2020
DOI: 10.1016/j.jisa.2020.102669
|View full text |Cite
|
Sign up to set email alerts
|

A certificateless ring signature scheme with batch verification for applications in VANET

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
17
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(17 citation statements)
references
References 25 publications
0
17
0
Order By: Relevance
“…In key generation process, the Fujisaki et al's scheme [37] needs n point multiplication operations, two hash to group operations and 2n+1 exponential operations, and the total time cost is about nT m +2T h +(2n + 1) T e . We set the number of ring members n = 100, compared with Fujisaki et al's scheme [37], Bouakkaz et al's scheme [38], and Lai et al's scheme [40], the key generation consumption of our scheme is reduced by about 31.65%, 61.84%, and 70.34%, respectively. Although, the key generation process cost of our scheme is longer than Mao et al's scheme [39].…”
Section: Computational Costmentioning
confidence: 99%
See 2 more Smart Citations
“…In key generation process, the Fujisaki et al's scheme [37] needs n point multiplication operations, two hash to group operations and 2n+1 exponential operations, and the total time cost is about nT m +2T h +(2n + 1) T e . We set the number of ring members n = 100, compared with Fujisaki et al's scheme [37], Bouakkaz et al's scheme [38], and Lai et al's scheme [40], the key generation consumption of our scheme is reduced by about 31.65%, 61.84%, and 70.34%, respectively. Although, the key generation process cost of our scheme is longer than Mao et al's scheme [39].…”
Section: Computational Costmentioning
confidence: 99%
“…5. The computation cost of the schemes [37][38][39][40] in key generation, signature generation, signature verification, and tracking processes are computed and the calculation results are listed in Table 3.…”
Section: Computational Costmentioning
confidence: 99%
See 1 more Smart Citation
“…In 2020, Zhang et.al [31] proposed a certificateless aggregate ring signcryption for smart home environment. Bouakkaz et.al [32] proposed a certificateless ring signature scheme with batch verification.…”
Section: User Identity Protectionmentioning
confidence: 99%
“…The other significant authentication schemes related to the CLAS mechanism in VANET are also published in recent years. Bouakkaz and Semchedine 36 recently introduced an efficient certificateless ring signature (BV-CLRS) with batch verification, a conditional privacy preservation authentication system for use in VANET that is based on traceable certificateless ring signatures. The scheme has significantly decreased computation and communication overhead due to the usage of batch verification.…”
Section: Introductionmentioning
confidence: 99%