2017
DOI: 10.1177/1550147717700899
|View full text |Cite
|
Sign up to set email alerts
|

Efficient location-based conditional privacy-preserving authentication scheme for vehicle ad hoc networks

Abstract: Due to the real-time requirement of message in vehicle ad hoc networks, it is a challenge to design an authentication for vehicle ad hoc networks to achieve security, efficiency, and conditional privacy-preserving. To address the challenge, many conditional privacy-preserving authentication schemes using bilinear pairing or ideal tamper-proof device have been proposed for vehicle ad hoc networks in recent years. However, the bilinear pairing operation is one of the most complex cryptographic operations and the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
85
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 50 publications
(88 citation statements)
references
References 46 publications
0
85
0
Order By: Relevance
“…Such solutions may call for more expensive cryptographic operations, e.g., bilinear pairings [21], which are a building block for group and identity-based signatures. Group signatures, which stay at the core of our proposal, have been also explored by numerous works, e.g., [22][23][24][25][26]. It is commonly recognized that such signatures are beneficial in preserving the anonymity of group members.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Such solutions may call for more expensive cryptographic operations, e.g., bilinear pairings [21], which are a building block for group and identity-based signatures. Group signatures, which stay at the core of our proposal, have been also explored by numerous works, e.g., [22][23][24][25][26]. It is commonly recognized that such signatures are beneficial in preserving the anonymity of group members.…”
Section: Related Workmentioning
confidence: 99%
“…There are a number of differences between the aforementioned approaches. For example, Wu et al [25] avoids the use of a bilinear pairing operation to lower the computational costs. For the same reasons, Wasef and Shen [23,24] use batch verification, while their proposal still makes use of bilinear pairings.…”
Section: Related Workmentioning
confidence: 99%
“…Several research works about privacy preserving authentication for VANETs have been proposed in recent years, which include public key infrastructure based (PKIbased) CPPA schemes [2,[4][5][6], identity-based (ID-based) CPPA schemes from bilinear pairing [7][8][9][10][11][12][13][14][15][16][17][18][19], binary authentication tree [20,21] and elliptic curve [22][23][24][25][26][27][28][29], and certificateless CPPA schemes [30,31]. Although certificateless conditional privacy preserving authentication (CCPPA) schemes for VANETs [30,31] solve the public key certification management problem in PKI-based CPPA schemes and the key escrow problem in ID-based CPPA schemes, the performance of [30,31] is not efficient owing to the need of map-to-point hash and bilinear pairing operations.…”
Section: Introductionmentioning
confidence: 99%
“…In [11] Libing et.al, have proposed an efficient location-based conditional privacy-preserving authentication scheme, which use the location information to assign vehicles" partial secret keys. The vehicles sign messages with unrelated pseudonyms to hide its real identity.…”
Section: Related Workmentioning
confidence: 99%
“…In the recent years, various authors have proposed privacy preserving authentication schemes for secure message communication. The two most common privacy preserving authentication schemes are the pseudonyms based privacy preserving scheme [4][5][6][7][8][9][10][11][12]22, 24], the group signature based privacy preserving scheme [13][14][15][16][17]. Each scheme provides solution to the secure privacy preserving message communication problems in VANET but all of them have some drawbacks.…”
Section: Introductionmentioning
confidence: 99%