Secure and privacy-preserving broadcast authentication for IVC
暂无分享,去创建一个
[1] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[2] Sasa Radomirovic,et al. Attacks on RFID Protocols , 2008, IACR Cryptol. ePrint Arch..
[3] Huirong Fu,et al. Privacy Issues of Vehicular Ad-Hoc Networks , 2010 .
[4] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[5] Panagiotis Papadimitratos,et al. Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.
[6] S. Team,et al. Specification of the Identity Mixer Cryptographic Library Version 2 . 3 . 0 * , 2022 .
[7] Yuguang Fang,et al. An ID-based Framework Achieving Privacy and Non-Repudiation in Vehicular Ad Hoc Networks , 2007, MILCOM 2007 - IEEE Military Communications Conference.
[8] Hannes Hartenstein,et al. VANET: Vehicular Applications and Inter-Networking Technologies , 2010, VANET.
[9] Joseph Gray Jackson,et al. Privacy and Freedom , 1968 .
[10] Panagiotis Papadimitratos,et al. On the Performance of Secure Vehicular Communication Systems , 2011, IEEE Transactions on Dependable and Secure Computing.
[11] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[12] Ivan Damgård,et al. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order , 2002, ASIACRYPT.
[13] Bodo Möller. Algorithms for Multi-exponentiation , 2001, Selected Areas in Cryptography.
[14] Marc Emmelmann,et al. Vehicular networking : automotive applications and beyond , 2010 .
[15] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[16] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[17] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[18] Arati Baliga,et al. An identity-based security framework For VANETs , 2006, VANET '06.
[19] C. Eckert,et al. Secure Revocable Anonymous Authenticated Inter-Vehicle Communication ( SRAAC ) , 2006 .
[20] Levente Buttyán,et al. On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.
[21] Adrian Perrig,et al. Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.
[22] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[23] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[24] Ke Zeng,et al. Pseudonymous PKI for Ubiquitous Computing , 2006, EuroPKI.
[25] Panagiotis Papadimitratos,et al. Scalable & Resilient Vehicle-Centric Certificate Revocation List Distribution in Vehicular Communication Systems , 2020, IEEE Transactions on Mobile Computing.
[26] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[27] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[28] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[29] Frederik Armknecht,et al. Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication , 2011 .
[30] Elmar Schoch,et al. Security Engineering for VANETs , 2006 .
[31] Pierangela Samarati,et al. Location privacy in pervasive computing , 2008 .
[32] Sjouke Mauw,et al. Untraceability of RFID Protocols , 2008, WISTP.
[33] Panagiotis Papadimitratos,et al. Secure vehicular communication systems: implementation, performance, and research challenges , 2008, IEEE Communications Magazine.
[34] Zhendong Ma,et al. Privacy Requirements in Vehicular Communication Systems , 2009, 2009 International Conference on Computational Science and Engineering.
[35] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[36] Thomas S. Heydt-Benjamin,et al. Cryptographic Protocols of the Identity Mixer Library , 2009 .
[37] Pierangela Samarati,et al. Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project , 2010, J. Comput. Secur..
[38] Michael Weber,et al. V-Tokens for Conditional Pseudonymity in VANETs , 2010, 2010 IEEE Wireless Communication and Networking Conference.
[39] Jan Camenisch,et al. Efficient attributes for anonymous credentials , 2008, CCS.
[40] David Cooper,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.
[41] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.