Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Traceable and revocable multi-authority attribute-based encryption scheme for vehicular ad hoc networks
Jingwen WU, Xinchun YIN, Jianting NING
Journal of Computer Applications    2022, 42 (6): 1695-1701.   DOI: 10.11772/j.issn.1001-9081.2021061449
Abstract308)   HTML13)    PDF (965KB)(144)       Save

Ensuring the confidentiality of message transmission is a fundamental security requirement for communications in Vehicular Ad hoc NETworks (VANETs). While utilizing symmetric group keys to encrypt messages, it is hard for system manager to trace inner attackers. Therefore, an attribute-based encryption scheme for VANETs was proposed. The scheme enables tracking and revocation of malicious vehicles and fine-grained division of vehicle access rights; meanwhile, the scheme allows multiple authority centers to distribute attributes and their corresponding keys independently, preventing compromised authority centers from forging attribute keys that are managed by other authorities, thus guaranteeing a high security for communication and collaboration among multiple institutions. This scheme was proven indistinguishable under q-DPBDHE2 (q-Decisional Parallel Bilinear Diffie-Hellman Exponent) assumption; and experimental results of encryption and decryption overhead comparison of this scheme and similar schemes show that while the number of attributes is 10, the decryption overhead of the proposed scheme is 459.541 ms, indicating that the scheme is suitable for communication encryption in VANETs.

Table and Figures | Reference | Related Articles | Metrics
Revocable aggregate signature authentication scheme for vehicular ad hoc networks
Jingwen WU, Xinchun YIN, Jianting NING
Journal of Computer Applications    2022, 42 (3): 911-920.   DOI: 10.11772/j.issn.1001-9081.2021030428
Abstract279)   HTML8)    PDF (684KB)(93)       Save

In order to address problems concerning communication security and privacy preservation in Vehicular Ad hoc Network (VANET), a revocable aggregate signature authentication scheme for VANETs was proposed. For protecting user privacy and enhancing authentication efficiency, the proposed scheme utilized anonymous authentication, tamper-proof device and aggregate signature technique. For realizing vehicle revocation, the vehicle was required to generate signatures with member secret keys distributed by the Road-Side Unit (RSU). The RSU would check the vehicle identity when the vehicle entered its communication scope, and it would not distribute member secret keys to vehicles in the revoke list. Thus, malicious vehicles could not generate valid signatures. When the input traffic volume came up to 600 vehicles per hour for each entrance lane in the simulated intersection, the proposed scheme saved at least 33.77% of authentication overhead compared to certain schemes of the same kind. The outcome of simulation experiment shows that the proposed scheme is suitable for resource-limited VANET environment.

Table and Figures | Reference | Related Articles | Metrics
Certificateless signature scheme with strong privacy protection for internet of vehicles
Dong ZHU, Xinchun YIN, Jianting NING
Journal of Computer Applications    2022, 42 (10): 3091-3101.   DOI: 10.11772/j.issn.1001-9081.2021091630
Abstract344)   HTML9)    PDF (1079KB)(188)       Save

To guarantee the communication security of Internet of Vehicles (IoV) and reduce the overhead caused by updating vehicles private key frequently, firstly, the existing certificateless aggregate signature schemes were proved vulnerable to public key replacement attacks and malevolent Key Generation Center (KGC) attack at the same time. Secondly, a certificateless aggregate signature scheme with strong privacy protection and suitable for IoV was proposed. In the proposed scheme, by introducing pseudonymous identities, vehicles’ identities were hidden and trusted authority was capable of tracing malicious vehicles after the events. Meanwhile, vehicles’ pseudonymous identities and public keys were able to be updated dynamically with the change of the area in the proposed scheme. In this way, it was not only able to ensure the safety of vehicles’ trajectories, but also able to avoid the communication and storage overhead brought by frequent private key update effectively. Under the assumption of the Elliptic Curve Discrete Logarithm (ECDL) problem, security proof shows that the proposed scheme satisfies authentication and integrity under the random oracle model. Moreover, anonymity, traceability and strong privacy protection are also provided by the proposed scheme. At the same time, aggregate signature technology was used to realize the aggregated verification of vehicle signatures in the scheme, which reduced the computational cost of verifying the signature. Performance analysis shows that when the number of signatures contained in the aggregate signature is 100, the communication overhead of transmitting aggregated signatures by the proposed scheme is reduced by at least approximately 21.4 % compared with the other related schemes.

Table and Figures | Reference | Related Articles | Metrics