5G Vehicle-to-Everything Services: Gearing Up for Security and Privacy
暂无分享,去创建一个
Yuguang Fang | Rongxing Lu | Lan Zhang | Jianbing Ni | Rongxing Lu | Yuguang Fang | Jianbing Ni | Lan Zhang
[1] Mohammed Saeed Al-kahtani,et al. Survey on security attacks in Vehicular Ad hoc Networks (VANETs) , 2012, 2012 6th International Conference on Signal Processing and Communication Systems.
[2] Jianbin Hu,et al. Anonymous Authentication Protocols for Vehicular Ad Hoc Networks: An Overview , 2012 .
[3] Dario Pompili,et al. Collaborative Mobile Edge Computing in 5G Networks: New Paradigms, Scenarios, and Challenges , 2016, IEEE Communications Magazine.
[4] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[5] Ricardo Neisse,et al. Privacy-preserving attribute-based credentials in cooperative intelligent transport systems , 2017, 2017 IEEE Vehicular Networking Conference (VNC).
[6] Shengli Xie,et al. Blockchain for Secure and Efficient Data Sharing in Vehicular Edge Computing and Networks , 2019, IEEE Internet of Things Journal.
[7] Shengli Xie,et al. MixGroup: Accumulative Pseudonym Exchanging for Location Privacy Enhancement in Vehicular Social Networks , 2016, IEEE Transactions on Dependable and Secure Computing.
[8] Xin Wang,et al. Novel MITM Attacks on Security Protocols in SDN: A Feasibility Study , 2016, ICICS.
[9] Xuemin Shen,et al. Connected Vehicles: Solutions and Challenges , 2014, IEEE Internet of Things Journal.
[10] Pandi Vijayakumar,et al. EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.
[11] Yuguang Fang,et al. An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.
[12] David Lai,et al. Preventing man-in-the-middle attack in Diffie-Hellman key exchange protocol , 2015, 2015 22nd International Conference on Telecommunications (ICT).
[13] Panagiotis Papadimitratos,et al. On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[14] S. Mercy Shalinie,et al. SLAMHHA: A supervised learning approach to mitigate host location hijacking attack on SDN controllers , 2017, 2017 Fourth International Conference on Signal Processing, Communication and Networking (ICSCN).
[15] Yuguang Fang,et al. A Machine Learning-Based Defensive Alerting System Against Reckless Driving in Vehicular Networks , 2019, IEEE Transactions on Vehicular Technology.
[16] Zhu Han,et al. Information theoretic framework of trust modeling and evaluation for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.
[17] Zoe L. Jiang,et al. A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.
[18] Minglu Li,et al. Characterizing Urban Vehicle-to-Vehicle Communications for Reliable Safety Applications , 2020, IEEE Transactions on Intelligent Transportation Systems.
[19] Brijesh Kumar Chaurasia,et al. Conditional Privacy through Ring Signature in Vehicular Ad-hoc Networks , 2011, Trans. Comput. Sci..
[20] Xiaodong Lin,et al. Privacy-Preserving Smart Parking Navigation Supporting Efficient Driving Guidance Retrieval , 2018, IEEE Transactions on Vehicular Technology.
[21] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[22] Andrei Gurtov,et al. Security for 5G and Beyond , 2019, IEEE Communications Surveys & Tutorials.
[23] Georgia Sakellari,et al. Cloud-Based Cyber-Physical Intrusion Detection for Vehicles Using Deep Learning , 2018, IEEE Access.
[24] Dongwoo Kang,et al. Security analysis and enhanced user authentication in proxy mobile IPv6 networks , 2017, PloS one.
[25] Frederic Stumpf,et al. PAL - privacy augmented LTE: a privacy-preserving scheme for vehicular LTE communication , 2013, VANET '13.
[26] Lei Zhang,et al. OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Information Forensics and Security.
[27] Xiaodong Lin,et al. Sage: a strong privacy-preserving scheme against global eavesdropping for ehealth systems , 2009, IEEE Journal on Selected Areas in Communications.
[28] Kurt Rothermel,et al. Towards a Generic Trust Model - Comparison of Various Trust Update Algorithms , 2005, iTrust.
[29] Rodrigo Roman,et al. Mobile Edge Computing, Fog et al.: A Survey and Analysis of Security Threats and Challenges , 2016, Future Gener. Comput. Syst..
[30] Xiaodong Lin,et al. Efficient and Secure Service-Oriented Authentication Supporting Network Slicing for 5G-Enabled IoT , 2018, IEEE Journal on Selected Areas in Communications.
[31] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[32] Xiaodong Wang,et al. Robust Detection of MAC Layer Denial-of-Service Attacks in CSMA/CA Wireless Networks , 2008, IEEE Transactions on Information Forensics and Security.
[33] Qing Yang,et al. Toward trustworthy vehicular social networks , 2015, IEEE Communications Magazine.
[34] Elena Dubrova,et al. Protecting IMSI and User Privacy in 5G Networks , 2016, MobiMedia.
[35] Frank Kargl,et al. Pseudonym Schemes in Vehicular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.
[36] Mate Boban,et al. Use Cases, Requirements, and Design Considerations for 5G V2X , 2017, ArXiv.
[37] Carmela Troncoso,et al. PrETP: Privacy-Preserving Electronic Toll Pricing , 2010, USENIX Security Symposium.
[38] Emiliano De Cristofaro,et al. Privacy in content-oriented networking: threats and countermeasures , 2012, CCRV.
[39] Tarik Taleb,et al. A Survey on Emerging SDN and NFV Security Mechanisms for IoT Systems , 2019, IEEE Communications Surveys & Tutorials.
[40] András Kovács,et al. Enhancements of V2X communication in support of cooperative autonomous driving , 2015, IEEE Communications Magazine.
[41] Tanesh Kumar,et al. Overview of 5G Security Challenges and Solutions , 2018, IEEE Communications Standards Magazine.
[42] Yuguang Fang,et al. Secure and Privacy-Preserving Report De-duplication in the Fog-Based Vehicular Crowdsensing System , 2018, 2018 IEEE Global Communications Conference (GLOBECOM).
[43] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[44] Yun Liu,et al. Secure Data Storage and Searching for Industrial IoT by Integrating Fog Computing and Cloud Computing , 2018, IEEE Transactions on Industrial Informatics.
[45] Zhu Han,et al. A trust evaluation framework in distributed networks: Vulnerability analysis and defense against attacks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.
[46] Jun Xu,et al. IP traceback-based intelligent packet filtering: a novel technique for defending against Internet DDoS attacks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..
[47] Siu-Ming Yiu,et al. VSPN: VANET-Based Secure and Privacy-Preserving Navigation , 2014, IEEE Transactions on Computers.
[48] Tim Leinmüller,et al. Trust Issues for Vehicular Ad Hoc Networks , 2008, VTC Spring 2008 - IEEE Vehicular Technology Conference.
[49] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[50] Ali Kashif Bashir,et al. On Detection of Sybil Attack in Large-Scale VANETs Using Spider-Monkey Technique , 2018, IEEE Access.
[51] Li Zhao,et al. Vehicle-to-Everything (v2x) Services Supported by LTE-Based Systems and 5G , 2017, IEEE Communications Standards Magazine.
[52] Xiang Zhang,et al. Partner Selection and Incentive Mechanism for Physical Layer Security , 2015, IEEE Transactions on Wireless Communications.
[53] Xiaoyan Hong,et al. Situation-aware trust architecture for vehicular networks , 2010, IEEE Communications Magazine.
[54] Serap Sahin. On current trends in security and privacy of cloud computing , 2013, 2013 7th International Conference on Application of Information and Communication Technologies.
[55] S. Buchegger,et al. A Robust Reputation System for P2P and Mobile Ad-hoc Networks , 2004 .
[56] Tianhua Liu,et al. An Anonymous Communication Scheme based on Ring Signature in VANETs , 2014, ArXiv.
[57] Miao Pan,et al. Traffic-aware multiple mix zone placement for protecting location privacy , 2012, 2012 Proceedings IEEE INFOCOM.
[58] Antonios Argyriou,et al. Security for 4G and 5G Cellular Networks: A Survey of Existing Authentication and Privacy-preserving Schemes , 2017, J. Netw. Comput. Appl..
[59] Youngho Park,et al. Pseudonymous authentication for secure V2I services in cloud-based vehicular networks , 2016, J. Ambient Intell. Humaniz. Comput..
[60] Jinjun Chen,et al. External integrity verification for outsourced big data in cloud and IoT: A big picture , 2015, Future Gener. Comput. Syst..
[61] Jun Li,et al. Secure and Energy-Efficient Handover in Fog Networks Using Blockchain-Based DMM , 2018, IEEE Communications Magazine.
[62] Ehab Al-Shaer,et al. Openflow random host mutation: transparent moving target defense using software defined networking , 2012, HotSDN '12.
[63] Maxim Raya,et al. The security of vehicular ad hoc networks , 2005, SASN '05.
[64] Kazi J. Ahmed,et al. Secure LTE-Based V2X Service , 2018, IEEE Internet of Things Journal.
[65] Kim-Kwang Raymond Choo,et al. V2X security: A case study of anonymous authentication , 2017, Pervasive Mob. Comput..
[66] Eylem Ekici,et al. Vehicular Networking: A Survey and Tutorial on Requirements, Architectures, Challenges, Standards and Solutions , 2011, IEEE Communications Surveys & Tutorials.
[67] Hui-Ming Wang,et al. Identifying the Fake Base Station: A Location Based Approach , 2018, IEEE Communications Letters.
[68] Katia Obraczka,et al. A flexible in-network IP anonymization service , 2012, 2012 IEEE International Conference on Communications (ICC).
[69] Xiaodong Lin,et al. Toward Privacy-Preserving Valet Parking in Autonomous Driving Era , 2019, IEEE Transactions on Vehicular Technology.
[70] Lei Xu,et al. Poisoning Network Visibility in Software-Defined Networks: New Attacks and Countermeasures , 2015, NDSS.
[71] Josep Domingo-Ferrer,et al. Anonymous and secure aggregation scheme in fog-based public cloud computing , 2018, Future Gener. Comput. Syst..
[72] Jose F. Monserrat,et al. Trusted 5G Vehicular Networks: Blockchains and Content-Centric Networking , 2018, IEEE Vehicular Technology Magazine.
[73] Audun Jøsang,et al. A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..
[74] Sebastian Engel,et al. 5G / LTE Based Protection of Vulnerable Road Users: Detection of Crossing a Curb , 2015, 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall).
[75] Dingqi Yang,et al. Differential Location Privacy for Sparse Mobile Crowdsensing , 2016, 2016 IEEE 16th International Conference on Data Mining (ICDM).
[76] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[77] Vinod Yegneswaran,et al. AVANT-GUARD: scalable and vigilant switch flow management in software-defined networks , 2013, CCS.
[78] Ben Mokhtar Sonia,et al. The Long Road to Computational Location Privacy: A Survey , 2018, IEEE Communications Surveys & Tutorials.
[79] Xuemin Shen,et al. EDR: Efficient Decentralized Revocation Protocol for Vehicular Ad Hoc Networks , 2009, IEEE Transactions on Vehicular Technology.
[80] Josep Domingo-Ferrer,et al. TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids , 2015, IEEE Transactions on Information Forensics and Security.
[81] Hong Zhao,et al. Data Security and Privacy Protection Issues in Cloud Computing , 2012, 2012 International Conference on Computer Science and Electronics Engineering.
[82] Jia-Lun Tsai,et al. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.
[83] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[84] Wei Yu,et al. Securing Transportation Cyber-Physical Systems , 2015 .
[85] Jose Ordonez-Lucena,et al. Network Slicing for 5G with SDN/NFV: Concepts, Architectures, and Challenges , 2017, IEEE Communications Magazine.
[86] David Pointcheval,et al. Short Randomizable Signatures , 2016, CT-RSA.
[87] Srdjan Capkun,et al. Distance Hijacking Attacks on Distance Bounding Protocols , 2012, 2012 IEEE Symposium on Security and Privacy.
[88] Lionel Brunie,et al. The Long Road to Computational Location Privacy: A Survey , 2019, IEEE Communications Surveys & Tutorials.
[89] Qi Shi,et al. Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.
[90] Jörg Schwenk,et al. On Technical Security Issues in Cloud Computing , 2009, 2009 IEEE International Conference on Cloud Computing.
[91] Rong Yu,et al. Privacy-Preserved Pseudonym Scheme for Fog Computing Supported Internet of Vehicles , 2018, IEEE Transactions on Intelligent Transportation Systems.
[92] Yong Guan,et al. Lightweight Location Verification Algorithms for Wireless Sensor Networks , 2013, IEEE Transactions on Parallel and Distributed Systems.
[93] Michael Grüninger,et al. Introduction , 2002, CACM.
[94] Yanfang Ye,et al. DL 4 MD : A Deep Learning Framework for Intelligent Malware Detection , 2016 .
[95] Huirong Fu,et al. Evaluation of active position detection in Vehicular Ad Hoc Networks , 2014, 2014 International Joint Conference on Neural Networks (IJCNN).
[96] Aiqing Zhang,et al. Security-Aware and Privacy-Preserving D2D Communications in 5G , 2017, IEEE Network.
[97] Hao Hu,et al. REPLACE: A Reliable Trust-Based Platoon Service Recommendation Scheme in VANET , 2017, IEEE Transactions on Vehicular Technology.
[98] Xiaodong Lin,et al. SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.
[99] Yi Mu,et al. Constant-Size Dynamic k-TAA , 2006, SCN.
[100] Victor C. M. Leung,et al. Computation Offloading and Content Caching in Wireless Blockchain Networks With Mobile Edge Computing , 2018, IEEE Transactions on Vehicular Technology.
[101] Gongjun Yan,et al. Providing VANET security through active position detection , 2007, VANET '07.
[102] Mihaela Cardei,et al. A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .
[103] Patrick Traynor,et al. One-time cookies: Preventing session hijacking attacks with stateless authentication tokens , 2012, TOIT.
[104] Carynthia Kharkongor,et al. Self-organized cluster based energy efficient meta trust model for internet of things , 2016, 2016 IEEE International Conference on Engineering and Technology (ICETECH).
[105] Dan Boneh,et al. Location Privacy via Private Proximity Testing , 2011, NDSS.
[106] Andreas Festag,et al. Cooperative intelligent transport systems standards in europe , 2014, IEEE Communications Magazine.
[107] Sunil Kumar Khatri,et al. Analysis of Detection and Prevention of Malware in Cloud Computing Environment , 2019, 2019 Amity International Conference on Artificial Intelligence (AICAI).
[108] Marco Gruteser,et al. USENIX Association , 1992 .
[109] Albert Banchs,et al. Mobile network architecture evolution toward 5G , 2016, IEEE Communications Magazine.
[110] Hao Wang,et al. A Novel Friendly Jamming Scheme in Industrial Crowdsensing Networks against Eavesdropping Attack , 2018, Sensors.
[111] Mujahid Muhammad,et al. Survey on existing authentication issues for cellular-assisted V2X communication , 2018, Veh. Commun..
[112] Le Yu,et al. Achieving Differentially Private Location Privacy in Edge-Assistant Connected Vehicles , 2019, IEEE Internet of Things Journal.
[113] B. B. Gupta,et al. Taxonomy of DoS and DDoS attacks and desirable defense mechanism in a Cloud computing environment , 2017, Neural Computing and Applications.
[114] Jung-Min Park,et al. IEEE 802.11bd & 5G NR V2X: Evolution of Radio Access Technologies for V2X Communications , 2019, IEEE Access.
[115] Jin Wang,et al. RPRep: A Robust and Privacy-Preserving Reputation Management Scheme for Pseudonym-Enabled VANETs , 2016, Int. J. Distributed Sens. Networks.
[116] Jyotsna P. Gabhane,et al. 3-level secure Kerberos authentication for Smart Home Systems using IoT , 2015, 2015 1st International Conference on Next Generation Computing Technologies (NGCT).
[117] John Krumm,et al. Inference Attacks on Location Tracks , 2007, Pervasive.
[118] Sébastien Gambs,et al. Differential Privacy Models for Location-Based Services , 2016, Trans. Data Priv..
[119] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[120] G. Pulla,et al. A SURVEY ON TRUST MANAGEMENT FOR MOBILE AD HOC NETWORKS , 2010 .
[121] Teruo Higashino,et al. Edge-centric Computing: Vision and Challenges , 2015, CCRV.