Open Access

uACPC: Client-Initiated Privacy-Preserving Activation Codes for Pseudonym Certificates Model

Journal Article
11-03-01-0004
ISSN: 2572-1046, e-ISSN: 2572-1054
Published July 27, 2020 by SAE International in United States
uACPC: Client-Initiated Privacy-Preserving Activation Codes for
                    Pseudonym Certificates Model
Sector:
Citation: Cunha, H., Luther, T., Ricardini, J., Ogawa, H. et al., "uACPC: Client-Initiated Privacy-Preserving Activation Codes for Pseudonym Certificates Model," SAE Int. J. Transp. Cyber. & Privacy 3(1):57-77, 2020, https://doi.org/10.4271/11-03-01-0004.
Language: English

References

  1. Papadimitratos , P. , La Fortelle , A. , Evenssen , K. , Brignolo , R. , and Cosenza , S. Vehicular Communication Systems: Enabling Technologies, Applications, and Future Outlook on Intelligent Transportation IEEE Communications Magazine 47 11 84 95 Nov 2009
  2. Tal , I. and Muntean , G.-M. Clustering and 5G-Enabled Smart Cities: A Survey of Clustering Schemes in VANETs UK IGI Global 2019 18 55
  3. Schaub , F. , Ma , Z. , and Kargl , F. Privacy Requirements in Vehicular Communication Systems Proceedings of the International Conference on Computational Science and Engineering Vancouver, Canada volume 3 139 145 2009 IEEE
  4. Cavoukian , A. and Chibba , M. Start with Privacy by Design in All Big Data Applications Cham Springer International Publishing 2018 29 48
  5. Council of European Union 2016
  6. PRESTON BUKATY 2019
  7. NHTSA Jan 2017
  8. Brecht , B. and Hehn , T. 2019 83 115
  9. Whyte , W. , Weimerskirch , A. , Kumar , V. , and Hehn , T. A Security Credential Management System for V2V Communications IEEE Vehicular Networking Conference (VNC’13) Boston, MA, USA 1 8 2013 IEE
  10. Brecht , B. , Therriault , D. , Weimerskirch , A. , Whyte , W. et al. A Security Credential Management System for V2X Communications IEEE Transactions on Intelligent Transportation Systems 19 12 3850 3871 Dec 2018
  11. Simplicio , M. , Cominetti , E. , Kupwade-Patil , H. , Ricardini , J. , and Silva , M. The unified butterfly effect: Efficient security credential management system for vehicular communications IEEE Vehicular Networking Conference (VNC’18) Taipei, Taiwan IEEE 2018 1 8
  12. Simplicio , M.A. , Cominetti , E.L. , Patil , H.K. , Ricardini , J.E. , and Silva , M.V.M. Acpc: Efficient Revocation of Pseudonym Certificates Using Activation Codes Ad Hoc Networks 101708 2019
  13. Simplicio , M. , Cominetti , E. , Kupwade Patil , H. , Ricardini , J. , Ferraz , L. , and Silva , M. A Privacy-Preserving Method for Temporarily Linking/Revoking Pseudonym Certificates in VANETs 17th IEEE Int. Conf. on Trust, Security and Privacy in Computing and Communications (TrustCom’18) New York, USA 1322 1329 2018 IEEE eprint.iacr.org/2018/185
  14. Kumar , V. , Petit , J. , and Whyte , W. Binary Hash Tree Based Certificate Access Management for Connected Vehicles Conference on Security and Privacy in Wireless and Mobile Networks (WiSec’17) New York, NY, USA 145 155 2017 ACM
  15. Verheul , E. 2016
  16. Certicom 2013
  17. Barreto , P.S.L.M. , Simplicio , M.A. Jr. , Ricardini , J.E. , and Patil , H.K. 2019 https://eprint.iacr.org/2019/157
  18. Aiello , W. , Lodha , S. , and Ostrovsky , R. Fast Digital Identity Revocation (Extended Abstract) Advances in Cryptology (CRYPTO’98) London, UK 137 152 1998 Springer
  19. Verheul , E. , Hicks , C. , and Garcia , F. IFAL: Issue First Activate later Certificates for V2X IEEE European Symposium on Security and Privacy (EuroS&P) Stockholm, Sweden 279 293 2019 IEEE
  20. Iparraguirre , O. and Brazalez , A. Communication Technologies for Vehicles: eCall Communication Technologies for Vehicles Cham 103 110 2016 Springer International Publishing
  21. CAMP May 2016
  22. Simplicio , M. , Cominetti , E. , Kupwade Patil , H. , Ricardini , J. , and Silva , M. arXiv.org 2019
  23. Douceur , J. The Sybil Attack Proc. of 1st International Workshop on Peer-to-Peer Systems (IPTPS) Cambridge, MA, USA 251 260 January 2002 Springer
  24. Sharma , A.K. , Saroj , S.K. , Chauhan , S.K. , and Saini , S.K. Sybil Attack Prevention and Detection in Vehicular Ad Hoc Network International Conference on Computing, Communication and Automation (ICCCA’16) Greater Noida, India 594 599 2016 IEEE
  25. ETSI April 2018
  26. Luby , M. and Rackoff , C. How to Construct Pseudorandom Permutations from Pseudorandom Functions SIAM Journal of Computers 17 2 373 386 1988
  27. NIST Oct 2009 https://doi.org/10.6028/NIST.SP.800-108
  28. ETSI May 2018
  29. Pointcheval , D. and Stern , J. Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology 13 3 361 396 2000
  30. Rivest , R.L. , Shamir , A. , and Adleman , L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems Communication ACM 21 2 120 126 1978
  31. Schnorr , C.P. Efficient Signature Generation by Smart Cards Journal of Cryptology 4 3 161 174 1991
  32. Satyanarayanan , M. The Emergence of Edge Computing Computer 50 1 30 39 2017
  33. Hu , Y.C. , Patel , M. , Sabella , D. , Sprecher , N. , and Young , V. Mobile Edge Computing-A Key Technology Towards 5g ETSI White Paper 11 11 1 16 2015
  34. Dolui , K. and Datta , S.K. Comparison of Edge Computing Implementations: Fog Computing, Cloudlet and Mobile Edge Computing 2017 Global Internet of Things Summit (GIoTS) Geneva, Switzerland 1 6 2017 IEEE
  35. Bilal , K. , Khalid , O. , Erbad , A. , and Khan , S.U. Potentials, Trends, and Prospects in Edge Technologies: Fog, Cloudlet, Mobile Edge, and Micro Data Centers Computer Networks 130 94 120 2018
  36. Bonomi , F. , Milito , R. , Natarajan , P. , and Zhu , J. Fog Computing: A Platform for Internet of Things and Analytics ,” In: N. Bessis and C. Dobre , Big Data and Internet of Things: A Roadmap for Smart Environments Switzerland Springer 2014 169 186
  37. Pointcheval , D. and Stern , J. Provably secure blind signature schemes Kim , K. , Matsumoto , T. Advances in Cryptology - ASI-ACRYPT ’96 Berlin, Heidelberg Springer 1996 252 265

Cited By