Privacy and Anonymity in VANETs: A Contemporary Study
暂无分享,去创建一个
[1] Huirong Fu,et al. Privacy Issues of Vehicular Ad-Hoc Networks , 2010 .
[2] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[3] J. Nechvatal,et al. A Public-Key - Based Key Escrow System , 1996, J. Syst. Softw..
[4] Jinhua Guo,et al. A Group Signature Based Secure and Privacy-Preserving Vehicular Communication Framework , 2007, 2007 Mobile Networking for Vehicular Environments.
[5] Sherman S. M. Chow. Real Traceable Signatures , 2009, Selected Areas in Cryptography.
[6] Pin-Han Ho,et al. GSIS: A Secure and Privacy-Preserving Protocol for Vehicular Communications , 2007, IEEE Transactions on Vehicular Technology.
[7] Tao Zhang,et al. Adaptive Privacy-Preserving Authentication in Vehicular Networks , 2006, 2006 First International Conference on Communications and Networking in China.
[8] Markus Jakobsson,et al. Balancing auditability and privacy in vehicular networks , 2005, Q2SWinet '05.
[9] Jelena V. Misic,et al. Fast, Seamless Rekeying In Wireless Sensor Networks , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems Workshops.
[10] Eiji Okamoto,et al. Proxy signatures for delegating signing operation , 1996, CCS '96.
[11] Panagiotis Papadimitratos,et al. Efficient and robust pseudonymous authentication in VANET , 2007, VANET '07.
[12] Paulo S. L. M. Barreto,et al. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.
[13] Adrian Perrig,et al. Flexible, extensible, and efficient VANET authentication , 2009, Journal of Communications and Networks.
[14] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[15] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[16] Peter Winkler,et al. A Key Escrow System with Warrant Bounds , 1995, CRYPTO.
[17] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[18] Dawn Xiaodong Song,et al. Quasi-Efficient Revocation in Group Signatures , 2002, Financial Cryptography.
[19] Florian Dötzer,et al. Privacy Issues in Vehicular Ad Hoc Networks , 2005, Privacy Enhancing Technologies.
[20] Dongdai Lin,et al. Shorter Verifier-Local Revocation Group Signatures from Bilinear Maps , 2006, CANS.
[21] Dawn Song,et al. Quasi-Efficient Revocation of Group Signatures , 2003 .
[22] Peng Ning,et al. Privacy-Preserving Detection of Sybil Attacks in Vehicular Ad Hoc Networks , 2007, 2007 Fourth Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services (MobiQuitous).
[23] Manoj R. Sastry,et al. Attribute-Based Authentication Model for Dynamic Mobile Environments , 2006, SPC.
[24] Tao Zhang,et al. Enforcing Privacy Using Symmetric Random Key-Set in Vehicular Networks , 2007, Eighth International Symposium on Autonomous Decentralized Systems (ISADS'07).
[25] Panagiotis Papadimitratos,et al. SECURING VEHICULAR COMMUNICATIONS , 2006, IEEE Wireless Communications.
[26] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.