2012 8th International Conference on Wireless Communications, Networking and Mobile Computing 2012
DOI: 10.1109/wicom.2012.6478425
|View full text |Cite
|
Sign up to set email alerts
|

An Optimized Signature Verification System for Vehicle Ad Hoc NETwork

Abstract: Abstract-This paper 1 presents an efficient approach to an existing batch verification system on Identity based group signature (IBGS) which can be applied to any Mobile ad hoc network device including Vehicle Ad hoc Networks (VANET). We propose an optimized way to batch signatures in order to get maximum throughput from a device in runtime environment. In addition, we minimize the number of pairing computations in batch verification proposed by B. Qin et al. for large scale VANET. We introduce a batch schedul… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 16 publications
0
4
0
Order By: Relevance
“…The scheme does not need to rely on TPD and has a significant improvement in security features. In [28], Mamun and Miyaji proposed a scheme based on bilinear pairings.This scheme improves batch authentication of identification-based Group Signature (IBGS). The scheme improves the original scheme by batch scheduling algorithm, which improves the performance of authentication.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The scheme does not need to rely on TPD and has a significant improvement in security features. In [28], Mamun and Miyaji proposed a scheme based on bilinear pairings.This scheme improves batch authentication of identification-based Group Signature (IBGS). The scheme improves the original scheme by batch scheduling algorithm, which improves the performance of authentication.…”
Section: Related Workmentioning
confidence: 99%
“…The experiments run on an Intel i7-9750 3 GHZ machine. According to [28], The following parameters are obtained: T mul is 0.39 ms, T mtp is 0.09 ms and T par is 4.5 ms. TABLE 3 shows a comparison of three schemes for the computational overhead of an RSU signed for a single message and n messages. The time required for the ECDSA scheme to validate a message is 4T mul , and the time required for the validation of n messages is 4nT mul .…”
Section: A Computation Overhead Analysismentioning
confidence: 99%
“…OBUs together with RSUs help to broadcast messages to other vehicles or transport system terminals in their range. Like RSU, the computing device in OBU is used to verify signatures or other computations in response to the messages received from other communicating vehicles . Nonetheless, traditional VANET possesses two kinds of communication policy, namely vehicle to vehicle, and vehicle to RSU .…”
Section: Preliminariesmentioning
confidence: 99%
“…The pseudonymity approach focuses on how often a node should change a pseudonym and with whom it should communicate. Besides that, some other schemes adopt group‐signature‐based solution (e.g., ) and traceable ring‐signature‐based solution (e.g., ) for VANET security and privacy. Group signatures can be directly used to anonymously authenticate vehicular communications without additionally generating a pseudonym.…”
Section: Introductionmentioning
confidence: 99%