2017
DOI: 10.3390/s17122854
|View full text |Cite
|
Sign up to set email alerts
|

An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

Abstract: Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-ex… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
41
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(41 citation statements)
references
References 19 publications
0
41
0
Order By: Relevance
“…Under their protocol, vehicles are divided into three types and they only used hash and exclusive-or functions to create lightweight communication. However, Zhou et al [18] found out that Chuang et al's protocol cannot guarantee privacy-preserving and is vulnerable to impersonation and insider attacks. They also argued that the assumption of TPD is strong.…”
Section: Authentication Protocol For Vehicle Communicationmentioning
confidence: 99%
“…Under their protocol, vehicles are divided into three types and they only used hash and exclusive-or functions to create lightweight communication. However, Zhou et al [18] found out that Chuang et al's protocol cannot guarantee privacy-preserving and is vulnerable to impersonation and insider attacks. They also argued that the assumption of TPD is strong.…”
Section: Authentication Protocol For Vehicle Communicationmentioning
confidence: 99%
“…Vehicles are divided into three types in their scheme, that is, mistrustful vehicles (MVs), trustful vehicles (TVs) and law executors (LEs), as shown in Figure 1. However, Kumari et al [5] and Zhou et al [23] revealed that Chuang and Lee's scheme suffers from privacy breach, insider attack, impersonation attack and has some other weaknesses. To address these vulnerabilities, on the basis of TEAM, Zhou et al applied Elliptic Curve Cryptographic (ECC) to propose a new enhanced scheme which is based on mutual authentication in VANETs.…”
Section: Related Workmentioning
confidence: 99%
“…In the past decades, the numerous authentication and key agreement schemes for vehicular systems in IoT have been studied to achieve essential security requirements [2,3,4,5,6,7,8,9,10]. Although these schemes try to ensure privacy and enhance efficiency, their scheme is vulnerable to various potential attacks such as distributed denial of service and privileged insider attacks because it is based on trusted third party to provide high security level.…”
Section: Introductionmentioning
confidence: 99%
“…Numerous privacy protection schemes for a vehicular system in IoT ensure security and improve efficiency [2,3,4,5,6,7,8,9,10]. In 2016, Lo and Tasi [2] proposed an efficient authentication scheme for vehicular sensor networks to improve performance.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation