-
1
-
-
34547446991
-
Identify Intelligent Vehicle Safety Applications Enabled by DSRC
-
U.S Department of Transportation, National Highway Traffic Safety Administration, Vehicle Safety Communications Project;, March
-
U.S Department of Transportation, National Highway Traffic Safety Administration, Vehicle Safety Communications Project; Task 3 Final Report; Identify Intelligent Vehicle Safety Applications Enabled by DSRC, March 2005.
-
(2005)
Task 3 Final Report
-
-
-
2
-
-
0034484346
-
Disseminating messages among highly mobile hosts based on inter-vehicle communication
-
3-5 October
-
L. Briesemeister, L. Schafers, and G. Hommel, "Disseminating messages among highly mobile hosts based on inter-vehicle communication," Proc. of the IEEE Intelligent Vehicles Symposium, 3-5 October 2000, pp. 522-527.
-
(2000)
Proc. of the IEEE Intelligent Vehicles Symposium
, pp. 522-527
-
-
Briesemeister, L.1
Schafers, L.2
Hommel, G.3
-
3
-
-
84943745348
-
Secure link state routing for mobile ad hoc networks
-
Orlando, FL, January 28
-
P. Papadimitratos, Z. J. Haas, "Secure link state routing for mobile ad hoc networks," Proc. of the IEEE Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the International Symposium on Applications and the Internet, Orlando, FL, January 28, 2003.
-
(2003)
Proc. of the IEEE Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the International Symposium on Applications and the Internet
-
-
Papadimitratos, P.1
Haas, Z.J.2
-
4
-
-
0036986441
-
An on-demand secure routing protocol resilient to byzantine failures
-
Atlanta, Georgia, September
-
B.Awerbuch, D.holmer, C. Nita-Rotaru, H.Rubens, "An on-demand secure routing protocol resilient to byzantine failures." ACM Workshop on Wireless Security, Atlanta, Georgia, September 2002.
-
(2002)
ACM Workshop on Wireless Security
-
-
Awerbuch, B.1
holmer, D.2
Nita-Rotaru, C.3
Rubens, H.4
-
5
-
-
0035789243
-
-
S.Yi, P. Naldurg, R. Kravets, Security-aware ad hoc routing for wireless networks, Proc. of the ACM Symposium on Mobile Ad Hoc Networking and Computing, MobiHOC 2001.
-
S.Yi, P. Naldurg, R. Kravets, "Security-aware ad hoc routing for wireless networks," Proc. of the ACM Symposium on Mobile Ad Hoc Networking and Computing, MobiHOC 2001.
-
-
-
-
6
-
-
20544465052
-
Anonymous secure routing in mobile ad-hoc networks
-
16-18 Nov
-
B. Zhu, Z. Wan, M. S. Kankanhalli, F. Bao, and R. H. Deng, "Anonymous secure routing in mobile ad-hoc networks," 29th Annual IEEE Int. Conf. on Local Computer Networks, 16-18 Nov. 2004, pp. 102-108.
-
(2004)
29th Annual IEEE Int. Conf. on Local Computer Networks
, pp. 102-108
-
-
Zhu, B.1
Wan, Z.2
Kankanhalli, M.S.3
Bao, F.4
Deng, R.H.5
-
7
-
-
33846626862
-
Multiple-key cryptography-based distributed certificate authority in mobile ad hoc networks
-
November
-
H. Zhou, M. W. Mutka, and L. Ni, "Multiple-key cryptography-based distributed certificate authority in mobile ad hoc networks," Proc. of IEEE Globecom, November, 2005.
-
(2005)
Proc. of IEEE Globecom
-
-
Zhou, H.1
Mutka, M.W.2
Ni, L.3
-
9
-
-
1942487780
-
A new authentication scheme with anonymity for wireless environments
-
Feb
-
J. Zhu and J. Ma, "A new authentication scheme with anonymity for wireless environments," IEEE Transactions on Consumer Electronics, vol. 50, issue 1, pp. 231-235, Feb 2004.
-
(2004)
IEEE Transactions on Consumer Electronics
, vol.50
, Issue.1
, pp. 231-235
-
-
Zhu, J.1
Ma, J.2
-
12
-
-
0031336920
-
Achieving user privacy in mobile networks
-
8-12 Dec
-
B. Askwith, M. Merabti, Q. Shi, and K. Whiteley, "Achieving user privacy in mobile networks," Proc. of IEEE 13th Annual Computer Security Applications Conference, 8-12 Dec. 1997, pp. 108-116.
-
(1997)
Proc. of IEEE 13th Annual Computer Security Applications Conference
, pp. 108-116
-
-
Askwith, B.1
Merabti, M.2
Shi, Q.3
Whiteley, K.4
-
13
-
-
85072443584
-
Decentralized secure protocol for inter-vehicle communication networks
-
April 3-6, Detroit, MI, Paper Number: 2006-01-1493
-
N. M. Rabadi and S. M. Mahmud, "Decentralized secure protocol for inter-vehicle communication networks," Proc. of the SAE 2006 World Congress, April 3-6, 2006, Detroit, MI, Paper Number: 2006-01-1493.
-
(2006)
Proc. of the SAE 2006 World Congress
-
-
Rabadi, N.M.1
Mahmud, S.M.2
-
14
-
-
36348967058
-
-
FIPS PUB 186: Digital Signature Standard (DSS). National Institute of Standards and Technology, U.S. Department of Commerce, 19 May 1994.
-
FIPS PUB 186: Digital Signature Standard (DSS). National Institute of Standards and Technology, U.S. Department of Commerce, 19 May 1994.
-
-
-
-
15
-
-
85024290278
-
Group signatures
-
Advances in Cryptology, EUROCRYPT '91, of, Springer-Verlag
-
D. Chaum and E. van Heyst, "Group signatures," in Advances in Cryptology, EUROCRYPT '91, volume 547 of Lecture Notes in Computer Science, pages 257-265, Springer-Verlag, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.547
, pp. 257-265
-
-
Chaum, D.1
van Heyst, E.2
-
16
-
-
24944562576
-
A group signature scheme with revocation
-
2-5 July, Zagreb, Croatia
-
C. Popescu, D. Noje, B. Bede and I. Mang, "A group signature scheme with revocation," 4th EURASIP Conference focused on Video/Image Processing and Multimedia Communications, 2-5 July 2003, Zagreb, Croatia.
-
(2003)
4th EURASIP Conference focused on Video/Image Processing and Multimedia Communications
-
-
Popescu, C.1
Noje, D.2
Bede, B.3
Mang, I.4
-
18
-
-
84937429196
-
Group signatures with efficient revocation
-
Proc. of PKC2001, of, Springer
-
E. Bresson and J. Stern, "Group signatures with efficient revocation," Proc. of PKC2001, vol. 1992 of Lecture Notes in Computer Science, pp. 190-206. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1992
, pp. 190-206
-
-
Bresson, E.1
Stern, J.2
-
19
-
-
84921018856
-
A practical and provably secure coalition-resistant group signature scheme
-
CRYPTO of, Springer Verlag
-
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," In CRYPTO 2000, vol. 1880 of Lecture Notes in Computer Science, pp. 255-270. Springer Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
21
-
-
84948980067
-
New group signature schemes
-
Advances in Cryptology -EuroCrypl '94, Springer-Verlag
-
L. Chen and T. P. Pedersen, "New group signature schemes," Advances in Cryptology -EuroCrypl '94, Springer-Verlag. Lecture Notes in Computer Science Volume 950.
-
Lecture Notes in Computer Science
, vol.950
-
-
Chen, L.1
Pedersen, T.P.2
-
22
-
-
84958612917
-
Efficient group signature schemes for large groups
-
Advances in Cryptology, CRYPTO'97, Springer-Verlag
-
J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," Advances in Cryptology - CRYPTO'97, Springer-Verlag, 1997. Lecture Notes in Computer Science Volume 1296.
-
(1997)
Lecture Notes in Computer Science
, vol.1296
-
-
Camenisch, J.1
Stadler, M.2
-
23
-
-
36349035379
-
-
J. Camenisch and M. Michels, A group signature with improved efficiency, In Advances in Cryptology -ASIACRYPT '98, Springer-Verlag. Lecture Notes in Computer Science 1514.
-
J. Camenisch and M. Michels, "A group signature with improved efficiency," In Advances in Cryptology -ASIACRYPT '98, Springer-Verlag. Lecture Notes in Computer Science Volume 1514.
-
-
-
-
24
-
-
84958062532
-
-
A. Lysyanskaya and Z. Ramzan, Group blind digital signatures: A scalable solution to electronic cash, In Financial Cryptography (FC'98), Springer-Verlag, 1998. Lecture Notes in Computer Science 1465.
-
A. Lysyanskaya and Z. Ramzan, "Group blind digital signatures: A scalable solution to electronic cash," In Financial Cryptography (FC'98), Springer-Verlag, 1998. Lecture Notes in Computer Science Volume 1465.
-
-
-
-
25
-
-
84921060028
-
Separability and efficiency for generic group signature schemes
-
Advances in Cryptology, Crypto '99, Springer-Verlag
-
J. Camenisch and M. Michels, "Separability and efficiency for generic group signature schemes," Advances in Cryptology - Crypto '99, Springer-Verlag. Lecture Notes in Computer Science Volume 1666.
-
Lecture Notes in Computer Science
, vol.1666
-
-
Camenisch, J.1
Michels, M.2
-
26
-
-
84921018856
-
A practical and provably secure coalition-resistant group signature scheme
-
Advances in Cryptology, CRYPTO 2000, Springer-Verlag
-
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," Advances in Cryptology - CRYPTO 2000, Springer-Verlag, 2000. Lecture Notes in Computer Science, Volume 1880.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
27
-
-
23944501377
-
Group signatures: Better efficiency and new theoretical aspects
-
th Int. Conf. on Security in Communication Networks, Springer
-
th Int. Conf. on Security in Communication Networks, Lecture Notes in Computer Science 3352, Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3352
-
-
Camenisch, J.1
Groth, J.2
-
28
-
-
84858478604
-
-
Alliance
-
Smart Card Alliance, http://www.smartcardalliance.org
-
-
-
Smart Card1
-
29
-
-
35048896529
-
Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering
-
TCC 2004, Springer-Verlag, Berlin Heidelberg
-
R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali and T. Rabin, "Algorithmic tamper-proof (ATP) security: theoretical foundations for security against hardware tampering," TCC 2004, Lecture Notes in Computer Science 2951, pp. 258-277, Springer-Verlag, Berlin Heidelberg 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
30
-
-
36348936627
-
-
FIPS PUB 140-1: Security Requirements for Cryptographic Modules. National Institute of Standards and Technology, U.S. Department of Commerce, 11 January 1994.
-
FIPS PUB 140-1: Security Requirements for Cryptographic Modules. National Institute of Standards and Technology, U.S. Department of Commerce, 11 January 1994.
-
-
-
-
32
-
-
36349013083
-
-
Over-The-Air-Rekeying (OTAR) Protocol, New Technology Standards Project, Digital Radio Technical Standards, TSB-102.AACA, January, 1996, Telecommunications Industry Association.
-
Over-The-Air-Rekeying (OTAR) Protocol, New Technology Standards Project, Digital Radio Technical Standards, TSB-102.AACA, January, 1996, Telecommunications Industry Association.
-
-
-
-
33
-
-
84954424630
-
Smart card crypto-coprocessors for public-key cryptography
-
Smart Card Research and Applications, Springer-Verlag
-
H. Handschuh and P. Paillier, "Smart card crypto-coprocessors for public-key cryptography," Smart Card Research and Applications, Lecture Notes in Computer Science, vol. 1820, pp. 386-394, Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1820
, pp. 386-394
-
-
Handschuh, H.1
Paillier, P.2
|