SaFe: A Blockchain and Secure Element Based Framework for Safeguarding Smart Vehicles
暂无分享,去创建一个
[1] Lei Sun,et al. A Framework for Self-Verification of Firmware Updates over the Air in Vehicle ECUs , 2008, 2008 IEEE Globecom Workshops.
[2] D. Hasan Jamak. DIGITAL SIGNATURE ALGORITHM (DSA) , 2006 .
[3] Hakim Badis,et al. PulSec: Secure Element based framework for sensors anomaly detection in Industry 4.0 , 2019 .
[4] Z. Chen. Java Card Technology for Smart Cards: Architecture and Programmer''s Guide. The Java Series. Addis , 2000 .
[5] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[6] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[7] Kenneth R. Wilcox. Multi-Application Smart Cards : Card Operating Systems and Application Security , 2005 .
[8] Zhili Sun,et al. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems , 2017, IEEE Internet of Things Journal.
[9] MultiChain Private Blockchain — White Paper , 2022 .
[10] Salil S. Kanhere,et al. BlockChain: A Distributed Solution to Automotive Security and Privacy , 2017, IEEE Communications Magazine.
[11] Margaret Salter,et al. Fundamental Elliptic Curve Cryptography Algorithms , 2011, RFC.
[12] Armin Wasicek,et al. Copy protection for automotive electronic control units using authenticity heartbeat signals , 2012, IEEE 10th International Conference on Industrial Informatics.
[13] Yuan Yong,et al. Towards blockchain-based intelligent transportation systems , 2016 .
[14] Mohamed F. Younis,et al. Efficient Distributed Admission and Revocation Using Blockchain for Cooperative ITS , 2018, 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS).
[15] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[16] Kang G. Shin,et al. Fingerprinting Electronic Control Units for Vehicle Intrusion Detection , 2016, USENIX Security Symposium.
[17] Laurent George,et al. BTCmap: Mapping Bitcoin Peer-to-Peer Network Topology , 2018, 2018 IFIP/IEEE International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN).
[18] Pascal Urien. RACS: Remote APDU call secure creating trust for the internet , 2015, 2015 International Conference on Collaboration Technologies and Systems (CTS).
[19] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[20] Vrizlynn L. L. Thing,et al. Autonomous Vehicle Security: A Taxonomy of Attacks and Defences , 2016, 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData).
[21] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[22] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[23] Stuart Haber,et al. How to time-stamp a digital document , 1990, Journal of Cryptology.
[24] Pascal Urien. Towards secure elements for trusted transactions in blockchain and blochchain IoT (BIoT) Platforms. Invited paper , 2018, 2018 Fourth International Conference on Mobile and Secure Services (MobiSecServ).
[25] D.K. Nilsson,et al. Secure Firmware Updates over the Air in Intelligent Vehicles , 2008, ICC Workshops - 2008 IEEE International Conference on Communications Workshops.