메뉴 건너뛰기




Volumn 17, Issue 5, 2016, Pages 1319-1328

An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings

Author keywords

Conditional privacy preserving authentication; elliptic curve cryptosystem (ECC); ID based signature; intelligent transportation system; vehicular sensor network (VSN)

Indexed keywords

AD HOC NETWORKS; AUTHENTICATION; CRYPTOGRAPHY; DATA PRIVACY; SENSOR NETWORKS; TELECOMMUNICATION NETWORKS; VEHICLE TO VEHICLE COMMUNICATIONS; VEHICLES;

EID: 84953318290     PISSN: 15249050     EISSN: None     Source Type: Journal    
DOI: 10.1109/TITS.2015.2502322     Document Type: Article
Times cited : (278)

References (43)
  • 1
    • 85072358927 scopus 로고    scopus 로고
    • Vehicular networks for collision avoidance at intersections
    • Detroit, MI, USA, Apr
    • R. Azimi, G. Bhatia, R. Rajkumar, and P. Mudalige, "Vehicular networks for collision avoidance at intersections," Proc. SAE World Congr., Detroit, MI, USA, Apr. 2011, pp. 1-11.
    • (2011) Proc. SAE World Congr. , pp. 1-11
    • Azimi, R.1    Bhatia, G.2    Rajkumar, R.3    Mudalige, P.4
  • 2
    • 44349178856 scopus 로고    scopus 로고
    • Vehicle-infrastructure integration (VII) and safety: Rubber and radio meets the road in California
    • J. A. Misener, "Vehicle-infrastructure integration (VII) and safety: Rubber and radio meets the road in California," Intellimotion, vol. 11, no. 2, pp. 1-3, 2005.
    • (2005) Intellimotion , vol.11 , Issue.2 , pp. 1-3
    • Misener, J.A.1
  • 3
    • 33845565342 scopus 로고    scopus 로고
    • Mobeyes: Smart mobs for urban monitoring with a vehicular sensor network
    • Oct
    • U. Lee et al., "Mobeyes: Smart mobs for urban monitoring with a vehicular sensor network," IEEE Wireless Commun., vol. 13, no. 5, pp. 52-57, Oct. 2006.
    • (2006) IEEE Wireless Commun. , vol.13 , Issue.5 , pp. 52-57
    • Lee, U.1
  • 4
    • 33750862870 scopus 로고    scopus 로고
    • Smart cars on smart roads: An IEEE intelligent transportation systems society update
    • Oct.-Dec
    • F. Wang, D. Zeng, and L. Yang, "Smart cars on smart roads: An IEEE intelligent transportation systems society update," IEEE Pervasive Comput., vol. 5, no. 4, pp. 68-69, Oct.-Dec. 2006.
    • (2006) IEEE Pervasive Comput. , vol.5 , Issue.4 , pp. 68-69
    • Wang, F.1    Zeng, D.2    Yang, L.3
  • 7
    • 0003508562 scopus 로고    scopus 로고
    • Washington, DC, USA, Fed. Inf. Process. Std. 1862, [Online]
    • Digital Signature Standard (DSS), Nat. Inst. Stand. Technol., Washington, DC, USA, Fed. Inf. Process. Std. 1862, 2000. [Online]. Available: http://csrc.nist.gov/publications/fips/
    • (2000) Digital Signature Standard (DSS)
  • 8
    • 3042594839 scopus 로고    scopus 로고
    • The security and privacy of smart vehicles
    • May/Jun
    • J. P. Hubaux, S. Capkun, and J. Luo, "The security and privacy of smart vehicles," IEEE Security Privacy Mag., vol. 2, no. 3, pp. 49-55, May/Jun. 2004.
    • (2004) IEEE Security Privacy Mag. , vol.2 , Issue.3 , pp. 49-55
    • Hubaux, J.P.1    Capkun, S.2    Luo, J.3
  • 9
    • 84905909526 scopus 로고    scopus 로고
    • A proxy-based authentication and billing scheme with incentive-aware multihop forwarding for vehicular networks
    • Aug
    • L. Y. Yeh and Y. C. Lin, "A proxy-based authentication and billing scheme with incentive-aware multihop forwarding for vehicular networks," IEEE Trans. Intell. Transp. Syst., vol. 15, no. 4, pp. 1607-1621, Aug. 2014.
    • (2014) IEEE Trans. Intell. Transp. Syst. , vol.15 , Issue.4 , pp. 1607-1621
    • Yeh, L.Y.1    Lin, Y.C.2
  • 10
    • 84879285531 scopus 로고    scopus 로고
    • Security challenges in vehicular cloud computing
    • Mar
    • G. Yan, D. Wen, S. Olariu, and M. C. Weigle, "Security challenges in vehicular cloud computing," IEEE Trans. Intell. Transp. Syst., vol. 14, no. 1, pp. 284-294, Mar. 2013.
    • (2013) IEEE Trans. Intell. Transp. Syst. , vol.14 , Issue.1 , pp. 284-294
    • Yan, G.1    Wen, D.2    Olariu, S.3    Weigle, M.C.4
  • 11
    • 84886653936 scopus 로고    scopus 로고
    • Novel anonymous authentication scheme using smart cards
    • Nov
    • J. L. Tsai, N. W. Lo, and T. C. Wu, "Novel anonymous authentication scheme using smart cards," IEEE Trans. Ind. Informat., vol. 9, no. 4, pp. 2004-2013, Nov. 2013.
    • (2013) IEEE Trans. Ind. Informat. , vol.9 , Issue.4 , pp. 2004-2013
    • Tsai, J.L.1    Lo, N.W.2    Wu, T.C.3
  • 12
    • 85027942960 scopus 로고    scopus 로고
    • A privacy-aware authentication scheme for distributed mobile cloud computing services
    • Sep
    • J. L. Tsai and N. W. Lo, "A privacy-aware authentication scheme for distributed mobile cloud computing services," IEEE Syst. J., vol. 9, no. 3, pp. 805-815, Sep. 2015.
    • (2015) IEEE Syst. J. , vol.9 , Issue.3 , pp. 805-815
    • Tsai, J.L.1    Lo, N.W.2
  • 13
    • 50049120617 scopus 로고    scopus 로고
    • An identity-based ring signature scheme with enhanced privacy
    • C. Gamage, B. Gras, B. Crispo, and A. S. Tanenbaum, "An identity-based ring signature scheme with enhanced privacy," in Proc. SecureComm, 2006, pp. 1-5.
    • (2006) Proc. SecureComm , pp. 1-5
    • Gamage, C.1    Gras, B.2    Crispo, B.3    Tanenbaum, A.S.4
  • 14
    • 33845726678 scopus 로고    scopus 로고
    • Securing vehicular ad hoc networks
    • M. Raya and J. P. Hubaux, "Securing vehicular ad hoc networks," J. Comput. Security, vol. 15, no. 1, pp. 39-68, 2007.
    • (2007) J. Comput. Security , vol.15 , Issue.1 , pp. 39-68
    • Raya, M.1    Hubaux, J.P.2
  • 15
    • 51349156734 scopus 로고    scopus 로고
    • ECPP: Efficient conditional privacy-preservation protocol for secure vehicular communications
    • Apr
    • R. Lu, X. Lin, H. Zhu, P. H. Ho, and X. Shen, "ECPP: Efficient conditional privacy-preservation protocol for secure vehicular communications," in Proc. IEEE Conf. Comput. Commun., Apr. 2008, pp. 1229-1237.
    • (2008) Proc. IEEE Conf. Comput. Commun. , pp. 1229-1237
    • Lu, R.1    Lin, X.2    Zhu, H.3    Ho, P.H.4    Shen, X.5
  • 16
    • 42649121690 scopus 로고    scopus 로고
    • Security in vehicular ad hoc networks
    • Apr
    • X. Lin et al., "Security in vehicular ad hoc networks," IEEE Commun. Mag., vol. 46, no. 4, pp. 88-95, Apr. 2008.
    • (2008) IEEE Commun. Mag. , vol.46 , Issue.4 , pp. 88-95
    • Lin, X.1
  • 17
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: A secure and privacy-preserving protocol for vehicular communications
    • Nov
    • X. Lin, X. Sun, P. H. Ho, and X. Shen, "GSIS: A secure and privacy-preserving protocol for vehicular communications," IEEE Trans. Veh. Technol., vol. 56, no. 6, pp. 3442-3456, Nov. 2007.
    • (2007) IEEE Trans. Veh. Technol. , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.H.3    Shen, X.4
  • 18
    • 57049149967 scopus 로고    scopus 로고
    • Caravan, providing location privacy for VANET
    • K. Sampigethaya et al., "Caravan, providing location privacy for VANET," in Proc. ESCAR, 2005, pp. 1-15.
    • (2005) Proc. ESCAR , pp. 1-15
    • Sampigethaya, K.1
  • 19
    • 70449565205 scopus 로고    scopus 로고
    • TACKing together efficient authentication, revocation, and privacy in VANETs
    • A. Studer, E. Shi, F. Bai, and A. Perrig, "TACKing together efficient authentication, revocation, and privacy in VANETs," in Proc. IEEE SECON Conf., 2009, pp. 1-9.
    • (2009) Proc. IEEE SECON Conf. , pp. 1-9
    • Studer, A.1    Shi, E.2    Bai, F.3    Perrig, A.4
  • 20
    • 77955229114 scopus 로고    scopus 로고
    • An identity-based security system for user privacy in vehicular ad hoc networks
    • Sep
    • J. Sun, C. Zhang, Y. Zhang, and Y. Fang, "An identity-based security system for user privacy in vehicular ad hoc networks," IEEE Trans. Parallel Distrib. Syst., vol. 21, no. 9, pp. 1227-1239, Sep. 2010.
    • (2010) IEEE Trans. Parallel Distrib. Syst. , vol.21 , Issue.9 , pp. 1227-1239
    • Sun, J.1    Zhang, C.2    Zhang, Y.3    Fang, Y.4
  • 21
    • 51449098979 scopus 로고    scopus 로고
    • An efficient identity-based batch verification scheme for vehicular sensor networks
    • C. Zhang, R. Lu, X. Lin, P. H. Ho, and X. Shen, "An efficient identity-based batch verification scheme for vehicular sensor networks," in Proc. IEEE INFOCOM, 2008, pp. 246-250.
    • (2008) Proc. IEEE INFOCOM , pp. 246-250
    • Zhang, C.1    Lu, R.2    Lin, X.3    Ho, P.H.4    Shen, X.5
  • 23
    • 80052406758 scopus 로고    scopus 로고
    • ID-based safety message authentication for security and trust in vehicular networks
    • S. Biswas, J. Misic, and V. Misic, "ID-based safety message authentication for security and trust in vehicular networks," in Proc. 31st ICDCSW, 2011, pp. 323-331.
    • (2011) Proc. 31st ICDCSW , pp. 323-331
    • Biswas, S.1    Misic, J.2    Misic, V.3
  • 24
    • 84879136091 scopus 로고    scopus 로고
    • A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs
    • Jun
    • S. Biswas and J. Misic, "A cross-layer approach to privacy-preserving authentication in WAVE-enabled VANETs," IEEE Trans. Veh. Technol., vol. 62, no. 5, pp. 2182-2192, Jun. 2013.
    • (2013) IEEE Trans. Veh. Technol. , vol.62 , Issue.5 , pp. 2182-2192
    • Biswas, S.1    Misic, J.2
  • 25
    • 84910152067 scopus 로고    scopus 로고
    • An improved cross-layer privacy-preserving authentication in WAVE-enabled VANETs
    • Nov
    • J. L. Tsai, "An improved cross-layer privacy-preserving authentication in WAVE-enabled VANETs," IEEE Commun. Lett., vol. 18, no. 11, pp. 1931-1934, Nov. 2014.
    • (2014) IEEE Commun. Lett. , vol.18 , Issue.11 , pp. 1931-1934
    • Tsai, J.L.1
  • 26
    • 84861148363 scopus 로고    scopus 로고
    • CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks
    • May
    • K. A. Shim, "CPAS: An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks," IEEE Trans. Veh. Technol., vol. 61, no. 4, pp. 1874-1883, May 2012.
    • (2012) IEEE Trans. Veh. Technol. , vol.61 , Issue.4 , pp. 1874-1883
    • Shim, K.A.1
  • 27
    • 35048854587 scopus 로고    scopus 로고
    • An efficient signature scheme from bilinear pairings and its applications
    • F. Zhang, S. N. Reihaneh, and W. Susilo, "An efficient signature scheme from bilinear pairings and its applications," in Proc. PKC, 2004, pp. 277-290.
    • (2004) Proc. PKC , pp. 277-290
    • Zhang, F.1    Reihaneh, S.N.2    Susilo, W.3
  • 28
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," in Proc. Crypto, 2002, pp. 354-368.
    • (2002) Proc. Crypto , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 29
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA: Springer-Verlag
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology. New York, NY, USA: Springer-Verlag, 1984, pp. 47-53.
    • (1984) Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 30
    • 24944445896 scopus 로고    scopus 로고
    • Batch verifications with ID-based signatures
    • H. Yoon, J. H. Cheon, and Y. Kim, "Batch verifications with ID-based signatures," in Proc. ICISC, 2005, pp. 233-248.
    • (2005) Proc. ICISC , pp. 233-248
    • Yoon, H.1    Cheon, J.H.2    Kim, Y.3
  • 31
    • 77956061255 scopus 로고    scopus 로고
    • An ID-based aggregate signature scheme with constant pairing computations
    • Oct
    • K. A. Shim, "An ID-based aggregate signature scheme with constant pairing computations," J. Syst. Softw., vol. 83, no. 10, pp. 1873-1880, Oct. 2010.
    • (2010) J. Syst. Softw. , vol.83 , Issue.10 , pp. 1873-1880
    • Shim, K.A.1
  • 32
    • 84890127621 scopus 로고    scopus 로고
    • Improvements on an authentication scheme for vehicular sensor networks
    • Apr
    • J. K. Liu, T. H. Yuen, M. H. Au, and W. Susilo, "Improvements on an authentication scheme for vehicular sensor networks," Expert Syst. Appl., vol. 41, no. 5, pp. 2559-2564, Apr. 2014.
    • (2014) Expert Syst. Appl. , vol.41 , Issue.5 , pp. 2559-2564
    • Liu, J.K.1    Yuen, T.H.2    Au, M.H.3    Susilo, W.4
  • 33
    • 33947284337 scopus 로고    scopus 로고
    • Use of sparse and/or complex exponents in batch verification of exponentiations
    • Dec
    • J. H. Cheon and D. H. Lee, "Use of sparse and/or complex exponents in batch verification of exponentiations," IEEE Trans. Comput., vol. 55, no. 12, pp. 1536-1542, Dec. 2006.
    • (2006) IEEE Trans. Comput. , vol.55 , Issue.12 , pp. 1536-1542
    • Cheon, J.H.1    Lee, D.H.2
  • 35
    • 84869491744 scopus 로고    scopus 로고
    • Batch verification of short signatures
    • J. Camenisch, S. Hohenberger, M. Ø. Pedersen, "Batch verification of short signatures," J. Cryptology, vol. 25, no. 4, pp. 723-747, 2012.
    • (2012) J. Cryptology , vol.25 , Issue.4 , pp. 723-747
    • Camenisch, J.1    Hohenberger, S.2    Pedersen, M.Ø.3
  • 36
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • C. P. Schnorr, "Efficient identification and signatures for smart cards," in Proc. CRYPTO, 1990, pp. 339-351.
    • (1990) Proc. CRYPTO , pp. 339-351
    • Schnorr, C.P.1
  • 37
    • 0023985465 scopus 로고
    • Digital signature scheme secure against adaptive chosen-message attacks
    • Apr
    • S. Goldwasser, S. Micali, and R. L. Rivest, "Digital signature scheme secure against adaptive chosen-message attacks," SIAM J. Comput., vol. 17, no. 2, pp. 281-308, Apr. 1988.
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 38
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Jun
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," J. Cryptology, vol. 13, no. 3, pp. 361-396, Jun. 2000.
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 39
    • 84927727752 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," in Proc. Eurocrypt, 1996, vol. 1070, pp. 387-398.
    • (1996) Proc. Eurocrypt , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 40
    • 84895068441 scopus 로고    scopus 로고
    • Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree
    • Nov
    • K. A. Shim, "Reconstruction of a secure authentication scheme for vehicular ad hoc networks using a binary authentication tree," IEEE Trans. Wireless Commun., vol. 12, no. 11, pp. 5386-5393, Nov. 2013.
    • (2013) IEEE Trans. Wireless Commun. , vol.12 , Issue.11 , pp. 5386-5393
    • Shim, K.A.1
  • 41
    • 0011000478 scopus 로고    scopus 로고
    • An introduction to threshold cryptography
    • P. Gemmell, "An introduction to threshold cryptography," CryptoBytes, A Techn. Newsl. RSA Lab., vol. 2, no. 3, pp. 7-12, 1997.
    • (1997) CryptoBytes, A Techn. Newsl. RSA Lab. , vol.2 , Issue.3 , pp. 7-12
    • Gemmell, P.1
  • 42
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Secure distributed key generation for discrete-log based cryptosystems," in Proc. Eurocrypt, 1999, pp. 295-310.
    • (1999) Proc. Eurocrypt , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 43
    • 84879286150 scopus 로고    scopus 로고
    • On Secure VANET-based ad dissemination with pragmatic cost and effect control
    • Mar
    • Z. Li, C. Liu, and C. Chigan, "On Secure VANET-based ad dissemination with pragmatic cost and effect control," IEEE Trans. Intell. Transp. Syst., vol. 14, no. 1, pp. 124-135, Mar. 2013.
    • (2013) IEEE Trans. Intell. Transp. Syst. , vol.14 , Issue.1 , pp. 124-135
    • Li, Z.1    Liu, C.2    Chigan, C.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.