| | SLO | ENG | Cookies and privacy

Bigger font | Smaller font

Show document Help

Title:Security enhanced CLS and CL-AS scheme without pairings for VANETs
Authors:ID Bansal, Anjali (Author)
ID Kumari, Saru (Author)
ID Doshi, Nishant (Author)
ID Amoon, Mohammed (Author)
ID Hölbl, Marko (Author)
Files:.pdf Security_Enhanced_CLS_and_CL-AS_Scheme_Without_Pairings_for_VANETs.pdf (888,32 KB)
MD5: 18A804010166DF048EF190DBB1B8C331
 
Language:English
Work type:Unknown
Typology:1.01 - Original Scientific Article
Organization:FERI - Faculty of Electrical Engineering and Computer Science
Abstract:While vehicle ad-hoc networks (VANETs) have many advantages, they also present privacy and security concerns. Certificate management issue has been seen in traditional public key infrastructure based privacy preserving authentication schemes while key escrow problem exists in identity based privacy preserving authentication techniques. Also existing cryptographic techniques rely heavily on assumptions about tamper-proof equipment to ensure their security. A proposal has been made for a certificateless aggregate signature system for VANETs addressing these issue and was proved provably unforgeable against collusion attack. However we found that the proposed technique was insecure and cannot withstand collusion assault. Therefore, this paper presents an improved and secure certificateless aggregate signature technique for VANETs. We also illustrate the security & performance evaluation of our presented technique and based upon the hardness assumption of the elliptic curve discrete logarithm problem we have shown that the technique is safe against existential forgery on adaptive chosen message attack in the random oracle model. Also the presented technique has better efficiency compared to some recent existing authentication techniques.
Keywords:aggregate signature, certificateless public key cryptography, elliptic curve cryptosystem, vehicular ad hoc networks
Publication status:Published
Publication version:Version of Record
Submitted for review:30.01.2025
Article acceptance date:24.02.2025
Publication date:28.02.2025
Year of publishing:2025
Number of pages:str. 42508-42520
Numbering:ǂVol. ǂ13
PID:20.500.12556/DKUM-92039 New window
UDC:004.7
ISSN on article:2169-3536
COBISS.SI-ID:228599811 New window
DOI:10.1109/ACCESS.2025.3546699 New window
Copyright: 2025 The Authors
Publication date in DKUM:13.03.2025
Views:0
Downloads:4
Metadata:XML DC-XML DC-RDF
Categories:Misc.
:
Copy citation
  
Average score:(0 votes)
Your score:Voting is allowed only for logged in users.
Share:Bookmark and Share


Hover the mouse pointer over a document title to show the abstract or click on the title to get all document metadata.

Record is a part of a journal

Title:IEEE access
Publisher:Institute of Electrical and Electronics Engineers
ISSN:2169-3536
COBISS.SI-ID:519839513 New window

Document is financed by a project

Funder:ARIS - Slovenian Research and Innovation Agency
Project number:P2-0057-2018
Name:Informacijski sistemi

Funder:Other - Other funder or multiple funders
Project number:RSPD2025R968
Name:King Saud University Riyadh

Licences

License:CC BY 4.0, Creative Commons Attribution 4.0 International
Link:http://creativecommons.org/licenses/by/4.0/
Description:This is the standard Creative Commons license that gives others maximum freedom to do what they want with the work as long as they credit the author.

Secondary language

Language:Slovenian
Keywords:kriptografija, digitalni podpisi, nevronske mreže


Comments

Leave comment

You must log in to leave a comment.

Comments (0)
0 - 0 / 0
 
There are no comments!

Back
Logos of partners University of Maribor University of Ljubljana University of Primorska University of Nova Gorica