An Efficient Hybrid Signcryption Scheme With Conditional Privacy-Preservation for Heterogeneous Vehicular Communication in VANETs
暂无分享,去创建一个
Fagen Li | Ikram Ali | Tandoh Lawrence | Anyembe Andrew Omala | Ikram Ali | Fagen Li | Tandoh Lawrence
[1] Quan Z. Sheng,et al. Trust Management for Software-Defined Heterogeneous Vehicular Ad Hoc Networks , 2019 .
[2] Wenbo Mao,et al. Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.
[3] Chunhua Jin,et al. An efficient heterogeneous signcryption for smart grid , 2018, PloS one.
[4] Fagen Li,et al. An efficient conditional privacy-preserving authentication scheme for Vehicle-To-Infrastructure communication in VANETs , 2020, Veh. Commun..
[5] Fagen Li,et al. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey , 2019, Veh. Commun..
[6] Hairong Qi,et al. Personalized Privacy-Preserving Task Allocation for Mobile Crowdsensing , 2019, IEEE Transactions on Mobile Computing.
[7] Hairong Qi,et al. Privacy-Preserving Crowd-Sourced Statistical Data Publishing with An Untrusted Server , 2019, IEEE Transactions on Mobile Computing.
[8] Jan Camenisch,et al. Batch Verification of Short Signatures , 2007, Journal of Cryptology.
[9] Fagen Li,et al. Practical Secure Communication for Integrating Wireless Sensor Networks Into the Internet of Things , 2013, IEEE Sensors Journal.
[10] Yiqing Zhou,et al. Heterogeneous Vehicular Networking: A Survey on Architecture, Challenges, and Solutions , 2015, IEEE Communications Surveys & Tutorials.
[11] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[12] Robert H. Deng,et al. A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.
[13] Angelo De Caro,et al. jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).
[14] C. Pandu Rangan,et al. An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.
[15] Andreas Meier,et al. Design of 5.9 ghz dsrc-based vehicular safety communication , 2006, IEEE Wireless Communications.
[16] Guomin Yang,et al. Heterogeneous Signcryption with Key Privacy , 2011, Comput. J..
[17] Hideki Imai,et al. How to Construct Efficient Signcryption Schemes on Elliptic Curves , 1998, Inf. Process. Lett..
[18] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[19] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[20] Yuliang Zheng,et al. Encrypted Message Authentication by Firewalls , 1999, Public Key Cryptography.
[21] Weijia Jia,et al. Heterogeneous vehicular communications: A comprehensive study , 2018, Ad Hoc Networks.
[22] Ralf Steinmetz,et al. Location Privacy in Heterogeneous Vehicular Networks , 2019, DEBS.
[23] Ning Lu,et al. Soft-defined heterogeneous vehicular network: architecture and challenges , 2015, IEEE Network.
[24] Md Zakirul Alam Bhuiyan,et al. Provably Secure Identity-Based Signcryption Scheme for Crowdsourced Industrial Internet of Things Environments , 2018, IEEE Internet of Things Journal.
[25] Fagen Li,et al. An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs , 2020, J. Syst. Archit..
[26] Zhou,et al. Practical V2I Secure Communication Schemes for Heterogeneous VANETs , 2019 .
[27] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[28] Yanping Li,et al. Secure and Efficient V2V Communications for Heterogeneous Vehicle Ad Hoc Networks , 2017, 2017 International Conference on Networking and Network Applications (NaNA).
[29] Hui Li,et al. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction , 2010, Science China Information Sciences.
[30] Xiaodong Lin,et al. The Security of Autonomous Driving: Threats, Defenses, and Future Directions , 2020, Proceedings of the IEEE.
[31] Qian Wang,et al. When Mobile Crowdsensing Meets Privacy , 2019, IEEE Communications Magazine.
[32] Zhili Sun,et al. Blockchain-Based Dynamic Key Management for Heterogeneous Intelligent Transportation Systems , 2017, IEEE Internet of Things Journal.
[33] Liqun Chen,et al. Improved Identity-Based Signcryption , 2005, Public Key Cryptography.
[34] Fagen Li,et al. Identity-Based Combined Public Key Schemes for Signature, Encryption, and Signcryption , 2017, ICITAM.
[35] Fagen Li,et al. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs , 2019, J. Syst. Archit..
[36] Rongxing Lu,et al. Obtain confidentiality or/and authenticity in Big Data by ID-based generalized signcryption , 2015, Inf. Sci..
[37] Xiaotie Deng,et al. An efficient signcryption scheme with key privacy and its extension to ring signcryption , 2010, J. Comput. Secur..
[38] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[39] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[40] Hui Zhang,et al. Efficient Signcryption for Heterogeneous Systems , 2013, IEEE Systems Journal.
[41] Chunhua Jin,et al. Secure and efficient data transmission in the Internet of Things , 2015, Telecommunication Systems.
[42] Dongxi Liu,et al. An Identity-Based Signcryption on Lattice without Trapdoor , 2019, J. Univers. Comput. Sci..