Anonymous Authentication Protocols for Vehicular Ad Hoc Networks: An Overview
暂无分享,去创建一个
Jianbin Hu | Zhi Guan | Zhong Chen | Hu Xiong
[1] Yueh-Min Huang,et al. A novel secure communication scheme in vehicular ad hoc networks , 2008, Comput. Commun..
[2] Qin,et al. Identity-based ring signature scheme based on quadratic residues , 2009 .
[3] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[4] Hannes Federrath,et al. A privacy aware and efficient security infrastructure for vehicular ad hoc networks , 2008, Comput. Stand. Interfaces.
[5] Fagen Li,et al. Secure Vehicle-to-roadside Communication Protocol Using Certificate-based Cryptosystem , 2010 .
[6] Nobuo Funabiki,et al. Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, ASIACRYPT.
[7] Pin-Han Ho,et al. Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme , 2007, 2007 IEEE International Conference on Communications.
[8] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[9] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[10] Kazue Sako,et al. k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[11] Xiaoting Sun,et al. Anonymous, Secure and Efficient Vehicular Communications , 2007 .
[12] Fagen Li,et al. A Certificateless Proxy Ring Signature Scheme with Provable Security , 2011, Int. J. Netw. Secur..
[13] Arati Baliga,et al. An identity-based security framework For VANETs , 2006, VANET '06.
[14] Pin-Han Ho,et al. RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.
[15] Xiaodong Lin,et al. An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.
[16] Joseph K. Liu,et al. On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST , 2003, ICICS.
[17] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[18] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[19] Xiaodong Lin,et al. SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.
[20] Pin-Han Ho,et al. TSVC: timed efficient and secure vehicular communications with privacy preserving , 2008, IEEE Transactions on Wireless Communications.
[21] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[22] Sasikanth Avancha,et al. Security for Sensor Networks , 2004 .
[23] Siaw-Lynn Ng,et al. Threshold Anonymous Announcement in VANETs , 2011, IEEE Journal on Selected Areas in Communications.
[24] Xiaodong Lin,et al. SPARK: A New VANET-Based Smart Parking Scheme for Large Parking Lots , 2009, IEEE INFOCOM 2009.
[25] Maxim Raya,et al. The security of vehicular ad hoc networks , 2005, SASN '05.
[26] Panagiotis Papadimitratos,et al. Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.
[27] Josep Domingo-Ferrer,et al. Trustworthy Privacy-Preserving Car-Generated Announcements in Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.
[28] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[29] Nobuo Funabiki,et al. Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[30] Toru Fujiwara,et al. A Linkable Group Signature and Its Application to Secret Voting , 1999 .
[31] Yuguang Fang,et al. An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.
[32] Xiaodong Lin,et al. Secure and Privacy-Preserving Vehicular Communications , 2008 .
[33] Guilin Wang,et al. Security Analysis of Several Group Signature Schemes , 2003, INDOCRYPT.
[34] Jacques Stern,et al. Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.
[35] Sven Lachmund,et al. Proving Reliability of Anonymous Information in VANETs , 2009, IEEE Transactions on Vehicular Technology.
[36] Aggelos Kiayias,et al. Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.
[37] Xuemin Shen,et al. DCS: An Efficient Distributed-Certificate-Service Scheme for Vehicular Networks , 2010, IEEE Transactions on Vehicular Technology.
[38] Raja Sengupta,et al. Medium Access Control Protocol Design for Vehicle–Vehicle Safety Messages , 2007, IEEE Transactions on Vehicular Technology.
[39] Yi Mu,et al. Revocable Ring Signature , 2007, Journal of Computer Science and Technology.
[40] J A Misener,et al. VEHICLE-INFRASTRUCTURE INTEGRATION (VII) AND SAFETY: RUBBER AND RADIO MEETS THE ROAD IN CALIFORNIA , 2005 .
[41] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[42] Pin-Han Ho,et al. Security in vehicular ad hoc networks , 2008, IEEE Commun. Mag..
[43] Masayuki Abe,et al. 1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[44] Susan Hohenberger,et al. Proxy re-signatures: new definitions, algorithms, and applications , 2005, CCS '05.
[45] Reihaneh Safavi-Naini,et al. Dynamic k-Times Anonymous Authentication , 2005, ACNS.
[46] Siaw-Lynn Ng,et al. Comments on "Proving Reliability of Anonymous Information in VANETs" by Kounga , 2010, IEEE Trans. Veh. Technol..
[47] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..
[48] Yuguang Fang,et al. Defense against misbehavior in anonymous vehicular ad hoc networks , 2009, Ad Hoc Networks.
[49] Tao Zhang,et al. Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks , 2007, Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07).
[50] Chun-Ta Li,et al. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..
[51] Raja Sengupta,et al. A multi-channel VANET providing concurrent safety and commercial services , 2005, VANET '05.
[52] Benoît Libert,et al. Multi-use unidirectional proxy re-signatures , 2008, CCS.
[53] Pin-Han Ho,et al. An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.
[54] Xuemin Shen,et al. A Secure and Efficient Revocation Scheme for Anonymous Vehicular Communications , 2010, 2010 IEEE International Conference on Communications.
[55] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[56] Josep Domingo-Ferrer,et al. Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.
[57] Zhiguang Qin,et al. Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication , 2009, 2010 IEEE International Conference on Communications.
[58] R. Bishop,et al. A survey of intelligent vehicle applications worldwide , 2000, Proceedings of the IEEE Intelligent Vehicles Symposium 2000 (Cat. No.00TH8511).
[59] Srdjan Capkun,et al. The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.
[60] Weisong Shi,et al. Mobile anonymity of dynamic groups in vehicular networks , 2008, Secur. Commun. Networks.