메뉴 건너뛰기




Volumn , Issue , 2011, Pages 323-331

ID-based safety message authentication for security and trust in vehicular networks

Author keywords

ECDSA; ID based signature; OBU; proxy signature; RSU; VANET

Indexed keywords

ECDSA; ID BASED SIGNATURE; OBU; PROXY SIGNATURES; RSU; VANET;

EID: 80052406758     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICDCSW.2011.38     Document Type: Conference Paper
Times cited : (49)

References (47)
  • 2
    • 0003735739 scopus 로고    scopus 로고
    • Certicom Research, Canada; and Dept. of Combinatorics and Optimization, University of Waterloo, Canada, Tech. Rep.
    • D. Johnson and A. Menezes, "The elliptic curve digital signature algorithm (ecdsa)," Certicom Research, Canada; and Dept. of Combinatorics and Optimization, University of Waterloo, Canada, Tech. Rep., 1999.
    • (1999) The Elliptic Curve Digital Signature Algorithm (Ecdsa)
    • Johnson, D.1    Menezes, A.2
  • 12
    • 36749076982 scopus 로고    scopus 로고
    • Gsis: A secure and privacy-preserving protocol for vehicular communications
    • Nov.
    • X. Lin, X. Sun, P.-H. Ho, and X. Shen, "Gsis: A secure and privacy-preserving protocol for vehicular communications," Vehicular Technology, IEEE Transactions on, vol. 56, no. 6, pp. 3442-3456, Nov. 2007.
    • (2007) Vehicular Technology, IEEE Transactions on , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.-H.3    Shen, X.4
  • 13
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps," in ASIACRYPT, 2005, pp. 515-532.
    • (2005) ASIACRYPT , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.-J.4
  • 14
    • 74549134073 scopus 로고    scopus 로고
    • Flexible, extensible, and efficient vanet authentication
    • Dec.
    • A. Studer, F. Bai, B. Bellur, and A. Perrig, "Flexible, extensible, and efficient vanet authentication," Journal of Communications and Networks, vol. 11, no. 6, pp. 574-588, Dec. 2009.
    • (2009) Journal of Communications and Networks , vol.11 , Issue.6 , pp. 574-588
    • Studer, A.1    Bai, F.2    Bellur, B.3    Perrig, A.4
  • 15
  • 16
    • 77951599187 scopus 로고    scopus 로고
    • Real-world vanet security protocol performance
    • IEEE
    • J. J. Haas, Y.-C. Hu, and K. P. Laberteaux, "Real-world vanet security protocol performance." in GLOBECOM. IEEE, 2009, pp. 1-7.
    • (2009) GLOBECOM , pp. 1-7
    • Haas, J.J.1    Hu, Y.-C.2    Laberteaux, K.P.3
  • 18
    • 80052417787 scopus 로고    scopus 로고
    • ASIC: Aggregate signatures and certificates verification scheme for vehicular networks
    • [Online]. Available
    • A. Wasef and X. Shen, "ASIC: Aggregate signatures and certificates verification scheme for vehicular networks," Engine, 2009. [Online]. Available: https://129.97.58.88/ojs-2.2/index.php/pptvt/article/view/487
    • (2009) Engine
    • Wasef, A.1    Shen, X.2
  • 19
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA: Springer-Verlag New York, Inc., [Online]. Available
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Proceedings of CRYPTO 84 on Advances in cryptology. New York, NY, USA: Springer-Verlag New York, Inc., 1985, pp. 47-53. [Online]. Available: http://portal.acm.org/citation.cfm?id=19478.19483
    • (1985) Proceedings of CRYPTO 84 on Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 20
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Springer-Verlag
    • C. Cocks, "An identity based encryption scheme based on quadratic residues," in In IMA Int. Conf. Springer-Verlag, 2001, pp. 360-363.
    • (2001) In IMA Int. Conf. , pp. 360-363
    • Cocks, C.1
  • 21
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • SAC 2002, Springer-Verlag
    • F. Hess, "Efficient identity based signature schemes based on pairings," in SAC 2002, LNCS 2595. Springer-Verlag, 2002, pp. 310-324.
    • (2002) LNCS , vol.2595 , pp. 310-324
    • Hess, F.1
  • 22
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • March [Online]. Available
    • D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," SIAM J. Comput., vol. 32, pp. 586-615, March 2003. [Online]. Available: http://portal.acm.org/citation.cfm?id=639069.639089
    • (2003) SIAM J. Comput. , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 25
    • 80052421820 scopus 로고    scopus 로고
    • Cryptanalysis of LKK proxy signature
    • Springer-Verlag
    • Z. Dong, L. Shengli, and C. Kefei, "Cryptanalysis of LKK proxy signature," in Progress on Cryptography. Springer-Verlag, 2004, pp. 161-164.
    • (2004) Progress on Cryptography , pp. 161-164
    • Dong, Z.1    Shengli, L.2    Kefei, C.3
  • 30
    • 77950495933 scopus 로고    scopus 로고
    • An improved proxy signature scheme based on elliptic curve cryptography
    • Los Alamitos, CA, USA: IEEE Computer Society
    • X. Sun and M. Xia, "An improved proxy signature scheme based on elliptic curve cryptography," in Computer and Communications Security, International Conference on. Los Alamitos, CA, USA: IEEE Computer Society, 2009, pp. 88-91.
    • (2009) Computer and Communications Security, International Conference on , pp. 88-91
    • Sun, X.1    Xia, M.2
  • 31
    • 80052394012 scopus 로고    scopus 로고
    • An ecdlp-based threshold proxy signature scheme using self-certified public key system
    • Q. Xue, F. Li, Y. Zhou, J. Zhang, Z. Cao, and H. Qian, "An ecdlp-based threshold proxy signature scheme using self-certified public key system," in MobiSec, 2009, pp. 58-70.
    • (2009) MobiSec , pp. 58-70
    • Xue, Q.1    Li, F.2    Zhou, Y.3    Zhang, J.4    Cao, Z.5    Qian, H.6
  • 35
    • 63449088479 scopus 로고    scopus 로고
    • Efficient id-based blind signature and proxy signature from bilinear pairings
    • ser. ACISP'03. Berlin, Heidelberg: Springer-Verlag, [Online]. Available
    • F. Zhang and K. Kim, "Efficient id-based blind signature and proxy signature from bilinear pairings," in Proceedings of the 8th Australasian conference on Information security and privacy, ser. ACISP'03. Berlin, Heidelberg: Springer-Verlag, 2003, pp. 312-323. [Online]. Available: http://portal.acm.org/citation.cfm?id=1760479.1760514
    • (2003) Proceedings of the 8th Australasian Conference on Information Security and Privacy , pp. 312-323
    • Zhang, F.1    Kim, K.2
  • 36
    • 33646690058 scopus 로고    scopus 로고
    • Id-based proxy signature using bilinear pairings
    • Parallel and Distributed Processing and Applications - ISPA 2005 Workshops, ser. G. Chen, Y. Pan, M. Guo, and J. Lu, Eds. Springer Berlin / Heidelberg
    • J. Xu, Z. Zhang, and D. Feng, "Id-based proxy signature using bilinear pairings," in Parallel and Distributed Processing and Applications - ISPA 2005 Workshops, ser. Lecture Notes in Computer Science, G. Chen, Y. Pan, M. Guo, and J. Lu, Eds. Springer Berlin / Heidelberg, 2005, vol. 3759, pp. 359-367.
    • (2005) Lecture Notes in Computer Science , vol.3759 , pp. 359-367
    • Xu, J.1    Zhang, Z.2    Feng, D.3
  • 37
    • 54249111511 scopus 로고    scopus 로고
    • D. Pei, M. Yung, D. Lin, and C. Wu, Eds. Berlin, Heidelberg: Springer-Verlag, ch. An Efficient ID-Based Proxy Signature Scheme from Pairings
    • C. Gu and Y. Zhu, "Information security and cryptology," D. Pei, M. Yung, D. Lin, and C. Wu, Eds. Berlin, Heidelberg: Springer-Verlag, 2008, ch. An Efficient ID-Based Proxy Signature Scheme from Pairings, pp. 40-50.
    • (2008) Information Security and Cryptology , pp. 40-50
    • Gu, C.1    Zhu, Y.2
  • 38
    • 33947604535 scopus 로고    scopus 로고
    • Another id-based proxy signature scheme and its extension
    • 10.1007/s11859-006-0162-6. [Online]. Available
    • J. Zhang and W. Zou, "Another id-based proxy signature scheme and its extension," Wuhan University Journal of Natural Sciences, vol. 12, pp. 33-36, 2007, 10.1007/s11859-006-0162-6. [Online]. Available: http://dx.doi.org/10.1007/s11859-006-0162-6
    • (2007) Wuhan University Journal of Natural Sciences , vol.12 , pp. 33-36
    • Zhang, J.1    Zou, W.2
  • 39
    • 38049022497 scopus 로고    scopus 로고
    • Identity-based proxy signature from pairings
    • Autonomic and Trusted Computing, 4th International Conference, ATC 2007, Hong Kong, China, July 11-13, 2007, Proceedings, ser. Springer
    • W. Wu, Y. Mu, W. Susilo, J. Seberry, and X. Huang, "Identity-based proxy signature from pairings," in Autonomic and Trusted Computing, 4th International Conference, ATC 2007, Hong Kong, China, July 11-13, 2007, Proceedings, ser. Lecture Notes in Computer Science, vol. 4610. Springer, 2007.
    • Lecture Notes in Computer Science , vol.4610 , pp. 2007
    • Wu, W.1    Mu, Y.2    Susilo, W.3    Seberry, J.4    Huang, X.5
  • 43
    • 53249117524 scopus 로고    scopus 로고
    • Pairings for cryptographers
    • September [Online]. Available
    • S. D. Galbraith, K. G. Paterson, and N. P. Smart, "Pairings for cryptographers," Discrete Appl. Math., vol. 156, pp. 3113-3121, September 2008. [Online]. Available: http://portal.acm.org/citation.cfm?id=1450345.1450543
    • (2008) Discrete Appl. Math. , vol.156 , pp. 3113-3121
    • Galbraith, S.D.1    Paterson, K.G.2    Smart, N.P.3
  • 44
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • June [Online]. Available
    • L. Chen, Z. Cheng, and N. P. Smart, "Identity-based key agreement protocols from pairings," Int. J. Inf. Secur., vol. 6, pp. 213-241, June 2007. [Online]. Available: http://portal.acm.org/citation.cfm?id=1272509.1272511
    • (2007) Int. J. Inf. Secur. , vol.6 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.