4.7 Article

An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks

Journal

INFORMATION SCIENCES
Volume 451, Issue -, Pages 1-15

Publisher

ELSEVIER SCIENCE INC
DOI: 10.1016/j.ins.2018.03.060

Keywords

Vehicular ad hoc networks (VANETs); Certificateless public key cryptography; Aggregate signature; Elliptic curve cryptosystem (ECC); Privacy

Funding

  1. National Natural Science Foundation of China [61572001, 61502008, 61702005]
  2. Natural Science Foundation of Anhui Province [1508085QF132, 1708085QF136]
  3. Doctoral Research Start-up Funds Project of Anhui University

Ask authors/readers for more resources

In order to eliminate the complexity associated with managing public key encryption certificates and the drawbacks of identity-based encryption key escrows, the concept of certificateless public key cryptography has been recommended. Further, in specific application areas where the signatures on numerous messages generated by different users need to be compressed, the concept of the aggregate signature is useful. An aggregate signature can not only reduce the cost of verification, but also reduce the length of the signature, which makes it effective in environments constrained by bandwidth and storage. In this paper, we propose a new, efficient, certificateless aggregate signature based on the elliptic curve cryptosystem (ECC), and demonstrate its ability to support conditional privacy preservation. This scheme demonstrates the process of secure communication between vehicles and the infrastructure in vehicular ad hoc networks (VANETs). The proposed scheme not only satisfies privacy requirements (with security analysis), but also achieves lower message overhead than previous schemes. We demonstrate that the performance of our scheme surpasses that of existing authentication schemes for VANETs in terms of computation and communication costs. (C) 2018 Elsevier Inc. All rights reserved.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available