Abstract

Aggregate signatures allow someone to aggregate multiple signatures into one signature, which is suitable for resource-constrained and computationally inefficient environments. Identify-based aggregate signature can solve the storage problem of public key certificates while achieving efficient signature verification. However, in most of the identity-based aggregate signature schemes, the user identity revocation process is time-consuming and cannot resist quantum attacks. To solve above problems, this paper proposes a lattice-based aggregate signature scheme with dynamic identity revocation by combining lattice-based cryptography and an aggregate signature scheme. The security of the proposed lattice-based aggregate signature scheme with dynamic identity revocation has been proved in the random oracle model. In addition, the verification efficiency of the aggregate signature has been improved compared with multiple different signatures. Much of the data transfer in Vehicular Ad Hoc Network (VANET) is carried out wirelessly, which makes VANET vulnerable to identity spoofing attacks. Identity authentication technology can prevent attackers from impersonating legitimate users, thus ensuring the security of VANET. Based on the proposed lattice-based aggregate signature scheme with dynamic identity revocation, this paper proposes a lattice-based batch authentication scheme with dynamic identity revocation in VANET. Through the proposed batch authentication scheme, we can effectively resist the impersonation attack of VANET in the quantum computer environment, and the efficiency of authentication is improved.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call