2011
DOI: 10.15373/2249555x/june2014/32
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Authentication Scheme for Vanet Using Cha Cheon’s ID Based Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

0
3
0

Year Published

2017
2017
2017
2017

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 10 publications
0
3
0
Order By: Relevance
“…It achieves effective privacy protection and authentication mechanisms and also reduces the computational overhead of signature generation process because of discarding the complex operation of bilinear pairings. There are some researchers who focus on using the identity-based signature (IBS) to implement identity-based anonymous authentication such as Sun et al [12], Li et al [13], Jinila and Komathy [14], Zhu et al [15] and He et al [16]. Among these international researchers, Sun et al [12] are relatively early researchers who paid attention to this problem.…”
Section: Related Workmentioning
confidence: 99%
“…It achieves effective privacy protection and authentication mechanisms and also reduces the computational overhead of signature generation process because of discarding the complex operation of bilinear pairings. There are some researchers who focus on using the identity-based signature (IBS) to implement identity-based anonymous authentication such as Sun et al [12], Li et al [13], Jinila and Komathy [14], Zhu et al [15] and He et al [16]. Among these international researchers, Sun et al [12] are relatively early researchers who paid attention to this problem.…”
Section: Related Workmentioning
confidence: 99%
“…2,7,8 The previous schemes for protecting VANET privacy focus on the identity of the anonymous user. Common techniques that are used in studies include the group signature scheme, 9,10 ring signature scheme, 11 ID-based signature scheme, [12][13][14][15][16] blind signature, 17 and improved technology. [18][19][20][21] Guo et al 9 are early adopters of Boneh group signature technology for in-vehicle communications.…”
Section: Related Workmentioning
confidence: 99%
“…This achieves effective privacy protection and authentication mechanisms and reduces the computational overhead of the signature generation process by avoiding the complex operations of bilinear pairings. Some researchers focus on using the identity-based signature (IBS) to implement identity-based anonymous authentication, such as Sun et al, 12 ACPN, 13 Jinila and Komathy, 14 privacy protection authentication scheme (PPAS), 15 and He et al 16 Among them, Sun et al 12 are relatively early researchers. They use zero-knowledge proof and a threshold secret sharing algorithm to design an anonymous identity authentication scheme that is based on signatures.…”
Section: Related Workmentioning
confidence: 99%