Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks

A wireless network and authentication code technology, applied in the field of authenticating messages transmitted in wireless networks

Active Publication Date: 2011-09-28
GM GLOBAL TECH OPERATIONS LLC
View PDF3 Cites 19 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This type of attacker steals a valid transmitter identification tag over the air and transmits a forged message on its own behalf, overloading the receiving vehicle's processor (cache) for a computational DoS (memory DoS) attack

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks
  • Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks
  • Efficient technique to achieve non-repudiation and resilience to DoS attacks in wireless networks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0074] The following discussion of authentication protocols for wireless communication systems employing digital signatures and TESLA authentication is merely exemplary in nature and is in no way intended to limit the scope of the invention, its application or uses.

[0075] figure 1 A plan view of a vehicle 10 including an on-board unit (OBU) 12 for a V2X wireless communication system is shown. OBU 12 receives location information from GPS receiver 14 and is able to communicate with other OBUs on other vehicles within a limited range. The vehicle 10 also includes various types of vehicle sensors 16 such as cameras, accelerometers, temperature sensors, etc. that provide information to the OBU 12 . Vehicle sensor information can be used by the OBU 12 to notify other vehicles of various road and other conditions, such as ice, fuel spills, and the like.

[0076] A computationally efficient message verification strategy for verifying messages for wireless networks is described b...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

A computationally efficient message verification strategy that achieves non-repudiation and resilience to computational denial of service attacks in conjunction with a broadcast authentication protocol that authenticates messages using a combination of a digital signature and a TESLA MAC. When messages are received at a receiver, the verification strategy separates the messages into messages with the same sender identification. The strategy then determines whether the TESLA MAC authenticator is valid for each message and discards those messages that do not have a valid TESLA MAC. The strategy collects the messages that have a valid TESLA MAC for each sender identification and performs a batch verification process on the group of messages to determine if the messages in the group have a valid digital signature. This strategy verifies each message in the group of messages if the batch verification process shows that the group of messages has a valid digital signature.

Description

technical field [0001] The present invention relates generally to systems and methods for authenticating messages transmitted in wireless networks, and more particularly to systems and methods for authenticating messages transmitted in wireless networks employing digital signatures and Timing Efficient Stream Loss Tolerant Authentication (TESLA) systems and methods. Background technique [0002] Automotive active safety applications based on vehicle-to-vehicle (V2V) communication are powerful services that can significantly reduce the number of automotive accidents and related healthcare and insurance costs. Communication security is key in these applications, as the driver of the vehicle expects to operate in response to alerts and reports provided by the V2V application. However, because communication security comes with overheads related to computation and bandwidth, it is important to reduce these overheads for a cost-effective implementation. [0003] V2V safety appli...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/06H04W12/12H04W4/46
CPCH04W4/046G08G1/161H04L63/08H04L9/3236H04L63/1458H04L9/16H04L9/3244H04W12/06H04L9/3242H04L9/3247H04L63/0823H04L63/12H04L63/123H04L2209/805H04L2209/84H04W12/106H04W12/069H04W4/46
Inventor B·R·贝卢尔A·V·艾尔D·巴塔查里亚
Owner GM GLOBAL TECH OPERATIONS LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products