Privacy-preserving SVANETs - Privacy-preserving Simple Vehicular Ad-hoc Networks

Jan Hajny, Lukas Malina, Zdenek Martinasek, Vaclav Zeman

2013

Abstract

.

References

  1. Boneh, D., Boyen, X., and Shacham, H. (2004). Short group signatures. In Proc. Adv. Cryptology-Crypto 04, ser. LNCS 3152, pages 41-55. Springer-Verlag.
  2. Camenisch, J. and Stadler, M. (1997). Proof systems for general statements about discrete logarithms. Technical report.
  3. Caro, A. D. (2012). The java pairing based cryptography library (jpbc): Benchmark. http://gas.dia.unisa.it/ projects/jpbc/benchmark.html#testbed3.
  4. Cramer, R. (1996). Modular Design of Secure, yet Practical Cryptographic Protocols. PhD thesis, University of Amsterdam.
  5. Cramer, R., Damgrd, I., and MacKenzie, P. (2000). Efficient zero-knowledge proofs of knowledge without intractability assumptions. In Public Key Cryptography, volume 1751 of Lecture Notes in Computer Science, pages 354-372. Springer Berlin Heidelberg.
  6. Damga°rd, I. and Fujisaki, E. (2002). A statistically-hiding integer commitment scheme based on groups with hidden order. In Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT 7802, pages 125-142, London, UK. Springer-Verlag.
  7. Fiat, A. and Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In Odlyzko, A., editor, Advances in Cryptology - CRYPTO 86, volume 263 of Lecture Notes in Computer Science, pages 186-194. Springer Berlin / Heidelberg.
  8. Gerlach, M., Festag, A., Leinmuller, T., Goldacker, G., and Harsch, C. (2007). Security architecture for vehicular communication. In The 5th International Workshop On Intelligent Transportation.
  9. Haas, J., Hu, Y.-C., and Laberteaux, K. (2009). Real-world VANET security protocol performance. In Global Telecommunications Conference, 2009. GLOBECOM 2009. IEEE, pages 1 -7.
  10. Hajny, J. and Malina, L. (2013). Unlinkable attributebased credentials with practical revocation on smartcards. In Proceedings of the 11th international conference on Smart Card Research and Advanced Applications, CARDIS'12, pages 62-76, Berlin, Heidelberg. Springer-Verlag.
  11. Lin, X., Sun, X., han Ho, P., and Shen, X. (2007). Gsis: A secure and privacy preserving protocol for vehicular communications. In IEEE Transactions on Vehicular Technology, volume 56, pages 3442-3456.
  12. Malina, L., Castella-Roca, J., A., V.-G., and Hajny, J. (2012). Short-term linkable group signatures with categorized batch verification. In the FPS, pages 1 -17.
  13. Menezes, A. J. (1996). Handbook of Applied Cryptography. CRC Press.
  14. Okamoto, T. and Uchiyama, S. (1998). A new publickey cryptosystem as secure as factoring. In Advances in Cryptology - EUROCRYPT 98, volume 1403 of Lecture Notes in Computer Science, pages 308-318. Springer Berlin / Heidelberg.
  15. Pedersen, T. P. (1992). Non-interactive and informationtheoretic secure verifiable secret sharing. In Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 7891, pages 129-140, London, UK, UK. Springer-Verlag.
  16. Plossl, K., Nowey, T., and Mletzko, C. (2006). Towards a security architecture for vehicular ad hoc networks. In Availability, Reliability and Security, 2006. ARES 2006. The First International Conference on, page 8.
  17. Quisquater, J.-J., Guillou, L., Annick, M., and Berson, T. (1989). How to explain zero-knowledge protocols to your children. In Proceedings on Advances in cryptology, CRYPTO 7889, pages 628-631, New York, NY, USA. Springer-Verlag New York, Inc.
  18. Raya, M. and Hubaux, J.-P. (2007). Securing vehicular ad hoc networks. J. Comput. Secur., 15:39-68.
  19. Raya, M., Papadimitratos, P., and Hubaux, J.-P. (2006). Securing vehicular communications. Wireless Communications, IEEE, 13(5):8 -15.
  20. Reed, M., Syverson, P., and Goldschlag, D. (1998). Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4):482-494.
  21. Zhang, C., Lu, R., Lin, X., Ho, P.-H., and Shen, X. (2008). An efficient identity-based batch verification scheme for vehicular sensor networks. In INFOCOM, pages 246-250. IEEE.
Download


Paper Citation


in Harvard Style

Hajny J., Malina L., Martinasek Z. and Zeman V. (2013). Privacy-preserving SVANETs - Privacy-preserving Simple Vehicular Ad-hoc Networks . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 267-274. DOI: 10.5220/0004498802670274


in Bibtex Style

@conference{secrypt13,
author={Jan Hajny and Lukas Malina and Zdenek Martinasek and Vaclav Zeman},
title={Privacy-preserving SVANETs - Privacy-preserving Simple Vehicular Ad-hoc Networks},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={267-274},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004498802670274},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Privacy-preserving SVANETs - Privacy-preserving Simple Vehicular Ad-hoc Networks
SN - 978-989-8565-73-0
AU - Hajny J.
AU - Malina L.
AU - Martinasek Z.
AU - Zeman V.
PY - 2013
SP - 267
EP - 274
DO - 10.5220/0004498802670274