Skip to main content

2022 | OriginalPaper | Buchkapitel

2. Preliminaries

verfasst von : Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li

Erschienen in: Efficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks

Verlag: Springer Nature Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this chapter, we first of all present and overview of the theoretical background of public key cryptography (PKC) and its different forms (i.e., public key infrastructure (PKI), identity-based cryptography (IDC), and certificateless cryptography (CLC)) with respect to digital signature. We then briefly discuss signcryption, the necessary security requirements/services for VANETs, mathematical background, computational assumptions, random oracle model (ROM), security notions, and the cryptographic libraries. All of these are used in the design of digital signature and signcryption schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, 1976.MathSciNetCrossRef W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, 1976.MathSciNetCrossRef
2.
Zurück zum Zitat R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.MathSciNetCrossRef R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126, 1978.MathSciNetCrossRef
3.
Zurück zum Zitat J. Katz. Digital signatures. Springer Science & Business Media, 2010. J. Katz. Digital signatures. Springer Science & Business Media, 2010.
4.
Zurück zum Zitat S. S. Al-Riyami and K. G. Paterson. Certificateless public key cryptography. Cryptology - ASIACRYPT 2003. ASIACRYPT 2003, Springer, Berlin, Heidelberg, pages 452–473, 2003. S. S. Al-Riyami and K. G. Paterson. Certificateless public key cryptography. Cryptology - ASIACRYPT 2003. ASIACRYPT 2003, Springer, Berlin, Heidelberg, pages 452–473, 2003.
5.
Zurück zum Zitat P. Gutmann. PKI: It’s not dead, just resting. Computer, 35(8):41–49, 2002.CrossRef P. Gutmann. PKI: It’s not dead, just resting. Computer, 35(8):41–49, 2002.CrossRef
6.
Zurück zum Zitat I. Ali, A. Hassan, and F. Li. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications, 16:45–61, 2019.CrossRef I. Ali, A. Hassan, and F. Li. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Vehicular Communications, 16:45–61, 2019.CrossRef
7.
Zurück zum Zitat A. Shamir. Identity-based cryptosystems and signature schemes. CRYPTO 1984:Advances in Cryptology, Springer, Berlin, Heidelberg, pages 47–53, 1984. A. Shamir. Identity-based cryptosystems and signature schemes. CRYPTO 1984:Advances in Cryptology, Springer, Berlin, Heidelberg, pages 47–53, 1984.
8.
Zurück zum Zitat V. S. Miller. Use of elliptic curves in cryptography. CRYPTO 1985: Advances in Cryptology — CRYPTO ’85 Proceedings , Springer, Berlin, Heidelberg, pages 417–426, 1985. V. S. Miller. Use of elliptic curves in cryptography. CRYPTO 1985: Advances in Cryptology — CRYPTO ’85 Proceedings , Springer, Berlin, Heidelberg, pages 417–426, 1985.
9.
Zurück zum Zitat S. Mitsunari, R. Sakai and M. Kasahara. A new traitor tracing. IEICE Transactions on fundamentals of electronics, communications and computer Sciences, 85(2):481–484, 2002. S. Mitsunari, R. Sakai and M. Kasahara. A new traitor tracing. IEICE Transactions on fundamentals of electronics, communications and computer Sciences, 85(2):481–484, 2002.
10.
Zurück zum Zitat M. Raya and J.-P. Hubaux. Securing vehicular ad hoc networks. Journal of Computer Security, 15(1):39–68, 2007.CrossRef M. Raya and J.-P. Hubaux. Securing vehicular ad hoc networks. Journal of Computer Security, 15(1):39–68, 2007.CrossRef
11.
Zurück zum Zitat S. S. Manvi and S. Tangade. A survey on authentication schemes in VANETs for secured communication. Vehicular Communications, 9:19–30, 2017.CrossRef S. S. Manvi and S. Tangade. A survey on authentication schemes in VANETs for secured communication. Vehicular Communications, 9:19–30, 2017.CrossRef
12.
Zurück zum Zitat J. Camenisch, S. Hohenberger, and M. Ø. Pedersen. Batch verification of short signatures. Journal of cryptology, 25(4):723–747, 2012.MathSciNetCrossRef J. Camenisch, S. Hohenberger, and M. Ø. Pedersen. Batch verification of short signatures. Journal of cryptology, 25(4):723–747, 2012.MathSciNetCrossRef
13.
Zurück zum Zitat S. J. Horng, S. F. Tzeng, P. H. Huang, X. Wang, T. Li, and M. K. Khan. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences, 317:48–66, 2015.MathSciNetCrossRef S. J. Horng, S. F. Tzeng, P. H. Huang, X. Wang, T. Li, and M. K. Khan. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences, 317:48–66, 2015.MathSciNetCrossRef
14.
Zurück zum Zitat I. B. Damgard. A design principle for hash functions. Advances in Cryptology - CRYPTO ’89 Proceedings, Springer, New York, NY, pages 416–427, 1990. I. B. Damgard. A design principle for hash functions. Advances in Cryptology - CRYPTO ’89 Proceedings, Springer, New York, NY, pages 416–427, 1990.
15.
Zurück zum Zitat D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3):586–615, 2003.MathSciNetCrossRef D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3):586–615, 2003.MathSciNetCrossRef
16.
Zurück zum Zitat J. C. Choon and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. PKC 2003: Public Key Cryptography — PKC 2003 , Springer, Berlin, Heidelberg, pages 18–30, 2003. J. C. Choon and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. PKC 2003: Public Key Cryptography — PKC 2003 , Springer, Berlin, Heidelberg, pages 18–30, 2003.
17.
Zurück zum Zitat F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. PKC 2004: Public Key Cryptography — PKC 2004, Springer, Berlin, Heidelberg, pages 277–290, 2004. F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. PKC 2004: Public Key Cryptography — PKC 2004, Springer, Berlin, Heidelberg, pages 277–290, 2004.
18.
Zurück zum Zitat Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption), in: Annual International Cryptology Conference, Springer, 1997, pp. 165–179. Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption), in: Annual International Cryptology Conference, Springer, 1997, pp. 165–179.
19.
Zurück zum Zitat M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, ACM, New York, NY, USA, pages 62–73, 1993. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, ACM, New York, NY, USA, pages 62–73, 1993.
20.
Zurück zum Zitat R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. Journal of the ACM (JACM), 51(4):557–594, 2004.MathSciNetCrossRef R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. Journal of the ACM (JACM), 51(4):557–594, 2004.MathSciNetCrossRef
21.
Zurück zum Zitat M. Bellare, A. Desai, D. Pointcheval, P. Rogaway. Relations among notions of security for public-key encryption schemes. CRYPTO 1998: Advances in Cryptology — CRYPTO ’98, Springer, Berlin, Heidelberg, pages 26–45, 1998. M. Bellare, A. Desai, D. Pointcheval, P. Rogaway. Relations among notions of security for public-key encryption schemes. CRYPTO 1998: Advances in Cryptology — CRYPTO ’98, Springer, Berlin, Heidelberg, pages 26–45, 1998.
23.
Zurück zum Zitat A. De Caro and V. Iovino. jPBC: Java pairing based cryptography. Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, pages 850–855, 2011. A. De Caro and V. Iovino. jPBC: Java pairing based cryptography. Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, pages 850–855, 2011.
Metadaten
Titel
Preliminaries
verfasst von
Ikram Ali
Yong Chen
Mohammad Faisal
Meng Li
Copyright-Jahr
2022
Verlag
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-16-8586-6_2

Neuer Inhalt