Bibliographic Details
Title: |
A certificateless aggregate signature scheme for VANETs with privacy protection properties. |
Authors: |
Li, Huimin1,2 (AUTHOR), Shen, Chucheng1,3 (AUTHOR), Huang, Hui4 (AUTHOR), Wu, Chenhuang2 (AUTHOR) ptuwch@163.com |
Source: |
PLoS ONE. 2/20/2025, Vol. 20 Issue 2, p1-22. 22p. |
Subject Terms: |
*VEHICULAR ad hoc networks, *COMPUTATIONAL complexity, *PRIVACY, *PUBLIC key cryptography, *SCHOLARS |
Abstract: |
Aggregate signatures are excellent in simultaneously verifying the validity of multiple signatures, which renders them highly suitable for bandwidth-constrained environments. The certificateless public key system is among the most advanced public key cryptosystems at present. Scholars have combined their advantages to develop certificateless aggregate signature schemes, which are applicable to the secure communication of Vehicular Ad-hoc Networks (VANETs). Recently, Cahyadi E F et al. put forward a certificateless aggregate signature scheme specifically designed for use in VANETs. Regrettably, through our strict security analysis, we discovered at least two major vulnerabilities in the signature scheme: a public key replacement attack and a malicious KGC (Key Generation Center) attack. To tackle these vulnerabilities, our article not only presents the methods of these attacks but also explores the fundamental reasons for their feasibility. Additionally, we propose specific improvement measures and show that the enhanced scheme retains its security under the random oracle model. The stability of the improved scheme depends on the computational complexity of the Diffie-Hellman problem. Finally, a comprehensive assessment involving security, computational cost, communicational cost, and calculational efficiency overhead highlights the excellent performance of our proposed solution. [ABSTRACT FROM AUTHOR] |
|
Copyright of PLoS ONE is the property of Public Library of Science and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.) |
Database: |
Academic Search Complete |
Full text is not displayed to guests. |
Login for full access.
|