Pseudonym Schemes in Vehicular Networks: A Survey
暂无分享,去创建一个
Frank Kargl | Jonathan Petit | Florian Schaub | Michael Feiri | F. Kargl | F. Schaub | J. Petit | M. Feiri
[1] Tim Leinmüller,et al. POSITION VERIFICATION APPROACHES FOR VEHICULAR AD HOC NETWORKS , 2006, IEEE Wireless Communications.
[2] Adrian Perrig,et al. Challenges in Securing Vehicular Networks , 2005 .
[3] Chun-Ta Li,et al. A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks , 2008, Comput. Commun..
[4] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[5] Michel Barbeau,et al. Secure Anonymous Broadcasting in Vehicular Networks , 2007, 32nd IEEE Conference on Local Computer Networks (LCN 2007).
[6] Kenneth P. Laberteaux,et al. STRONG VANET SECURITY ON A BUDGET , 2006 .
[7] Lukas Malina,et al. Short-Term Linkable Group Signatures with Categorized Batch Verification , 2012, FPS.
[8] Pin-Han Ho,et al. An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.
[9] Ralf Küsters,et al. Accountability: definition and relationship to verifiability , 2010, CCS '10.
[10] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[11] Eylem Ekici,et al. Vehicular Networking: A Survey and Tutorial on Requirements, Architectures, Challenges, Standards and Solutions , 2011, IEEE Communications Surveys & Tutorials.
[12] Jonathan Petit,et al. Analysis of ECDSA Authentication Processing in VANETs , 2009, 2009 3rd International Conference on New Technologies, Mobility and Security.
[13] Wenyuan Xu,et al. Security and Privacy Vulnerabilities of In-Car Wireless Networks: A Tire Pressure Monitoring System Case Study , 2010, USENIX Security Symposium.
[14] Tim Leinmüller,et al. Impact of Pseudonym Changes on Geographic Routing in VANETs , 2006, ESAS.
[15] Pin-Han Ho,et al. ECPP: Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[16] Henry L. Owen,et al. The effects of limited lifetime pseudonyms on certificate revocation list size in VANETS , 2010, Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon).
[17] Jordi Forné,et al. On the measurement of privacy as an attacker’s estimation error , 2012, International Journal of Information Security.
[18] Josep Domingo-Ferrer,et al. Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.
[19] Tim Leinmüller,et al. Exploration of adaptive beaconing for efficient intervehicle safety communication , 2010, IEEE Network.
[20] Stephen G. Ritchie,et al. Anonymous Vehicle Reidentification Using Heterogeneous Detection Systems , 2007, IEEE Transactions on Intelligent Transportation Systems.
[21] David C. Parkes,et al. On non-cooperative location privacy: a game-theoretic analysis , 2009, CCS.
[22] Brijesh Kumar Chaurasia,et al. Pseudonym Based Mechanism for Sustaining Privacy in VANETs , 2009, 2009 First International Conference on Computational Intelligence, Communication Systems and Networks.
[23] Prathima Agrawal,et al. Analysis of Certificate Revocation List Distribution Protocols for Vehicular Networks , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.
[24] Kaoru Sezaki,et al. Towards Modeling Wireless Location Privacy , 2005, Privacy Enhancing Technologies.
[25] Jianqing Li,et al. Effectively Changing Pseudonyms for Privacy Protection in VANETs , 2009, 2009 10th International Symposium on Pervasive Systems, Algorithms, and Networks.
[26] Carmela Troncoso,et al. Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.
[27] Kpatcha M. Bayarou,et al. Copra: Conditional pseudonym resolution algorithm in VANETs , 2013, 2013 10th Annual Conference on Wireless On-demand Network Systems and Services (WONS).
[28] Hannes Federrath,et al. A Safety-Preserving Mix Zone for VANETs , 2011, TrustBus.
[29] Jean-Pierre Hubaux,et al. Privacy and Identity Management for Vehicular Communication Systems: a Position Paper , 2006 .
[30] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[31] Tim Leinmüller,et al. A Spatio-Temporal Metric for the Evaluation of Cooperative Awareness , 2011 .
[32] Brijesh Kumar Chaurasia,et al. Optimizing Pseudonym Updation in Vehicular Ad-Hoc Networks , 2009, Trans. Comput. Sci..
[33] David C. Parkes,et al. Non-Cooperative Location Privacy , 2013, IEEE Transactions on Dependable and Secure Computing.
[34] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[35] Frank Kargl,et al. A location privacy metric for V2X communication systems , 2009, 2009 IEEE Sarnoff Symposium.
[36] Jean-Yves Le Boudec,et al. Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.
[37] Sorin A. Huss,et al. A Novel Framework for Efficient Mobility Data Verification in Vehicular Ad-hoc Networks , 2012, Int. J. Intell. Transp. Syst. Res..
[38] S. Charbonnier,et al. Vehicle re-identification with a single magnetic sensor , 2012, 2012 IEEE International Instrumentation and Measurement Technology Conference Proceedings.
[39] Roksana Boreli,et al. Differential privacy in intelligent transportation systems , 2013, WiSec '13.
[40] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[41] Xuemin Shen,et al. REP: Location Privacy for VANETs Using Random Encryption Periods , 2010, Mob. Networks Appl..
[42] Michael Weber,et al. Pseudonym-On-Demand: A New Pseudonym Refill Strategy for Vehicular Communications , 2008, 2008 IEEE 68th Vehicular Technology Conference.
[43] Yi Mu,et al. Revocable Ring Signature , 2007, Journal of Computer Science and Technology.
[44] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[45] Xiaodong Lin,et al. SPRING: A Social-based Privacy-preserving Packet Forwarding Protocol for Vehicular Delay Tolerant Networks , 2009, 2010 Proceedings IEEE INFOCOM.
[46] Michael Weber,et al. V-Tokens for Conditional Pseudonymity in VANETs , 2010, 2010 IEEE Wireless Communication and Networking Conference.
[47] Frank Dürr,et al. A classification of location privacy attacks and approaches , 2012, Personal and Ubiquitous Computing.
[48] Wael Badawy,et al. Automatic License Plate Recognition (ALPR): A State-of-the-Art Review , 2013, IEEE Transactions on Circuits and Systems for Video Technology.
[49] Zhendong Ma,et al. Privacy Requirements in Vehicular Communication Systems , 2009, 2009 International Conference on Computational Science and Engineering.
[50] Panagiotis Papadimitratos,et al. Securing Vehicular Communications - Assumptions, Requirements, and Principles , 2006 .
[51] Matthias Gerlach,et al. Privacy in VANETs using Changing Pseudonyms - Ideal and Real , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.
[52] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..
[53] Julien Freudiger,et al. Tracking Games in Mobile Networks , 2010, GameSec.
[54] Panagiotis Papadimitratos,et al. Secure vehicular communication systems: implementation, performance, and research challenges , 2008, IEEE Communications Magazine.
[55] Panagiotis Papadimitratos,et al. Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.
[56] Jianhong Zhang,et al. Breaking and Repairing of an Anonymous and Traceable Communication Protocol for Vehicular Ad Hoc Networks , 2012, 2012 IEEE 12th International Conference on Computer and Information Technology.
[57] S. Verma,et al. Message broadcast in VANETs using group signature , 2008, 2008 Fourth International Conference on Wireless Communication and Sensor Networks.
[58] Marco Gruteser,et al. Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[59] Srdjan Capkun,et al. The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.
[60] Frank Kargl,et al. Congestion-based certificate omission in VANETs , 2012, VANET@MOBICOM.
[61] Radha Poovendran,et al. Swing & swap: user-centric approaches towards maximizing location privacy , 2006, WPES '06.
[62] Yuguang Fang,et al. An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.
[63] Philippe Golle,et al. On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.
[64] Amer Aijaz,et al. Attacks on Inter Vehicle Communication Systems-an Analysis , 2005 .
[65] Lutz Gollan. DIGITAL SIGNATURES FOR AUTOMOBILES ? ! , 2002 .
[66] Tao Zhang,et al. Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks , 2007, Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07).
[67] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[68] Jinhua Guo,et al. A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.
[69] Tai-Myung Chung,et al. A Survey on Privacy Problems and Solutions for VANET Based on Network Model , 2011, ICA3PP.
[70] Zoubir Mammeri,et al. Analysis of authentication overhead in vehicular networks , 2010, WMNC2010.
[71] A. Pfitzmann,et al. A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .
[72] Zhendong Ma,et al. Privacy in inter-vehicular networks: Why simple pseudonym change is not enough , 2010, 2010 Seventh International Conference on Wireless On-demand Network Systems and Services (WONS).
[73] Elmar Schoch,et al. A Generic Public Key Infrastructure for Securing Car-to-X Communication , 2011 .
[74] Kemal Akkaya,et al. A survey of authentication schemes for vehicular ad hoc networks , 2011, Secur. Commun. Networks.
[75] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[76] Zuowen Tan. A Privacy-Preserving Mutual Authentication Protocol for Vehicle Ad Hoc Networks , 2010, J. Convergence Inf. Technol..
[77] Philip S. Yu,et al. Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.
[78] Hussein Zedan,et al. A comprehensive survey on vehicular Ad Hoc network , 2014, J. Netw. Comput. Appl..
[79] Dong Hoon Lee,et al. Anonymous and Traceable Communication Using Tamper-Proof Device for Vehicular Ad Hoc Networks , 2007, 2007 International Conference on Convergence Information Technology (ICCIT 2007).
[80] Theodore L. Willke,et al. A survey of inter-vehicle communication protocols and their applications , 2009, IEEE Communications Surveys & Tutorials.
[81] Chris Lai,et al. A secure anonymous key mechanism for privacy protection in VANET , 2009, 2009 9th International Conference on Intelligent Transport Systems Telecommunications, (ITST).
[82] Jinshu Su,et al. An efficient distributed key management scheme for group-signature based anonymous authentication in VANET , 2012, Secur. Commun. Networks.
[83] Elmar Schoch,et al. Communication patterns in VANETs , 2008, IEEE Communications Magazine.
[84] Panagiotis Papadimitratos,et al. SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.
[85] Zoubir Mammeri,et al. Authentication and consensus overhead in vehicular ad hoc networks , 2013, Telecommun. Syst..
[86] Andreas Pashalidis,et al. Relations Among Privacy Notions , 2009, Financial Cryptography.
[87] Adrian Perrig,et al. Efficient mechanisms to provide convoy member and vehicle sequence authentication in VANETs , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.
[88] Pin-Han Ho,et al. RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.
[89] Ludovic Apvrille,et al. Car2X Communication: Securing the Last Meter - A Cost-Effective Approach for Ensuring Trust in Car2X Applications Using In-Vehicle Symmetric Cryptography , 2011, 2011 IEEE Vehicular Technology Conference (VTC Fall).
[90] Nader M. Rabadi,et al. Privacy Protection Among Drivers in Vehicle-to-Vehicle Communication Networks , 2007, 2007 4th IEEE Consumer Communications and Networking Conference.
[91] S. Eichler. Strategies for Pseudonym Changes in Vehicular Ad Hoc Networks depending on Node Mobility , 2007, 2007 IEEE Intelligent Vehicles Symposium.
[92] Tao Zhang,et al. Adaptive Privacy-Preserving Authentication in Vehicular Networks , 2006, 2006 First International Conference on Communications and Networking in China.
[93] Hui Xiong,et al. Enhancing Security and Privacy in Traffic-Monitoring Systems , 2006, IEEE Pervasive Computing.
[94] Arati Baliga,et al. An identity-based security framework For VANETs , 2006, VANET '06.
[95] Kemal Akkaya,et al. Group-based hybrid authentication scheme for cooperative collision warnings in VANETs , 2011, Secur. Commun. Networks.
[96] John Krumm,et al. A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.
[97] R.P. Yadav,et al. Clusterhead selection in clustering algorithms for wireless sensor networks: A survey , 2008, 2008 International Conference on Computing, Communication and Networking.
[98] Markus Jakobsson,et al. Balancing auditability and privacy in vehicular networks , 2005, Q2SWinet '05.
[99] Richard A. Frost,et al. A Survey of Applications of Identity-Based Cryptography in Mobile Ad-Hoc Networks , 2012, IEEE Communications Surveys & Tutorials.
[100] M. Gerlach. Full Paper : Assessing and Improving Privacy in VANETs , 2006 .
[101] R. Poovendran,et al. CARAVAN: Providing Location Privacy for VANET , 2005 .
[102] Wu Hsin-Te,et al. A Novel RSU-Based Message Authentication Scheme for VANET , 2010, 2010 Fifth International Conference on Systems and Networks Communications.
[103] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[104] Panagiotis Papadimitratos,et al. Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.
[105] Eylem Ekici,et al. Wireless Access in Vehicular Environments , 2009, EURASIP J. Wirel. Commun. Netw..
[106] A. Iyer,et al. Secure V2V communications: Performance impact of computational overheads , 2008, IEEE INFOCOM Workshops 2008.
[107] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[108] Naomie Salim,et al. On the Use of Data Mining Techniques in Vehicular Ad Hoc Network , 2012, AMLTA.
[109] C. Eckert,et al. Secure Revocable Anonymous Authenticated Inter-Vehicle Communication ( SRAAC ) , 2006 .
[110] Chong Li,et al. Distributed-fountain network code (DFNC) for content delivery in vehicular networks , 2013, VANET '13.
[111] Reinhard German,et al. Strong and affordable location privacy in VANETs: Identity diffusion using time-slots and swapping , 2010, 2010 IEEE Vehicular Networking Conference.
[112] Lars Kulik,et al. Location privacy and location-aware computing , 2006 .
[113] Elmar Schoch,et al. On the efficiency of secure beaconing in VANETs , 2010, WiSec '10.
[114] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[115] Panagiotis Papadimitratos,et al. Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.
[116] Michael Weber,et al. Measuring long-term location privacy in vehicular communication systems , 2010, Comput. Commun..
[117] Josep Domingo-Ferrer,et al. A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.
[118] Jelena V. Misic,et al. Privacy and Anonymity in VANETs: A Contemporary Study , 2010, Ad Hoc Sens. Wirel. Networks.
[119] Hui Xiong,et al. Achieving Guaranteed Anonymity in GPS Traces via Uncertainty-Aware Path Cloaking , 2010, IEEE Transactions on Mobile Computing.
[120] Jianping Pan,et al. Certificateless Secure Upload for Drive-Thru Internet , 2011, 2011 IEEE International Conference on Communications (ICC).
[121] Radha Poovendran,et al. AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.
[122] Nalini Venkatasubramanian,et al. Security Issues in a Future Vehicular Network , 2002 .
[123] Rui L. Aguiar,et al. Support of Anonymity in VANETs - Putting Pseudonymity into Practice , 2007, 2007 IEEE Wireless Communications and Networking Conference.
[124] Tim Leinmüller,et al. Secure and efficient beaconing for vehicular networks , 2008, VANET '08.
[125] Carmela Troncoso,et al. On the difficulty of achieving anonymity for Vehicle-2-X communication , 2011, Comput. Networks.
[126] Pin-Han Ho,et al. Secure Vehicular Communications Based on Group Signature and ID-Based Signature Scheme , 2007, 2007 IEEE International Conference on Communications.
[127] Xiaohui Liang,et al. Anonymity Analysis on Social Spot Based Pseudonym Changing for Location Privacy in VANETs , 2011, 2011 IEEE International Conference on Communications (ICC).
[128] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[129] Frederik Armknecht,et al. Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication , 2011 .
[130] Joe Kilian,et al. Identity Escrow , 1998, CRYPTO.
[131] Kpatcha M. Bayarou,et al. Central misbehavior evaluation for VANETs based on mobility data plausibility , 2012, VANET@MOBICOM.
[132] Michael Weber,et al. Measuring location privacy in V2X communication systems with accumulated information , 2009, 2009 IEEE 6th International Conference on Mobile Adhoc and Sensor Systems.
[133] Jacques Stern,et al. Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.
[134] Li Feng,et al. An Analytical Model for Random Changing Pseudonyms Scheme in VANETs , 2011, 2011 International Conference on Network Computing and Information Security.
[135] Brijesh Kumar Chaurasia,et al. Optimizing Pseudonym Updation for Anonymity in VANETS , 2008, 2008 IEEE Asia-Pacific Services Computing Conference.
[136] Andreas Pfitzmann,et al. Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[137] Zhiguang Qin,et al. Efficient and Spontaneous Privacy-Preserving Protocol for Secure Vehicular Communication , 2009, 2010 IEEE International Conference on Communications.
[138] Yu Cheng,et al. A Distributed Key Management Framework with Cooperative Message Authentication in VANETs , 2011, IEEE Journal on Selected Areas in Communications.
[139] Victor C. M. Leung,et al. Wireless Location Privacy Protection in Vehicular Ad-Hoc Networks , 2010, Mob. Networks Appl..
[140] Levente Buttyán,et al. On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.
[141] Dijiang Huang,et al. PACP: An Efficient Pseudonymous Authentication-Based Conditional Privacy Protocol for VANETs , 2011, IEEE Transactions on Intelligent Transportation Systems.
[142] Youngho Park,et al. A Robust Conditional Privacy-Preserving Authentication Protocol in VANET , 2009, MobiSec.
[143] Yumin Wang,et al. Privacy-Preserving Authentication Based on Short Group Signature in Vehicular Networks , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).
[144] David J. Danelski,et al. Privacy and Freedom , 1968 .
[145] Jianqing Li,et al. An analysis of anonymity for cooperative pseudonym change scheme in one-dimensional VANETs , 2012, Proceedings of the 2012 IEEE 16th International Conference on Computer Supported Cooperative Work in Design (CSCWD).
[146] Robert Boguslaw,et al. Privacy and Freedom , 1968 .
[147] Marco Gruteser,et al. USENIX Association , 1992 .
[148] Elaine Shi,et al. TACKing Together Efficient Authentication, Revocation, and Privacy in VANETs , 2009, 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.
[149] Ameer Ahmed Abbasi,et al. A survey on clustering algorithms for wireless sensor networks , 2007, Comput. Commun..
[150] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[151] Ke Zeng,et al. Pseudonymous PKI for Ubiquitous Computing , 2006, EuroPKI.
[152] Huirong Fu,et al. Enhancing unlinkability in Vehicular Ad Hoc Networks , 2011, Proceedings of 2011 IEEE International Conference on Intelligence and Security Informatics.
[153] Panagiotis Papadimitratos,et al. Scalable & Resilient Vehicle-Centric Certificate Revocation List Distribution in Vehicular Communication Systems , 2020, IEEE Transactions on Mobile Computing.
[154] Seung-Woo Seo,et al. RSU-Based Distributed Key Management (RDKM) For Secure Vehicular Multicast Communications , 2011, IEEE Journal on Selected Areas in Communications.
[155] Andrew S. Tanenbaum,et al. An Identity-based Ring Signature Scheme with Enhanced Privacy , 2006, 2006 Securecomm and Workshops.
[156] Han Zhen,et al. An Operating System Trusted Security Model for Important Sensitive Information System , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).
[157] Marko Wolf,et al. Design, Implementation, and Evaluation of a Vehicular Hardware Security Module , 2011, ICISC.
[158] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[159] E. Nowatkowski Michael,et al. Scalable certificate revocation list distribution in vehicular ad hoc networks , 2010, 2010 IEEE Globecom Workshops.
[160] Alexandre M. Bayen,et al. Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.
[161] Emmanouil Magkos,et al. Strengthening Privacy Protection in VANETs , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.
[162] Florian Dötzer,et al. Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.
[163] Siu-Ming Yiu,et al. SPECS: Secure and privacy enhancing communications schemes for VANETs , 2011, Ad Hoc Networks.
[164] Yih-Chun Hu,et al. Real-World VANET Security Protocol Performance , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.
[165] Josep Domingo-Ferrer,et al. Preserving Security and Privacy in Large-Scale VANETs , 2011, ICICS.
[166] Lars Kulik,et al. Simulation of Obfuscation and Negotiation for Location Privacy , 2005, COSIT.
[167] Levente Buttyán,et al. SLOW: A Practical pseudonym changing scheme for location privacy in VANETs , 2009, 2009 IEEE Vehicular Networking Conference (VNC).
[168] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[169] Xiaohui Liang,et al. Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.
[170] Christian Laugier,et al. Impact of V2X privacy strategies on Intersection Collision Avoidance systems , 2013, 2013 IEEE Vehicular Networking Conference.
[171] Siu-Ming Yiu,et al. Identity Based Threshold Ring Signature , 2004, IACR Cryptol. ePrint Arch..
[172] Kenneth G. Paterson,et al. A comparison between traditional public key infrastructures and identity-based cryptography , 2003, Inf. Secur. Tech. Rep..