qualitativity that the e-mail contains, it's necessary for a computer network to provide the major four security services confidentiality, data integrity, authentication and non-repudiation. This work represents one of the possible solutions of secured communication applying a secured e-mail client with advantages that PKCS standard brings.

  8. Large-Scale Survey Findings Inform Patients’ Experiences in Using Secure Messaging to Engage in Patient-Provider Communication and Self-Care Management: A Quantitative Assessment

    Science.gov (United States)

    Patel, Nitin R; Lind, Jason D; Antinori, Nicole

    2015-01-01

    Background Secure email messaging is part of a national transformation initiative in the United States to promote new models of care that support enhanced patient-provider communication. To date, only a limited number of large-scale studies have evaluated users’ experiences in using secure email messaging. Objective To quantitatively assess veteran patients’ experiences in using secure email messaging in a large patient sample. Methods A cross-sectional mail-delivered paper-and-pencil survey study was conducted with a sample of respondents identified as registered for the Veteran Health Administrations’ Web-based patient portal (My HealtheVet) and opted to use secure messaging. The survey collected demographic data, assessed computer and health literacy, and secure messaging use. Analyses conducted on survey data include frequencies and proportions, chi-square tests, and one-way analysis of variance. Results The majority of respondents (N=819) reported using secure messaging 6 months or longer (n=499, 60.9%). They reported secure messaging to be helpful for completing medication refills (n=546, 66.7%), managing appointments (n=343, 41.9%), looking up test results (n=350, 42.7%), and asking health-related questions (n=340, 41.5%). Notably, some respondents reported using secure messaging to address sensitive health topics (n=67, 8.2%). Survey responses indicated that younger age (P=.039) and higher levels of education (P=.025) and income (P=.003) were associated with more frequent use of secure messaging. Females were more likely to report using secure messaging more often, compared with their male counterparts (P=.098). Minorities were more likely to report using secure messaging more often, at least once a month, compared with nonminorities (P=.086). Individuals with higher levels of health literacy reported more frequent use of secure messaging (P=.007), greater satisfaction (P=.002), and indicated that secure messaging is a useful (P=.002) and easy

  9. Large-Scale Survey Findings Inform Patients' Experiences in Using Secure Messaging to Engage in Patient-Provider Communication and Self-Care Management: A Quantitative Assessment.

    Science.gov (United States)

    Haun, Jolie N; Patel, Nitin R; Lind, Jason D; Antinori, Nicole

    2015-12-21

    Secure email messaging is part of a national transformation initiative in the United States to promote new models of care that support enhanced patient-provider communication. To date, only a limited number of large-scale studies have evaluated users' experiences in using secure email messaging. To quantitatively assess veteran patients' experiences in using secure email messaging in a large patient sample. A cross-sectional mail-delivered paper-and-pencil survey study was conducted with a sample of respondents identified as registered for the Veteran Health Administrations' Web-based patient portal (My HealtheVet) and opted to use secure messaging. The survey collected demographic data, assessed computer and health literacy, and secure messaging use. Analyses conducted on survey data include frequencies and proportions, chi-square tests, and one-way analysis of variance. The majority of respondents (N=819) reported using secure messaging 6 months or longer (n=499, 60.9%). They reported secure messaging to be helpful for completing medication refills (n=546, 66.7%), managing appointments (n=343, 41.9%), looking up test results (n=350, 42.7%), and asking health-related questions (n=340, 41.5%). Notably, some respondents reported using secure messaging to address sensitive health topics (n=67, 8.2%). Survey responses indicated that younger age (P=.039) and higher levels of education (P=.025) and income (P=.003) were associated with more frequent use of secure messaging. Females were more likely to report using secure messaging more often, compared with their male counterparts (P=.098). Minorities were more likely to report using secure messaging more often, at least once a month, compared with nonminorities (P=.086). Individuals with higher levels of health literacy reported more frequent use of secure messaging (P=.007), greater satisfaction (P=.002), and indicated that secure messaging is a useful (P=.002) and easy-to-use (P≤.001) communication tool, compared

  10. Control and Non-Payload Communications (CNPC) Prototype Radio - Generation 2 Security Architecture Lab Test Report

    Science.gov (United States)

    Iannicca, Dennis C.; McKim, James H.; Stewart, David H.; Thadhani, Suresh K.; Young, Daniel P.

    2015-01-01

    NASA Glenn Research Center, in cooperation with Rockwell Collins, is working to develop a prototype Control and Non-Payload Communications (CNPC) radio platform as part of NASA Integrated Systems Research Program's (ISRP) Unmanned Aircraft Systems (UAS) Integration in the National Airspace System (NAS) project. A primary focus of the project is to work with the FAA and industry standards bodies to build and demonstrate a safe, secure, and efficient CNPC architecture that can be used by industry to evaluate the feasibility of deploying a system using these technologies in an operational capacity. GRC has been working in conjunction with these groups to assess threats, identify security requirements, and to develop a system of standards-based security controls that can be applied to the current GRC prototype CNPC architecture as a demonstration platform. The security controls were integrated into a lab test bed mock-up of the Mobile IPv6 architecture currently being used for NASA flight testing, and a series of network tests were conducted to evaluate the security overhead of the controls compared to the baseline CNPC link without any security. The aim of testing was to evaluate the performance impact of the additional security control overhead when added to the Mobile IPv6 architecture in various modes of operation. The statistics collected included packet captures at points along the path to gauge packet size as the sample data traversed the CNPC network, round trip latency, jitter, and throughput. The effort involved a series of tests of the baseline link, a link with Robust Header Compression (ROHC) and without security controls, a link with security controls and without ROHC, and finally a link with both ROHC and security controls enabled. The effort demonstrated that ROHC is both desirable and necessary to offset the additional expected overhead of applying security controls to the CNPC link.

  11. Security for grids

    Energy Technology Data Exchange (ETDEWEB)

    Humphrey, Marty; Thompson, Mary R.; Jackson, Keith R.

    2005-08-14

    Securing a Grid environment presents a distinctive set of challenges. This paper groups the activities that need to be secured into four categories: naming and authentication; secure communication; trust, policy, and authorization; and enforcement of access control. It examines the current state of the art in securing these processes and introduces new technologies that promise to meet the security requirements of Grids more completely.

  12. Enhancing Food Security through Information and Communication ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    ... national food security, and prior approval of the government's National Food Security and Nutrition Policy 2006-2015. In alignment with these governmental commitments, this project will enable researchers to provide policymakers with practical and sustainable solutions that directly respond to national food security goals ...

  13. A Family of Key Agreement Mechanisms for Mission Critical Communications for Secure Mobile Ad Hoc and Wireless Mesh Internetworking

    Directory of Open Access Journals (Sweden)

    Tryfonas Theo

    2011-01-01

    Full Text Available Future wireless networks like mobile ad hoc networks and wireless mesh networks are expected to play important role in demanding communications such as mission critical communications. MANETs are ideal for emergency cases where the communication infrastructure has been completely destroyed and there is a need for quick set up of communications among the rescue/emergency workers. In such emergency scenarios wireless mesh networks may be employed in a later phase for providing advanced communications and services acting as a backbone network in the affected area. Internetworking of both types of future networks will provide a broad range of mission critical applications. While offering many advantages, such as flexibility, easy of deployment and low cost, MANETs and mesh networks face important security and resilience threats, especially for such demanding applications. We introduce a family of key agreement methods based on weak to strong authentication associated with several multiparty contributory key establishment methods. We examine the attributes of each key establishment method and how each method can be better applied in different scenarios. The proposed protocols support seamlessly both types of networks and consider system and application requirements such as efficient and secure internetworking, dynamicity of network topologies and support of thin clients.

  14. Experimental realization of a highly secure chaos communication under strong channel noise

    International Nuclear Information System (INIS)

    Ye Weiping; Dai Qionglin; Wang Shihong; Lu Huaping; Kuang Jinyu; Zhao Zhenfeng; Zhu Xiangqing; Tang Guoning; Huang Ronghuai; Hu Gang

    2004-01-01

    A one-way coupled spatiotemporally chaotic map lattice is used to construct cryptosystem. With the combinatorial applications of both chaotic computations and conventional algebraic operations, our system has optimal cryptographic properties much better than the separative applications of known chaotic and conventional methods. We have realized experiments to practice duplex voice secure communications in realistic Wired Public Switched Telephone Network by applying our chaotic system and the system of Advanced Encryption Standard (AES), respectively, for cryptography. Our system can work stably against strong channel noise when AES fails to work

  15. Experimental realization of a highly secure chaos communication under strong channel noise

    Science.gov (United States)

    Ye, Weiping; Dai, Qionglin; Wang, Shihong; Lu, Huaping; Kuang, Jinyu; Zhao, Zhenfeng; Zhu, Xiangqing; Tang, Guoning; Huang, Ronghuai; Hu, Gang

    2004-09-01

    A one-way coupled spatiotemporally chaotic map lattice is used to construct cryptosystem. With the combinatorial applications of both chaotic computations and conventional algebraic operations, our system has optimal cryptographic properties much better than the separative applications of known chaotic and conventional methods. We have realized experiments to practice duplex voice secure communications in realistic Wired Public Switched Telephone Network by applying our chaotic system and the system of Advanced Encryption Standard (AES), respectively, for cryptography. Our system can work stably against strong channel noise when AES fails to work.

  16. Noise in the wire: The real impact of wire resistance for the Johnson(-like) noise based secure communicator

    International Nuclear Information System (INIS)

    Kish, Laszlo B.; Scheuer, Jacob

    2010-01-01

    We re-evaluate the impact of wire resistance on the noise voltage and current in the Johnson(-like) noise based secure communicator, correcting the result presented in [J. Scheuer, A. Yariv, Phys. Lett. A 359 (2006) 737]. The analysis shown here is based on the fluctuation-dissipation and the linear response theorems. The results indicate that the impact of wire resistance in practical communicators is significantly lower than the previous estimation.

  17. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  18. Synchronization of spatiotemporal chaotic systems and application to secure communication of digital image

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Zhang Na; Ren Xiao-Li; Zhang Yong-Lei

    2011-01-01

    Coupled map lattices (CMLs) are taken as examples to study the synchronization of spatiotemporal chaotic systems. In this paper, we use the nonlinear coupled method to implement the synchronization of two coupled map lattices. Through the appropriate separation of the linear term from the nonlinear term of the spatiotemporal chaotic system, we set the nonlinear term as the coupling function and then we can achieve the synchronization of two coupled map lattices. After that, we implement the secure communication of digital image using this synchronization method. Then, the discrete characteristics of the nonlinear coupling spatiotemporal chaos are applied to the discrete pixel of the digital image. After the synchronization of both the communication parties, the receiver can decrypt the original image. Numerical simulations show the effectiveness and the feasibility of the proposed program. (general)

  19. Impacts of temporary traffic control measures on vehicular emissions during the Asian games in Guangzhou, China.

    Science.gov (United States)

    Yao, Zhiliang; Zhang, Yingzhi; Shen, Xianbao; Wang, Xintong; Wu, Ye; He, Kebin

    2013-01-01

    To guarantee good traffic and air quality during the 16th Asian Games in Guangzhou, China, the government carried out two traffic control Drills before the Games and adopted traffic control measures during the Games. Vehicle activities before and during the first and second Drills, and during the Games, were surveyed. Based on the data under investigation, the impacts of control measures on traffic volumes and driving characteristics were analyzed during the first and second Drills, and the Games. The emission reduction of traffic control measures was also evaluated during the three stages using the MOBILE-China model. The results show that there were significant effects of implementing temporary traffic control measures on transportation activity and vehicular emissions. During the first and second Drills, and the Games, the average traffic volumes in monitored roads decreased, and the average speed of vehicles increased significantly The co-effects of traffic flow reduction, traffic congestion improvement, and the banning of high-emitting vehicles helped to greatly reduce the estimated emissions from motor vehicles in Guangzhou during the first and second Drills, and the Games. Estimated vehicular emissions were reduced by 38-52% during the first Drill and 28-36% for the second Drill. During the Asian Games, vehicular emissions of carbon monoxide (CO), hydrocarbon (HC), oxides of nitrogen (NO), and particulate matter with an aerodynamic diameter vehicular emissions of CO, HC, NOx, and PM10. Motor vehicles have become the most prevalent source of emissions and subsequently air pollution within Chinese cities. Understanding the impacts that different control measures have on vehicular emissions is very important in order to be able to control vehicle emissions. The results of this study will be very helpful for the further control of vehicle emissions in Guangzhou in the future. In addition, the effects of temporary transportation control measures will provide

  20. Delay-sensitive content distribution via peer-to-peer collaboration in public safety vehicular ad-hoc networks

    KAUST Repository

    Atat, Rachad; Yaacoub, Elias E.; Alouini, Mohamed-Slim; Filali, Fethi; Abu-Dayya, Adnan A.

    2014-01-01

    Delay-sensitive content distribution with peer-to-peer (P2P) cooperation in public safety vehicular networks is investigated. Two cooperative schemes are presented and analyzed. The first scheme is based on unicasting from the base station, whereas the second is based on threshold based multicasting. Long Term Evolution (LTE) is used for long range (LR) communications with the base station (BS) and IEEE 802.11p is considered for inter-vehicle collaboration on the short range (SR). The first scheme is shown to outperform non-cooperative unicasting and multicasting, while the second scheme outperforms non-cooperative unicasting beyond a specific number of cooperating vehicles, when the appropriate 802.11p power class is used. The first scheme achieves the best performance among the compared methods, and a practical approximation of that scheme is shown to be close to optimal performance. © 2014 Elsevier B.V. All rights reserved.