The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2020
DOI: 10.1109/access.2020.3044961
|View full text |Cite
|
Sign up to set email alerts
|

Conditional Privacy-Preserving Authentication Scheme Without Using Point Multiplication Operations Based on Elliptic Curve Cryptography (ECC)

Abstract: Existing conditional privacy-preserving authentication schemes utilized in Vehicular Ad-hoc Networks (VANETs) to satisfy security and privacy requirements essentially depend on point multiplication operations. Achieving repaid verification method of the message is commonly suffer performance efficiency from resulting overheads. We propose a conditional privacy-preserving authentication scheme to secure communication and perform better performance efficiency in this paper. The proposed scheme only depends on an… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
9
1

Relationship

1
9

Authors

Journals

citations
Cited by 21 publications
(5 citation statements)
references
References 30 publications
(46 reference statements)
0
5
0
Order By: Relevance
“…To avoid using time-consuming operations associated with bilinear pair and Point-to-Map hashing function, He et al [40] constructed an IDfounded system applying lightweight operations associated with ECC for message signature verification. Additionally, several researchers [41][42][43][44][45][46][47] have proposed an authentication schemes based on ECC. Al-Shareeda et al [45] use ECC without the road-side unit (RSU) to secure communications among vehicles in a 5G-enabled vehicular network.…”
Section: Elliptic Curve Cryptographymentioning
confidence: 99%
“…To avoid using time-consuming operations associated with bilinear pair and Point-to-Map hashing function, He et al [40] constructed an IDfounded system applying lightweight operations associated with ECC for message signature verification. Additionally, several researchers [41][42][43][44][45][46][47] have proposed an authentication schemes based on ECC. Al-Shareeda et al [45] use ECC without the road-side unit (RSU) to secure communications among vehicles in a 5G-enabled vehicular network.…”
Section: Elliptic Curve Cryptographymentioning
confidence: 99%
“…Accidents, traffic flow, the quickest routes, alternate routes, petrol stations, motels, and hospitals are all examples of critical information that is transmitted for safety and general needs (Lin et al, 2022;Alshudukhi et al, 2020). Routing is very critical and essential in VANET (Table 2) for vehicles to communicate with one another and RSUs.…”
Section: Routing In Vanetmentioning
confidence: 99%
“…Existing schemes in the fourth group aim to minimize the system costs of the ID-based BP approach by utilizing an identity (ID) approach based on elliptic curve cryptography (ECC) [31][32][33][34][35][36][37], which are more efficient.…”
Section: Id-based Eccmentioning
confidence: 99%