An efficient blockchain‐based batch verification scheme for vehicular ad hoc networks
暂无分享,去创建一个
Yi Yang | Huaqun Wang | Lu Zhou | Debiao He | D. He | Huaqun Wang | Yi Yang | Lu Zhou
[1] Xiong Li,et al. A Secure Three-Factor User Authentication Protocol With Forward Secrecy for Wireless Medical Sensor Network Systems , 2020, IEEE Systems Journal.
[2] Xiong Li,et al. Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications , 2019, IEEE Internet of Things Journal.
[3] Arun Kumar Sangaiah,et al. Secure CLS and CL-AS schemes designed for VANETs , 2019, The Journal of Supercomputing.
[4] Yufeng Wang,et al. Optimization modeling and analysis of trustworthiness determination strategies for service discovery of MSNP , 2019, The Journal of Supercomputing.
[5] Xiaojiang Du,et al. Authentication Scheme Based on Hashchain for Space-Air-Ground Integrated Network , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).
[6] Letian Jiang,et al. Fast Confidentiality-Preserving Authentication for Vehicular Ad Hoc Networks , 2019, Journal of Shanghai Jiaotong University (Science).
[7] Gang Qu,et al. BARS: A Blockchain-Based Anonymous Reputation System for Trust Management in VANETs , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).
[8] David Flint,et al. Cloud on the Horizon , 2018, Business Law Review.
[9] Robert E. Fenton,et al. IEEE Vehicular Technology Society , 2018, IEEE Transactions on Vehicular Technology.
[10] Matteo Maffei,et al. A Semantic Framework for the Security Analysis of Ethereum smart contracts , 2018, POST.
[11] Xiong Li,et al. A provably secure and anonymous message authentication scheme for smart grids , 2017, J. Parallel Distributed Comput..
[12] Amina Bendouma,et al. RSU authentication by aggregation in VANET using an interaction zone , 2017, 2017 IEEE International Conference on Communications (ICC).
[13] Mustafa Al-Bassam. SCPKI: A Smart Contract-based PKI and Identity System , 2017 .
[14] Christopher D. Clack,et al. Smart Contract Templates: foundations, design landscape and research directions , 2016, ArXiv.
[15] Azzedine Boukerche,et al. Vehicular Networks , 2016, ACM Comput. Surv..
[16] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[17] Michael Devetsikiotis,et al. Blockchains and Smart Contracts for the Internet of Things , 2016, IEEE Access.
[18] Bofeng Zhang,et al. Mix-zones optimal deployment for protecting location privacy in VANET , 2014, Peer-to-Peer Networking and Applications.
[19] Xian Wang,et al. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks , 2015, Inf. Sci..
[20] Baowen Xu,et al. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks , 2015, IEEE Transactions on Information Forensics and Security.
[21] Mohammad Reza Aref,et al. A secure authentication scheme for VANETs with batch verification , 2015, Wirel. Networks.
[22] Melanie Swan,et al. Blockchain: Blueprint for a New Economy , 2015 .
[23] Michael Till Beck,et al. Mobile Edge Computing: A Taxonomy , 2014 .
[24] D. R. Chowdhury,et al. New algorithms for batch verification of standard ECDSA signatures , 2014, Journal of Cryptographic Engineering.
[25] Jun Zheng,et al. Performance modeling and analysis of IEEE 802.11 DCF based fair channel access for vehicle-to-roadside communication in a non-saturated state , 2014, Wireless Networks.
[26] N. Venkatasubramanian,et al. Mobile Cloud Computing: A Survey, State of Art and Future Directions , 2014, Mob. Networks Appl..
[27] Cheng-Chi Lee,et al. Toward a secure batch verification with group testing for VANET , 2013, Wirel. Networks.
[28] Pin-Han Ho,et al. On batch verification with group testing for vehicular communications , 2011, Wirel. Networks.
[29] Xuemin Shen,et al. ASIC: Aggregate Signatures and Certificates Verification Scheme for Vehicular Networks , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.
[30] Mufajjul Ali,et al. Green Cloud on the Horizon , 2009, CloudCom.
[31] Victor C. M. Leung,et al. Wireless Location Privacy Protection in Vehicular Ad-Hoc Networks , 2009, 2009 IEEE International Conference on Communications.
[32] Azzedine Boukerche,et al. Vehicular Ad Hoc Networks: A New Challenge for Localization-Based Systems , 2008, Comput. Commun..
[33] Pin-Han Ho,et al. An Efficient Identity-Based Batch Verification Scheme for Vehicular Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[34] O. Tonguz,et al. Broadcasting in VANET , 2007, 2007 Mobile Networking for Vehicular Environments.
[35] Panagiotis Papadimitratos,et al. SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.
[36] Michael D. Smith,et al. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..
[37] Chae Hoon Lim,et al. Security of interactive DSA batch verification , 1994 .
[38] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[39] Monika Jain,et al. VANET: Security Attacks, Solution and Simulation , 2018 .
[40] Maxim O. Kalinin,et al. Supporting connectivity of VANET/MANET network nodes and elastic software-configurable security services using blockchain with floating genesis block , 2018 .
[41] Hiroki Watanabe,et al. Blockchain contract: Securing a blockchain applied to smart contracts , 2016, 2016 IEEE International Conference on Consumer Electronics (ICCE).
[42] Maxim Raya,et al. Securing vehicular ad hoc networks , 2007, J. Comput. Secur..