Horng et al. [19] |
The user’s private keys are not stored at the Key Generator Center (KGC)
Support signatures aggregation
Self-generation of private keys
|
|
|
Li et al. [20] |
They proposed a proof and analysis of the Horng et al. [19] method
They prove that [19] does not resist malicious-but-passive KGC attacks
They support signatures aggregation at Road side Units (RSUs)
|
|
|
Malhi et al. [21] |
They proposed a new efficient certificateless aggregate signature protocol
They proved the security level using the random oracle model
Computationally more efficient due to its constant pairing operations
|
Their method introduce additional communication cost
Aggregation of signatures done at vehicles by aggregate the messages related to the same Road Side Units
Vehicles work as aggregator generator
|
|
Lin et al. [22] |
Single manager issues the secret keys for vehicles
Resist the KGC attacks
Support signature aggregation
Propose a secure protocol based on group signature and identity (ID)-based signature techniques
|
|
|
Bayat et al. [23] |
They proposed a new Conditional Privacy-Preserving Authentication (CPPA) method based on the bilinear pairing cryptography
They improved the identity-based authentication in V2X.
They analyze a recent authentication scheme for VANETs introduced by Lee et al.
|
|
|
Boneh et al. [24] |
|
|
|