Smartphone-Based Platform for Secure Multi-Hop Message Dissemination in VANETs
暂无分享,去创建一个
Miguel Morales-Sandoval | Hiram Galeana-Zapién | Javier Rubio-Loyola | Carlos A Leyva-Vázquez | M. Morales-Sandoval | Javier Rubio-Loyola | Hiram Galeana-Zapién
[1] Michael Weber,et al. A VANET-based emergency vehicle warning system , 2009, 2009 IEEE Vehicular Networking Conference (VNC).
[2] JeongGil Ko,et al. A Feasibility Study and Development Framework Design for Realizing Smartphone-Based Vehicular Networking Systems , 2014, IEEE Transactions on Mobile Computing.
[3] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[4] Mika Raento,et al. ContextPhone: a prototyping platform for context-aware mobile applications , 2005, IEEE Pervasive Computing.
[5] Mohammad S. Obaidat,et al. Vehicular Security Through Reputation and Plausibility Checks , 2014, IEEE Systems Journal.
[6] Enrique Alba,et al. Light commodity devices for building vehicular ad hoc networks: An experimental study , 2016, Ad Hoc Networks.
[7] Wantanee Viriyasitavat,et al. Performance analysis of android-based real-time message dissemination in VANETs , 2016, 2016 International Conference on Computing, Networking and Communications (ICNC).
[8] Qin Li,et al. A certificateless anonymous authenticated announcement scheme in vehicular ad hoc networks , 2014, Secur. Commun. Networks.
[9] John Lee,et al. A survey and challenges in routing and data dissemination in vehicular ad-hoc networks , 2008, 2008 IEEE International Conference on Vehicular Electronics and Safety.
[10] Sungyoung Lee,et al. Performance Analysis of LTE Smartphones-Based Vehicle-to-Infrastrcuture Communication , 2012, 2012 9th International Conference on Ubiquitous Intelligence and Computing and 9th International Conference on Autonomic and Trusted Computing.
[11] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[12] Ben Lynn,et al. On the implementation of pairing-based cryptosystems , 2007 .
[13] Louiza Bouallouche-Medjkoune,et al. Hybrid sensor and vehicular networks: a survey , 2017 .
[14] Wassim G. Najm,et al. Frequency of Target Crashes for IntelliDrive Safety Systems , 2010 .
[15] Miguel Morales-Sandoval,et al. A pairing-based cryptographic approach for data security in the cloud , 2017, International Journal of Information Security.
[16] Zhong Chen,et al. Efficient and multi-level privacy-preserving communication protocol for VANET , 2012, Comput. Electr. Eng..
[17] H. T. Mouftah,et al. Privacy preserving broadcast message authentication protocol for VANETs , 2013, J. Netw. Comput. Appl..
[18] Eylem Ekici,et al. Urban multi-hop broadcast protocol for inter-vehicle communication systems , 2004, VANET '04.
[19] Alejandro Quintero,et al. VANET security surveys , 2014, Comput. Commun..
[20] Dan Boneh,et al. Pairing-Based Cryptography: Past, Present, and Future , 2012, ASIACRYPT.
[21] Elaine B. Barker. Recommendation for Key Management - Part 1 General , 2014 .
[22] William E. Burr,et al. Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .
[23] Miguel Morales-Sandoval,et al. Multi-hop broadcast message dissemination in vehicular ad hoc networks: A security perspective review , 2017, Int. J. Distributed Sens. Networks.
[24] Gianluigi Ferrari,et al. Clustering and sensing with decentralized detection in vehicular ad hoc networks , 2016, Ad Hoc Networks.
[25] Xiaomei Zhang,et al. Efficient, fast and scalable authentication for VANETs , 2013, 2013 IEEE Wireless Communications and Networking Conference (WCNC).
[26] Anis Laouiti,et al. Vehicle Ad Hoc networks: applications and related technical issues , 2008, IEEE Communications Surveys & Tutorials.
[27] Angelo De Caro,et al. jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).
[28] Wei-Ling Chang,et al. Vehicle-to-Vehicle Communication System through Wi-Fi Network Using Android Smartphone , 2012, 2012 International Conference on Connected Vehicles and Expo (ICCVE).
[29] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[30] Juan-Carlos Cano,et al. A novel On-Board Unit to accelerate the penetration of ITS services , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).
[31] Jalel Ben-Othman,et al. Survey on VANET security challenges and possible cryptographic solutions , 2014, Veh. Commun..
[32] Pino Caballero-Gil,et al. How to build vehicular ad-hoc networks on smartphones , 2013, J. Syst. Archit..
[33] Alexandra Rivero-García,et al. A Secure Mobile Platform for Intelligent Transportation Systems , 2016, SOCO-CISIS-ICEUTE.
[34] Sang Hyuk Son,et al. A Hybrid V2X System for Safety-Critical Applications in VANET , 2016, 2016 IEEE 4th International Conference on Cyber-Physical Systems, Networks, and Applications (CPSNA).
[35] Hussein Zedan,et al. A comprehensive survey on vehicular Ad Hoc network , 2014, J. Netw. Comput. Appl..
[36] A. Molinaro,et al. SMaRTCaR: An integrated smartphone-based platform to support traffic management applications , 2012, 2012 First International Workshop on Vehicular Traffic Management for Smart Cities (VTM).
[37] Ingrid Moerman,et al. On the feasibility of utilizing smartphones for vehicular ad hoc networking , 2011, 2011 11th International Conference on ITS Telecommunications.
[38] Paolo Pagano,et al. On-Board Unit Hardware and Software Design for Vehicular Ad-Hoc Networks , 2013 .