Secure and Privacy Preserving Protocol for Cloud-Based Vehicular DTNs
暂无分享,去创建一个
Xiaolei Dong | Athanasios V. Vasilakos | Jun Zhou | Zhenfu Cao | A. Vasilakos | Z. Cao | Xiaolei Dong | Jun Zhou
[1] Jun Zhou,et al. PSMPA: Patient Self-Controllable and Multi-Level Privacy-Preserving Cooperative Authentication in Distributedm-Healthcare Cloud Computing System , 2015, IEEE Transactions on Parallel and Distributed Systems.
[2] Xiaolei Dong,et al. BDK: Secure and Efficient Biometric based Deterministic Key Agreement in Wireless Body Area Networks , 2013, BODYNETS.
[3] Ahmad Khademzadeh,et al. VWCA: An efficient clustering algorithm in vehicular ad hoc networks , 2011, J. Netw. Comput. Appl..
[4] Kevin R. Fall,et al. A delay-tolerant network architecture for challenged internets , 2003, SIGCOMM '03.
[5] Athanasios V. Vasilakos,et al. Routing for disruption tolerant networks: taxonomy and design , 2010, Wirel. Networks.
[6] Athanasios V. Vasilakos,et al. Delay Tolerant Networks: Protocols and Applications , 2011 .
[7] Rajkumar Buyya,et al. A survey on vehicular cloud computing , 2014, J. Netw. Comput. Appl..
[8] Sheng Zhong,et al. On designing incentive-compatible routing and forwarding protocols in wireless ad-hoc networks: an integrated approach using game theoretical and cryptographic techniques , 2005, MobiCom '05.
[9] Xiaodong Lin. LSR: Mitigating Zero-Day Sybil Vulnerability in Privacy-Preserving Vehicular Peer-to-Peer Networks , 2013, IEEE Journal on Selected Areas in Communications.
[10] Stephan Olariu,et al. Towards autonomous vehicular clouds , 2011, EAI Endorsed Trans. Mob. Commun. Appl..
[11] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[12] Jun Zhou,et al. TIS: A threshold incentive scheme for secure and reliable data forwarding in vehicular Delay Tolerant Networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).
[13] Yuguang Fang,et al. C4: A new paradigm for providing incentives in multi-hop wireless networks , 2011, 2011 Proceedings IEEE INFOCOM.
[14] Manuel Barbosa,et al. Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation , 2012, CT-RSA.
[15] Xiaodong Lin,et al. Pi: A practical incentive protocol for delay tolerant networks , 2010, IEEE Transactions on Wireless Communications.
[16] Yuguang Fang,et al. A secure incentive protocol for mobile ad hoc networks , 2007, Wirel. Networks.
[17] Xiaohui Liang,et al. STAP: A social-tier-assisted packet forwarding protocol for achieving receiver-location privacy preservation in VANETs , 2011, 2011 Proceedings IEEE INFOCOM.
[18] Peng Fan,et al. Cluster-Based Framework in Vehicular Ad-Hoc Networks , 2005, ADHOC-NOW.
[19] T. Spyropoulos,et al. Efficient Routing in Intermittently Connected Mobile Networks: The Multiple-Copy Case , 2008, IEEE/ACM Transactions on Networking.
[20] Craig Gentry,et al. Ordered multisignatures and identity-based sequential aggregate signatures, with applications to secure routing , 2007, CCS '07.
[21] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[22] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[23] Rosario Gennaro,et al. Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..
[24] Xiaodong Lin,et al. SMART: A Secure Multilayer Credit-Based Incentive Scheme for Delay-Tolerant Networks , 2009, IEEE Transactions on Vehicular Technology.
[25] Yuguang Fang,et al. A Fine-Grained Reputation System for Reliable Service Selection in Peer-to-Peer Networks , 2007, IEEE Transactions on Parallel and Distributed Systems.
[26] Xiaolei Dong,et al. Securing m-healthcare social networks: challenges, countermeasures and future directions , 2013, IEEE Wireless Communications.
[27] Sheng Zhong,et al. On designing incentive-compatible routing and forwarding protocols in wireless ad-hoc networks , 2006, Wirel. Networks.
[28] Yin Zhang,et al. Incentive-aware routing in DTNs , 2008, 2008 IEEE International Conference on Network Protocols.
[29] Stephan Olariu,et al. Towards Autonomous Vehicular Clouds - A Position Paper (Invited Paper) , 2011, ADHOCNETS.
[30] Zhenfu Cao,et al. A Probabilistic Misbehavior Detection Scheme toward Efficient Trust Establishment in Delay-Tolerant Networks , 2014 .
[31] Xiaohui Liang,et al. GRS: The green, reliability, and security of emerging machine to machine communications , 2011, IEEE Communications Magazine.
[32] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[33] Athanasios V. Vasilakos,et al. Directional routing and scheduling for green vehicular delay tolerant networks , 2012, Wireless Networks.
[34] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[35] Aniket Kate,et al. Anonymity and security in delay tolerant networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.
[36] Xiaodong Lin,et al. SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.