2022
DOI: 10.1177/15501329221080658
|View full text |Cite
|
Sign up to set email alerts
|

A certificateless aggregate signature scheme for security and privacy protection in VANET

Abstract: In the vehicular ad hoc network, moving vehicles can keep communicating with each other by entering or leaving the network at any time to establish a new connection. However, since many users transmit a substantial number of messages, it may cause reception delays and affect the entire system. A certificateless aggregate signature scheme can provide a signature compression that keeps the verification cost low. Therefore, it is beneficial for environments constrained by time, bandwidth, and storage, such as veh… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 14 publications
(3 citation statements)
references
References 39 publications
0
3
0
Order By: Relevance
“…The scheme's superior security is demonstrated by rigorous security proofs that are based on the default cryptographic assumption. Cahyadi et al [19] proposed an authentication method with the potential to boost safety, confidentiality, and productivity by employing the certificateless aggregate signature approach to ensure that no private data is divulged during message transmissions from devices onboard the unit. Nath et al [20] proposed a reciprocal authentication technique for group communication in VANET that protects users' privacy without requiring them to establish a direct connection to a central authority.…”
Section: Related Workmentioning
confidence: 99%
“…The scheme's superior security is demonstrated by rigorous security proofs that are based on the default cryptographic assumption. Cahyadi et al [19] proposed an authentication method with the potential to boost safety, confidentiality, and productivity by employing the certificateless aggregate signature approach to ensure that no private data is divulged during message transmissions from devices onboard the unit. Nath et al [20] proposed a reciprocal authentication technique for group communication in VANET that protects users' privacy without requiring them to establish a direct connection to a central authority.…”
Section: Related Workmentioning
confidence: 99%
“…Proof-of-Concepts Various concepts of CLC-based solutions have been proposed, such as for authentication [41][42][43][44][45][46][47][48][49][50][51][52][53][54][55][56][57][58], aggregated signing [44,[59][60][61][62][63][64], key agreement [65,66], and signcryption [67][68][69][70][71][72][73]. However, common for these proposals is that they have either been tested in a controller lab environment [42,47,48,59,64,74]…”
Section: Gaps Description Going Forwardmentioning
confidence: 99%
“…On the one hand, the failure of a centralized institution can bring the entire trading system to a standstill and also bring about a massive leakage of personal information, making it difficult to guarantee the security of the system [6]. On the other hand, compared with cash transactions, financial asset transactions have special data characteristics, and the imitation of data products is indistinguishable [7]. Registration data and transaction data are stored in a centralized database, which makes it easy to forge once the database is attacked, leaving the security of financial consumers and financial institutions unprotected in Internet financial transactions [8].…”
Section: Introductionmentioning
confidence: 99%