메뉴 건너뛰기




Volumn , Issue , 2007, Pages 281-286

Privacy protection among drivers in vehicle-to-vehicle communication networks

Author keywords

[No Author keywords available]

Indexed keywords

PRIVACY PROTECTION; V2V NETWORKS;

EID: 36348954896     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CCNC.2007.62     Document Type: Conference Paper
Times cited : (8)

References (33)
  • 1
    • 34547446991 scopus 로고    scopus 로고
    • Identify Intelligent Vehicle Safety Applications Enabled by DSRC
    • U.S Department of Transportation, National Highway Traffic Safety Administration, Vehicle Safety Communications Project;, March
    • U.S Department of Transportation, National Highway Traffic Safety Administration, Vehicle Safety Communications Project; Task 3 Final Report; Identify Intelligent Vehicle Safety Applications Enabled by DSRC, March 2005.
    • (2005) Task 3 Final Report
  • 5
    • 0035789243 scopus 로고    scopus 로고
    • S.Yi, P. Naldurg, R. Kravets, Security-aware ad hoc routing for wireless networks, Proc. of the ACM Symposium on Mobile Ad Hoc Networking and Computing, MobiHOC 2001.
    • S.Yi, P. Naldurg, R. Kravets, "Security-aware ad hoc routing for wireless networks," Proc. of the ACM Symposium on Mobile Ad Hoc Networking and Computing, MobiHOC 2001.
  • 7
    • 33846626862 scopus 로고    scopus 로고
    • Multiple-key cryptography-based distributed certificate authority in mobile ad hoc networks
    • November
    • H. Zhou, M. W. Mutka, and L. Ni, "Multiple-key cryptography-based distributed certificate authority in mobile ad hoc networks," Proc. of IEEE Globecom, November, 2005.
    • (2005) Proc. of IEEE Globecom
    • Zhou, H.1    Mutka, M.W.2    Ni, L.3
  • 9
    • 1942487780 scopus 로고    scopus 로고
    • A new authentication scheme with anonymity for wireless environments
    • Feb
    • J. Zhu and J. Ma, "A new authentication scheme with anonymity for wireless environments," IEEE Transactions on Consumer Electronics, vol. 50, issue 1, pp. 231-235, Feb 2004.
    • (2004) IEEE Transactions on Consumer Electronics , vol.50 , Issue.1 , pp. 231-235
    • Zhu, J.1    Ma, J.2
  • 13
    • 85072443584 scopus 로고    scopus 로고
    • Decentralized secure protocol for inter-vehicle communication networks
    • April 3-6, Detroit, MI, Paper Number: 2006-01-1493
    • N. M. Rabadi and S. M. Mahmud, "Decentralized secure protocol for inter-vehicle communication networks," Proc. of the SAE 2006 World Congress, April 3-6, 2006, Detroit, MI, Paper Number: 2006-01-1493.
    • (2006) Proc. of the SAE 2006 World Congress
    • Rabadi, N.M.1    Mahmud, S.M.2
  • 14
    • 36348967058 scopus 로고    scopus 로고
    • FIPS PUB 186: Digital Signature Standard (DSS). National Institute of Standards and Technology, U.S. Department of Commerce, 19 May 1994.
    • FIPS PUB 186: Digital Signature Standard (DSS). National Institute of Standards and Technology, U.S. Department of Commerce, 19 May 1994.
  • 15
    • 85024290278 scopus 로고
    • Group signatures
    • Advances in Cryptology, EUROCRYPT '91, of, Springer-Verlag
    • D. Chaum and E. van Heyst, "Group signatures," in Advances in Cryptology, EUROCRYPT '91, volume 547 of Lecture Notes in Computer Science, pages 257-265, Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 257-265
    • Chaum, D.1    van Heyst, E.2
  • 18
    • 84937429196 scopus 로고    scopus 로고
    • Group signatures with efficient revocation
    • Proc. of PKC2001, of, Springer
    • E. Bresson and J. Stern, "Group signatures with efficient revocation," Proc. of PKC2001, vol. 1992 of Lecture Notes in Computer Science, pp. 190-206. Springer, 2001.
    • (2001) Lecture Notes in Computer Science , vol.1992 , pp. 190-206
    • Bresson, E.1    Stern, J.2
  • 19
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • CRYPTO of, Springer Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," In CRYPTO 2000, vol. 1880 of Lecture Notes in Computer Science, pp. 255-270. Springer Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 255-270
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 21
    • 84948980067 scopus 로고    scopus 로고
    • New group signature schemes
    • Advances in Cryptology -EuroCrypl '94, Springer-Verlag
    • L. Chen and T. P. Pedersen, "New group signature schemes," Advances in Cryptology -EuroCrypl '94, Springer-Verlag. Lecture Notes in Computer Science Volume 950.
    • Lecture Notes in Computer Science , vol.950
    • Chen, L.1    Pedersen, T.P.2
  • 22
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Advances in Cryptology, CRYPTO'97, Springer-Verlag
    • J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups," Advances in Cryptology - CRYPTO'97, Springer-Verlag, 1997. Lecture Notes in Computer Science Volume 1296.
    • (1997) Lecture Notes in Computer Science , vol.1296
    • Camenisch, J.1    Stadler, M.2
  • 23
    • 36349035379 scopus 로고    scopus 로고
    • J. Camenisch and M. Michels, A group signature with improved efficiency, In Advances in Cryptology -ASIACRYPT '98, Springer-Verlag. Lecture Notes in Computer Science 1514.
    • J. Camenisch and M. Michels, "A group signature with improved efficiency," In Advances in Cryptology -ASIACRYPT '98, Springer-Verlag. Lecture Notes in Computer Science Volume 1514.
  • 24
    • 84958062532 scopus 로고    scopus 로고
    • A. Lysyanskaya and Z. Ramzan, Group blind digital signatures: A scalable solution to electronic cash, In Financial Cryptography (FC'98), Springer-Verlag, 1998. Lecture Notes in Computer Science 1465.
    • A. Lysyanskaya and Z. Ramzan, "Group blind digital signatures: A scalable solution to electronic cash," In Financial Cryptography (FC'98), Springer-Verlag, 1998. Lecture Notes in Computer Science Volume 1465.
  • 25
    • 84921060028 scopus 로고    scopus 로고
    • Separability and efficiency for generic group signature schemes
    • Advances in Cryptology, Crypto '99, Springer-Verlag
    • J. Camenisch and M. Michels, "Separability and efficiency for generic group signature schemes," Advances in Cryptology - Crypto '99, Springer-Verlag. Lecture Notes in Computer Science Volume 1666.
    • Lecture Notes in Computer Science , vol.1666
    • Camenisch, J.1    Michels, M.2
  • 26
    • 84921018856 scopus 로고    scopus 로고
    • A practical and provably secure coalition-resistant group signature scheme
    • Advances in Cryptology, CRYPTO 2000, Springer-Verlag
    • G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," Advances in Cryptology - CRYPTO 2000, Springer-Verlag, 2000. Lecture Notes in Computer Science, Volume 1880.
    • (2000) Lecture Notes in Computer Science , vol.1880
    • Ateniese, G.1    Camenisch, J.2    Joye, M.3    Tsudik, G.4
  • 27
    • 23944501377 scopus 로고    scopus 로고
    • Group signatures: Better efficiency and new theoretical aspects
    • th Int. Conf. on Security in Communication Networks, Springer
    • th Int. Conf. on Security in Communication Networks, Lecture Notes in Computer Science 3352, Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3352
    • Camenisch, J.1    Groth, J.2
  • 28
    • 84858478604 scopus 로고    scopus 로고
    • Alliance
    • Smart Card Alliance, http://www.smartcardalliance.org
    • Smart Card1
  • 29
    • 35048896529 scopus 로고    scopus 로고
    • Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering
    • TCC 2004, Springer-Verlag, Berlin Heidelberg
    • R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali and T. Rabin, "Algorithmic tamper-proof (ATP) security: theoretical foundations for security against hardware tampering," TCC 2004, Lecture Notes in Computer Science 2951, pp. 258-277, Springer-Verlag, Berlin Heidelberg 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 258-277
    • Gennaro, R.1    Lysyanskaya, A.2    Malkin, T.3    Micali, S.4    Rabin, T.5
  • 30
    • 36348936627 scopus 로고    scopus 로고
    • FIPS PUB 140-1: Security Requirements for Cryptographic Modules. National Institute of Standards and Technology, U.S. Department of Commerce, 11 January 1994.
    • FIPS PUB 140-1: Security Requirements for Cryptographic Modules. National Institute of Standards and Technology, U.S. Department of Commerce, 11 January 1994.
  • 32
    • 36349013083 scopus 로고    scopus 로고
    • Over-The-Air-Rekeying (OTAR) Protocol, New Technology Standards Project, Digital Radio Technical Standards, TSB-102.AACA, January, 1996, Telecommunications Industry Association.
    • Over-The-Air-Rekeying (OTAR) Protocol, New Technology Standards Project, Digital Radio Technical Standards, TSB-102.AACA, January, 1996, Telecommunications Industry Association.
  • 33
    • 84954424630 scopus 로고    scopus 로고
    • Smart card crypto-coprocessors for public-key cryptography
    • Smart Card Research and Applications, Springer-Verlag
    • H. Handschuh and P. Paillier, "Smart card crypto-coprocessors for public-key cryptography," Smart Card Research and Applications, Lecture Notes in Computer Science, vol. 1820, pp. 386-394, Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1820 , pp. 386-394
    • Handschuh, H.1    Paillier, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.