首页> 外文OA文献 >A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET
【2h】

A Self-Authentication and Deniable Efficient Group Key Agreement Protocol for VANET

机译:自我认证和可拒绝的高效组密钥协议   VaNET协议

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。
获取外文期刊封面目录资料

摘要

With the rapid development of vehicular ad hoc Network (VANET), it is gainingsignificant popularity and receiving increasing attentions from academics andindustry in security and efficiency. To address security and efficiency issues,a self-authentication and deniable efficient group key agreement protocol isproposed in this paper. This scheme establishes a group between road-side unit(RSU) and vehicles by using self-authentication without certificationauthority, and enhances certification efficiency by using group key (GK)transmission method. At the same time, to avoid the attacker to attack thelegal vehicle by RSU, we adopt deniable group key agreement method tonegotiation session key (sk) and use it to transmit GK between RSU. Inaddition, vehicles not only broadcast messages to other vehicles, but alsocommunicate with other members in the same group. So group communication isnecessary in VANET. Finally, the security and performance analysis shown thatour scheme is security, meanwhile the verification delay, transmissionoverheard and message delay are more efficient than other related schemes inauthentication, transmission and communication.
机译:随着车载自组织网络(VANET)的迅速发展,它在安全性和效率方面正变得越来越受欢迎,并受到了学术界和行业的越来越多的关注。为了解决安全性和效率问题,提出了一种自身份验证和有效的有效组密钥协商协议。该方案通过在没有认证机构的情况下通过自我认证在路侧单元(RSU)和车辆之间建立一个组,并通过使用组密钥(GK)传输方法提高认证效率。同时,为避免攻击者通过RSU攻击合法车辆,我们采用了可确定的组密钥协商方法音调会话密钥(sk),并使用它在RSU之间传输GK。另外,车辆不仅向其他车辆广播消息,而且还与同一组中的其他成员通信。因此,在VANET中必须进行组通信。最后,安全性和性能分析表明我们的方案是安全的,同时验证时延,传输监听和消息时延比其他相关方案在身份验证,传输和通信方面更为有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号