Farooq et al., 2020 - Google Patents
A survey of authentication techniques in vehicular ad-hoc networksFarooq et al., 2020
- Document ID
- 774621628923400927
- Author
- Farooq S
- Hussain S
- Ustun T
- Publication year
- Publication venue
- IEEE Intelligent Transportation Systems Magazine
External Links
Snippet
Vehicular ad hoc networks (VANETs) are a type of mobile ad hoc network that have emerged in the last decade of technological and application perspectives. Security in vehicular communication networks is very important due to the plethora of possible security …
- 238000000034 method 0 title description 30
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0852—Quantum cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/04—Key management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/065—Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W76/00—Connection management, e.g. connection set-up, manipulation or release
- H04W76/02—Connection set-up
- H04W76/025—Set-up of multiple wireless link connections
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/20—Signalling of application services or auxiliary data signalling, i.e. transmitting data via a non-traffic channel
- H04W4/206—Signalling of application services or auxiliary data signalling, i.e. transmitting data via a non-traffic channel for socializing or targeting users of the same wireless application service, e.g. joint gesture signalling or mobile advertising signalling
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Ali et al. | An efficient hybrid signcryption scheme with conditional privacy-preservation for heterogeneous vehicular communication in VANETs | |
Farooq et al. | A survey of authentication techniques in vehicular ad-hoc networks | |
Li et al. | ACPN: A novel authentication framework with conditional privacy-preservation and non-repudiation for VANETs | |
Alazzawi et al. | Efficient conditional anonymity with message integrity and authentication in a vehicular ad-hoc network | |
Horng et al. | b-SPECS+: Batch verification for secure pseudonymous authentication in VANET | |
Lu et al. | A novel ID-based authentication framework with adaptive privacy preservation for VANETs | |
Xu et al. | Efficient certificateless aggregate signature scheme for performing secure routing in VANETs | |
Cai et al. | A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks | |
Shim | ${\cal CPAS} $: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks | |
Zhang et al. | An efficient identity-based batch verification scheme for vehicular sensor networks | |
Sucasas et al. | An autonomous privacy-preserving authentication scheme for intelligent transportation systems | |
Biswas et al. | ID-based safety message authentication for security and trust in vehicular networks | |
Ullah et al. | An efficient and secure multimessage and multireceiver signcryption scheme for edge-enabled internet of vehicles | |
Yeh et al. | ABACS: An attribute-based access control system for emergency services over vehicular ad hoc networks | |
Liu et al. | IBRS: an efficient identity-based batch verification scheme for VANETs based on ring signature | |
Han et al. | Improved dual-protected ring signature for security and privacy of vehicular communications in vehicular ad-hoc networks | |
Rajput et al. | A two level privacy preserving pseudonymous authentication protocol for VANET | |
Imghoure et al. | ECDSA-based certificateless conditional privacy-preserving authentication scheme in Vehicular Ad Hoc Network | |
Chen et al. | A privacy-aware reputation-based announcement scheme for VANETs | |
CN101702807B (en) | Wireless security access authentication method | |
Biswas et al. | An identity-based authentication scheme for safety messages in WAVE-enabled VANETs | |
Nath et al. | Privacy-Preserving Authentication Protocols in Vanet | |
Cahyadi et al. | An improved efficient authentication scheme for vehicular ad hoc networks with batch verification using bilinear pairings | |
Shim | Comments on" A Cross-Layer Approach to Privacy-Preserving Authentication in WAVE-Enabled VANETs" by Biswas and Mišić | |
Xiong et al. | Secure vehicle-to-roadside communication protocol using certificate-based cryptosystem |