Improving the Authentication Scheme and Access Control Protocol for VANETs

Size: px
Start display at page:

Download "Improving the Authentication Scheme and Access Control Protocol for VANETs"

Transcription

1 Entropy 2014, 16, ; do: /e OPEN ACCESS entropy ISSN Artcle Improvng the Authentcaton Scheme and Access Control Protocol for VANETs We-Chen Wu 1,2, * and Y-Mng Chen 2 1 Computer Center, Hsn Sheng Junor College of Medcal Care and Management, No. 418, Kaopng Vllage, Lungtan Townshp, Taoyuan County 32544, Tawan 2 Department of Informaton Management, Natonal Central Unversty, No. 300, Jhongda Rd., Jhongl Cty, Taoyuan County 32001, Tawan; E-Mal: cym@cc.ncu.edu.tw * Author to whom correspondence should be addressed; E-Mal: wwu@hsc.edu.tw; Tel.: (ext. 260); Fax: External Edtor: James J. Park Receved: 10 August 2014; n revsed form: 25 September 2014 / Accepted: 4 November 2014 / Publshed: 19 November 2014 Abstract: Prvacy and securty are very mportant n vehcular ad hoc networks (VANETs). VANETs are negatvely affected by any malcous user s behavors, such as bogus nformaton and replay attacks on the dssemnated messages. Among varous securty threats, prvacy preservaton s one of the new challenges of protectng users prvate nformaton. Exstng authentcaton protocols to secure VANETs rase challenges, such as certfcate dstrbuton and reducton of the strong relance on tamper-proof devces. In 2011, Yeh et al. proposed a PAACP: a portable prvacy-preservng authentcaton and access control protocol n vehcular ad hoc networks. However, PAACP n the authorzaton phase s breakable and cannot mantan prvacy n VANETs. In ths paper, we present a cryptanalyss of an attachable blnd sgnature and demonstrate that the PAACP s authorzed credental (AC) s not secure and prvate, even f the AC s secretly stored n a tamper-proof devce. An eavesdropper can construct an AC from an ntercepted blnd document. Any eavesdropper can determne who has whch access prvleges to access whch servce. For ths reason, ths paper copes wth these challenges and proposes an effcent scheme. We conclude that an mprovng authentcaton scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also s more secure and effcent.

2 Entropy 2014, Keywords: vehcular ad hoc networks (VANETs); cryptanalyss; prvacy; authentcaton; access control 1. Introducton VANETs are a specal case of moble ad hoc networks (MANETs) that am to enhance the safety and effcency of road traffc [1 4]. A number of dstngushng features and lmtatons are related to the very nature of wreless communcatons n VANETs and the rapd movement of the vehcles nvolved n those communcatons. Compared to wred or other wreless networks, VANETs are very dynamc and ther communcatons are volatle. In these networks, nodes are vehcles equpped wth communcaton devces, known as on-board unts (OBUs), and, dependng on the applcatons, OBUs are used to establsh communcatons wth other vehcles or roadsde unts (RSUs), such as traffc lghts or traffc sgns. In recent years, several research works on VANETs have been conducted by academcs and varous ndustres. Recently, some of these works addressed the securty ssues. As an nstance of MANET, VANETs mght suffer from any malcous user behavors, such as bogus nformaton and replay attacks on the dssemnated messages. Among varous securty threats, prvacy preservaton n VANETs s one of the new challenges of protectng users prvate nformaton. For nstance, Chen and We proposed a safe, dstance-based locaton prvacy scheme called SafeAnon [5,6]. By smulatng vehcular moblty n a cropped Manhattan map, they evaluated the performance of the SafeAnon scheme under varous condtons to show that t could smultaneously acheve locaton prvacy, as well as traffc safety. However, as Chen and We focused on the ssues of the vehcles locaton prvacy, lttle emphass was put on the ntal authentcaton phase of communcatons among vehcles. In 2005, Raya et al. [7] frst proposed a soluton that mentoned both the securty and prvacy ssues of safety-related applcatons. Wang and others revewed Raya and Hubaux s communcaton scheme n 2008 [8] and argued that Raya and Hubaux pad a great deal of attenton to safety-related applcatons, such as emergency warnngs, lane changng assstance, ntersecton coordnaton, traffc-sgn volaton warnngs and road-condton warnngs [9], but non-safety-related applcatons were neglected. In Raya and Hubaux s communcaton scheme, Safety messages do not contan any senstve nformaton. However, VANETs also provde non-safety applcatons that offer maps [10,11], advertsements and entertanment nformaton [12]. Smlar to safety applcatons, non-safety applcatons n VANETs have to take both securty and prvacy ssues nto consderaton. In addton, desgnng a practcal non-safety applcaton for VANETs should take the followng requrements nto consderaton [13,14]: Mutual authentcaton: provdng mutual authentcaton between the two communcatng partes, such as a vehcle-to-roadsde communcaton devce. Context prvacy: allowng moble vehcles to anonymously nteract wth roadsde devces to access servces.

3 Entropy 2014, Lower computatonal cost: a system must have lght overhead n terms of computatonal costs and hgh effcency. Sesson key agreement: generatng dynamc sesson keys to secure the communcaton between nodes n VANETs. Dfferentated servce access control: provdng several servces wth dfferent levels of access prvleges for dfferent users requrements. Confdentalty and ntegrty: of communcatons. provdng data confdentalty and ntegrty n applcatons Preventng eavesdroppng: an ntruder cannot be allowed to dscover valuable nformaton from communcatons between members n VANETs. Scalablty: copng wth the large-scale and dynamc envronment presented by VANETs. In 2008, L et al. proposed a secure and effcent communcaton scheme named SECSPP [14] that employs authentcated key establshment for non-safety applcatons n VANETs. SECSPP s the frst securty scheme wth explct authentcaton procedures for non-safety applcatons. However, the speed of a vehcle can be extremely hgh n SECSPP. It s possble that the response sent from the servce provder (SP) has not yet arrved, but the requestng vehcle has passed the RSUs transmsson range. Moreover, all requests made by non-safety applcatons must frst be verfed by the proper SP, whch wll become a bottleneck of SECSPP. The scalablty ssue rses n a popular SP f a large number of requests are made. In 2011, Yeh et al. [13] proposed a PAACP: a portable prvacy-preservng authentcaton and access control protocol for vehcular ad hoc networks. However, n the authorzaton phase, a PAACP s breakable and cannot mantan prvacy n VANETs. Recently, Wu et al. [15] presented a cryptanalyss of an attachable blnd sgnature and demonstrate that the PAACP s authorzed credental (AC) s not secure and prvate, even f the AC s secretly stored n a tamper-proof devce. Ths s because an eavesdropper s able to construct an AC from an ntercepted blnd document. Consequently, PAACP n the authorzaton phase s breakable and cannot mantan prvacy n VANETs. Any outsders can determne who has whch access prvleges to access whch servce. In addton, ths paper effcently copes wth these challenges and proposes an effcent scheme. We conclude that mprovng an authentcaton scheme and access control protocol for VANETs wll not only resolve the problems that have appeared, but wll also be secure and effcent. The remander of ths paper s organzed as follows. Secton 2 revews the cryptanalyss of a PAACP. Secton 3 ntroduces an mproved scheme. In Secton 4, we compare the performance of our schemes wth PAACP and SECSPP and analyze varous aspects of the securty of our scheme. Fnally, we conclude ths paper and ndcate some drectons for future research n Secton 5.

4 Entropy 2014, Cryptanalyss of A PAACP In 2011, Yeh et al. [13] proposed a novel portable prvacy-preservng authentcaton and access control protocol for vehcular ad hoc networks. To elmnate the communcaton wth servce provders, they proposed a novel portable access control method to store a portable servce rght lst (SRL) nto each vehcle, nstead of keepng the SRLs wth the servce provders. In order to assure the valdty and prvacy of an SRL and prevent prvlege elevaton attacks, an attachable blnd sgnature s used by PPACP. Recently, Wu et al. [15] proposed a cryptanalyss of an attachable blnd sgnature and demonstrated that the PAACP s authorzed credental (AC) s not secure and prvate, even f the AC s secretly stored n a tamper-proof devce. Ther analyss showed that n PAACP, an eavesdropper can construct the AC from an ntercepted blnd document. As a result, PAACP n the authorzaton phase s breakable, and as any outsder can determne who has whch access prvleges to access whch servce, the prvacy of users n PAACP s scheme s jeopardzed. Wu et al. presented Cryptanalyss 1, whch shows that m cannot keep prvacy, and Cryptanalyss 2 shows that an ntruder can use publc key P K St of the S t to compute authorzed credental AC St. The notaton used throughout the remander of ths paper s shown n Table 1. Table 1. Notaton used n the remander of the paper. Notaton V V ID S t SID t SV ID k AR k AC AC St, AC V AC SRL St, SRL V D k () E k () N N s h() X Y : Z Descrpton the -th vehcle -th vehcular node s real dentfcaton the t-th servce provder t-th servce provder s real dentfcaton k-th servce s dentfcaton the access prvlege of SV ID k authorzed credental for vehcle V authorzed credental made by S t and V, respectvely portable authorzed credental for vehcle V servce rght lst made by S t and V, respectvely a correspondng symmetrc cryptosystem that uses the secret key k for decrypton a secure symmetrc cryptosystem that uses the secret key k for encrypton fresh nonce, randomly generated by V ID fresh nonce, randomly generated by the servce provder a collson-free and publc one-way hash functon a strng concatenaton a sender X sends a message Z to recever Y Cryptanalyss 1. To acqure a message m, an ntruder can eavesdrop on the two blnd documents BD 1, BD 2 n the (User Sgner) channel and also eavesdrop on BD 1, BD 2 n the

5 Entropy 2014, (Sgner User) channel. After stealng BD 1, BD 2, BD 1 and BD 2, the ntruder can use publc key e of the sgner to compute the followng equaton: (BD 1BD 2) e (BD 1 BD 2 ) = m Cryptanalyss 2. Smlarly, to acqure authorzed credental AC V and AC St, an ntruder can eavesdrop on the two blnd documents BD1, BD2 n the (V ehcle Servce P rovder) channel and also eavesdrop on BD1, BD2 n the (Servce P rovder V ehcle) channel. After stealng BD1, BD2, BD1 and BD2, the ntruder can use publc key P K St of the Servce Provder to compute the followng equaton: (BD1 BD2 ) P K S t (BD1 BD2 ) = AC St Fnally, accordng to (AC )P K S t conssts of both AC V = AC V = AC St, AC St s equal to AC V, where AC and AC St. Yeh et al. [13] clamed that an attachable blnd sgnature can keep prvacy; no one could comprehend the access prvleges n AC V accessng those servces. On the bass of our cryptanalyss, AC St AC V = {SID t T expred SRL V servce rght lsts SRL St the followng equaton: and SRL V, and no one can realze who s = {SID t T expred SRL St } and } could be comprehended by outsders who could then decode the, respectvely. In a prevous descrpton, the servce rght lst s as SRL V = {SV ID 1 AR 1 SV ID 2 AR 2... SV ID k AR k } where SV ID k denotes the ndex of the k-th servce and AR k represents the granted access prvleges of SV ID k. Hence, anyone can determne who has whch access prvleges to access whch servce even f AC s secretly stored n a tamper-proof devce. 3. Improved Scheme In ths secton, we propose an mproved scheme and offer an effcent authentcaton and access control protocol for VANETs. The securty of ths scheme depends on a secure one-way hash functon, not the use of an attachable blnd sgnature. Ths scheme conssts of three phases: the regstraton phase, the authentcaton phase and the access phase. We demonstrate our scheme as follows The Regstraton Phase A vehcle V creates a servce rght lst SRL V and an authorzed credental AC V, just as Yeh et al. proposed. Let x be a secret key mantaned by the servce provder S t, and let h() be a secure one-way hash functon wth a fxed-length output. The regstraton phase s performed over a secure channel. V S t : V ID, AC V A V, who submts hs/her dentty V ID and hs/her AC V to the S t for regstraton.

6 Entropy 2014, S t V : h(), e The S t also creates SRL St and AC St as Yeh et al. proposed. The S t then computes V s secret nformaton y = h(v ID, x) and e = y AC St AC V and wrtes h() and e nto the smart card of on-board unts (OBUs) and ssues the card to V. S t R j : y, AC St The S t also performs a multcast to send messages y and AC St to ther road sde unts (RSUs) R j The Authentcaton Phase After V sends an authentcaton request message to the S t, the S t and V wll execute a mutual authentcaton between the vehcle and the servce provder. Frst, let E k ( )/D k ( ) be a symmetrc encrypton/decrypton functon wth secret k, respectvely. V S t : V ID, C, N When V wshes to access servces provded by S t, V generates a nonce N, where N s a random and fresh number. Then, V computes C = h(e AC V, N ) and sends an authentcaton request message (V ID, C, N ) to the S t. S t V : M After recevng the authentcaton request message (V ID, C, N ), the S t and V execute the followng steps to facltate a mutual authentcaton between the vehcle and the servce provder. The S t performs the followng operatons: Verfes that V ID s a vald vehcle dentty. If not, the authentcaton request s rejected. Computes y = h(v ID, x) and verfes whether y = y. If the verfcaton fals, the request s rejected. Checks whether t receved C = h(y AC St, N ). If not, the request s rejected; otherwse, the request proceeds to the next step. Generates a nonce N s, where N s s a random and fresh number. Encrypts the message M = E y AC S t{n s, N, AC St } and sends t back. After V receves the message M, V wll decrypt the message D e AC V {M} to derve (N, N s, AC St ) and verfy whether N = N. If the answer s yes, the mutual authentcaton s done. The portable authorzed credental s AC = AC V AC St, and we propose that AC V s not equal to AC St. Ether S t may reduce access prvleges for some reason (for example, not payng before the deadlne or breakng a contract) or V may dsable access prvleges hmself/herself for some reason (for example, prvacy ssue or lower communcaton costs). Therefore, AC s AC V AC St that s reasonable and makes sense. and performs an exclusve operaton wth

7 Entropy 2014, The Access Phase Ths phase s based on the key exchange protocol proposed by Dffe et al. [16]. It s used to encrypt an ndvdual conversaton wth a sesson key. The lfespan of a sesson key s the perod of a partcular communcaton sesson. A new sesson phase nvolves two publc parameters, q and α, where q s a large prme number and α s a prmtve element mod q. After V sends a servce request to ts neghborng R j, R j wll verfy the authorzed credental AC by tself wthout further communcaton wth S t. Accordng to the access prvleges stored n the authorzed credental AC St, R j could decde whether V s request s accepted or not. Furthermore, R j could detect whether V s launchng an elevaton of prvlege (EoP) attack. V R j : W V computes W = α rv mod q and sends W to R j, where r v s a random number. Rj V : S Smlarly, R j computes S = α r R j mod q and sends S to V, where r R s a random number. V computes K V = (S ) rv mod q, and R j computes K R = (W ) r R j mod q. Then, both of them check whether K V = K R. If yes, a new sesson wll be created. Ths s because: Sesson key = (S ) rv mod q = (α r Rj mod q) r vmod q = (α r Rj r v)mod q = (α rv mod q) r Rj mod q = (W ) r R j mod q V R j : (Servce request message) If V wants to access servce, t encrypts E KV (SV ID 1 AC ) wth K V as the servce request message and sends t to R j. After R j receves the message, R j wll decrypt the message: D KR (E KV (SV ID 1 AC )) wth K R to gan (SV ID 1 AC ) and then derve AC and SV ID 1, because of K V = K R. When R j derves AC, R j verfes t and s then convnced that V s a legal user. V R j : (Servce request message) nth When V contnues to access the n-th servce, t encrypts the n-th servce request message E KV +n(sv ID n AC ) wth K V + n and sends t to R j. After R j receves the n-th servce request message, R j wll decrypt the message: D KR +n(e KV +n(sv ID n AC )) wth K R + n to derve AC and SV ID n. R j examnes whether SID t, as well as SV ID n are ncluded n AC St and checks the valdty of the authorzed credental by T expred. If the verfcaton succeeds, AC s legtmate and V s authorzed; otherwse, R j termnates ths sesson.

8 Entropy 2014, Analyss of the New Scheme In ths secton, we roughly compare the securty propertes and performance of the related mechansms dscussed. The securty propertes comparsons between PAACP, SECSPP and our scheme n the authentcaton phase and access phase are shown n Table 1. The performance comparsons are shown n Table Comparson Table 1 lsts mportant securty propertes n VANETs based on Yeh et al. s proposals. As mentoned, wth PAACP, an attachable blnd sgnature, s breakable and cannot mantan prvacy, and the PAACP s AC s not secure, even f the AC s secretly stored n a tamper-proof devce. An eavesdropper s able to construct the AC from an ntercepted blnd document. Any outsders n VANETs can know who has whch access prvleges to access whch servce. Consequently, PAACP cannot stll satsfy context prvacy properly. Table 2. Comparson of securty features. Requrements Our Scheme PAACP SECSPP Mutual Authentcaton Yes Yes Yes Context Prvacy Yes No Yes Sesson Key Agreement Yes Yes Partally Yes Dfferentated Servce Access Control Yes Yes No Confdentalty and Integrty Yes Yes N/A Preventng Eavesdroppng Yes No Yes Scalablty Fully Dstrbuted Fully Dstrbuted Bottleneck at Servce Lower Communcaton and Computatonal Cost Low Hgh Extremely Hgh a: In PAACP, authorzed credental (AC) s not secure and prvate; b: In SECSPP, the sesson key T SK s determned by V and S, not V and R Performance Snce the computatonal load of the PKI (Publc Key Infrastructure) cryptosystem s a heavy burden for all communcatng nodes n the PPACP and SECSPP, we propose an effcent verson wthout PKI cryptosystems. Furthermore, the speed of encrypton/decrypton wth symmetrc encrypton schemes s faster than wth asymmetrc ones, namely PKI cryptosystems. For nstance, t s known that DES (Data Encrypton Standard) s 100-tmes faster than RSA n software and 1000-tmes faster n hardware [17]. Consequently, we treat the computatonal load of a PKI operaton as that of 100 symmetrc operatons. As lsted n Table 3, the PPACP needs nearly 702 symmetrc operatons and SECSPP needs 740 symmetrc operatons n the related work, whle t requres about 124 symmetrc operatons n our scheme. Moreover, t takes s to complete a one-way hash operaton and s to fnsh a

9 Entropy 2014, symmetrc en-/de-crypton. We hence gnore the computatonal load of the one-way hash functon, snce t s qute lghter than that of a symmetrc en-/de-crypton [18]. As a result, computatonal loads can be reduced to s n our scheme. Table 3. Comparson of effcency. Authorzaton Phase Access Servce Phase Our Scheme PAACP SECSPP 2T sym + 2T hash + 2T asym + 2T exp + 4T asym + T hash 5T xor 3T hash + 4T xor 2T sym + 2T exp + 3T asym + 2T sym + 3T asym + 2T exp + 3T xor T hash 6T hash + 5T xor Computatonal Costs 124T sym 702T sym 740T sym Rounds Authorzaton (T Authorzaton ) s 3.48s 2.784s Access Servce (T Accss verfcaton ) s s 3.654s Total Costs s s 6.438s T hash : Computatonal cost of one-way functon; T xor : Computatonal cost of Exclusve-OR operaton; T sym : Computatonal cost of symmetrc encrypton; T asym : Computatonal cost of asymmetrc operaton; T exp : Computatonal cost of modular exponentaton The followng s based on the computaton method n PAACP. Assume that n vehcles n the VANET request the servces of the same servces provder at the same tme and the locatons where these servce requests are nvoked are unformly dstrbuted wthn m RSUs. The transmsson delay T trans delay s the tme n seconds to delver a message from a vehcle, whch s forwarded to the servce provder by an RSU. The watng tme T watng conssts of the round-trp transmsson delay and the tme spent on verfcaton by the servce provder. In SECSPP, the average watng tme T watng for a requestng vehcle can be estmated as: T watng = 2 T trans delay + (n + 1) 2 T Accss verfcaton In PAACP and our scheme, the average watng tme T watng for a requestng vehcle can be estmated as: (n/m+1) T 2 Accss verfcaton, f n > m T watng = T Accss verfcaton, otherwse In a unform dstrbuton of locatons, the average number of requests pendng n each RSU wll be n (n/m+1). Therefore, the average tme spent for request verfcaton n an RSU s T m 2 Accss verfcaton. Fgure 1 shows that when m s equal to 10, the average watng tme T watng for a servce request from vehcle n ncreases from 1 to 50. Fgures 2, 3 and 4 show that the average watng tme T watng for a servce request from vehcle n ncreases from 1 to 100 when m s equal to 10, 30 and 50, respectvely. As Fgure 2 shows, when 100 vehcles are requestng the desred servces, the average watng tme T watng to fnsh the authentcaton n PAACP s s. In our scheme, the average watng tme T watng s about 5.73 s. Smlarly, as shown n Fgure 3, our scheme takes about 2.28 s, compared to about 5.65 s

10 Entropy 2014, for PAACP. Fnally, our scheme takes about 1.59 s, compared to PAACP s average of about 3.94 s, as shown n Fgure 4. In summary, the average watng tme T watng decreases when RSU ncreases. Fgure 1. Average watng tme when m s equal to 10. Fgure 2. Average watng tme when m s equal to 10.

11 Entropy 2014, Fgure 3. Average watng tme when m s equal to 30. Fgure 4. Average watng tme when m s equal to Securty Analyss The other securty features of our new scheme are also dscussed below: Forward secrecy: Ths securty means that before a V wants to access the (n + 1)-th servce, he/she cannot decrypt the servce request message that exsted pror to hs/her sesson key K V + n. Our scheme can attan forward secrecy because, f a V requests next (Servce request message) (n+1) th, then a new K V + (n + 1) wll be generated by the (n + 1)-th servce.

12 Entropy 2014, Backward secrecy: After a user logs out of the server, he/she cannot receve any servces belongng to the left server. After a V accesses the n-th servce, he/she cannot decrypt the servce request message that exsted posteror to hs/her sesson key K V + (n + 1). Our scheme can attan backward secrecy, because after a V requests next (Servce request message) (n+1) th, the sesson key K V + (n + 1) wll be generated, and the K V + (n) wll be nvald. Authentcaton: A V must submt hs or her authentcaton request message (V ID, C, N ) to the servce provder S t, and then, the S t acknowledges the V. After recevng the authentcaton request message, the S t encrypts the message M = E y AC S t {N s, N, AC St } to facltate a mutual authentcaton between the vehcle and the servce provder. Authorzaton: In the regstraton phase, the servce provder creates a servce rght lst by the followng equaton: SRL V = {SV ID 1 AR 1 SV ID 2 AR 2... SV ID k AR k } where SV ID k denotes the ndex of the k-th servce and AR k represents the granted access prvleges of SV ID k. Hence, anyone can determne who has whch access prvleges to access whch servce. Only vald V can encrypt E KV (SV ID 1 AC ) wth K V. After R j receves E KV (SV ID 1 AC ), R j wll decrypt the message:d KR (E KV (SV ID 1 AC )) wth K R to gan (SV ID 1 AC ) and then derve AC and SV ID 1, because of K V = K R. Replay attack: In the regstraton phase, a V submts hs/her regstraton nformaton over a secure channel, so there are not any replay attack ssues. In the authorzaton phase, an old message was eavesdropped by an attacker. He/she may try to replay the old message (V ID, C, N ). It may fal because t s not always the same, and the nonce N s a random number that s generated and has a value that has not been used before, to avod replay attack and the serous tme synchronzaton problem. 5. Concluson In ths paper, we revew a cryptanalyss of an attachable blnd sgnature and demonstrate that the PAACP s AC s not secure and prvate, even f the AC s secretly stored n a tamper-proof devce. An eavesdropper can construct the AC from an ntercepted blnd document. Consequently, durng the authorzaton phase, PAACP s breakable and cannot mantan prvacy n VANETs. Consequently, any outsders can determne who has whch access prvleges to access whch servce. Furthermore, ths paper effcently copes wth these challenges and proposes an effcent scheme. We conclude that an mproved authentcaton scheme and access control protocol for VANETs not only resolves the documented problems, but also s secure and effcent. Compared wth PAACP and SECSPP, our scheme acheves more functonalty and satsfes the securty features requred by VANETs. Future research can focus on the many commercal applcatons [19 23]. Author Contrbutons We-Chen Wu was responsble for plannng, desgn, analyss and wrtng the manuscrpt. Y-Mng Chen revewed the manuscrpt. Both authors have read and approved the fnal manuscrpt.

13 Entropy 2014, Conflcts of Interest The authors declare no conflct of nterest. References 1. Chung, Y.; Cho, S.; Won, D. Lghtweght anonymous authentcaton scheme wth unlnkablty n global moblty networks. J. Converg. 2013, 4, Tays, Z.C.; Yavuz, A.G. ETSI complant GeoNetworkng protocol layer mplementaton for IVC smulatons. Hum.-Centrc Comput. Inf. Sc. 2013, 3, Sngh, R.; Sngh, P.; Duhan, M. An effectve mplementaton of securty based algorthmc approach n moble adhoc networks. Hum.-Centrc Comput. Inf. Sc. 2014, 4, Peng, K. A secure network for moble wreless servce. J. Inf. Process. Syst. 2013, 9, Chen, Y.M.; We, Y.C. SafeAnon: A safe locaton prvacy scheme for vehcular networks. Telecommun. Syst. 2012, 50, We, Y.C.; Chen, Y.M. Safe dstance based locaton prvacy n vehcular networks. In Proceedngs of the 2010 IEEE 71st Vehcular Technology Conference (VTC 2010-Sprng), Tape, Tawan, May 2010; pp Raya, M.; Hubaux, J. The securty of vehcular ad hoc networks. In Proceedngs of the 3rd ACM Workshop on Securty of Ad hoc and Sensor Networks, Alexandra, VA, USA, 7 10 November Wang, N.; Huang, Y.; Chen, W. A novel secure communcaton scheme n vehcular ad hoc networks. Comput. Commun. 2008, 31, Wschhof, L.; Ebner, A.; Rohlng, H. Informaton dssemnaton n self-organzng ntervehcle networks. IEEE Trans. Intell. Transp. Syst. 2005, 6, Isaac, J.; Camara, J.; Zeadally, S.; Marquez, J. A secure vehcle-to-roadsde communcaton payment protocol n vehcular ad hoc networks. Comput. Commun. 2008, 31, Yousef, S.; Mousav, M.; Fathy, M. Vehcular ad hoc networks (VANETs): Challenges and perspectves. In Proceedngs of the 6th Internatonal Conference on ITS Telecommuncatons, Chengdu, Chna, June 2006; pp Zhang, C.; Ln, X.; Lu, R.; Ho, P.; Shen, X. An effcent message authentcaton scheme for vehcular communcatons. IEEE Trans. Veh. Tech. 2008, 57, Yeh, L.; Chen, Y.; Huang, J. PAACP: A portable prvacy-preservng authentcaton and access control protocol n vehcular ad hoc networks. Comput. Commun. 2011, 34, L, C.; Hwang, M.; Chu, Y. A secure and effcent communcaton scheme wth authentcated key establshment and prvacy preservng for vehcular ad hoc networks. Comput. Commun. 2008, 31, Wu, W.; Chen, Y. Cryptanalyss of a PAACP: A portable prvacy-preservng authentcaton and access control protocol n Vehcular Ad Hoc Networks. Appl. Math. Inf. Sc. 2012, 6, 463S 469S. 16. Dffe, W.; Hellman, M. New drectons n cryptography. IEEE Trans. Inf. Theory 1976, 22,

14 Entropy 2014, Schneer, B. Appled Cryptography: Protocols, Algorthms, and Source Code n C, 2nd ed.; John Wley & Sons: New York, NY, USA, Chen, H.B.; Hsueh, S.C. Lght-weght authentcaton and bllng n moble communcatons. In Proceedngs of the IEEE 37th Annual 2003 Internatonal Carnahan Conference on Securty Technology, Tape, Tawan, 4 16 October 2003; pp Km, H.I.; Km, Y.K.; Chang, J.W. A grd-based cloakng area creaton scheme for contnuous LBS queres n dstrbuted systems. J. Converg. 2013, 4, Oh, J.S.; Park, C.U.; Lee, S.B. NFC-based moble payment servce adopton and dffuson. J. Converg. 2014, 5, Følstad, A.; Hornbæk, K.; Ulleberg, P. Socal desgn feedback: Evaluatons wth users n onlne ad-hoc groups. Hum.-Centrc Comput. Inf. Sc. 2013, 3, Park, S.W.; Lee, I.Y. Anonymous authentcaton scheme based on NTRU for the protecton of payment nformaton n NFC moble envronment. J. Inf. Process. Syst. 2013, 9, Gohar, M.; Koh, S.J. A network-based handover scheme n HIP-based moble metworks. J. Inf. Process. Syst. 2013, 9, c 2014 by the authors; lcensee MDPI, Basel, Swtzerland. Ths artcle s an open access artcle dstrbuted under the terms and condtons of the Creatve Commons Attrbuton lcense (

An Efficient and Flexible Decentralized Multicast Key Distribution Scheme

An Efficient and Flexible Decentralized Multicast Key Distribution Scheme IJCSNS Internatonal Journal of Computer Scence and Networ Securty VOL. 6 No. 8B August 006 11 An Effcent and Flexble Decentralzed Multcast Key Dstrbuton Scheme Wen-Shenq Juang and Jyan-Cwan Wu Department

More information

A Digital Content Distribution Using a Group-Key and Multi-layered Structure Based on Web

A Digital Content Distribution Using a Group-Key and Multi-layered Structure Based on Web A Dgtal Content Dstrbuton Usng a Group-Key and Mult-layered Structure Based on Web Yun-J Na and Il Seo Ko 2 Department of Internet Software, Honam Unversty 59-, Seobong-Dong, Gwangsan-Gu, Gwangju 506-74,

More information

Efficient Large Integers Arithmetic by Adopting Squaring and Complement Recoding Techniques

Efficient Large Integers Arithmetic by Adopting Squaring and Complement Recoding Techniques The th Worshop on Combnatoral Mathematcs and Computaton Theory Effcent Large Integers Arthmetc by Adoptng Squarng and Complement Recodng Technques Cha-Long Wu*, Der-Chyuan Lou, and Te-Jen Chang *Department

More information

EPAS: Efficient Privacy-preserving Authentication Scheme for VANETs-based Emergency Communication

EPAS: Efficient Privacy-preserving Authentication Scheme for VANETs-based Emergency Communication 94 JOURNAL OF SOFTWARE, VOL. 8, NO. 8, AUGUST 03 EPAS: Effcent Prvacy-preservng Authentcaton Scheme for VANETs-based Emergency Communcaton Xuedan Ja School of Computer Scence and Telecommuncaton Engneerng,

More information

An Efficient Ownership Transfer Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards

An Efficient Ownership Transfer Protocol for RFID Conforming to EPC Class 1 Generation 2 Standards Journal of Computers Vol. 27, No. 3, 2016, pp. 41-51 do:10.3966/199115592016102703005 An Effcent Ownershp Transfer Protocol for RFID Conformng to EPC Class 1 Generaton 2 Standards Fan-Shuo Lu 1 Ha-Bng

More information

Gustavus J. Simmons Sandia National Laboratories Albuquerque, NM 87185

Gustavus J. Simmons Sandia National Laboratories Albuquerque, NM 87185 An Impersonaton-Proof Identty Verfcaton Scheme* Gustavus J. Smmons Sanda Natonal Laboratores Albuquerque, NM 87185 Most schemes for the verfcaton of personal dentty are logcally flawed n that they requre

More information

DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS NADER MAZEN RABADI DISSERTATION. Submitted to the Graduate School

DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS NADER MAZEN RABADI DISSERTATION. Submitted to the Graduate School DRIVERS ANONYMITY IN VEHICLE-TO-VEHICLE COMMUNICATION NETWORKS by NADER MAZEN RABADI DISSERTATION Submtted to the Graduate School of Wayne State Unversty, Detrot, Mchgan n partal fulfllment of the requrements

More information

Topology Control for C-RAN Architecture Based on Complex Network

Topology Control for C-RAN Architecture Based on Complex Network Topology Control for C-RAN Archtecture Based on Complex Network Zhanun Lu, Yung He, Yunpeng L, Zhaoy L, Ka Dng Chongqng key laboratory of moble communcatons technology Chongqng unversty of post and telecommuncaton

More information

A Comparison of Two Equivalent Real Formulations for Complex-Valued Linear Systems Part 2: Results

A Comparison of Two Equivalent Real Formulations for Complex-Valued Linear Systems Part 2: Results AMERICAN JOURNAL OF UNDERGRADUATE RESEARCH VOL. 1 NO. () A Comparson of Two Equvalent Real Formulatons for Complex-Valued Lnear Systems Part : Results Abnta Munankarmy and Mchael A. Heroux Department of

More information

Priority based Dynamic Multiple Robot Path Planning

Priority based Dynamic Multiple Robot Path Planning 2nd Internatonal Conference on Autonomous obots and Agents Prorty based Dynamc Multple obot Path Plannng Abstract Taxong Zheng Department of Automaton Chongqng Unversty of Post and Telecommuncaton, Chna

More information

NFC Communications-based Mutual Authentication Scheme for the Internet of Things

NFC Communications-based Mutual Authentication Scheme for the Internet of Things Internatonal Journal of Network Securty, Vol.19, No.4, PP.631-638, July 2017 (DOI: 10.6633/IJNS.201707.19(4).17) 631 NFC Communcatons-based Mutual uthentcaton Scheme for the Internet of Thngs Yanna Ma

More information

Research of Dispatching Method in Elevator Group Control System Based on Fuzzy Neural Network. Yufeng Dai a, Yun Du b

Research of Dispatching Method in Elevator Group Control System Based on Fuzzy Neural Network. Yufeng Dai a, Yun Du b 2nd Internatonal Conference on Computer Engneerng, Informaton Scence & Applcaton Technology (ICCIA 207) Research of Dspatchng Method n Elevator Group Control System Based on Fuzzy Neural Network Yufeng

More information

High Speed, Low Power And Area Efficient Carry-Select Adder

High Speed, Low Power And Area Efficient Carry-Select Adder Internatonal Journal of Scence, Engneerng and Technology Research (IJSETR), Volume 5, Issue 3, March 2016 Hgh Speed, Low Power And Area Effcent Carry-Select Adder Nelant Harsh M.tech.VLSI Desgn Electroncs

More information

MTBF PREDICTION REPORT

MTBF PREDICTION REPORT MTBF PREDICTION REPORT PRODUCT NAME: BLE112-A-V2 Issued date: 01-23-2015 Rev:1.0 Copyrght@2015 Bluegga Technologes. All rghts reserved. 1 MTBF PREDICTION REPORT... 1 PRODUCT NAME: BLE112-A-V2... 1 1.0

More information

IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS 1. Jiawen Kang, Rong Yu, Member, IEEE, Xumin Huang, and Yan Zhang, Senior Member, IEEE

IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS 1. Jiawen Kang, Rong Yu, Member, IEEE, Xumin Huang, and Yan Zhang, Senior Member, IEEE IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS 1 Prvacy-Preserved Pseudonym Scheme for Fog Computng Supported Internet of Vehcles Jawen Kang, Rong Yu, Member, IEEE, Xumn Huang, and Yan Zhang,

More information

Calculation of the received voltage due to the radiation from multiple co-frequency sources

Calculation of the received voltage due to the radiation from multiple co-frequency sources Rec. ITU-R SM.1271-0 1 RECOMMENDATION ITU-R SM.1271-0 * EFFICIENT SPECTRUM UTILIZATION USING PROBABILISTIC METHODS Rec. ITU-R SM.1271 (1997) The ITU Radocommuncaton Assembly, consderng a) that communcatons

More information

Resource Allocation Optimization for Device-to- Device Communication Underlaying Cellular Networks

Resource Allocation Optimization for Device-to- Device Communication Underlaying Cellular Networks Resource Allocaton Optmzaton for Devce-to- Devce Communcaton Underlayng Cellular Networks Bn Wang, L Chen, Xaohang Chen, Xn Zhang, and Dacheng Yang Wreless Theores and Technologes (WT&T) Bejng Unversty

More information

Secure Power Scheduling Auction for Smart Grids Using Homomorphic Encryption

Secure Power Scheduling Auction for Smart Grids Using Homomorphic Encryption Secure Power Schedulng Aucton for Smart Grds Usng Homomorphc Encrypton Haya Shajaah, Student Member, IEEE, Ahmed Abdelhad, Senor Member, IEEE, and Charles Clancy, Senor Member, IEEE Abstract In ths paper,

More information

Rational Secret Sharing without Broadcast

Rational Secret Sharing without Broadcast Ratonal Secret Sharng wthout Broadcast Amjed Shareef, Department of Computer Scence and Engneerng, Indan Insttute of Technology Madras, Chenna, Inda. Emal: amjedshareef@gmal.com Abstract We use the concept

More information

Chaotic Filter Bank for Computer Cryptography

Chaotic Filter Bank for Computer Cryptography Chaotc Flter Bank for Computer Cryptography Bngo Wng-uen Lng Telephone: 44 () 784894 Fax: 44 () 784893 Emal: HTwng-kuen.lng@kcl.ac.ukTH Department of Electronc Engneerng, Dvson of Engneerng, ng s College

More information

PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION. Evgeny Artyomov and Orly Yadid-Pecht

PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION. Evgeny Artyomov and Orly Yadid-Pecht 68 Internatonal Journal "Informaton Theores & Applcatons" Vol.11 PRACTICAL, COMPUTATION EFFICIENT HIGH-ORDER NEURAL NETWORK FOR ROTATION AND SHIFT INVARIANT PATTERN RECOGNITION Evgeny Artyomov and Orly

More information

Prevention of Sequential Message Loss in CAN Systems

Prevention of Sequential Message Loss in CAN Systems Preventon of Sequental Message Loss n CAN Systems Shengbng Jang Electrcal & Controls Integraton Lab GM R&D Center, MC: 480-106-390 30500 Mound Road, Warren, MI 48090 shengbng.jang@gm.com Ratnesh Kumar

More information

Chinese Remainder. Discrete Mathematics Andrei Bulatov

Chinese Remainder. Discrete Mathematics Andrei Bulatov Chnese Remander Introducton Theorem Dscrete Mathematcs Andre Bulatov Dscrete Mathematcs Chnese Remander Theorem 34-2 Prevous Lecture Resdues and arthmetc operatons Caesar cpher Pseudorandom generators

More information

Performance Analysis of Multi User MIMO System with Block-Diagonalization Precoding Scheme

Performance Analysis of Multi User MIMO System with Block-Diagonalization Precoding Scheme Performance Analyss of Mult User MIMO System wth Block-Dagonalzaton Precodng Scheme Yoon Hyun m and Jn Young m, wanwoon Unversty, Department of Electroncs Convergence Engneerng, Wolgye-Dong, Nowon-Gu,

More information

A New Type of Weighted DV-Hop Algorithm Based on Correction Factor in WSNs

A New Type of Weighted DV-Hop Algorithm Based on Correction Factor in WSNs Journal of Communcatons Vol. 9, No. 9, September 2014 A New Type of Weghted DV-Hop Algorthm Based on Correcton Factor n WSNs Yng Wang, Zhy Fang, and Ln Chen Department of Computer scence and technology,

More information

A Novel Optimization of the Distance Source Routing (DSR) Protocol for the Mobile Ad Hoc Networks (MANET)

A Novel Optimization of the Distance Source Routing (DSR) Protocol for the Mobile Ad Hoc Networks (MANET) A Novel Optmzaton of the Dstance Source Routng (DSR) Protocol for the Moble Ad Hoc Networs (MANET) Syed S. Rzv 1, Majd A. Jafr, and Khaled Ellethy Computer Scence and Engneerng Department Unversty of Brdgeport

More information

Dynamic Optimization. Assignment 1. Sasanka Nagavalli January 29, 2013 Robotics Institute Carnegie Mellon University

Dynamic Optimization. Assignment 1. Sasanka Nagavalli January 29, 2013 Robotics Institute Carnegie Mellon University Dynamc Optmzaton Assgnment 1 Sasanka Nagavall snagaval@andrew.cmu.edu 16-745 January 29, 213 Robotcs Insttute Carnege Mellon Unversty Table of Contents 1. Problem and Approach... 1 2. Optmzaton wthout

More information

EPDA: Enhancing Privacy-Preserving Data Authentication for Mobile Crowd Sensing

EPDA: Enhancing Privacy-Preserving Data Authentication for Mobile Crowd Sensing EPDA: Enhancng Prvacy-Preservng Data Authentcaton for Moble Crowd Sensng arxv:8.375v [cs.cr] 9 Nov 8 Jngwe Lu, Fanghu Ca, Longfe Wu, Rong Sun, Lehuang Zhu and Xaojang Du State Key Lab of ISN, Xdan Unversty,

More information

Xiuqing Chen 1 *, Tianjie Cao 1 *, Jingxuan Zhai 1, Yu Guo 2 1 School of Computer, China University of Mining and Technology, Xuzhou,

Xiuqing Chen 1 *, Tianjie Cao 1 *, Jingxuan Zhai 1, Yu Guo 2 1 School of Computer, China University of Mining and Technology, Xuzhou, [Type text] [Type text] [Type text] ISSN : 0974-7435 Volume 0 Issue 9 BoTechnology 04 An Indan Journal FULL PAPE BTAIJ, 0(9, 04 [3908-397] Securty lghtweght FID protocol for U- healthcare system Xuqng

More information

IEE Electronics Letters, vol 34, no 17, August 1998, pp ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES

IEE Electronics Letters, vol 34, no 17, August 1998, pp ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES IEE Electroncs Letters, vol 34, no 17, August 1998, pp. 1622-1624. ESTIMATING STARTING POINT OF CONDUCTION OF CMOS GATES A. Chatzgeorgou, S. Nkolads 1 and I. Tsoukalas Computer Scence Department, 1 Department

More information

Guidelines for CCPR and RMO Bilateral Key Comparisons CCPR Working Group on Key Comparison CCPR-G5 October 10 th, 2014

Guidelines for CCPR and RMO Bilateral Key Comparisons CCPR Working Group on Key Comparison CCPR-G5 October 10 th, 2014 Gudelnes for CCPR and RMO Blateral Key Comparsons CCPR Workng Group on Key Comparson CCPR-G5 October 10 th, 2014 These gudelnes are prepared by CCPR WG-KC and RMO P&R representatves, and approved by CCPR,

More information

Application of Intelligent Voltage Control System to Korean Power Systems

Application of Intelligent Voltage Control System to Korean Power Systems Applcaton of Intellgent Voltage Control System to Korean Power Systems WonKun Yu a,1 and HeungJae Lee b, *,2 a Department of Power System, Seol Unversty, South Korea. b Department of Power System, Kwangwoon

More information

Study of Downlink Radio Resource Allocation Scheme with Interference Coordination in LTE A Network

Study of Downlink Radio Resource Allocation Scheme with Interference Coordination in LTE A Network Internatonal Journal of Future Computer and Communcaton, Vol. 6, o. 3, September 2017 Study of Downln Rado Resource Allocaton Scheme wth Interference Coordnaton n LTE A etwor Yen-Wen Chen and Chen-Ju Chen

More information

EMA. Education Maintenance Allowance (EMA) Financial Details Form 2017/18. student finance wales cyllid myfyrwyr cymru.

EMA. Education Maintenance Allowance (EMA) Financial Details Form 2017/18. student finance wales cyllid myfyrwyr cymru. student fnance wales cylld myfyrwyr cymru Educaton Mantenance Allowance (EMA) Fnancal Detals Form 2017/18 sound advce on STUDENT FINANCE EMA Educaton Mantenance Allowance (EMA) 2017/18 /A How to complete

More information

The Performance Improvement of BASK System for Giga-Bit MODEM Using the Fuzzy System

The Performance Improvement of BASK System for Giga-Bit MODEM Using the Fuzzy System Int. J. Communcatons, Network and System Scences, 10, 3, 1-5 do:10.36/jcns.10.358 Publshed Onlne May 10 (http://www.scrp.org/journal/jcns/) The Performance Improvement of BASK System for Gga-Bt MODEM Usng

More information

熊本大学学術リポジトリ. Kumamoto University Repositor

熊本大学学術リポジトリ. Kumamoto University Repositor 熊本大学学術リポジトリ Kumamoto Unversty Repostor Ttle Wreless LAN Based Indoor Poston and Its Smulaton Author(s) Ktasuka, Teruak; Nakansh, Tsune CtatonIEEE Pacfc RIM Conference on Comm Computers, and Sgnal Processng

More information

Accelerated Modular Multiplication Algorithm of Large Word Length Numbers with a Fixed Module

Accelerated Modular Multiplication Algorithm of Large Word Length Numbers with a Fixed Module Accelerated Modular Multplcaton Algorthm of Large Word Length Numbers wth a Fxed Module Nkolaos Bards 1, Athanasos Drgas 1, Alexander Markovskyy, and John Vrettaros 1 1 Natonal Centre for Scentfc Research

More information

Figure.1. Basic model of an impedance source converter JCHPS Special Issue 12: August Page 13

Figure.1. Basic model of an impedance source converter JCHPS Special Issue 12: August Page 13 A Hgh Gan DC - DC Converter wth Soft Swtchng and Power actor Correcton for Renewable Energy Applcaton T. Selvakumaran* and. Svachdambaranathan Department of EEE, Sathyabama Unversty, Chenna, Inda. *Correspondng

More information

Broadcast Authentication for Wireless Sensor Networks Using Nested Hashing and the Chinese Remainder Theorem

Broadcast Authentication for Wireless Sensor Networks Using Nested Hashing and the Chinese Remainder Theorem Sensors 2010, 10, 8683-8695; do:10.3390/s100908683 OPEN CCESS sensors ISSN 1424-8220 www.mdp.com/ournal/sensors rtcle roadcast uthentcaton for Wreless Sensor Networks Usng Nested Hashng and the Chnese

More information

International Journal of Network Security & Its Application (IJNSA), Vol.2, No.1, January SYSTEL, SUPCOM, Tunisia.

International Journal of Network Security & Its Application (IJNSA), Vol.2, No.1, January SYSTEL, SUPCOM, Tunisia. Internatonal Journal of Network Securty & Its Applcaton (IJNSA), Vol.2, No., January 2 WEAKNESS ON CRYPTOGRAPHIC SCHEMES BASED ON REGULAR LDPC CODES Omessaad Hamd, Manel abdelhed 2, Ammar Bouallegue 2,

More information

Ad hoc Service Grid A Self-Organizing Infrastructure for Mobile Commerce

Ad hoc Service Grid A Self-Organizing Infrastructure for Mobile Commerce Ad hoc Servce Grd A Self-Organzng Infrastructure for Moble Commerce Klaus Herrmann, Kurt Gehs, Gero Mühl Berln Unversty of Technology Emal: klaus.herrmann@acm.org Web: http://www.vs.tu-berln.de/herrmann/

More information

Secure Transmission of Sensitive data using multiple channels

Secure Transmission of Sensitive data using multiple channels Secure Transmsson of Senstve data usng multple channels Ahmed A. Belal, Ph.D. Department of computer scence and automatc control Faculty of Engneerng Unversty of Alexandra Alexandra, Egypt. aabelal@hotmal.com

More information

Comparative Analysis of Reuse 1 and 3 in Cellular Network Based On SIR Distribution and Rate

Comparative Analysis of Reuse 1 and 3 in Cellular Network Based On SIR Distribution and Rate Comparatve Analyss of Reuse and 3 n ular Network Based On IR Dstrbuton and Rate Chandra Thapa M.Tech. II, DEC V College of Engneerng & Technology R.V.. Nagar, Chttoor-5727, A.P. Inda Emal: chandra2thapa@gmal.com

More information

Test 2. ECON3161, Game Theory. Tuesday, November 6 th

Test 2. ECON3161, Game Theory. Tuesday, November 6 th Test 2 ECON36, Game Theory Tuesday, November 6 th Drectons: Answer each queston completely. If you cannot determne the answer, explanng how you would arrve at the answer may earn you some ponts.. (20 ponts)

More information

High Speed ADC Sampling Transients

High Speed ADC Sampling Transients Hgh Speed ADC Samplng Transents Doug Stuetzle Hgh speed analog to dgtal converters (ADCs) are, at the analog sgnal nterface, track and hold devces. As such, they nclude samplng capactors and samplng swtches.

More information

An efficient cluster-based power saving scheme for wireless sensor networks

An efficient cluster-based power saving scheme for wireless sensor networks RESEARCH Open Access An effcent cluster-based power savng scheme for wreless sensor networks Jau-Yang Chang * and Pe-Hao Ju Abstract In ths artcle, effcent power savng scheme and correspondng algorthm

More information

A NSGA-II algorithm to solve a bi-objective optimization of the redundancy allocation problem for series-parallel systems

A NSGA-II algorithm to solve a bi-objective optimization of the redundancy allocation problem for series-parallel systems 0 nd Internatonal Conference on Industral Technology and Management (ICITM 0) IPCSIT vol. 49 (0) (0) IACSIT Press, Sngapore DOI: 0.776/IPCSIT.0.V49.8 A NSGA-II algorthm to solve a b-obectve optmzaton of

More information

Article Localization-Free Detection of Replica Node Attacks in Wireless Sensor Networks Using Similarity Estimation with Group Deployment Knowledge

Article Localization-Free Detection of Replica Node Attacks in Wireless Sensor Networks Using Similarity Estimation with Group Deployment Knowledge Artcle ocalaton-free Detecton of Replca Node Attacks n Wreless Sensor Networks Usng Smlarty Estmaton wth Group Deployment Knowledge Chao Dng 1, jun Yang, * and Meng Wu 3, * 1 College of Computer Scence,

More information

Joint Adaptive Modulation and Power Allocation in Cognitive Radio Networks

Joint Adaptive Modulation and Power Allocation in Cognitive Radio Networks I. J. Communcatons, etwork and System Scences, 8, 3, 7-83 Publshed Onlne August 8 n ScRes (http://www.scrp.org/journal/jcns/). Jont Adaptve Modulaton and Power Allocaton n Cogntve Rado etworks Dong LI,

More information

LOKS: Low-Overhead Forward and Backward Key Secrecy in WSNs

LOKS: Low-Overhead Forward and Backward Key Secrecy in WSNs LOKS: Low-Overhead Forward and Backward Key Seecy n WSNs Malvka Ashok CSE Department M. M. Engneerng College M. M. Unversty Mullana, Ambala, Haryana, Inda-3307 Roht Vad CSE Department M. M. Engneerng College

More information

Graphical User-ID with Partial Match Scheme and Application for Mobile Web-Services

Graphical User-ID with Partial Match Scheme and Application for Mobile Web-Services Journal of Advances n Informaton Technology Vol. 7, No. 3, August 2016 Graphcal User-ID wth Partal Match Scheme and Applcaton for Moble Web-Servces Yusue Matsuno, Kyoj Kawagoe, and Kenta Ou Rtsumean Unversty,

More information

The Spectrum Sharing in Cognitive Radio Networks Based on Competitive Price Game

The Spectrum Sharing in Cognitive Radio Networks Based on Competitive Price Game 8 Y. B. LI, R. YAG, Y. LI, F. YE, THE SPECTRUM SHARIG I COGITIVE RADIO ETWORKS BASED O COMPETITIVE The Spectrum Sharng n Cogntve Rado etworks Based on Compettve Prce Game Y-bng LI, Ru YAG., Yun LI, Fang

More information

Ad hoc Service Grid A Self-Organizing Infrastructure for Mobile Commerce

Ad hoc Service Grid A Self-Organizing Infrastructure for Mobile Commerce Ad hoc Servce Grd A Self-Organzng Infrastructure for Moble Commerce Klaus Herrmann Berln Unversty of Technology Emal: klaus.herrmann@acm.org Web: http://www.vs.tu-berln.de/herrmann/ PTB-Semnar, 3./4. November

More information

Study of the Improved Location Algorithm Based on Chan and Taylor

Study of the Improved Location Algorithm Based on Chan and Taylor Send Orders for eprnts to reprnts@benthamscence.ae 58 The Open Cybernetcs & Systemcs Journal, 05, 9, 58-6 Open Access Study of the Improved Locaton Algorthm Based on Chan and Taylor Lu En-Hua *, Xu Ke-Mng

More information

Micro-grid Inverter Parallel Droop Control Method for Improving Dynamic Properties and the Effect of Power Sharing

Micro-grid Inverter Parallel Droop Control Method for Improving Dynamic Properties and the Effect of Power Sharing 2015 AASRI Internatonal Conference on Industral Electroncs and Applcatons (IEA 2015) Mcro-grd Inverter Parallel Droop Control Method for Improvng Dynamc Propertes and the Effect of Power Sharng aohong

More information

ANNUAL OF NAVIGATION 11/2006

ANNUAL OF NAVIGATION 11/2006 ANNUAL OF NAVIGATION 11/2006 TOMASZ PRACZYK Naval Unversty of Gdyna A FEEDFORWARD LINEAR NEURAL NETWORK WITH HEBBA SELFORGANIZATION IN RADAR IMAGE COMPRESSION ABSTRACT The artcle presents the applcaton

More information

Distributed Channel Allocation Algorithm with Power Control

Distributed Channel Allocation Algorithm with Power Control Dstrbuted Channel Allocaton Algorthm wth Power Control Shaoj N Helsnk Unversty of Technology, Insttute of Rado Communcatons, Communcatons Laboratory, Otakaar 5, 0150 Espoo, Fnland. E-mal: n@tltu.hut.f

More information

A MODIFIED DIRECTIONAL FREQUENCY REUSE PLAN BASED ON CHANNEL ALTERNATION AND ROTATION

A MODIFIED DIRECTIONAL FREQUENCY REUSE PLAN BASED ON CHANNEL ALTERNATION AND ROTATION A MODIFIED DIRECTIONAL FREQUENCY REUSE PLAN BASED ON CHANNEL ALTERNATION AND ROTATION Vncent A. Nguyen Peng-Jun Wan Ophr Freder Computer Scence Department Illnos Insttute of Technology Chcago, Illnos vnguyen@t.edu,

More information

Evaluating Different One to Many Packet Delivery Schemes for UMTS

Evaluating Different One to Many Packet Delivery Schemes for UMTS Evaluatng Dfferent One to Many Packet Delvery Schemes for UMTS Antonos Alexou, Dmtros Antonells, Chrstos Bouras Research Academc Computer Technology Insttute, Greece and Computer Engneerng and Informatcs

More information

Uncertainty in measurements of power and energy on power networks

Uncertainty in measurements of power and energy on power networks Uncertanty n measurements of power and energy on power networks E. Manov, N. Kolev Department of Measurement and Instrumentaton, Techncal Unversty Sofa, bul. Klment Ohrdsk No8, bl., 000 Sofa, Bulgara Tel./fax:

More information

Utility-based Routing

Utility-based Routing Utlty-based Routng Je Wu Dept. of Computer and Informaton Scences Temple Unversty Roadmap Introducton Why Another Routng Scheme Utlty-Based Routng Implementatons Extensons Some Fnal Thoughts 2 . Introducton

More information

Generalized Incomplete Trojan-Type Designs with Unequal Cell Sizes

Generalized Incomplete Trojan-Type Designs with Unequal Cell Sizes Internatonal Journal of Theoretcal & Appled Scences 6(1): 50-54(2014) ISSN No. (Prnt): 0975-1718 ISSN No. (Onlne): 2249-3247 Generalzed Incomplete Trojan-Type Desgns wth Unequal Cell Szes Cn Varghese,

More information

VRT014 User s guide V0.8. Address: Saltoniškių g. 10c, Vilnius LT-08105, Phone: (370-5) , Fax: (370-5) ,

VRT014 User s guide V0.8. Address: Saltoniškių g. 10c, Vilnius LT-08105, Phone: (370-5) , Fax: (370-5) , VRT014 User s gude V0.8 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Walsh Function Based Synthesis Method of PWM Pattern for Full-Bridge Inverter

Walsh Function Based Synthesis Method of PWM Pattern for Full-Bridge Inverter Walsh Functon Based Synthess Method of PWM Pattern for Full-Brdge Inverter Sej Kondo and Krt Choesa Nagaoka Unversty of Technology 63-, Kamtomoka-cho, Nagaoka 9-, JAPAN Fax: +8-58-7-95, Phone: +8-58-7-957

More information

A Fuzzy-based Routing Strategy for Multihop Cognitive Radio Networks

A Fuzzy-based Routing Strategy for Multihop Cognitive Radio Networks 74 Internatonal Journal of Communcaton Networks and Informaton Securty (IJCNIS) Vol. 3, No., Aprl 0 A Fuzzy-based Routng Strategy for Multhop Cogntve Rado Networks Al El Masr, Naceur Malouch and Hcham

More information

TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS TN TERMINATON FOR POINT-TO-POINT SYSTEMS. Zo = L C. ω - angular frequency = 2πf

TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS TN TERMINATON FOR POINT-TO-POINT SYSTEMS. Zo = L C. ω - angular frequency = 2πf TECHNICAL NOTE TERMINATION FOR POINT- TO-POINT SYSTEMS INTRODUCTION Because dgtal sgnal rates n computng systems are ncreasng at an astonshng rate, sgnal ntegrty ssues have become far more mportant to

More information

Optimizing a System of Threshold-based Sensors with Application to Biosurveillance

Optimizing a System of Threshold-based Sensors with Application to Biosurveillance Optmzng a System of Threshold-based Sensors wth Applcaton to Bosurvellance Ronald D. Frcker, Jr. Thrd Annual Quanttatve Methods n Defense and Natonal Securty Conference May 28, 2008 What s Bosurvellance?

More information

sensors ISSN

sensors ISSN Sensors 009, 9, 8593-8609; do:10.3390/s91108593 Artcle OPEN ACCESS sensors ISSN 144-80 www.mdp.com/journal/sensors Dstrbuted Envronment Control Usng Wreless Sensor/Actuator Networks for Lghtng Applcatons

More information

An Energy-aware Awakening Routing Algorithm in Heterogeneous Sensor Networks

An Energy-aware Awakening Routing Algorithm in Heterogeneous Sensor Networks An Energy-aware Awakenng Routng Algorthm n Heterogeneous Sensor Networks TAO Dan 1, CHEN Houjn 1, SUN Yan 2, CEN Ygang 3 1. School of Electronc and Informaton Engneerng, Bejng Jaotong Unversty, Bejng,

More information

Arterial Travel Time Estimation Based On Vehicle Re-Identification Using Magnetic Sensors: Performance Analysis

Arterial Travel Time Estimation Based On Vehicle Re-Identification Using Magnetic Sensors: Performance Analysis Arteral Travel Tme Estmaton Based On Vehcle Re-Identfcaton Usng Magnetc Sensors: Performance Analyss Rene O. Sanchez, Chrstopher Flores, Roberto Horowtz, Ram Raagopal and Pravn Varaya Department of Mechancal

More information

Passive Filters. References: Barbow (pp ), Hayes & Horowitz (pp 32-60), Rizzoni (Chap. 6)

Passive Filters. References: Barbow (pp ), Hayes & Horowitz (pp 32-60), Rizzoni (Chap. 6) Passve Flters eferences: Barbow (pp 6575), Hayes & Horowtz (pp 360), zzon (Chap. 6) Frequencyselectve or flter crcuts pass to the output only those nput sgnals that are n a desred range of frequences (called

More information

Approximating User Distributions in WCDMA Networks Using 2-D Gaussian

Approximating User Distributions in WCDMA Networks Using 2-D Gaussian CCCT 05: INTERNATIONAL CONFERENCE ON COMPUTING, COMMUNICATIONS, AND CONTROL TECHNOLOGIES 1 Approxmatng User Dstrbutons n CDMA Networks Usng 2-D Gaussan Son NGUYEN and Robert AKL Department of Computer

More information

THE ARCHITECTURE OF THE BROADBAND AMPLIFIERS WITHOUT CLASSICAL STAGES WITH A COMMON BASE AND A COMMON EMITTER

THE ARCHITECTURE OF THE BROADBAND AMPLIFIERS WITHOUT CLASSICAL STAGES WITH A COMMON BASE AND A COMMON EMITTER VOL. 0, NO. 8, OCTOBE 205 ISSN 89-6608 2006-205 Asan esearch Publshng Network (APN. All rghts reserved. THE ACHITECTUE OF THE BOADBAND AMPLIFIES WITHOUT CLASSICAL STAGES WITH A COMMON BASE AND A COMMON

More information

An Improved Method for GPS-based Network Position Location in Forests 1

An Improved Method for GPS-based Network Position Location in Forests 1 Ths full text paper was peer revewed at the drecton of IEEE Communcatons Socety subject matter experts for publcaton n the WCNC 008 proceedngs. An Improved Method for GPS-based Network Poston Locaton n

More information

Monitoring large-scale power distribution grids

Monitoring large-scale power distribution grids Montorng large-scale power dstrbuton grds D. Gavrlov, M. Gouzman, and S. Lury Center for Advanced Technology n Sensor Systems, Stony Brook Unversty, Stony Brook, NY 11794 Keywords: smart grd; sensor network;

More information

Cryptanalysis and Improvement of a Password-Based Authenticated Three-Party Key Exchange Protocol

Cryptanalysis and Improvement of a Password-Based Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Securt and Its pplcatons pp.151-160 http://d.do.org/10.14257/jsa.2014.8.4.14 rptanalss and Improvement of a Password-ased uthentcated Three-Part e Echange Protocol oungsook Lee

More information

Cost Analysis of the MBMS Multicast Mode of UMTS

Cost Analysis of the MBMS Multicast Mode of UMTS Cost Analyss of the MBMS Multcast Mode of UMTS Antonos Alexou, Chrstos Bouras, Evangelos Rekkas Research Academc Computer Technology Insttute, Greece and Computer Engneerng and Informatcs Dept., Unv. of

More information

Parameter Free Iterative Decoding Metrics for Non-Coherent Orthogonal Modulation

Parameter Free Iterative Decoding Metrics for Non-Coherent Orthogonal Modulation 1 Parameter Free Iteratve Decodng Metrcs for Non-Coherent Orthogonal Modulaton Albert Gullén Fàbregas and Alex Grant Abstract We study decoder metrcs suted for teratve decodng of non-coherently detected

More information

Queuing-Based Dynamic Channel Selection for Heterogeneous Multimedia Applications over Cognitive Radio Networks

Queuing-Based Dynamic Channel Selection for Heterogeneous Multimedia Applications over Cognitive Radio Networks 1 Queung-Based Dynamc Channel Selecton for Heterogeneous ultmeda Applcatons over Cogntve Rado Networks Hsen-Po Shang and haela van der Schaar Department of Electrcal Engneerng (EE), Unversty of Calforna

More information

The Impact of Spectrum Sensing Frequency and Packet- Loading Scheme on Multimedia Transmission over Cognitive Radio Networks

The Impact of Spectrum Sensing Frequency and Packet- Loading Scheme on Multimedia Transmission over Cognitive Radio Networks Ths artcle has been accepted for publcaton n a future ssue of ths journal, but has not been fully edted. Content may change pror to fnal publcaton. The Impact of Spectrum Sensng Frequency and Pacet- Loadng

More information

Design of Shunt Active Filter for Harmonic Compensation in a 3 Phase 3 Wire Distribution Network

Design of Shunt Active Filter for Harmonic Compensation in a 3 Phase 3 Wire Distribution Network Internatonal Journal of Research n Electrcal & Electroncs Engneerng olume 1, Issue 1, July-September, 2013, pp. 85-92, IASTER 2013 www.aster.com, Onlne: 2347-5439, Prnt: 2348-0025 Desgn of Shunt Actve

More information

Movement - Assisted Sensor Deployment

Movement - Assisted Sensor Deployment Intro Self Deploy Vrtual Movement Performance Concluson Movement - Asssted Sensor Deployment G. Wang, G. Cao, T. La Porta Dego Cammarano Laurea Magstrale n Informatca Facoltà d Ingegnera dell Informazone,

More information

A Predictive QoS Control Strategy for Wireless Sensor Networks

A Predictive QoS Control Strategy for Wireless Sensor Networks The 1st Worshop on Resource Provsonng and Management n Sensor Networs (RPMSN '5) n conjuncton wth the 2nd IEEE MASS, Washngton, DC, Nov. 25 A Predctve QoS Control Strategy for Wreless Sensor Networs Byu

More information

Learning Ensembles of Convolutional Neural Networks

Learning Ensembles of Convolutional Neural Networks Learnng Ensembles of Convolutonal Neural Networks Lran Chen The Unversty of Chcago Faculty Mentor: Greg Shakhnarovch Toyota Technologcal Insttute at Chcago 1 Introducton Convolutonal Neural Networks (CNN)

More information

Cooperative localization method for multi-robot based on PF-EKF

Cooperative localization method for multi-robot based on PF-EKF Scence n Chna Seres F: Informaton Scences 008 SCIENCE IN CHINA PRESS Sprnger www.scchna.com nfo.scchna.com www.sprngerln.com Cooperatve localzaton method for mult-robot based on PF-EKF WANG Lng, WAN JanWe,

More information

On the Feasibility of Receive Collaboration in Wireless Sensor Networks

On the Feasibility of Receive Collaboration in Wireless Sensor Networks On the Feasblty of Receve Collaboraton n Wreless Sensor Networs B. Bantaleb, S. Sgg and M. Begl Computer Scence Department Insttute of Operatng System and Computer Networs (IBR) Braunschweg, Germany {behnam,

More information

Performance Evaluation of QoS Parameters in Dynamic Spectrum Sharing for Heterogeneous Wireless Communication Networks

Performance Evaluation of QoS Parameters in Dynamic Spectrum Sharing for Heterogeneous Wireless Communication Networks IJCSI Internatonal Journal of Computer Scence Issues, Vol. 9, Issue 1, No 2, January 2012 ISSN (Onlne): 1694-0814 www.ijcsi.org 81 Performance Evaluaton of QoS Parameters n Dynamc Spectrum Sharng for Heterogeneous

More information

Wireless Sensor Network Coverage Optimization Based on Fruit Fly Algorithm

Wireless Sensor Network Coverage Optimization Based on Fruit Fly Algorithm Wreless Sensor Network Coverage Optmzaton Based on Frut Fly Algorthm https://do.org/10.3991/joe.v1406.8698 Ren Song!! ", Zhchao Xu, Yang Lu Jln Unversty of Fnance and Economcs, Jln, Chna rensong1579@163.com

More information

An Adaptive Over-current Protection Scheme for MV Distribution Networks Including DG

An Adaptive Over-current Protection Scheme for MV Distribution Networks Including DG An Adaptve Over-current Protecton Scheme for MV Dstrbuton Networks Includng DG S.A.M. Javadan Islamc Azad Unversty s.a.m.javadan@gmal.com M.-R. Haghfam Tarbat Modares Unversty haghfam@modares.ac.r P. Barazandeh

More information

Tile Values of Information in Some Nonzero Sum Games

Tile Values of Information in Some Nonzero Sum Games lnt. ournal of Game Theory, Vot. 6, ssue 4, page 221-229. Physca- Verlag, Venna. Tle Values of Informaton n Some Nonzero Sum Games By P. Levne, Pars I ), and ZP, Ponssard, Pars 2 ) Abstract: The paper

More information

Multicast in UMTS: Evaluation and recommendations

Multicast in UMTS: Evaluation and recommendations WIRELESS COMMUNICATIONS AND MOBILE COMPUTING Wrel. Commun. Mob. Comput. 2008; 8:463 481 Publshed onlne 10 October 2006 n Wley InterScence (www.nterscence.wley.com).464 Multcast n UMTS: Evaluaton and recommendatons

More information

BY leveraging the Dedicated Short Range Communications

BY leveraging the Dedicated Short Range Communications IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 1, JANUARY/FEBRUARY 2016 93 MxGroup: Accumulatve Pseudonym Exchangng for Locaton Prvacy Enhancement n Vehcular Socal Networks Rong Yu,

More information

Distributed Topology Control of Dynamic Networks

Distributed Topology Control of Dynamic Networks Dstrbuted Topology Control of Dynamc Networks Mchael M. Zavlanos, Alreza Tahbaz-Saleh, Al Jadbabae and George J. Pappas Abstract In ths paper, we present a dstrbuted control framework for controllng the

More information

HUAWEI TECHNOLOGIES CO., LTD. Huawei Proprietary Page 1

HUAWEI TECHNOLOGIES CO., LTD. Huawei Proprietary Page 1 Project Ttle Date Submtted IEEE 802.16 Broadband Wreless Access Workng Group Double-Stage DL MU-MIMO Scheme 2008-05-05 Source(s) Yang Tang, Young Hoon Kwon, Yajun Kou, Shahab Sanaye,

More information

A Multi-Robot System Based on A Hybrid Communication Approach

A Multi-Robot System Based on A Hybrid Communication Approach Studes n Meda and Communcaton Vol. 1, No. 1; June 13 ISSN 35-871 E-ISSN 35-88X Publshed by Redfame Publshng URL: http://smc.redfame.com A Mult-Robot System Based on A Hybrd Communcaton Approach Tngka Wang,

More information

Context-aware Cluster Based Device-to-Device Communication to Serve Machine Type Communications

Context-aware Cluster Based Device-to-Device Communication to Serve Machine Type Communications Context-aware Cluster Based Devce-to-Devce Communcaton to Serve Machne Type Communcatons J Langha, Lu Man, Hans D. Schotten Char of Wreless Communcaton, Unversty of Kaserslautern, Germany {j,manlu,schotten}@et.un-kl.de

More information

Optimal Sleep Scheduling Scheme for Wireless Sensor Networks Based on Balanced Energy Consumption

Optimal Sleep Scheduling Scheme for Wireless Sensor Networks Based on Balanced Energy Consumption 6 JOURAL OF COMPUTER, VOL. 8, O. 6, JUE 3 Optmal leep chedulng cheme for Wreless ensor etworks Based on Balanced Energy Consumpton han-shan Ma College of Computer cence and Technology, Chna Unversty of

More information

Cost Analysis and Efficient Radio Bearer Selection for Multicasting over UMTS

Cost Analysis and Efficient Radio Bearer Selection for Multicasting over UMTS Cost Analyss and Effcent Rado Bearer Selecton for Multcastng over UMTS Antonos Alexou, Chrstos Bouras, Vasleos Kokknos, Evangelos Rekkas Research Academc Computer Technology Insttute, Greece and Computer

More information

Multi-hop Coordination in Gossiping-based Wireless Sensor Networks

Multi-hop Coordination in Gossiping-based Wireless Sensor Networks Mult-hop Coordnaton n Gosspng-based Wreless Sensor Networks Zhlang Chen, Alexander Kuehne, and Anja Klen Communcatons Engneerng Lab, Technsche Unverstät Darmstadt, Germany Emal: {z.chen,a.kuehne,a.klen}@nt.tu-darmstadt.de

More information

Voltage Quality Enhancement and Fault Current Limiting with Z-Source based Series Active Filter

Voltage Quality Enhancement and Fault Current Limiting with Z-Source based Series Active Filter Research Journal of Appled Scences, Engneerng and echnology 3(): 246-252, 20 ISSN: 2040-7467 Maxwell Scentfc Organzaton, 20 Submtted: July 26, 20 Accepted: September 09, 20 Publshed: November 25, 20 oltage

More information