An efficient certificateless aggregate signature scheme for the Internet of Vehicles
In recent years, the research of Internet of vehicles (IoV) has received extensive attention. In IoV, vehicles can make intelligent decisions by exchanging the real‐time traffic information between other vehicles and IoV infrastructures, thereby reducing the probability of traffic jams and accidents...
Saved in:
Published in | Transactions on emerging telecommunications technologies Vol. 31; no. 5 |
---|---|
Main Authors | , , , , , |
Format | Journal Article |
Language | English |
Published |
01.05.2020
|
Online Access | Get full text |
Cover
Loading…
Abstract | In recent years, the research of Internet of vehicles (IoV) has received extensive attention. In IoV, vehicles can make intelligent decisions by exchanging the real‐time traffic information between other vehicles and IoV infrastructures, thereby reducing the probability of traffic jams and accidents. Although IoV has many advantages, it is necessary to ensure that the data are not edited, forged, or disclosed during the transmission. Also, the certificateless signature (CLS) seems to be the solution to this problem. While in the high‐intensity data transmission environment, the CLS scheme is inefficient for application. To improve the efficiency, the function of aggregation was introduced into the CLS. The certificateless aggregate signature (CL‐AS) can aggregate multiple signatures into a brief signature, reducing the computational cost and the size of signature. Nevertheless, most of the recent proposed CL‐AS schemes have problems of security or efficiency. In this paper, we presented an advanced efficient CL‐AS scheme with elliptic curve cryptography for the IoV environment. In addition, the proposed scheme uses pseudonyms in communications to prevent vehicles from revealing their identity. We proved the security of our proposal in the random oracle based on computational Diffie‐Hellman assumption. Also, the efficiency analysis and simulation show the superiority of our scheme.
The key findings of our scheme can be summarized as follows: 1. We presented an advanced efficient CL‐AS scheme with elliptic curve cryptography for the IoV environment. 2. The proposed scheme uses pseudonyms in communications to prevent vehicles from revealing their identity. 3. We proved the security of our proposal in the random oracle based on computational Diffie‐Hellman assumption. Simultaneously, the efficiency analysis and simulation show the superiority of our scheme. |
---|---|
AbstractList | In recent years, the research of Internet of vehicles (IoV) has received extensive attention. In IoV, vehicles can make intelligent decisions by exchanging the real‐time traffic information between other vehicles and IoV infrastructures, thereby reducing the probability of traffic jams and accidents. Although IoV has many advantages, it is necessary to ensure that the data are not edited, forged, or disclosed during the transmission. Also, the certificateless signature (CLS) seems to be the solution to this problem. While in the high‐intensity data transmission environment, the CLS scheme is inefficient for application. To improve the efficiency, the function of aggregation was introduced into the CLS. The certificateless aggregate signature (CL‐AS) can aggregate multiple signatures into a brief signature, reducing the computational cost and the size of signature. Nevertheless, most of the recent proposed CL‐AS schemes have problems of security or efficiency. In this paper, we presented an advanced efficient CL‐AS scheme with elliptic curve cryptography for the IoV environment. In addition, the proposed scheme uses pseudonyms in communications to prevent vehicles from revealing their identity. We proved the security of our proposal in the random oracle based on computational Diffie‐Hellman assumption. Also, the efficiency analysis and simulation show the superiority of our scheme. In recent years, the research of Internet of vehicles (IoV) has received extensive attention. In IoV, vehicles can make intelligent decisions by exchanging the real‐time traffic information between other vehicles and IoV infrastructures, thereby reducing the probability of traffic jams and accidents. Although IoV has many advantages, it is necessary to ensure that the data are not edited, forged, or disclosed during the transmission. Also, the certificateless signature (CLS) seems to be the solution to this problem. While in the high‐intensity data transmission environment, the CLS scheme is inefficient for application. To improve the efficiency, the function of aggregation was introduced into the CLS. The certificateless aggregate signature (CL‐AS) can aggregate multiple signatures into a brief signature, reducing the computational cost and the size of signature. Nevertheless, most of the recent proposed CL‐AS schemes have problems of security or efficiency. In this paper, we presented an advanced efficient CL‐AS scheme with elliptic curve cryptography for the IoV environment. In addition, the proposed scheme uses pseudonyms in communications to prevent vehicles from revealing their identity. We proved the security of our proposal in the random oracle based on computational Diffie‐Hellman assumption. Also, the efficiency analysis and simulation show the superiority of our scheme. The key findings of our scheme can be summarized as follows: 1. We presented an advanced efficient CL‐AS scheme with elliptic curve cryptography for the IoV environment. 2. The proposed scheme uses pseudonyms in communications to prevent vehicles from revealing their identity. 3. We proved the security of our proposal in the random oracle based on computational Diffie‐Hellman assumption. Simultaneously, the efficiency analysis and simulation show the superiority of our scheme. |
Author | Kumari, Saru Xiong, Hu Hou, Yingzhe Wang, Lili Zhao, Yanan Khan, Muhammad Khurram |
Author_xml | – sequence: 1 givenname: Yanan surname: Zhao fullname: Zhao, Yanan organization: University of Electronic Science and Technology of China – sequence: 2 givenname: Yingzhe surname: Hou fullname: Hou, Yingzhe organization: University of Electronic Science and Technology of China – sequence: 3 givenname: Lili surname: Wang fullname: Wang, Lili organization: University of Electronic Science and Technology of China – sequence: 4 givenname: Saru orcidid: 0000-0003-4929-5383 surname: Kumari fullname: Kumari, Saru email: saryusiirohi@gmail.com organization: Chaudhary Charan Singh University – sequence: 5 givenname: Muhammad Khurram surname: Khan fullname: Khan, Muhammad Khurram organization: King Saud University – sequence: 6 givenname: Hu surname: Xiong fullname: Xiong, Hu email: xionghu.uestc@gmail.com organization: University of Electronic Science and Technology of China |
BookMark | eNp1UFFLwzAYDDLBOQf-hDz60plk7do-jjHdYOBL9bWk6aWLdKkkEdm_N3M-iOj38t3B3cHdNRnZwYKQW85mnDFxjxBm85wVF2Qs-IIn85Jnox_4iky9f2Xx8kxkaTEm1dJSaG2UgQ1UwQUTiQzo4T2VXefQRUa96awM7y4itccBVA-Ohj3o1gY4i0AHTV-wNyoab8illr3H9PtPyPPDulptkt3T43a13CVKLLIiySC5SgWHFkhzLMo2V2XaSnBRlJlA08q8adKWF5y3GQooQMeeiuUcTc7mE3J3zlVu8N5B12_OHKQ71pzVp0HqOEh9GiRKZ7-kygQZzGCDk6b_y5CcDR-mx_Hf4HpdVV_6T0sLdO8 |
CitedBy_id | crossref_primary_10_1109_JIOT_2022_3143124 crossref_primary_10_1002_ett_4088 crossref_primary_10_1109_JIOT_2020_3019304 crossref_primary_10_1016_j_fraope_2024_100206 crossref_primary_10_3390_s20143983 crossref_primary_10_1007_s00500_025_10426_0 crossref_primary_10_1109_ACCESS_2023_3263738 crossref_primary_10_1109_JIOT_2020_2979613 crossref_primary_10_1109_JIOT_2024_3402820 crossref_primary_10_3390_math10152588 crossref_primary_10_1109_ACCESS_2022_3147595 crossref_primary_10_1155_2021_9970851 crossref_primary_10_1155_2022_4472945 crossref_primary_10_3390_electronics13163219 crossref_primary_10_1109_JIOT_2023_3324744 crossref_primary_10_1155_2021_9463606 crossref_primary_10_1109_JIOT_2022_3222237 crossref_primary_10_1109_JIOT_2023_3337136 crossref_primary_10_1002_dac_5383 crossref_primary_10_1109_JIOT_2020_3034307 crossref_primary_10_3390_electronics13101901 crossref_primary_10_1109_TIFS_2024_3402992 crossref_primary_10_1155_2022_3646960 crossref_primary_10_1002_ett_4455 crossref_primary_10_1007_s11235_022_00979_y crossref_primary_10_1109_JIOT_2024_3393000 crossref_primary_10_1002_ett_4354 crossref_primary_10_1109_JIOT_2023_3273234 crossref_primary_10_12677_CSA_2022_125129 crossref_primary_10_3390_cryptography8030043 crossref_primary_10_1109_JIOT_2023_3236699 crossref_primary_10_1109_JIOT_2023_3285402 crossref_primary_10_1109_TVT_2022_3169948 crossref_primary_10_3390_cryptography8010004 crossref_primary_10_1109_TITS_2023_3275077 crossref_primary_10_1177_15501329221080658 crossref_primary_10_1007_s10207_023_00748_1 crossref_primary_10_1155_2021_6677137 crossref_primary_10_32604_cmc_2022_017380 |
Cites_doi | 10.1109/GLOCOM.2009.5425238 10.1109/JIOT.2018.2875750 10.3233/JCS-2007-15103 10.1007/11424925_109 10.1007/s11227-018-2312-y 10.1007/978-3-540-24676-3_5 10.1109/ACCESS.2019.2907298 10.1016/j.jisa.2018.12.004 10.1109/ACCESS.2013.2260813 10.1504/IJSN.2007.013173 10.4028/www.scientific.net/KEM.439-440.1606 10.1016/j.ins.2012.07.004 10.1016/j.ins.2014.09.065 10.1109/SNPD.2007.132 10.1007/3-540-39200-9_26 10.1016/j.ins.2018.03.060 10.1109/JSAC.2014.2328098 10.1504/IJESDF.2018.090961 10.1109/JSYST.2018.2890126 10.1007/11780656_20 10.1109/JIOT.2016.2557487 10.1109/ACCESS.2018.2845464 10.1007/978-3-540-72738-5_29 10.1155/2018/2595273 10.1007/11599371_2 10.1007/s10623-006-9022-9 10.1145/1229285.1266994 10.1016/j.ins.2015.04.033 10.1007/978-3-540-27800-9_18 10.1007/11596981_16 10.1016/j.ins.2013.09.032 10.1007/978-3-540-40061-5_29 |
ContentType | Journal Article |
Copyright | 2019 John Wiley & Sons, Ltd. |
Copyright_xml | – notice: 2019 John Wiley & Sons, Ltd. |
DBID | AAYXX CITATION |
DOI | 10.1002/ett.3708 |
DatabaseName | CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | CrossRef |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Engineering |
EISSN | 2161-3915 |
EndPage | n/a |
ExternalDocumentID | 10_1002_ett_3708 ETT3708 |
Genre | article |
GroupedDBID | .GA .Y3 05W 1OC 31~ 50Z 8-0 8-1 8-3 8-4 8-5 930 A03 AAEVG AAHHS AAHQN AAMNL AANHP AANLZ AAXRX AAYCA AAZKR ABCUV ACAHQ ACBWZ ACCFJ ACCZN ACPOU ACRPL ACXBN ACXQS ACYXJ ADBBV ADEOM ADIZJ ADKYN ADMGS ADNMO ADOZA ADXAS ADZMN AEEZP AEGXH AEIGN AEIMD AENEX AEQDE AEUQT AEUYR AFBPY AFFPM AFGKR AFPWT AFWVQ AFZJQ AHBTC AITYG AIURR AIWBW AJBDE AJXKR ALMA_UNASSIGNED_HOLDINGS ALUQN ALVPJ AMBMR AMYDB ATUGU AUFTA AZFZN BDRZF BFHJK BHBCM BMNLL BMXJE BRXPI D-E D-F DCZOG DPXWK DRFUL DRSTM EBS EJD F00 F01 F04 F21 G-S GODZA HGLYW IN- LATKE LEEKS LH4 LITHE LOXES LUTES LW6 LYRES MEWTI MRFUL MRSTM MSFUL MSSTM MXFUL MXSTM RX1 SUPJJ V2E WIH WIK WXSBR AAYXX ADMLS AGHNM AGQPQ AGYGG CITATION |
ID | FETCH-LOGICAL-c2658-5ea1c421ef2e47e69d7c94dae128952ebda7bb4d1811d5e8eceef100c071eb703 |
ISSN | 2161-3915 |
IngestDate | Tue Jul 01 03:49:22 EDT 2025 Thu Apr 24 23:06:44 EDT 2025 Wed Jan 22 16:33:41 EST 2025 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 5 |
Language | English |
LinkModel | OpenURL |
MergedId | FETCHMERGED-LOGICAL-c2658-5ea1c421ef2e47e69d7c94dae128952ebda7bb4d1811d5e8eceef100c071eb703 |
ORCID | 0000-0003-4929-5383 |
PageCount | 20 |
ParticipantIDs | crossref_primary_10_1002_ett_3708 crossref_citationtrail_10_1002_ett_3708 wiley_primary_10_1002_ett_3708_ETT3708 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | May 2020 2020-05-00 |
PublicationDateYYYYMMDD | 2020-05-01 |
PublicationDate_xml | – month: 05 year: 2020 text: May 2020 |
PublicationDecade | 2020 |
PublicationTitle | Transactions on emerging telecommunications technologies |
PublicationYear | 2020 |
References | 2019; 7 2018; 451‐452 2013; 1 2019; 6 2010; 439‐440 2009 2007 2006 2005 2004 2003 2007; 15 2015; 295 2016; 4 2018; 6 2013; 219 2019; 44 2019 2018 2015; 317 2008; 88 2007; 2 2007; 42 2018; 10 2018; 75 2014; 268 2014; 32 e_1_2_8_28_1 e_1_2_8_29_1 e_1_2_8_24_1 e_1_2_8_25_1 e_1_2_8_26_1 e_1_2_8_3_1 e_1_2_8_2_1 e_1_2_8_5_1 e_1_2_8_4_1 e_1_2_8_7_1 e_1_2_8_6_1 e_1_2_8_9_1 e_1_2_8_8_1 e_1_2_8_20_1 e_1_2_8_21_1 e_1_2_8_23_1 Al‐Riyami SS (e_1_2_8_17_1) 2003 e_1_2_8_18_1 e_1_2_8_19_1 e_1_2_8_13_1 e_1_2_8_14_1 e_1_2_8_35_1 e_1_2_8_15_1 e_1_2_8_16_1 Xiong H (e_1_2_8_22_1) 2008; 88 e_1_2_8_32_1 e_1_2_8_10_1 e_1_2_8_31_1 e_1_2_8_11_1 e_1_2_8_34_1 e_1_2_8_12_1 Zhang Z (e_1_2_8_27_1) 2006 e_1_2_8_33_1 e_1_2_8_30_1 |
References_xml | – volume: 44 start-page: 184 year: 2019 end-page: 200 article-title: An improved certificateless aggregate signature scheme without bilinear pairings for vehicular ad hoc networks publication-title: J Inf Secur Appl – year: 2009 – volume: 219 start-page: 225 year: 2013 end-page: 235 article-title: An efficient certificateless aggregate signature with constant pairing computations publication-title: Information Sciences – start-page: 1046 year: 2005 end-page: 1054 – start-page: 110 year: 2005 end-page: 116 – volume: 6 start-page: 149 year: 2019 end-page: 160 article-title: Deployment and dimensioning of fog computing‐based Internet of vehicle infrastructure for autonomous driving publication-title: IEEE Internet Things J – volume: 317 start-page: 48 year: 2015 end-page: 66 publication-title: Information Sciences – start-page: 235 year: 2006 end-page: 246 – year: 2007 – volume: 42 start-page: 109 year: 2007 end-page: 126 article-title: Certificateless signature: a new security model and an improved generic construction publication-title: Des Codes Cryptogr – volume: 295 start-page: 337 year: 2015 end-page: 346 article-title: Cryptanalysis and improvement of a certificateless aggregate signature scheme publication-title: Information Sciences – volume: 439‐440 start-page: 1606 year: 2010 end-page: 1611 article-title: Key replacement attack on two certificateless signature schemes without random oracles publication-title: Key Eng Mater – start-page: 452 year: 2003 end-page: 473 – volume: 10 start-page: 188 issue: 2 year: 2018 end-page: 203 article-title: An efficient certificateless aggregate signature without pairing publication-title: Int J Electron Secur Digit Forensics – start-page: 416 year: 2003 end-page: 432 – start-page: 1 year: 2019 end-page: 11 article-title: Efficient and provably secure certificateless parallel key‐insulated signature without pairing for IIoT environments publication-title: IEEE Syst J – volume: 7 start-page: 42683 year: 2019 end-page: 42693 article-title: An efficient certificateless aggregate signature scheme without pairings for healthcare wireless sensor network publication-title: IEEE Access – volume: 4 start-page: 546 issue: 2 year: 2016 end-page: 554 article-title: A secure and efficient ID‐based aggregate signature scheme for wireless sensor networks publication-title: IEEE Internet Things J – volume: 32 start-page: 1065 issue: 6 year: 2014 end-page: 1082 article-title: What will 5G be? publication-title: IEEE J Sel Areas Commun – year: 2018 article-title: New certificateless aggregate signature scheme for healthcare multimedia social network on cloud environment publication-title: Secur Commun Netw – volume: 6 start-page: 31808 year: 2018 end-page: 31819 article-title: Efficient pairing‐free certificateless authentication scheme with batch verification for vehicular ad‐hoc networks publication-title: IEEE Access – volume: 1 start-page: 335 year: 2013 end-page: 349 article-title: Millimeter wave mobile communications for 5G cellular: it will work! publication-title: IEEE Access – volume: 2 start-page: 192 issue: 3/4 year: 2007 end-page: 201 article-title: Aggregate designated verifier signatures and application to secure routing publication-title: Int J Secur Netw – start-page: 200 year: 2004 end-page: 211 – volume: 88 start-page: 193 issue: 1‐2 year: 2008 end-page: 206 article-title: An improved certificateless signature scheme secure in the standard model publication-title: Fundamenta Informaticae – start-page: 293 year: 2006 end-page: 308 – volume: 75 start-page: 3076 year: 2018 end-page: 3098 article-title: Secure CLS and CL‐AS schemes designed for VANETs publication-title: J Supercomput – start-page: 74 year: 2004 end-page: 90 – volume: 451‐452 start-page: 1 year: 2018 end-page: 15 article-title: An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks publication-title: Information Sciences – start-page: 13 year: 2005 end-page: 25 – volume: 268 start-page: 458 year: 2014 end-page: 462 article-title: Insecurity of an efficient certificateless aggregate signature with constant pairing computations publication-title: Information Sciences – start-page: 443 year: 2007 end-page: 458 – volume: 15 start-page: 39 issue: 1 year: 2007 end-page: 68 article-title: Securing vehicular ad hoc networks publication-title: J Comput Secur – ident: e_1_2_8_9_1 doi: 10.1109/GLOCOM.2009.5425238 – ident: e_1_2_8_4_1 doi: 10.1109/JIOT.2018.2875750 – ident: e_1_2_8_5_1 doi: 10.3233/JCS-2007-15103 – ident: e_1_2_8_10_1 doi: 10.1007/11424925_109 – ident: e_1_2_8_33_1 doi: 10.1007/s11227-018-2312-y – ident: e_1_2_8_8_1 doi: 10.1007/978-3-540-24676-3_5 – ident: e_1_2_8_12_1 doi: 10.1109/ACCESS.2019.2907298 – ident: e_1_2_8_16_1 doi: 10.1016/j.jisa.2018.12.004 – ident: e_1_2_8_2_1 doi: 10.1109/ACCESS.2013.2260813 – start-page: 293 volume-title: Applied Cryptography and Network Security: 4th International Conference, ACNS 2006, Singapore, June 6‐9, 2006. Proceedings year: 2006 ident: e_1_2_8_27_1 – ident: e_1_2_8_7_1 doi: 10.1504/IJSN.2007.013173 – ident: e_1_2_8_23_1 doi: 10.4028/www.scientific.net/KEM.439-440.1606 – ident: e_1_2_8_15_1 doi: 10.1016/j.ins.2012.07.004 – ident: e_1_2_8_29_1 doi: 10.1016/j.ins.2014.09.065 – volume: 88 start-page: 193 issue: 1 year: 2008 ident: e_1_2_8_22_1 article-title: An improved certificateless signature scheme secure in the standard model publication-title: Fundamenta Informaticae – ident: e_1_2_8_28_1 doi: 10.1109/SNPD.2007.132 – ident: e_1_2_8_6_1 doi: 10.1007/3-540-39200-9_26 – ident: e_1_2_8_11_1 doi: 10.1016/j.ins.2018.03.060 – ident: e_1_2_8_3_1 doi: 10.1109/JSAC.2014.2328098 – ident: e_1_2_8_34_1 doi: 10.1504/IJESDF.2018.090961 – ident: e_1_2_8_35_1 doi: 10.1109/JSYST.2018.2890126 – ident: e_1_2_8_20_1 doi: 10.1007/11780656_20 – ident: e_1_2_8_31_1 doi: 10.1109/JIOT.2016.2557487 – ident: e_1_2_8_32_1 doi: 10.1109/ACCESS.2018.2845464 – ident: e_1_2_8_24_1 doi: 10.1007/978-3-540-72738-5_29 – ident: e_1_2_8_14_1 doi: 10.1155/2018/2595273 – ident: e_1_2_8_18_1 doi: 10.1007/11599371_2 – ident: e_1_2_8_26_1 doi: 10.1007/s10623-006-9022-9 – ident: e_1_2_8_21_1 doi: 10.1145/1229285.1266994 – ident: e_1_2_8_13_1 doi: 10.1016/j.ins.2015.04.033 – ident: e_1_2_8_19_1 doi: 10.1007/978-3-540-27800-9_18 – ident: e_1_2_8_25_1 doi: 10.1007/11596981_16 – ident: e_1_2_8_30_1 doi: 10.1016/j.ins.2013.09.032 – start-page: 452 volume-title: Advances in Cryptology ‐ ASIACRYPT 2003: 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 ‐ December 4, 2003. Proceedings year: 2003 ident: e_1_2_8_17_1 doi: 10.1007/978-3-540-40061-5_29 |
SSID | ssj0000752548 |
Score | 2.3595502 |
Snippet | In recent years, the research of Internet of vehicles (IoV) has received extensive attention. In IoV, vehicles can make intelligent decisions by exchanging the... |
SourceID | crossref wiley |
SourceType | Enrichment Source Index Database Publisher |
Title | An efficient certificateless aggregate signature scheme for the Internet of Vehicles |
URI | https://onlinelibrary.wiley.com/doi/abs/10.1002%2Fett.3708 |
Volume | 31 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3NS8MwFA86L3oQP_GbCKKH0bnG1qzH4QdD1ItV1EtJ0lc3mJ1od_Gv9yXpl2OCeulGSNOt75e87_cIOUCmgbvG6ziKS3A8zoQjOZcOHpKJQAYbS2GifG9Pe_fe1aP_WPOY6uySTLbU59S8kv9QFceQrjpL9g-ULRfFAfyO9MUrUhivv6JxN9XxGAOT09hUOkI6MSltQ318iRdUpbWRrKljNEz9ziaqsvAKZWihNQeCCQZ4gL6JkKtLq2HVTNx4FXQysWlqpB-h6qklH82ssNHXohKf-8JYYp9EWoGwNxqbMVzns195hnK79fVgOKjcS6_CJsLfifdx3T7B2lU0oD3GmKstXIFN2mzBlLH8HD5xa3jzpx7vtlwsZFnrhLc7FQsr3PYTnK2MN7S1mVmEd0b6zlkyx1CtYA0y1z2_ub4rrXIoQKHGbNoYFj-xqFjcZsfFg7_JMHWdxggl4RJZzLUJ2rXQWCYzkK6QhVqNyVUSdlNagoROgISWIKElSKgFCUWQUAQJLUBCRwktQLJG7i8vwrOek7fScBRDGdPxQbjKYy4kDDwOp0HMVeDFAlA8CXwGMhZcSi_GrevGPnQAZacE_7NCCRQkcoV10khHKWwQ6kufxQp3oQBtW2DC9QRu9gBAuVxwtUmOipcTqbzOvG53MowmqbBJ9suZb7a2ypQ5h-b9_jghughD_bn1i8W2yXyF0B3SyN7HsIsyZSb3ciB8AYu_fjA |
linkProvider | EBSCOhost |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+efficient+certificateless+aggregate+signature+scheme+for+the+Internet+of+Vehicles&rft.jtitle=Transactions+on+emerging+telecommunications+technologies&rft.au=Zhao%2C+Yanan&rft.au=Hou%2C+Yingzhe&rft.au=Wang%2C+Lili&rft.au=Kumari%2C+Saru&rft.date=2020-05-01&rft.issn=2161-3915&rft.eissn=2161-3915&rft.volume=31&rft.issue=5&rft_id=info:doi/10.1002%2Fett.3708&rft.externalDBID=n%2Fa&rft.externalDocID=10_1002_ett_3708 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2161-3915&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2161-3915&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2161-3915&client=summon |