000 | 03668nam a22005775i 4500 | ||
---|---|---|---|
999 |
_c200458095 _d76307 |
||
003 | TR-AnTOB | ||
005 | 20231116155221.0 | ||
007 | cr nn 008mamaa | ||
008 | 220111s2022 si | s |||| 0|eng d | ||
020 | _a9789811685866 | ||
024 | 7 |
_a10.1007/978-981-16-8586-6 _2doi |
|
040 |
_aTR-AnTOB _beng _erda _cTR-AnTOB |
||
041 | _aeng | ||
050 | 4 | _aTE228.37 | |
072 | 7 |
_aTJKW _2bicssc |
|
072 | 7 |
_aTEC061000 _2bisacsh |
|
072 | 7 |
_aTJKW _2thema |
|
090 | _aTE228.37EBK | ||
100 | 1 |
_aAli, Ikram. _eauthor. _4aut _4http://id.loc.gov/vocabulary/relators/aut |
|
245 | 1 | 0 |
_aEfficient and Provably Secure Schemes for Vehicular Ad-Hoc Networks _h[electronic resource] / _cby Ikram Ali, Yong Chen, Mohammad Faisal, Meng Li. |
250 | _a1st ed. 2022. | ||
264 | 1 |
_aSingapore : _bSpringer Nature Singapore : _bImprint: Springer, _c2022. |
|
300 | _a1 online resource | ||
336 |
_atext _btxt _2rdacontent |
||
337 |
_acomputer _bc _2rdamedia |
||
338 |
_aonline resource _bcr _2rdacarrier |
||
347 |
_atext file _bPDF _2rda |
||
505 | 0 | _aIntroduction -- Preliminaries -- IDC-Based Authentication Scheme using Bilinear Pairings for V2I Communications -- IDC-Based Authentication Scheme using ECC for V2V Communications -- CLC-Based Authentication Scheme using Bilinear Pairings for V2I Communications -- CLC-Based Authentication Scheme using ECC for V2V Communications -- IDC to PKI-Based Hybrid Signcryption Scheme using Bilinear Pairings for Heterogeneous V2I Communications. | |
520 | _aThis book focuses on the design of secure and efficient signature and signcryption schemes for vehicular ad-hoc networks (VANETs). We use methods such as public key cryptography (PKI), identity-based cryptography (IDC), and certificateless cryptography (CLC) to design bilinear pairing and elliptic curve cryptography-based signature and signcryption schemes and prove their security in the random oracle model. The signature schemes ensure the authenticity of source and integrity of a safety message. While signcryption schemes ensure authentication and confidentiality of the safety message in a single logical step. To provide readers to study the schemes that securely and efficiently process a message and multiple messages in vehicle to vehicle and vehicle to infrastructure communications is the main benefit of this book. In addition, it can benefit researchers, engineers, and graduate students in the fields of security and privacy of VANETs, Internet of vehicles securty, wireless body area networks security, etc. | ||
650 | 0 | _aWireless communication systems. | |
650 | 0 | _aMobile communication systems. | |
650 | 0 | _aComputer networks—Security measures. | |
650 | 0 | _aCryptography. | |
650 | 0 | _aData encryption (Computer science). | |
650 | 0 | _aAutomotive engineering. | |
650 | 1 | 4 | _aWireless and Mobile Communication. |
650 | 2 | 4 | _aMobile and Network Security. |
650 | 2 | 4 | _aCryptology. |
650 | 2 | 4 | _aAutomotive Engineering. |
653 | 0 | _aVehicular ad hoc networks (Computer networks) -- Security measures | |
700 | 1 |
_aChen, Yong. _eauthor. _4aut _4http://id.loc.gov/vocabulary/relators/aut |
|
700 | 1 |
_aFaisal, Mohammad. _eauthor. _4aut _4http://id.loc.gov/vocabulary/relators/aut |
|
700 | 1 |
_aLi, Meng. _eauthor. _0(orcid)0000-0002-2755-5597 _4aut _4http://id.loc.gov/vocabulary/relators/aut |
|
710 | 2 | _aSpringerLink (Online service) | |
856 | 4 | 0 |
_uhttps://doi.org/10.1007/978-981-16-8586-6 _3Springer eBooks _zOnline access link to the resource |
942 |
_2lcc _cEBK |