333
Views
23
CrossRef citations to date
0
Altmetric
Articles

An efficient and secure navigation protocol based on vehicular cloud

, &
Pages 325-344 | Received 31 Dec 2013, Accepted 05 Jun 2014, Published online: 15 Jul 2014

References

  • F. Baldimtsi and A. Lysyanskaya, Anonymous credentials light, ACM CCS 2013, ACM Press, Berlin, 2013, pp. 1087–1098.
  • G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, On the performance of secure vehicular communication systems, IEEE Trans. Dependable Secure Comput. 8(6) (2011), pp. 898–912. doi: 10.1109/TDSC.2010.58
  • J. Camenisch and A. Lysyanskaya, An efficient system for non-transferable anonymous credentials with optional anonymity revocation, Advances in Cryptology – Eurocrypt 2001, Lecture Notes in Computer Science, Vol. 2045, Springer-Verlag, Heidelberg, 2001, pp. 93–118.
  • J. Camenisch and M. Stadler, Efficient group signature schemes for large groups, Advances in Cryptology – Crypto 1997, Lecture Notes in Computer Science, Vol. 1294, Springer-Verlag, Heidelberg, 1997, pp. 410–424.
  • D. Chaum, Security without identification: Transaction systems to make big brother obsolete, Commun. ACM 28(10) (1985), pp. 1030–1044. doi: 10.1145/4372.4373
  • D. Chaum and T.P. Pedersen, Wallet databases with observers, Advances in Cryptology – Crypto 1992, Lecture Notes in Computer Science, Vol. 740, Springer-Verlag, Heidelberg, 1992, pp. 89–105.
  • T.W. Chim, S.M. Yiu, L. Hui, and V. Li, VSPN: VANET-based secure and privacy-preserving navigation, IEEE Trans. Comput. 63(2) (2014), pp. 510–524. doi: 10.1109/TC.2012.188
  • W. Cho, Y. Park, C. Sur, and K.H. Rhee, An improved privacy-preserving navigation protocol in VANETS, J. Wireless Mobile Netw. Ubiquitous Comput. Dependable Appl. 4(4) (2013), pp. 80–92.
  • A. Fiat and A. Shamir, How to prove yourself: Practical solution to identification and signature problems, Advances in Cryptology – Crypto 1986, Lecture Notes in Computer Science, Vol. 263, Springer-Verlag, Heidelberg, 1986, pp. 186–194.
  • E. Fujisaki and T. Okamoto, How to enhance the security of public-key encryption at minimum cost, Public Key Cryptography – PKC 1999, Lecture Notes in Computer Science, Vol. 1560, Springer-Verlag, Heidelberg, 1999, pp. 53–68.
  • Fundamentals of Transportation/Queueing; Avaliable at: http://en.wikibooks.org/wiki/Fundamentals_of_Transportation/Queueing.
  • M. Gerla, and L. Kleinrock, Vehicular networks and the future of the mobile internet, Comput. Netw. 55(2) (2011), pp. 457–469. doi: 10.1016/j.comnet.2010.10.015
  • S. Hohenberger, Special Topics in Theoretical Cryptography, Lecture Notes, Department of Computer Science, The Johns Hopkins University, Baltimore, MD, 2007.
  • X. Lin, X. Sun, and X. Shen, GSIS: A secure and privacy preserving protocol for vehicular communications, IEEE Trans. Vehicular Technol. 56(6) (2007), pp. 3442–3456. doi: 10.1109/TVT.2007.906878
  • W. Mao, Modern Cryptography, Prentice-Hall PTR, Upper Saddle River, NJ, 2004.
  • Miracl Cryptographic SDK; Available at: http://www.certivox.com/miracl/.
  • S. Olariu, T. Hristov, and G. Yan, The next paradigm shift: From vehicular networks to vehicular clouds, Mobile Ad Hoc Networking: The Cutting Edge Directions, Wiley and Sons, Hoboken, NJ, 2012.
  • The Pairing-Based Cryptography Library; Available at: http://crypto.stanford.edu/pbc.
  • K. Sampigethaya, M. Li, L. Huang, and R. Poovendran, AMOEBA: Robust location privacy scheme for VANET, IEEE J. Selected Areas Commun. 25(8) (2007), pp. 1569–1589. doi: 10.1109/JSAC.2007.071007
  • C.P. Schnorr, Efficient identification and signatures for smart cards, Advances in Cryptology – Crypto 1989, Lecture Notes in Computer Science, Vol. 435, Springer-Verlag, Heidelberg, 1989, pp. 239–252.
  • A. Shamir and Y. Tauman, Improved online/offline signature schemes, Advances in Cryptology – Crypto 2001, Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, Heidelberg, 2001, pp. 355–367.
  • C. Sur, Y. Park, K. Sakurai, and K.H. Rhee, Providing secure location-aware services for cooperative vehicular ad hoc networks, J. Internet Technol. 13(4) (2012), pp. 631–644.
  • C. Tarnovsky, Deconstructing a secure processor; Available at: https://www.blackhat.com/html/bh-dc-10/bh-dc-10-archives.html.
  • Traffic Message Channel, Available at: http://www.tmcforum.com/.
  • US Federal Communication Commission, Dedicated Short Range Communication Report and Order; Available at: http://fjallfoss.fcc.gov/edocs public/attachmatch/FCC-03-324A1.pdf/.
  • E.R. Verheul, Self-blindable credential certificates from the weil pairing, Advances in Cryptology – Asiacrypt 2001, Lecture Notes in Computer Science, Vol. 2248, Springer-Verlag, Heidelberg, 2001, pp. 533–551.
  • G. Yan, D. Wen, S. Olariu, and C. Weigle, Security challenges in vehicular cloud computing, IEEE Trans. Intell. Transp. Syst. 14(1) (2013), pp. 284–294. doi: 10.1109/TITS.2012.2211870
  • R. Yu, Y. Zhang, S. Gjessing, W. Xia, and K. Yang, Toward cloud-based vehicular networks with efficient resource management, IEEE Netw. 27(5) (2013), pp. 48–55. doi: 10.1109/MNET.2013.6616115

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.