Skip to main content
Top

2019 | OriginalPaper | Chapter

5. Connecting Things to Things in Physical-World: Security and Privacy Issues in Vehicular Ad-hoc Networks

Authors : Sheng Zhong, Hong Zhong, Xinyi Huang, Panlong Yang, Jin Shi, Lei Xie, Kun Wang

Published in: Security and Privacy for Next-Generation Wireless Networks

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter briefly introduces the formation and development of the much needed security requirements in VANETs and elaborates them, and then systematically describes the current methods and strategies being used, together with both the latest and more classical academic achievements. Finally, discussions and speculations on the future direction of research into the safety technology of the VANET are presented.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Bellare, M., Garay, J. A., & Rabin, T. (1998). Fast batch verification for modular exponentiation and digital signatures. Advances in Cryptology-EUROCRYPT’ 98, 1403, 236–250.CrossRef Bellare, M., Garay, J. A., & Rabin, T. (1998). Fast batch verification for modular exponentiation and digital signatures. Advances in Cryptology-EUROCRYPT’ 98, 1403, 236–250.CrossRef
2.
go back to reference Boneh, D., Boyen, X., & Shacham, H. (2004, August). Short group signatures. In Annual International Cryptology Conference (pp. 41–55). Springer, Berlin, Heidelberg.CrossRef Boneh, D., Boyen, X., & Shacham, H. (2004, August). Short group signatures. In Annual International Cryptology Conference (pp. 41–55). Springer, Berlin, Heidelberg.CrossRef
3.
go back to reference Boyd, C., & Pavlovski, C. (2000, December). Attacking and repairing batch verification schemes. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 58–71). Springer, Berlin, Heidelberg.CrossRef Boyd, C., & Pavlovski, C. (2000, December). Attacking and repairing batch verification schemes. In International Conference on the Theory and Application of Cryptology and Information Security (pp. 58–71). Springer, Berlin, Heidelberg.CrossRef
4.
5.
go back to reference Buttyn, L., Holczer, T., & Vajda, I. (2007). On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. European Conference on Security and Privacy in Ad-Hoc and Sensor Networks (Vol. 23, pp.129–141). Springer-Verlag. Buttyn, L., Holczer, T., & Vajda, I. (2007). On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. European Conference on Security and Privacy in Ad-Hoc and Sensor Networks (Vol. 23, pp.129–141). Springer-Verlag.
6.
go back to reference Camenisch, J., Hohenberger, S., & Pedersen, M. (2007, May). Batch verification of short signatures. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 246–263). Springer, Berlin, Heidelberg.CrossRef Camenisch, J., Hohenberger, S., & Pedersen, M. (2007, May). Batch verification of short signatures. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 246–263). Springer, Berlin, Heidelberg.CrossRef
7.
go back to reference Cao, T., Lin, D., & Xue, R. (2006). Security Analysis of Some Batch Verifying Signatures from Pairings. IJ Network Security, 3(2), 138–143. Cao, T., Lin, D., & Xue, R. (2006). Security Analysis of Some Batch Verifying Signatures from Pairings. IJ Network Security, 3(2), 138–143.
8.
go back to reference Chaurasia, B. K., & Verma, S. (2011). Conditional privacy through ring signature in vehicular ad-hoc networks. In Transactions on computational science XIII (pp. 147–156). Springer Berlin Heidelberg.CrossRef Chaurasia, B. K., & Verma, S. (2011). Conditional privacy through ring signature in vehicular ad-hoc networks. In Transactions on computational science XIII (pp. 147–156). Springer Berlin Heidelberg.CrossRef
9.
go back to reference Cheon, J. H., Kim, Y., & Yoon, H. (2004). A New ID-based Signature with Batch Verification. IACR Cryptology EPrint Archive, 2004, 131. Cheon, J. H., Kim, Y., & Yoon, H. (2004). A New ID-based Signature with Batch Verification. IACR Cryptology EPrint Archive, 2004, 131.
10.
go back to reference Choon, J. C., & Cheon, J. H. (2003, January). An identity-based signature from gap Diffie-Hellman groups. In International workshop on public key cryptography (pp. 18–30). Springer, Berlin, Heidelberg. Choon, J. C., & Cheon, J. H. (2003, January). An identity-based signature from gap Diffie-Hellman groups. In International workshop on public key cryptography (pp. 18–30). Springer, Berlin, Heidelberg.
11.
go back to reference Cui, J., Wen, J., Han, S., & Zhong, H. (2018). Efficient Privacy-preserving Scheme for Real-time Location Data in Vehicular Ad-hoc Network. IEEE Internet of Things Journal. Cui, J., Wen, J., Han, S., & Zhong, H. (2018). Efficient Privacy-preserving Scheme for Real-time Location Data in Vehicular Ad-hoc Network. IEEE Internet of Things Journal.
12.
go back to reference Cui, J., Zhang, J., Zhong, H., & Xu, Y. (2017). SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter. IEEE Transactions on Vehicular Technology, 66(11), 10283–10295.CrossRef Cui, J., Zhang, J., Zhong, H., & Xu, Y. (2017). SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter. IEEE Transactions on Vehicular Technology, 66(11), 10283–10295.CrossRef
13.
go back to reference David Naccache, David M’Rahi, Serge Vaudenay, & Dan Raphaeli. (1994). Can D.S.A. be improved? Complexity trade-offs with the digital signature standard. The Workshop on the Theory and Application of Cryptographic Techniques (Vol. 950, pp.77–85). Springer, Berlin, Heidelberg. David Naccache, David M’Rahi, Serge Vaudenay, & Dan Raphaeli. (1994). Can D.S.A. be improved? Complexity trade-offs with the digital signature standard. The Workshop on the Theory and Application of Cryptographic Techniques (Vol. 950, pp.77–85). Springer, Berlin, Heidelberg.
14.
go back to reference Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRef Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRef
15.
go back to reference Freudiger, J., Raya, M., Flegyhzi, M., Papadimitratos, P., & Hubaux, J. P. (2007). Mix-zones for location privacy in vehicular networks. In ACM Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS)(No. LCA-CONF-2007-016). Freudiger, J., Raya, M., Flegyhzi, M., Papadimitratos, P., & Hubaux, J. P. (2007). Mix-zones for location privacy in vehicular networks. In ACM Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS)(No. LCA-CONF-2007-016).
16.
go back to reference Gentry, C., & Ramzan, Z. Identity-based aggregate signatures[M]//Public Key Cryptography-PKC 2006. Springer Berlin Heidelberg, 2006: 257–273.CrossRef Gentry, C., & Ramzan, Z. Identity-based aggregate signatures[M]//Public Key Cryptography-PKC 2006. Springer Berlin Heidelberg, 2006: 257–273.CrossRef
17.
go back to reference Gruteser, M., & Grunwald, D. (2003). Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. International Conference on Mobile Systems, Applications, and Services (pp.31–42). DBLP. Gruteser, M., & Grunwald, D. (2003). Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. International Conference on Mobile Systems, Applications, and Services (pp.31–42). DBLP.
18.
go back to reference Harn, L. (1998). Batch verifying multiple DSA-type digital signatures. Electronics Letters, 34(9), 870–871.CrossRef Harn, L. (1998). Batch verifying multiple DSA-type digital signatures. Electronics Letters, 34(9), 870–871.CrossRef
19.
go back to reference Harn, L. (1998). Batch verifying multiple RSA digital signatures. Electronics Letters, 34(12), 1219–1220.CrossRef Harn, L. (1998). Batch verifying multiple RSA digital signatures. Electronics Letters, 34(12), 1219–1220.CrossRef
20.
go back to reference He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 10(12), 2681–2691.CrossRef
21.
go back to reference Hoh, B., Gruteser, M., Xiong, H., & Alrabady, A. (2007). Preserving privacy in gps traces via uncertainty-aware path cloaking. ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, Usa, October (Vol.9, pp.161–171). DBLP. Hoh, B., Gruteser, M., Xiong, H., & Alrabady, A. (2007). Preserving privacy in gps traces via uncertainty-aware path cloaking. ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, Usa, October (Vol.9, pp.161–171). DBLP.
22.
go back to reference Hoshino, F., Abe, M., & Kobayashi, T. (2001, October). Lenient/strict batch verification in several groups. In International Conference on Information Security (pp. 81–94). Springer, Berlin, Heidelberg.MATH Hoshino, F., Abe, M., & Kobayashi, T. (2001, October). Lenient/strict batch verification in several groups. In International Conference on Information Security (pp. 81–94). Springer, Berlin, Heidelberg.MATH
23.
go back to reference Huang, J. L., Yeh, L. Y., & Chien, H. Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.CrossRef Huang, J. L., Yeh, L. Y., & Chien, H. Y. (2011). ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 60(1), 248–262.CrossRef
24.
go back to reference Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.CrossRef Jiang, S., Zhu, X., & Wang, L. (2016). An efficient anonymous batch authentication scheme based on HMAC for VANETs. IEEE Transactions on Intelligent Transportation Systems, 17(8), 2193–2204.CrossRef
25.
go back to reference Lim, C. H., & Lee, P. J. (1994). Security of interactive dsa batch verification. Electronics Letters, 30(19), 1592–1593.CrossRef Lim, C. H., & Lee, P. J. (1994). Security of interactive dsa batch verification. Electronics Letters, 30(19), 1592–1593.CrossRef
26.
go back to reference Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on vehicular technology, 56(6), 3442–3456.CrossRef Lin, X., Sun, X., Ho, P. H., & Shen, X. (2007). GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Transactions on vehicular technology, 56(6), 3442–3456.CrossRef
27.
go back to reference Lin, X. (2008). Secure and privacy-preserving vehicular communications. Lin, X. (2008). Secure and privacy-preserving vehicular communications.
28.
go back to reference Liu, Y., Wang, L., & Chen, H. H. (2015). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710.CrossRef Liu, Y., Wang, L., & Chen, H. H. (2015). Message authentication using proxy vehicles in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 64(8), 3697–3710.CrossRef
29.
go back to reference Lu, R., Lin, X., Zhu, H., Ho, P. H., & Shen, X. (2008, April). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE (pp. 1229–1237). IEEE. Lu, R., Lin, X., Zhu, H., Ho, P. H., & Shen, X. (2008, April). ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE (pp. 1229–1237). IEEE.
30.
go back to reference Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Transactions on Vehicular Technology, 61(1), 86–96.CrossRef Lu, R., Lin, X., Luan, T. H., Liang, X., & Shen, X. (2012). Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Transactions on Vehicular Technology, 61(1), 86–96.CrossRef
31.
go back to reference Min-Shiang, H., Cheng-Chi, L., & Yuan-Liang, T. (2001, November). Two simple batch verifying multiple digital signatures. In International Conference on Information and Communications Security (pp. 233–237). Springer, Berlin, Heidelberg.CrossRef Min-Shiang, H., Cheng-Chi, L., & Yuan-Liang, T. (2001, November). Two simple batch verifying multiple digital signatures. In International Conference on Information and Communications Security (pp. 233–237). Springer, Berlin, Heidelberg.CrossRef
32.
go back to reference Mumtaz, S., Huq, K. M. S., Ashraf, M. I., & Rodriguez, J. (2015). Cognitive vehicular communication for 5g. IEEE Communications Magazine, 53(7), 109–117.CrossRef Mumtaz, S., Huq, K. M. S., Ashraf, M. I., & Rodriguez, J. (2015). Cognitive vehicular communication for 5g. IEEE Communications Magazine, 53(7), 109–117.CrossRef
33.
go back to reference Papadimitratos, P., Buttyan, L., Hubaux, J. P., Kargl, F., Kung, A., & Raya, M. (2007, June). Architecture for secure and private vehicular communications. In Telecommunications, 2007. ITST’07. 7th International Conference on ITS (pp. 1–6). IEEE. Papadimitratos, P., Buttyan, L., Hubaux, J. P., Kargl, F., Kung, A., & Raya, M. (2007, June). Architecture for secure and private vehicular communications. In Telecommunications, 2007. ITST’07. 7th International Conference on ITS (pp. 1–6). IEEE.
34.
go back to reference Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef Raya, M., & Hubaux, J. P. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.CrossRef
35.
go back to reference Scheuer, F., Pll, K., & Federrath, H. (2008, October). Preventing profile generation in vehicular networks. In Networking and Communications, 2008. WIMOB’08. IEEE International Conference on Wireless and Mobile Computing (pp. 520–525). IEEE. Scheuer, F., Pll, K., & Federrath, H. (2008, October). Preventing profile generation in vehicular networks. In Networking and Communications, 2008. WIMOB’08. IEEE International Conference on Wireless and Mobile Computing (pp. 520–525). IEEE.
36.
go back to reference Scheuer, F., Fuchs, K. P., & Federrath, H. (2011). A safety-preserving mix zone for VANETs. Trust, Privacy and Security in Digital Business, International Conference, Trustbus 2011, Toulouse, France, August 29–September 2, 2011. Proceedings (Vol.6863, pp.37–48). DBLP. Scheuer, F., Fuchs, K. P., & Federrath, H. (2011). A safety-preserving mix zone for VANETs. Trust, Privacy and Security in Digital Business, International Conference, Trustbus 2011, Toulouse, France, August 29–September 2, 2011. Proceedings (Vol.6863, pp.37–48). DBLP.
37.
go back to reference Shim, K. A. (2012). cpas: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.CrossRef Shim, K. A. (2012). cpas: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 61(4), 1874–1883.CrossRef
38.
go back to reference Song, J. H., Wong, V. W., & Leung, V. C. (2010). Wireless location privacy protection in vehicular ad-hoc networks. Mobile Networks and Applications, 15(1), 160–171.CrossRef Song, J. H., Wong, V. W., & Leung, V. C. (2010). Wireless location privacy protection in vehicular ad-hoc networks. Mobile Networks and Applications, 15(1), 160–171.CrossRef
39.
go back to reference Studer, A., Shi, E., Bai, F., & Perrig, A. (2009, June). TACKing together efficient authentication, revocation, and privacy in VANETs. In Sensor, Mesh and Ad Hoc Communications and Networks, 2009. SECON’09. 6th Annual IEEE Communications Society Conference on (pp. 1–9). IEEE. Studer, A., Shi, E., Bai, F., & Perrig, A. (2009, June). TACKing together efficient authentication, revocation, and privacy in VANETs. In Sensor, Mesh and Ad Hoc Communications and Networks, 2009. SECON’09. 6th Annual IEEE Communications Society Conference on (pp. 1–9). IEEE.
40.
go back to reference Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.CrossRef Sun, Y., Lu, R., Lin, X., Shen, X., & Su, J. (2010). An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, 59(7), 3589–3603.CrossRef
41.
go back to reference Wang, L. M., Liu, X. L., Chun-Xiao, L. I., Yang, J., & Yang, W. D. (2016). Overview of internet of vehicles for 5g. Chinese Journal of Network & Information Security. Wang, L. M., Liu, X. L., Chun-Xiao, L. I., Yang, J., & Yang, W. D. (2016). Overview of internet of vehicles for 5g. Chinese Journal of Network & Information Security.
42.
go back to reference Wasef, A., & Shen, X. (2010). REP: Location Privacy for VANETs Using Random Encryption Periods. Springer-Verlag New York, Inc. Wasef, A., & Shen, X. (2010). REP: Location Privacy for VANETs Using Random Encryption Periods. Springer-Verlag New York, Inc.
43.
go back to reference Xiong, H., Chen, Z., & Li, F. (2012). Efficient and multi-level privacy-preserving communication protocol for VANET. Computers & Electrical Engineering, 38(3), 573–581.CrossRef Xiong, H., Chen, Z., & Li, F. (2012). Efficient and multi-level privacy-preserving communication protocol for VANET. Computers & Electrical Engineering, 38(3), 573–581.CrossRef
44.
go back to reference Yang, J. H., & Chang, C. C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers & security, 28(3–4), 138–143.CrossRef Yang, J. H., & Chang, C. C. (2009). An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem. Computers & security, 28(3–4), 138–143.CrossRef
45.
go back to reference Yen, S. M., & Laih, C. S. (1995). Improved digital signature suitable for batch verification. IEEE Transactions on Computers, 44(7), 957–959.CrossRef Yen, S. M., & Laih, C. S. (1995). Improved digital signature suitable for batch verification. IEEE Transactions on Computers, 44(7), 957–959.CrossRef
46.
go back to reference Yoon, H., Cheon, J. H., & Kim, Y. (2004, December). Batch verifications with ID-based signatures. In International Conference on Information Security and Cryptology (pp. 233–248). Springer, Berlin, Heidelberg. Yoon, H., Cheon, J. H., & Kim, Y. (2004, December). Batch verifications with ID-based signatures. In International Conference on Information Security and Cryptology (pp. 233–248). Springer, Berlin, Heidelberg.
47.
go back to reference Zhang, C., Lu, R., Lin, X., Ho, P. H., & Shen, X. (2008, April). An efficient identity-based batch verification scheme for vehicular sensor networks. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE (pp. 246–250). IEEE. Zhang, C., Lu, R., Lin, X., Ho, P. H., & Shen, X. (2008, April). An efficient identity-based batch verification scheme for vehicular sensor networks. In INFOCOM 2008. The 27th Conference on Computer Communications. IEEE (pp. 246–250). IEEE.
48.
go back to reference Zhang, J., Ma, L., Su, W., & Wang, Y. (2007). Privacy-Preserving Authentication Based on Short Group Signature in Vehicular Networks. International Symposium on Data, Privacy, and E-Commerce (pp.138–142). IEEE Computer Society. Zhang, J., Ma, L., Su, W., & Wang, Y. (2007). Privacy-Preserving Authentication Based on Short Group Signature in Vehicular Networks. International Symposium on Data, Privacy, and E-Commerce (pp.138–142). IEEE Computer Society.
49.
go back to reference Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., & Hu, C. (2017). Distributed aggregate privacy-preserving authentication in VANETs. IEEE Transactions on Intelligent Transportation Systems, 18(3), 516–526.CrossRef Zhang, L., Wu, Q., Domingo-Ferrer, J., Qin, B., & Hu, C. (2017). Distributed aggregate privacy-preserving authentication in VANETs. IEEE Transactions on Intelligent Transportation Systems, 18(3), 516–526.CrossRef
50.
go back to reference Zhong, H., Huang, B., Cui, J., Xu, Y., & Liu, L. (2018). Conditional Privacy-Preserving Authentication Using Registration List in Vehicular Ad Hoc Networks. IEEE Access, 6, 2241–2250.CrossRef Zhong, H., Huang, B., Cui, J., Xu, Y., & Liu, L. (2018). Conditional Privacy-Preserving Authentication Using Registration List in Vehicular Ad Hoc Networks. IEEE Access, 6, 2241–2250.CrossRef
51.
go back to reference Zhong, H., Wen, J., Cui, J., & Zhang, S. (2016). Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Science and Technology, 21(6), 620–629.CrossRef Zhong, H., Wen, J., Cui, J., & Zhang, S. (2016). Efficient conditional privacy-preserving and authentication scheme for secure service provision in VANET. Tsinghua Science and Technology, 21(6), 620–629.CrossRef
52.
go back to reference Zhu, X., Jiang, S., Wang, L., & Li, H. (2014). Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 63(2), 907–919.CrossRef Zhu, X., Jiang, S., Wang, L., & Li, H. (2014). Efficient privacy-preserving authentication for vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, 63(2), 907–919.CrossRef
Metadata
Title
Connecting Things to Things in Physical-World: Security and Privacy Issues in Vehicular Ad-hoc Networks
Authors
Sheng Zhong
Hong Zhong
Xinyi Huang
Panlong Yang
Jin Shi
Lei Xie
Kun Wang
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-01150-5_5

Premium Partner