EC-BAAS: Elliptic curve-based batch anonymous authentication scheme for Internet of Vehicles

[1]  Wei Jiang,et al.  Vehicle data management with specific wear-levelling and fault tolerance for hybrid DRAM-NVM memory , 2019, J. Syst. Archit..

[2]  Yuwen Chen,et al.  An Elliptic Curve-Based Scalable Data Aggregation Scheme for Smart Grid , 2020, IEEE Systems Journal.

[3]  Di Wu,et al.  An Efficient Authentication Scheme Based on Semi-Trusted Authority in VANETs , 2019, IEEE Transactions on Vehicular Technology.

[4]  Yimin Wang,et al.  Efficient extensible conditional privacy-preserving authentication scheme supporting batch verification for VANETs , 2016, Secur. Commun. Networks.

[5]  Pandi Vijayakumar,et al.  EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.

[6]  Wei Zhang,et al.  Deployment and Dimensioning of Fog Computing-Based Internet of Vehicle Infrastructure for Autonomous Driving , 2019, IEEE Internet of Things Journal.

[7]  John B. Kenney,et al.  Dedicated Short-Range Communications (DSRC) Standards in the United States , 2011, Proceedings of the IEEE.

[8]  Junlong Zhou,et al.  DRHEFT: Deadline-Constrained Reliability-Aware HEFT Algorithm for Real-Time Heterogeneous MPSoC Systems , 2022, IEEE Transactions on Reliability.

[9]  P. Vasudeva Reddy,et al.  Efficient and Secure Certificateless Aggregate Signature-Based Authentication Scheme for Vehicular Ad Hoc Networks , 2021, IEEE Internet of Things Journal.

[10]  Jia-Lun Tsai,et al.  An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.

[11]  Hao Li,et al.  Efficient location privacy-preserving range query scheme for vehicle sensing systems , 2020, J. Syst. Archit..

[12]  Shinsaku Kiyomoto,et al.  Software Protection Combined with Tamper-Proof Device , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[13]  Xiaoyan Zhu,et al.  An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs , 2016, IEEE Transactions on Intelligent Transportation Systems.

[14]  Junlong Zhou,et al.  Dependable Scheduling for Real-Time Workflows on Cyber–Physical Cloud Systems , 2021, IEEE Transactions on Industrial Informatics.

[15]  Xiaodong Lin,et al.  A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.

[16]  Xingwei Liu,et al.  Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature , 2015, Int. J. Netw. Secur..

[17]  Alejandro Quintero,et al.  Distributed Classification of Urban Congestion Using VANET , 2017, IEEE Transactions on Intelligent Transportation Systems.

[18]  Fady Alajaji,et al.  Estimation Efficiency Under Privacy Constraints , 2017, IEEE Transactions on Information Theory.

[19]  Kyung-Ah Shim,et al.  ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.

[20]  Giancarlo Fortino,et al.  Data-driven clustering for multimedia communication in Internet of vehicles , 2019, Future Gener. Comput. Syst..

[21]  Tony Q. S. Quek,et al.  Resilience of DoS Attacks in Designing Anonymous User Authentication Protocol for Wireless Sensor Networks , 2017, IEEE Sensors Journal.

[22]  Fagen Li,et al.  Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey , 2019, Veh. Commun..

[23]  Qing-Long Han,et al.  Network-Based Modeling and Proportional–Integral Control for Direct-Drive-Wheel Systems in Wireless Network Environments , 2020, IEEE Transactions on Cybernetics.

[24]  Jianfeng Ma,et al.  Unified Biometric Privacy Preserving Three-Factor Authentication and Key Agreement for Cloud-Assisted Autonomous Vehicles , 2020, IEEE Transactions on Vehicular Technology.

[25]  Pingzhi Fan,et al.  b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET , 2013, IEEE Transactions on Information Forensics and Security.

[26]  Kun Cao,et al.  Throughput-Conscious Energy Allocation and Reliability-Aware Task Assignment for Renewable Powered In-Situ Server Systems , 2022, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[27]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[28]  Junfeng Wang,et al.  LSTM-Based SQL Injection Detection Method for Intelligent Transportation System , 2019, IEEE Transactions on Vehicular Technology.

[29]  Siu-Ming Yiu,et al.  SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.

[30]  Baowen Xu,et al.  An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.

[31]  Zongjian He,et al.  An efficient anonymous authentication protocol using batch operations for VANETs , 2016, Multimedia Tools and Applications.

[32]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[33]  Jing Zhang,et al.  SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter , 2017, IEEE Transactions on Vehicular Technology.

[34]  Yannick Saouter Constructions of LDPCs From Elliptic Curves Over Finite Fields , 2017, IEEE Communications Letters.

[35]  Fagen Li,et al.  A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs , 2019, J. Syst. Archit..

[36]  Jie Cui,et al.  PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks , 2019, IEEE Transactions on Dependable and Secure Computing.

[37]  Xianbin Wang,et al.  SDN Enabled 5G-VANET: Adaptive Vehicle Clustering and Beamformed Transmission for Aggregated Traffic , 2017, IEEE Communications Magazine.