Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey
暂无分享,去创建一个
[1] Al-Sakib Khan Pathan. Security of Self-Organizing Networks: MANET, WSN, WMN, VANET , 2010 .
[2] Eylem Ekici,et al. Vehicular Networking: A Survey and Tutorial on Requirements, Architectures, Challenges, Standards and Solutions , 2011, IEEE Communications Surveys & Tutorials.
[3] Maode Ma,et al. A Lightweight Secure VANET-Based Navigation System , 2014, GLOBECOM 2014.
[4] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[5] Yuanfei Zhang,et al. Privacy-Preserving Cloud Establishment and Data Dissemination Scheme for Vehicular Cloud , 2020, IEEE Transactions on Dependable and Secure Computing.
[6] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..
[7] Shih-Wei Huang,et al. Strongly Privacy-Preserving Communication Protocol for VANETs , 2014, 2014 Ninth Asia Joint Conference on Information Security.
[8] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[9] Abdelwahab Boualouache,et al. A Survey on Pseudonym Changing Strategies for Vehicular Ad-Hoc Networks , 2017, IEEE Communications Surveys & Tutorials.
[10] Kemal Akkaya,et al. A survey of authentication schemes for vehicular ad hoc networks , 2011, Secur. Commun. Networks.
[11] Kazuhiro Yokoyama,et al. Elliptic curve cryptosystem , 2000 .
[12] Anis Laouiti,et al. Group-based authentication in V2V communications , 2015, 2015 Fifth International Conference on Digital Information and Communication Technology and its Applications (DICTAP).
[13] Sunilkumar S. Manvi,et al. A survey: Comparative study of applications, attacks, security and privacy in VANETs , 2016, 2016 International Conference on Communication and Signal Processing (ICCSP).
[14] Lei Zhang,et al. An Improved Identity-Based Batch Verification Scheme for VANETs , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[15] Jalel Ben-Othman,et al. Survey on VANET security challenges and possible cryptographic solutions , 2014, Veh. Commun..
[16] Josep Domingo-Ferrer,et al. A Scalable Robust Authentication Protocol for Secure Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.
[17] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[18] Fei-Yue Wang,et al. A Security and Privacy Review of VANETs , 2015, IEEE Transactions on Intelligent Transportation Systems.
[19] Josep Domingo-Ferrer,et al. Privacy-Preserving Vehicular Communication Authentication with Hierarchical Aggregation and Fast Response , 2015, IEEE Transactions on Computers.
[20] Shibin Wang,et al. LIAP: A local identity-based anonymous message authentication protocol in VANETs , 2017, Comput. Commun..
[21] Ping Zhang,et al. A greedy traffic light and queue aware routing protocol for urban VANETs , 2018, China Communications.
[22] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[23] Sherali Zeadally,et al. Vehicular ad hoc networks (VANETS): status, results, and challenges , 2010, Telecommunication Systems.
[24] Ankit Yadav,et al. A Novel Secure Authentication Scheme for VANETs , 2016, 2016 Second International Conference on Computational Intelligence & Communication Technology (CICT).
[25] Pandi Vijayakumar,et al. EAAP: Efficient Anonymous Authentication With Conditional Privacy-Preserving Scheme for Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Intelligent Transportation Systems.
[26] Yang Li,et al. Efficient authentication and access control of message dissemination over vehicular ad hoc network , 2016, Neurocomputing.
[27] Srdjan Capkun,et al. The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.
[28] Lei Zhang,et al. OTIBAAGKA: A New Security Tool for Cryptographic Mix-Zone Establishment in Vehicular Ad Hoc Networks , 2017, IEEE Transactions on Information Forensics and Security.
[29] Souhwan Jung,et al. Mutual Identification and Key Exchange Scheme in Secure VANETs Based on Group Signature , 2010, 2010 7th IEEE Consumer Communications and Networking Conference.
[30] Amit Sahai,et al. Pseudonym Systems , 1999, Selected Areas in Cryptography.
[31] Jinhua Guo,et al. A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.
[32] Jian Shen,et al. Secure intelligent traffic light control using fog computing , 2018, Future Gener. Comput. Syst..
[33] Mohamed F. Younis,et al. Privacy-Preserving Route Reporting Schemes for Traffic Management Systems , 2017, IEEE Transactions on Vehicular Technology.
[34] Xiaoyan Zhu,et al. An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs , 2016, IEEE Transactions on Intelligent Transportation Systems.
[35] John Krumm,et al. A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.
[36] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[37] Mohammad Faisal,et al. A Survey on Lightweight Authentication Schemes in Vertical Handoff , 2017, Int. J. Cooperative Inf. Syst..
[38] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[39] Andreas Pfitzmann,et al. Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[40] Brent Waters,et al. New client puzzle outsourcing techniques for DoS resistance , 2004, CCS '04.
[41] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[42] Pin-Han Ho,et al. An Efficient Message Authentication Scheme for Vehicular Communications , 2008, IEEE Transactions on Vehicular Technology.
[43] Vanga Odelu,et al. Design of Lightweight Authentication and Key Agreement Protocol for Vehicular Ad Hoc Networks , 2017, IEEE Access.
[44] Fei-fei Dai,et al. A Fault-Tolerant Batch Verification Scheme for Cloud Assisted VANETs , 2017 .
[45] Radha Poovendran,et al. AMOEBA: Robust Location Privacy Scheme for VANET , 2007, IEEE Journal on Selected Areas in Communications.
[46] Arif Rahman Hakim,et al. Secure VANET protocol using hierarchical pseudonyms with blind signature , 2017, 2017 11th International Conference on Telecommunication Systems Services and Applications (TSSA).
[47] Victor I. Chang,et al. Computationally efficient privacy preserving anonymous mutual and batch authentication schemes for vehicular ad hoc networks , 2018, Future Gener. Comput. Syst..
[48] Xuemin Shen,et al. Efficient Group Signature Scheme Supporting Batch Verification for Securing Vehicular Networks , 2010, 2010 IEEE International Conference on Communications.
[49] Pin-Han Ho,et al. RAISE: An Efficient RSU-Aided Message Authentication Scheme in Vehicular Communication Networks , 2008, 2008 IEEE International Conference on Communications.
[50] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[51] Chun-I Fan,et al. Pairing-based message authentication scheme with privacy protection in vehicular ad hoc networks , 2008, Mobility '08.
[52] Maxim Raya,et al. Mix-Zones for Location Privacy in Vehicular Networks , 2007 .
[53] Yuguang Fang,et al. On the improvement of scaling laws for large-scale MANETs with network coding , 2009, IEEE Journal on Selected Areas in Communications.
[54] Hussein Zedan,et al. A comprehensive survey on vehicular Ad Hoc network , 2014, J. Netw. Comput. Appl..
[55] Theodore L. Willke,et al. A survey of inter-vehicle communication protocols and their applications , 2009, IEEE Communications Surveys & Tutorials.
[56] Fang Dingyi,et al. Attribute-based authenticated protocol for secure communication of VANET , 2017, 2017 29th Chinese Control And Decision Conference (CCDC).
[57] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[58] Frank Kargl,et al. Pseudonym Schemes in Vehicular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.
[59] Rakesh Kumar,et al. VANET security: Issues, challenges and solutions , 2016, 2016 International Conference on Electrical, Electronics, and Optimization Techniques (ICEEOT).
[60] Yuguang Fang,et al. A Formal Study of Trust-Based Routing in Wireless Ad Hoc Networks , 2010, 2010 Proceedings IEEE INFOCOM.
[61] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[62] Paolo Bellavista,et al. Mobeyes: smart mobs for urban monitoring with a vehicular sensor network , 2006, IEEE Wireless Communications.
[63] Jinsong Wu,et al. Adaptive Quality-of-Service-Based Routing for Vehicular Ad Hoc Networks With Ant Colony Optimization , 2017, IEEE Transactions on Vehicular Technology.
[64] Hong Zhong,et al. Efficient Privacy-Preserving Scheme for Real-Time Location Data in Vehicular Ad-Hoc Network , 2018, IEEE Internet of Things Journal.
[65] Atsuko Miyaji,et al. An Optimized Signature Verification System for Vehicle Ad Hoc NETwork , 2012, 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing.
[66] Xuemin Shen,et al. EMAP: Expedite Message Authentication Protocol for Vehicular Ad Hoc Networks , 2013, IEEE Transactions on Mobile Computing.
[67] Bo Sun,et al. A Traffic-Light-Aware Routing Protocol Based on Street Connectivity for Urban Vehicular Ad Hoc Networks , 2016, IEEE Communications Letters.
[68] Jia-Lun Tsai,et al. An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks Without Pairings , 2016, IEEE Transactions on Intelligent Transportation Systems.
[69] Xinbing Wang,et al. Geographic Routing in Multilevel Scenarios of Vehicular Ad Hoc Networks , 2016, IEEE Transactions on Vehicular Technology.
[70] Manu Bansal,et al. A review on VANET security attacks and their countermeasure , 2017, 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC).
[71] Yuguang Fang,et al. An Identity-Based Security System for User Privacy in Vehicular Ad Hoc Networks , 2010, IEEE Transactions on Parallel and Distributed Systems.
[72] Jing Zhang,et al. SPACF: A Secure Privacy-Preserving Authentication Scheme for VANET With Cuckoo Filter , 2017, IEEE Transactions on Vehicular Technology.
[73] Jianwei Liu,et al. On a Group Signature Scheme Supporting Batch Verification for Vehicular Networks , 2011, 2011 Third International Conference on Multimedia Information Networking and Security.
[74] Xiaodong Lin,et al. An Efficient Pseudonymous Authentication Scheme With Strong Privacy Preservation for Vehicular Communications , 2010, IEEE Transactions on Vehicular Technology.
[75] Xuemin Shen,et al. BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.
[76] Jing Zhang,et al. An Efficient Message-Authentication Scheme Based on Edge Computing for Vehicular Ad Hoc Networks , 2019, IEEE Transactions on Intelligent Transportation Systems.
[77] Xiaohui Liang,et al. Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.
[78] Yuguang Fang,et al. A Coverage Inference Protocol for Wireless Sensor Networks , 2010, IEEE Transactions on Mobile Computing.
[79] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[80] Xiwei Wang,et al. A scalable and secure key distribution scheme for group signature based authentication in VANET , 2017, 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON).
[81] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[82] Josep Domingo-Ferrer,et al. Practical secure and privacy-preserving scheme for value-added applications in VANETs , 2015, Comput. Commun..
[83] MengChu Zhou,et al. Routing in Internet of Vehicles: A Review , 2015, IEEE Transactions on Intelligent Transportation Systems.
[84] Panagiotis Papadimitratos,et al. SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.
[85] Kyung-Ah Shim,et al. ${\cal CPAS}$: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks , 2012, IEEE Transactions on Vehicular Technology.
[86] Josep Domingo-Ferrer,et al. APPA: Aggregate Privacy-Preserving Authentication in Vehicular Ad Hoc Networks , 2011, ISC.
[87] Liehuang Zhu,et al. 2FLIP: A Two-Factor Lightweight Privacy-Preserving Authentication Scheme for VANET , 2016, IEEE Transactions on Vehicular Technology.
[88] Josep Domingo-Ferrer,et al. Distributed Aggregate Privacy-Preserving Authentication in VANETs , 2017, IEEE Transactions on Intelligent Transportation Systems.
[89] Hung-Yu Chien,et al. ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks , 2011, IEEE Transactions on Vehicular Technology.
[90] Hyun-Seo Oh,et al. 5.8 GHz DSRC packet communication system for ITS services , 1999, Gateway to 21st Century Communications Village. VTC 1999-Fall. IEEE VTS 50th Vehicular Technology Conference (Cat. No.99CH36324).
[91] Sherali Zeadally,et al. Bio-Inspired Routing Algorithms Survey for Vehicular Ad Hoc Networks , 2015, IEEE Communications Surveys & Tutorials.
[92] Xiaodong Lin,et al. A Threshold Anonymous Authentication Protocol for VANETs , 2016, IEEE Transactions on Vehicular Technology.
[93] Ali A. Pouyan,et al. Sybil attack detection using a low cost short group signature in VANET , 2015, 2015 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC).
[94] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[95] Sunilkumar S. Manvi,et al. A survey on authentication schemes in VANETs for secured communication , 2017, Veh. Commun..
[96] Hsiao-Hwa Chen,et al. Message Authentication Using Proxy Vehicles in Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Vehicular Technology.
[97] Qi Shi,et al. Situation-Aware QoS Routing Algorithm for Vehicular Ad hoc Networks , 2022 .
[98] V. Vijayalakshmi,et al. Survey on various mechanisms for secure and efficient VANET communication , 2014, International Conference on Information Communication and Embedded Systems (ICICES2014).
[99] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[100] Robert Boguslaw,et al. Privacy and Freedom , 1968 .
[101] Kaoru Sezaki,et al. Enhancing wireless location privacy using silent period , 2005, IEEE Wireless Communications and Networking Conference, 2005.
[102] Pin-Han Ho,et al. An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.