2018
DOI: 10.1155/2018/4070283
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient V2I Authentication Scheme for VANETs

Abstract: e advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs) have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a h… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
31
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 29 publications
(31 citation statements)
references
References 31 publications
0
31
0
Order By: Relevance
“…This paper mainly compares with the execution time on V2I communication among six schemes: Zhou's, 16 CPAS, 19 EAAP, 33 Tzeng's, 25 b-SPECS+, 34 and our DAIA, in which Zhou's verification scheme is based on ECC, CPAS and b-SPECS+ scheme use batch-based verification on bilinear pairing to achieve verification, EAAP scheme uses asymmetric cryptography in the verification phase, and Tzeng's scheme uses batch-based verification on ECC for message verification. Those six algorithms are simulated using a laptop equipped with an Intel i5-8300H with 2.3 GHz CPU, 16G RAM.…”
Section: T Bpmentioning
confidence: 99%
See 4 more Smart Citations
“…This paper mainly compares with the execution time on V2I communication among six schemes: Zhou's, 16 CPAS, 19 EAAP, 33 Tzeng's, 25 b-SPECS+, 34 and our DAIA, in which Zhou's verification scheme is based on ECC, CPAS and b-SPECS+ scheme use batch-based verification on bilinear pairing to achieve verification, EAAP scheme uses asymmetric cryptography in the verification phase, and Tzeng's scheme uses batch-based verification on ECC for message verification. Those six algorithms are simulated using a laptop equipped with an Intel i5-8300H with 2.3 GHz CPU, 16G RAM.…”
Section: T Bpmentioning
confidence: 99%
“…Those six algorithms are simulated using a laptop equipped with an Intel i5-8300H with 2.3 GHz CPU, 16G RAM. This paper mainly compares with the execution time on V2I communication among six schemes: Zhou's, 16 CPAS, 19 EAAP, 33 Tzeng's, 25 b-SPECS+, 34 and our DAIA, in which Zhou's verification scheme is based on ECC, CPAS and b-SPECS+ scheme use batch-based verification on bilinear pairing to achieve verification, EAAP scheme uses asymmetric cryptography in the verification phase, and Tzeng's scheme uses batch-based verification on ECC for message verification. The six schemes comparison is shown in Table 2: Figure 2 shows the comparison among EAAP, CPAS, Zhou's scheme, Tzeng's scheme, b-SPECS+, and our DAIA with V2I.…”
Section: T Bpmentioning
confidence: 99%
See 3 more Smart Citations