메뉴 건너뛰기




Volumn 5, Issue 1, 2012, Pages 79-86

An efficient distributed key management scheme for group-signature based anonymous authentication in VANET

Author keywords

Anonymous authentication; Distributed key management; Group signature; Vehicular ad hoc networks

Indexed keywords

AUTHENTICATION; COST BENEFIT ANALYSIS; DISTRIBUTED COMPUTER SYSTEMS; MANAGERS; MOBILE TELECOMMUNICATION SYSTEMS; VEHICLES;

EID: 84255201121     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.302     Document Type: Article
Times cited : (39)

References (22)
  • 1
    • 84255197285 scopus 로고    scopus 로고
    • DSRC its standards advisory.Available at:
    • DSRC its standards advisory.Available at 2010.
    • (2010)
  • 2
    • 84255160954 scopus 로고    scopus 로고
    • Challenges in securing vehicular networks. In Proceedings of the 4th Workshop on Hot Topics in Networks (HotNets-IV), November.
    • Parno B, Perrig A.Challenges in securing vehicular networks. In Proceedings of the 4th Workshop on Hot Topics in Networks (HotNets-IV), November. 2005.
    • (2005)
    • Parno, B.1    Perrig, A.2
  • 5
    • 14844309671 scopus 로고    scopus 로고
    • Group signatures with verifier-local revocation. In Proceedings of ACM CCS 2004.
    • Boneh D, Shacham H.Group signatures with verifier-local revocation. In Proceedings of ACM CCS 2004. 2004; pp. 168-177.
    • (2004) , pp. 168-177
    • Boneh, D.1    Shacham, H.2
  • 6
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: a secure and privacy-preserving protocol for vehicular communications
    • Lin X, Sun X, Ho P-H, Shen X.GSIS: a secure and privacy-preserving protocol for vehicular communications.IEEE Transactions on Vehicular Technology 2007;56(6):3442-3456.
    • (2007) IEEE Transactions on Vehicular Technology , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.-H.3    Shen, X.4
  • 7
    • 48649088209 scopus 로고    scopus 로고
    • A group signature based secure and privacy-preserving vehicular communication framework. In Proceedingsof the 2007 Mobile Networking for Vehicular Environments, Anchorage, AK, May.
    • Guo J, Baugh J, Wang S.A group signature based secure and privacy-preserving vehicular communication framework. In Proceedingsof the 2007 Mobile Networking for Vehicular Environments, Anchorage, AK, May 2007, pp. 103-108.
    • (2007) , pp. 103-108
    • Guo, J.1    Baugh, J.2    Wang, S.3
  • 8
    • 37849048533 scopus 로고    scopus 로고
    • Efficient and robust pseudonymous authentication in vanet. In Proceedings of the 4th ACM international workshop on Vehicular ad hoc networks (VANET '07), Quebec, Canada.
    • Calandriello G, Papadimitratos P, Hubaux J-P, Lioy A.Efficient and robust pseudonymous authentication in vanet. In Proceedings of the 4th ACM international workshop on Vehicular ad hoc networks (VANET '07), Quebec, Canada, 2007, pp. 19-28.
    • (2007) , pp. 19-28
    • Calandriello, G.1    Papadimitratos, P.2    Hubaux, J.-P.3    Lioy, A.4
  • 9
    • 67249115377 scopus 로고    scopus 로고
    • Distributed key management with protection against RSU compromise in group signature based vanets. In Proceedings of the IEEE GLOBECOM 2008, New Orleans, LO, November.
    • Hao Y, Cheng Y, Ren K.Distributed key management with protection against RSU compromise in group signature based vanets. In Proceedings of the IEEE GLOBECOM 2008, New Orleans, LO, November 2008, pp. 4951-4955.
    • (2008) , pp. 4951-4955
    • Hao, Y.1    Cheng, Y.2    Ren, K.3
  • 10
    • 51349156734 scopus 로고    scopus 로고
    • ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the INFOCOM 2008, Phoenix, Arizona, USA, April.
    • Lu R, Lin X, Zhu H, Ho P-H, Shen X.ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the INFOCOM 2008, Phoenix, Arizona, USA, April 2008, pp. 1229-1237.
    • (2008) , pp. 1229-1237
    • Lu, R.1    Lin, X.2    Zhu, H.3    Ho, P.-H.4    Shen, X.5
  • 11
    • 67249087637 scopus 로고    scopus 로고
    • Certificate assignment strategies for a PKI based security architecture in a vehicular network. In Proceedings of the IEEE GLOBECOM 2008, New Orleans, LO, November.
    • Bellur B.Certificate assignment strategies for a PKI based security architecture in a vehicular network. In Proceedings of the IEEE GLOBECOM 2008, New Orleans, LO, November 2008, pp. 1-6.
    • (2008) , pp. 1-6
    • Bellur, B.1
  • 12
    • 84255186431 scopus 로고    scopus 로고
    • A robust conditional privacy-preserving authentication protocol in vanet. In Proceedings of the MobiSec 2009, Turin, Italy, June
    • Jung C, Sur C, Park Y, Rhee K.A robust conditional privacy-preserving authentication protocol in vanet. In Proceedings of the MobiSec 2009, Turin, Italy, June 2009.
    • (2009)
    • Jung, C.1    Sur, C.2    Park, Y.3    Rhee, K.4
  • 13
    • 77249177167 scopus 로고    scopus 로고
    • DCS: an efficient distributed certificate service scheme for vehicular networks
    • Wasef A, Jiang Y, Shen X.DCS: an efficient distributed certificate service scheme for vehicular networks.IEEE Transactions on Vehicular Technology 2010;59(2):533-549.
    • (2010) IEEE Transactions on Vehicular Technology , vol.59 , Issue.2 , pp. 533-549
    • Wasef, A.1    Jiang, Y.2    Shen, X.3
  • 14
    • 67349168446 scopus 로고    scopus 로고
    • BAT: a robust signature scheme for vehicular networks using binary authentication tree
    • Jiang Y, Shi M, Shen X, Lin C.BAT: a robust signature scheme for vehicular networks using binary authentication tree.IEEE Transactions on Wireless Communications 2009;8(4):1974-1983.
    • (2009) IEEE Transactions on Wireless Communications , vol.8 , Issue.4 , pp. 1974-1983
    • Jiang, Y.1    Shi, M.2    Shen, X.3    Lin, C.4
  • 15
    • 24944489750 scopus 로고    scopus 로고
    • Enhancing wireless location privacy using silent period," In Proceedings of the IEEE WCNC. 2005 no. March.
    • Huang L, Matsuura K, Yamane H, Sezaki K.Enhancing wireless location privacy using silent period, " In Proceedings of the IEEE WCNC. 2005 no. 1187-1192. March 2005.
    • (2005) , pp. 1187-1192
    • Huang, L.1    Matsuura, K.2    Yamane, H.3    Sezaki, K.4
  • 16
    • 84255186432 scopus 로고    scopus 로고
    • quot;Mix zones for location privacy in vehicular networks. In Proceedings of the WiN-ITS 2007, August
    • Freudiger J, Raya M, Feleghhazi M, Papadimitratos P, Hubaux J-P. "Mix zones for location privacy in vehicular networks. In Proceedings of the WiN-ITS 2007, August 2007.
    • (2007)
    • Freudiger, J.1    Raya, M.2    Feleghhazi, M.3    Papadimitratos, P.4    Hubaux, J.-P.5
  • 18
    • 24144479376 scopus 로고    scopus 로고
    • Computing the tate pairing
    • Menezes, Alfred (ed). LNCS 3376.Springer-Verlag: Springer Berlin/Heidelberg
    • Scott M.Computing the tate pairing.In Topics in Cryptology - CT-RSA 2005, Menezes, Alfred (ed). Vol. LNCS 3376.Springer-Verlag: Springer Berlin/Heidelberg, 2005;293-304.
    • (2005) In Topics in Cryptology - CT-RSA 2005 , pp. 293-304
    • Scott, M.1
  • 20
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • Boneh D, Lynn B, Shacham H.Short signatures from the weil pairing.Journal of Cryptology 2004;17(4):297-319.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 21
    • 84947617715 scopus 로고    scopus 로고
    • T.N.Y.S.D of Motor Vehicles, Nys dmv - statistics - vehicle registrations in force-2008, Available at
    • T.N.Y.S.D of Motor Vehicles, Nys dmv - statistics - vehicle registrations in force-2008, Available at
  • 22
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for fr-reduction
    • Miyaji A, Nakabayashi M, Takano S.New explicit conditions of elliptic curve traces for fr-reduction.IEICE Transactions on Fundamentals 2001;E84-A(5):1234-1243.
    • (2001) IEICE Transactions on Fundamentals , vol.A , Issue.5 E84 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.