期刊文献+

适于车载网安全通信的高效签密方案 被引量:8

An Efficient Signcryption Scheme for Secure Communication of VANET
下载PDF
导出
摘要 针对车载自组织网络的特点,该文利用双线性对提出了一个新的基于身份的签密方案,并在随机预言模型中给出了安全性证明.在假设Bilinear Diffie-Hellman问题是困难的条件下,该方案被证明是安全的.与已有的基于身份的签密方案相比,该方案计算量和传输代价小,适合用于车载网安全通信. According to the characteristics of vehicular networks,this paper presents a identity-based signcryption scheme us- hag the bilinear pairings and proves its security ha the random oracle model. The proposed scheme is proved to he secure assuming that the Bilinear Diffie-Henman problem is hard. Compared with the existing identity based signcryption schemes, the new scheme has lower computation cost and communication overhead. It is suitable for secure communication of vehicular networks.
出处 《电子学报》 EI CAS CSCD 北大核心 2015年第3期512-517,共6页 Acta Electronica Sinica
基金 信息保障技术重点实研室开放基金(No.KJ-13-104)
关键词 车载自组织网络 基于身份的签密 双线性对 可证明安全 vehicular ad hoc networks identity-based signcryption bilinear pairing provable security
  • 相关文献

参考文献29

  • 1Martinez FJ, Toh C-K, Cano J-C, et al.Emergency services in future intelligent transportation systems based on vehicular communication networks[J].Intelligent Transportation Systems Magazine, IEEE, 2010, 2(2):6-20.
  • 2Papadimitratos P, La Fortelle A, Evenssen K, et al.Vehicular communication systems:Enabling technologies, applications, and future outlook on intelligent transportation[J].Communications Magazine, IEEE, 2009, 47(11):84-95.
  • 3Papadimitratos P, Buttyan L, Holczer T, et al.Secure vehicular communication systems:design and architecture[J].Communications Magazine, IEEE, 2008, 46(11):100-109.
  • 4吴磊,刘明,王晓敏,陈贵海,龚海刚.移动分布感知的车载自组网络数据分发[J].软件学报,2011,22(7):1580-1596. 被引量:11
  • 5Mishra B, Nayak P, Behera S, et al.Security in vehicular adhoc networks:a survey[A].Proceedings of the 2011 International Conference on Communication, Computing & Security[C].Odisha, India:ACM, 2011.590-595.
  • 6田锐,孙利民,刘燕,马建.COBRA:车载网络中基于协作的大数据传输增强机制[J].计算机研究与发展,2009,46(12):2076-2084. 被引量:9
  • 7Zheng Y.Digital signcryption or how to achieve cost (signature & encryption)<< cost (signature)+ cost (encryption)[A].Advances in Cryptology—CRYPTO'97[C].USA:Springer, 1997.165-179.
  • 8Shamir A.Identity-based cryptosystems and signature schemes[A].Advances in Cryptology[C].Heidelberg:Springer, 1985.47-53.
  • 9Malone-Lee J.Identity-based Signcryption[OL].http://eprint.iacr.org, 2002.
  • 10Zhang L, Wu Q, Solanas A, et al.A scalable robust authentication protocol for secure vehicular communications[J].Vehicular Technology, IEEE Transactions on, 2010, 59(4):1606-1617.

二级参考文献140

  • 1陈伟东,冯登国.签密方案在分布式协议中的应用[J].计算机学报,2005,28(9):1421-1430. 被引量:19
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 3李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报,2006,29(9):1641-1647. 被引量:73
  • 4Fall K. A delay-tolerant network architecture for challenged Internets [C] //Proc of ACM SIGCOMM'03. New York: ACM, 2003:27-34.
  • 5Hull B, Bychkovsky V, Zhang Yang, et al. CarTel: A distributed mobile sensor computing system [C] //Proc of ACM SenSys '06. New York: ACM, 2006: 125-138.
  • 6Balasubramanian A, Levine B N, Venkataramani. Enhancing interactive Web applications in hybrid networks [C]//Proc of ACM Mobicom '08. New York: ACM, 2008: 70-80.
  • 7Lochert C, Hartenstein H, Tian Jing, et al. A routing strategy for vehicular ad hoc networks in city environments [C] //Proc of IEEE Intelligent Vehicles Symposium 2003. Piscataway, NJ:. IEEE, 2003: 156-161.
  • 8Tian Jing, Han Lu, Rothermel K, et al. Spatially aware packet routing for mobile ad hoe intervehicle radio networks [C] //Proc of IEEE Intelligent Transportation Systems 2003. Piseataway, NJ: IEEE, 2003:1546-1551.
  • 9Lochert C, Mauve M, Fuyler H, et al. Geographic routing in city scenarios [J]. ACM SIGMOBILE Mobile Computing and Communications Review, 2005, 9(1): 69-72.
  • 10Seet B, Liu Genping, Lee B C, et al. A-STAR: A mobile ad hoc routing strategy for metropolis vehicular communications [G]//LNCS 3090. Berlin: Springer, 2004: 989-999.

共引文献244

同被引文献59

  • 1韩益亮,杨晓元.ECDSA可公开验证广义签密[J].计算机学报,2006,29(11):2003-2012. 被引量:29
  • 2彭长根,李祥,罗文俊.一种面向群组通信的通用门限签密方案[J].电子学报,2007,35(1):64-67. 被引量:14
  • 3常促宇,向勇,史美林.车载自组网的现状与发展[J].通信学报,2007,28(11):116-126. 被引量:191
  • 4Ros F J,Ruiz P M,Stojmenovic I.Acknowledgment-based broadcast protocol for reliable and efficient data dissemination in vehicular ad hoc networks[J].IEEE Transactions on Mobile Computing,2012,11(1):33-46.
  • 5Wang Q,Leng S,Fu H,et al.An IEEE 802.11 p-based multichannel MAC scheme with channel coordination for vehicular ad hoc networks[J].IEEE Transactions on Intelligent Transportation Systems,2012,13(2):449-458.
  • 6Wasef A,Shen X.EMAP:Expedite message authentication protocol for vehicular ad hoc networks[J].IEEE Transactions on Mobile Computing,2013,12(1):78-89.
  • 7Dua A,Kumar N,Bawa S.A systematic review on routing protocols for vehicular ad hoc networks[J].Vehicular Communications,2014,1(1):33-52.
  • 8Su H,Zhang X.Clustering-based multichannel MAC protocols for Qo S provisionings over vehicular ad hoc networks[J].IEEE Transactions on Vehicular Technology,2014,56(6):3309-3323.
  • 9Xie X,Huang B,Yang S,et al.Adaptive multi-channel MAC protocol for dense VANET with directional antennas[C]//6th IEEE Consumer Communications and Networking Conference(CCNC).Las Vegas,NV,United States:IEEE Press,2009:1-5.
  • 10Swapna B T,Eryilmaz A,Shroff N B.Throughput-delay analysis of random linear network coding for wireless broadcasting[J].IEEE Transactions on Information Theory,2013,59(10):6328-6341.

引证文献8

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部