2021
DOI: 10.1109/tdsc.2019.2904274
|View full text |Cite
|
Sign up to set email alerts
|

PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks

Abstract: Existing security and identity-based vehicular communication protocols used in Vehicular Ad-hoc Networks (VANETs) to achieve conditional privacy-preserving mostly rely on an ideal hardware device called tamper-proof device (TPD) equipped in vehicles. Achieving fast authentication during the message verification process is usually challenging in such strategies and further they suffer performance constraints from resulting overheads. To address such challenges, this paper proposes a novel Chinese remainder theo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
176
0
1

Year Published

2022
2022
2024
2024

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 226 publications
(177 citation statements)
references
References 43 publications
0
176
0
1
Order By: Relevance
“…Therefore, to hide the real identity of the vehicle, the vehicle could sign messages by using unrelated pseudonyms. In 2019, Zhang et al [27] designed a Chinese remainder theorem (CRT) for communication security in VANET, therefore, proposed a conditional privacy-preserving authentication scheme which only needs realistic TPDs, and removes the requirement for preloading the private key on to the vehicle's TPDs. In 2020, Ali et al [28] suggested an ID-based scheme using ECC and general one-way hash functions.…”
Section: ) Elliptic Curve Cryptography Groupmentioning
confidence: 99%
“…Therefore, to hide the real identity of the vehicle, the vehicle could sign messages by using unrelated pseudonyms. In 2019, Zhang et al [27] designed a Chinese remainder theorem (CRT) for communication security in VANET, therefore, proposed a conditional privacy-preserving authentication scheme which only needs realistic TPDs, and removes the requirement for preloading the private key on to the vehicle's TPDs. In 2020, Ali et al [28] suggested an ID-based scheme using ECC and general one-way hash functions.…”
Section: ) Elliptic Curve Cryptography Groupmentioning
confidence: 99%
“…Cui et al [37] designed an authentication protocol for 5G-enabled vehicular networks in which TA is in charge of the reputation management to filter vehicles with a reputation score below a given threshold, which reduces the existence of untrusted messages in VANETs. Zhang et al [38] proposed a novel Chinese remainder theorem based conditional privacy-preserving authentication scheme to secure vehicular authentication. This scheme solved the leakage problem during side channel attacks and ensured security for the entire system.…”
Section: Related Workmentioning
confidence: 99%
“…Through the contents of Table , we make a concrete analysis of each scheme . In TAA scheme, it takes 12 T exp ≈ 7.2 ms to sign a message, 10 T par +4 T exp ≈ 18.4 ms to authenticate a message, and ( n +6) T par +(9 n +1) T exp ≈ (7 n +10.2) ms to authenticate n messages.…”
Section: Performance Analysismentioning
confidence: 99%
“…Through the contents of Table 4, we make a concrete analysis of each scheme. 35,36 In TAA scheme, it takes 12T exp ≈ 7.2 ms to sign a message, 10T par +4T exp ≈ 18.4 ms to authenticate a message, and (n+6)T par +(9n+1)T exp ≈ (7n +10.2) ms to authenticate n messages. In SPRING scheme, it takes 4T exp ≈ 2.4 ms to sign a message, 3T par +9T exp ≈ 10.2 ms to authenticate a message, and (3n)T par +(9n)T exp ≈ (10.2n) ms to authenticate n messages.…”
Section: Computation Costmentioning
confidence: 99%