Privacy-Preserving Certificate Linkage/Revocation in VANETs Without Linkage Authorities
暂无分享,去创建一个
Jefferson E. Ricardini | Marcos A. Simplício | Harsh Kupwade Patil | Eduardo Lopes Cominetti | Leonardo T. D. Ferraz | Marcos Vinicius M. Silva | M. Simplício | J. Ricardini | H. Patil | M. V. M. Silva
[1] Mihir Bellare,et al. Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.
[2] Panagiotis Papadimitratos,et al. The Key to Intelligent Transportation: Identity and Credential Management in Vehicular Communication Systems , 2015, IEEE Vehicular Technology Magazine.
[3] Paulo S. L. M. Barreto,et al. Lyra2: Efficient Password Hashing with High Security against Time-Memory Trade-Offs , 2016, IEEE Transactions on Computers.
[4] Leslie Lamport,et al. Password authentication with insecure communication , 1981, CACM.
[5] Elisabeth Uhlemann. The US and Europe Advances V2V Deployment [Connected Vehicles] , 2017, IEEE Vehicular Technology Magazine.
[6] Mike Lukuc,et al. Vehicle-to-Vehicle Communications: Readiness of V2V Technology for Application , 2014 .
[7] William Whyte,et al. A Security Credential Management System for V2X Communications , 2018, IEEE Transactions on Intelligent Transportation Systems.
[8] William Whyte,et al. A security credential management system for V2V communications , 2013, 2013 IEEE Vehicular Networking Conference.
[9] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[10] Jefferson E. Ricardini,et al. The Unified Butterfly Effect: Efficient Security Credential Management System for Vehicular Communications , 2018, 2018 IEEE Vehicular Networking Conference (VNC).
[11] Jefferson E. Ricardini,et al. ACPC: Efficient revocation of pseudonym certificates using activation codes , 2019, IACR Cryptol. ePrint Arch..
[12] William Whyte,et al. Binary hash tree based certificate access management for connected vehicles , 2017, WISEC.
[13] Eli Biham,et al. How to decrypt or even substitute DES-encrypted messages in 228 steps , 2002, Inf. Process. Lett..
[14] Tyler Poling,et al. National Security Credential Management System (SCMS) Deployment Support: SCMS Baseline Summary Report , 2018 .
[15] Frank Kargl,et al. Pseudonym Schemes in Vehicular Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.
[16] Jefferson E. Ricardini,et al. Privacy-Preserving Method for Temporarily Linking/Revoking Pseudonym Certificates in VANETs , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).
[17] H. Labiod,et al. Risk analysis study of ITS communication architecture , 2012, 2012 Third International Conference on The Network of the Future (NOF).
[18] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.