2013 IEEE 9th International Conference on Mobile Ad-Hoc and Sensor Networks 2013
DOI: 10.1109/msn.2013.31
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient Privacy-Preserving Authentication Protocol in VANETs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
10
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(10 citation statements)
references
References 8 publications
0
10
0
Order By: Relevance
“…The previous schemes protecting VANET privacy focus on the identity of the anonymous authentication. Common techniques used in studies include group signature scheme [8][9][10], ring signature scheme [11], ID-based signature scheme [12][13][14][15][16], blind signature [17] or mess-up technology and so on [18][19][20][21].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The previous schemes protecting VANET privacy focus on the identity of the anonymous authentication. Common techniques used in studies include group signature scheme [8][9][10], ring signature scheme [11], ID-based signature scheme [12][13][14][15][16], blind signature [17] or mess-up technology and so on [18][19][20][21].…”
Section: Related Workmentioning
confidence: 99%
“…Ring signature is similar to a simplified group signature scheme and it uses rules to form a ring, which has anonymity feature. For example, Zhang et al [11] propose a privacy-preserving authentication protocol based on ring signature without bilinear pairings in VANETs. It achieves effective privacy protection and authentication mechanisms and also reduces the computational overhead of signature generation process because of discarding the complex operation of bilinear pairings.…”
Section: Related Workmentioning
confidence: 99%
“…2,7,8 The previous schemes for protecting VANET privacy focus on the identity of the anonymous user. Common techniques that are used in studies include the group signature scheme, 9,10 ring signature scheme, 11 ID-based signature scheme, [12][13][14][15][16] blind signature, 17 and improved technology. [18][19][20][21] Guo et al 9 are early adopters of Boneh group signature technology for in-vehicle communications.…”
Section: Related Workmentioning
confidence: 99%
“…It uses rules to form a ring, which has anonymity features. For example, Zhang et al 11 propose a privacy-preserving authentication protocol based on ring signature without bilinear pairings in VANETs. This achieves effective privacy protection and authentication mechanisms and reduces the computational overhead of the signature generation process by avoiding the complex operations of bilinear pairings.…”
Section: Related Workmentioning
confidence: 99%
“…The literature [11] primarily involves group message signing improvement. This paper has improved the group message signing performance, but has not discussed private communications between vehicles or the replacement of relevant vehicle parameters.…”
Section: Related Workmentioning
confidence: 99%