PRivacy Enabled Capability In Co-Operative Systems and Safety Applications

[1]  Sjouke Mauw,et al.  Foundations of Attack Trees , 2005, ICISC.

[2]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[3]  Geoff Cutts,et al.  Structured systems analysis and design methodology , 1988 .

[4]  Marco Gruteser,et al.  USENIX Association , 1992 .

[5]  Robert J. Ellison,et al.  Attack Trees , 2009, Encyclopedia of Biometrics.

[6]  Ramakrishnan Srikant,et al.  Hippocratic Databases , 2002, VLDB.

[7]  Weblog Wikipedia,et al.  In Wikipedia the Free Encyclopedia , 2005 .

[8]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: implementation, performance, and research challenges , 2008, IEEE Communications Magazine.

[9]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[10]  Levente Buttyán,et al.  On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.

[11]  Wenhui Zhang,et al.  Car-2-Car Communication Consortium - Manifesto , 2007 .

[12]  Michael Weber,et al.  Measuring long-term location privacy in vehicular communication systems , 2010, Comput. Commun..

[13]  Leendert van Doorn,et al.  A Practical Guide to Trusted Computing , 2007 .

[14]  John Leubsdorf,et al.  Privacy and Freedom , 1968 .

[15]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[16]  Trent Jaeger,et al.  Trusted virtual domains: toward secure distributed services , 2005 .

[17]  M. Schunter,et al.  An Open Trusted Computing Architecture — Secure Virtual Machines Enabling User-Defined Policy Enforcement , 2006 .

[18]  David LeBlanc,et al.  Writing Secure Code , 2001 .

[19]  Zhendong Ma,et al.  Privacy in inter-vehicular networks: Why simple pseudonym change is not enough , 2010, 2010 Seventh International Conference on Wireless On-demand Network Systems and Services (WONS).

[20]  D. Elliott Bell,et al.  Secure Computer System: Unified Exposition and Multics Interpretation , 1976 .

[21]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[22]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[23]  George Danezis,et al.  Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.

[24]  Ahmad-Reza Sadeghi,et al.  Trusted Privacy Domains - Challenges for Trusted Computing in Privacy-Protecting Information Sharing , 2009, ISPEC.

[25]  Ivan Damgård,et al.  Commitment Schemes and Zero-Knowledge Protocols , 1998, Lectures on Data Security.

[26]  Elmar Schoch,et al.  Communication patterns in VANETs , 2008, IEEE Communications Magazine.

[27]  Harald Schoenberger,et al.  Integrated Pollution Prevention and Control in Large Industrial Installations on the Basis of Best Available Techniques - The Sevilla Process , 2009 .

[28]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[29]  Zhendong Ma,et al.  Privacy Requirements in Vehicular Communication Systems , 2009, 2009 International Conference on Computational Science and Engineering.

[30]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[31]  Elmar Schoch,et al.  On the security of context-adaptive information dissemination , 2008, Secur. Commun. Networks.

[32]  Amer Aijaz,et al.  Attacks on Inter Vehicle Communication Systems-an Analysis , 2005 .

[33]  Carmela Troncoso,et al.  PrETP: Privacy-Preserving Electronic Toll Pricing , 2010, USENIX Security Symposium.

[34]  Michael Backes,et al.  Automatic Discovery and Quantification of Information Leaks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[35]  Lorrie Faith Cranor,et al.  P3P: Making Privacy Policies More Useful , 2003, IEEE Secur. Priv..

[36]  Michael Weber,et al.  V-Tokens for Conditional Pseudonymity in VANETs , 2010, 2010 IEEE Wireless Communication and Networking Conference.

[37]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[38]  Stefan Schlott,et al.  Privacy- und Sicherheitsaspekte in ubiquitären Umgebungen , 2008 .

[39]  Michiharu Kudo,et al.  Towards Multi – Layer Trusted Virtual Domains , 2006 .

[40]  Frank Swiderski,et al.  Threat Modeling , 2018, Hacking Connected Cars.

[41]  Elmar Schoch,et al.  Security Engineering for VANETs , 2006 .

[42]  Liviu Iftode,et al.  Non-Inference: An Information Flow Control Model for Location-based Services , 2006, 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services.

[43]  Olivier Heen,et al.  A TPM-based architecture for improved security and anonymity in vehicular ad hoc networks , 2009, 2009 IEEE Vehicular Networking Conference (VNC).

[44]  Claudia Eckert,et al.  Revocable Anonymous Authenticated Inter-Vehicle Communication (SRAAC) , 2006 .

[45]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[46]  Ivar Jacobson,et al.  The Unified Software Development Process , 1999 .

[47]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.