2011
DOI: 10.1109/jsac.2011.110310
|View full text |Cite
|
Sign up to set email alerts
|

Threshold Anonymous Announcement in VANETs

Abstract: Abstract-Vehicular ad hoc networks (VANETs) allow wireless communications between vehicles without the aid of a central server. Reliable exchanges of information about road and traffic conditions allow a safer and more comfortable travelling environment. However, such profusion of information may allow unscrupulous parties to violate user privacy. On the other hand, a degree of auditability is desired for law enforcement and maintenance purposes. In this paper we propose a Threshold Anonymous Announcement serv… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
137
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 121 publications
(137 citation statements)
references
References 19 publications
0
137
0
Order By: Relevance
“…A recent approach is to use signature-based technique (e.g. [16,7]) to achieve anonymous authentication. All these schemes are suitable for authorization.…”
Section: Related Workmentioning
confidence: 99%
“…A recent approach is to use signature-based technique (e.g. [16,7]) to achieve anonymous authentication. All these schemes are suitable for authorization.…”
Section: Related Workmentioning
confidence: 99%
“…Furthermore, the system should not only provide safety message traceability to prevent inside attacks, but also have reasonable overheads for the revealing the identity of a message sender. Chen et al (2011);Daza et al (2009);Kounga et al (2009);Wu et al (2010): A message is viewed as trustworthy only after it has been endorsed by at least n vehicles, where n is a threshold. The threshold mechanism is a priori countermeasure that improves the confidence of other vehicles in a message.…”
Section: Efficient Anonymous Authentication Of Safety Messagesmentioning
confidence: 99%
“…security and privacy preservation for mobile vehicles Calandriello et al (2007); Chen et al (2011); Daza et al (2009);Hubaux et al (2004); Kamat et al (2006); Kounga et al (2009) ;Li et al (2008); Lin et al (2007;2008a;b); ; Mak et al (2005); Plöβl & Federrath (2008); Raya & Hubaux (2005;2007); 2010a;b); Wasef et al (2010); Wang et al (2008); Wu et al (2010); Xu et al (2007); Xi et al (2007;2008) ;Xiong et al (2010a;b); Zhang et al (2008a;b). Obviously, any malicious behaviors of user, such as injecting beacons with false information, modifying and replaying the previously disseminated messages, could be fatal to the other users.…”
mentioning
confidence: 99%
“…In terms of security, recent efforts related to the security issues in VANET include [7][8][9][10][11][12][13]. In [7], a batch verification scheme known as IBV was proposed for an RSU to verify a large number of signatures at the same time using only three pairing operations.…”
Section: Related Workmentioning
confidence: 99%
“…Though privacy can be preserved, these schemes are rather complicated and may not be practical. In [13], a threshold anonymous announcement service using direct anonymous attestation and one-time anonymous authentication to simultaneously achieve the goals of reliability, privacy and auditability was proposed. However, it focuses on inter-vehicle message authentication in general and is not related to querying.…”
Section: Related Workmentioning
confidence: 99%