Dynamic Attribute Based Vehicle Authentication (Extended Abstract)

[1]  Lawrence Ulrich,et al.  Whiter brights with lasers , 2013, IEEE Spectrum.

[2]  Fabian de Ponte Müller,et al.  Characterization of a Laser Scanner Sensor for the Use as a Reference System in Vehicular Relative Positioning , 2013, Nets4Cars/Nets4Trains.

[3]  Jean-Charles Noyer,et al.  A PHD approach for multiple vehicle tracking based on a polar detection method in laser range data , 2013, 2013 IEEE International Systems Conference (SysCon).

[4]  Azzedine Boukerche,et al.  Preventing a DoS threat in vehicular ad-hoc networks using adaptive group beaconing , 2012, Q2SWinet '12.

[5]  Hans-Werner Gellersen,et al.  Usability classification for spontaneous device association , 2011, Personal and Ubiquitous Computing.

[6]  A. W. Roscoe,et al.  Authentication protocols based on low-bandwidth unspoofable channels: A comparative survey , 2011, J. Comput. Secur..

[7]  Jean-Claude Bajard,et al.  A New Security Model for Authenticated Key Agreement , 2010, SCN.

[8]  Shwetak N. Patel,et al.  Experimental Security Analysis of a Modern Automobile , 2010, 2010 IEEE Symposium on Security and Privacy.

[9]  Oliver W. W. Yang,et al.  Vehicular telematics over heterogeneous wireless networks: A survey , 2010, Comput. Commun..

[10]  Arun Kumar,et al.  Article in Press Pervasive and Mobile Computing ( ) – Pervasive and Mobile Computing a Comparative Study of Secure Device Pairing Methods , 2022 .

[11]  Michael Thuy,et al.  Non-linear, shape independent object tracking based on 2D lidar data , 2009, 2009 IEEE Intelligent Vehicles Symposium.

[12]  Panagiotis Papadimitratos,et al.  Secure vehicular communication systems: design and architecture , 2008, IEEE Communications Magazine.

[13]  Roland H. C. Yap,et al.  Extending BAN Logic for Reasoning with Modern PKI-Based Protocols , 2008, 2008 IFIP International Conference on Network and Parallel Computing.

[14]  Hannes Hartenstein,et al.  A tutorial survey on vehicular ad hoc networks , 2008, IEEE Communications Magazine.

[15]  Maria Kihl,et al.  Inter-vehicle communication systems: a survey , 2008, IEEE Communications Surveys & Tutorials.

[16]  Berkant Ustaoglu,et al.  Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..

[17]  Je Hong Park,et al.  Authenticated Key Exchange Secure under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..

[18]  René Mayrhofer,et al.  A Human-Verifiable Authentication Protocol Using Visible Laser Light , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[19]  Kristin E. Lauter,et al.  Stronger Security of Authenticated Key Exchange , 2006, ProvSec.

[20]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[21]  Srdjan Capkun,et al.  Integrity (I) codes: message integrity protection and authentication over insecure channels , 2008, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[22]  Robert A. MacLachlan,et al.  Tracking of Moving Objects from a Moving Vehicle Using a Scanning Laser Rangefinder , 2006, 2006 IEEE Intelligent Transportation Systems Conference.

[23]  Michel Barbeau,et al.  Detecting Impersonation Attacks in Future Wireless and Mobile Networks , 2005, MADNES.

[24]  Maxim Raya,et al.  The security of VANETs , 2005, VANET '05.

[25]  Michael K. Reiter,et al.  Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[26]  Tim Kindberg,et al.  Secure Spontaneous Device Association , 2003, UbiComp.

[27]  Gregory D. Abowd,et al.  A 2-Way Laser-Assisted Selection Scheme for Handhelds in a Physical Environment , 2003, UbiComp.

[28]  Hugo Krawczyk,et al.  SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.

[29]  Matthias Ringwald,et al.  Spontaneous Interaction with Everyday Devices Using a PDA , 2002 .

[30]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[31]  Michael Beigl Point & Click - Interaction in Smart Environments , 1999, HUC.

[32]  Ueli Maurer,et al.  The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..

[33]  Yutaka Matsushita,et al.  An inter-vehicle networking method using laser media , 1994, Proceedings of IEEE Vehicular Technology Conference (VTC).

[34]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[35]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.