An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks
暂无分享,去创建一个
Yuguang Fang | Chi Zhang | Yanchao Zhang | Jinyuan Sun | Yuguang Fang | Chi Zhang | Jinyuan Sun | Yanchao Zhang
[1] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[2] Markus Jakobsson,et al. Balancing auditability and privacy in vehicular networks , 2005, Q2SWinet '05.
[3] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[4] R. Poovendran,et al. CARAVAN: Providing Location Privacy for VANET , 2005 .
[5] Andrew S. Tanenbaum,et al. An Identity-based Ring Signature Scheme with Enhanced Privacy , 2006, 2006 Securecomm and Workshops.
[6] Hariharan Krishnan,et al. Performance evaluation of safety applications over DSRC vehicular ad hoc networks , 2004, VANET '04.
[7] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[8] Thomas Nowey,et al. Towards a security architecture for vehicular ad hoc networks , 2006, First International Conference on Availability, Reliability and Security (ARES'06).
[9] Adrian Perrig,et al. Challenges in Securing Vehicular Networks , 2005 .
[10] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..
[11] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[12] Michael Scott,et al. Implementing Cryptographic Pairings on Smartcards , 2006, CHES.
[13] Tim Leinmüller,et al. Improved security in geographic ad hoc routing through autonomous position verification , 2006, VANET '06.
[14] Elaine Shi,et al. TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs , 2009, 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.
[15] Yuguang Fang,et al. A Security Architecture Achieving Anonymity and Traceability in Wireless Mesh Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[16] Jan Camenisch,et al. Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.
[17] Jessica Staddon,et al. Detecting and correcting malicious data in VANETs , 2004, VANET '04.
[18] Reihaneh Safavi-Naini,et al. Dynamic k-Times Anonymous Authentication , 2005, ACNS.
[19] Arati Baliga,et al. An identity-based security framework For VANETs , 2006, VANET '06.
[20] Maxim Raya,et al. Efficient secure aggregation in VANETs , 2006, VANET '06.
[21] Adi Shamir,et al. How to share a secret , 1979, CACM.
[22] Kwangjo Kim,et al. New ID-Based Threshold Signature Scheme from Bilinear Pairings , 2004, INDOCRYPT.
[23] Zhenfu Cao,et al. Efficient ID-based Threshold Signature Schemes without Pairings , 2006, IACR Cryptol. ePrint Arch..
[24] Panagiotis Papadimitratos,et al. Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.
[25] Tim Leinmüller,et al. POSITION VERIFICATION APPROACHES FOR VEHICULAR AD HOC NETWORKS , 2006, IEEE Wireless Communications.
[26] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[27] Pin-Han Ho,et al. An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[28] Sean W. Smith,et al. Blacklistable anonymous credentials: blocking misbehaving users without ttps , 2007, CCS '07.
[29] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[30] Yuguang Fang,et al. Defense against misbehavior in anonymous vehicular ad hoc networks , 2009, Ad Hoc Networks.
[31] Yuguang Fang,et al. An ID-based Framework Achieving Privacy and Non-Repudiation in Vehicular Ad Hoc Networks , 2007, MILCOM 2007 - IEEE Military Communications Conference.
[32] Gerardo Pelosi,et al. Computing Tate Pairing on Smartcards , 2005 .
[33] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.
[34] Panagiotis Papadimitratos,et al. Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.
[35] Yuguang Fang,et al. A defense technique against misbehavior in VANETs based on threshold authentication , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.
[36] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[37] Joonsang Baek,et al. Identity-based threshold signature scheme from the bilinear pairings (extended abstract) , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[38] Nalini Venkatasubramanian,et al. Security Issues in a Future Vehicular Network , 2002 .
[39] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[40] Maxim Raya,et al. The security of vehicular ad hoc networks , 2005, SASN '05.
[41] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[42] Arati Baliga,et al. Secure, pseudonymous, and auditable communication in vehicular ad hoc networks , 2008, Secur. Commun. Networks.