메뉴 건너뛰기




Volumn , Issue , 2007, Pages

An ID-based framework achieving privacy and non-repudiation in vehicular ad hoc networks

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL; AUTHENTICATION; CRYPTOGRAPHY; MILITARY COMMUNICATIONS; MILITARY OPERATIONS; REAL TIME SYSTEMS; RELIABILITY; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 47949086407     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/MILCOM.2007.4454834     Document Type: Conference Paper
Times cited : (75)

References (24)
  • 8
    • 47949094149 scopus 로고    scopus 로고
    • E. Fonseca and A. Festag, A survey of existing approaches for secure ad hoc routing and their applicability to VANETS, NEC Technical Report NLE-PR-2006-19, version 1.1, 2006
    • E. Fonseca and A. Festag, "A survey of existing approaches for secure ad hoc routing and their applicability to VANETS," NEC Technical Report NLE-PR-2006-19, version 1.1, 2006.
  • 10
    • 0242613415 scopus 로고    scopus 로고
    • ID-Based Blind Signature and Ring Signature From Pairings, Advances in Cryptology-Asiacrypt 2002
    • Springer-Verlag
    • X. Chen, F. Zhang, and K. Kim, ID-Based Blind Signature and Ring Signature From Pairings, Advances in Cryptology-Asiacrypt 2002, LNCS Vol. 2510, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2510
    • Chen, X.1    Zhang, F.2    Kim, K.3
  • 11
    • 47949083238 scopus 로고    scopus 로고
    • X. Chen, F. Zhang, and K. Kim, A New ID-Based Group Signature Scheme From Bilinear Pairings, Cryptology ePrint Archive, Report 2003/116, available at http://eprint.iacr.Org/2003/116., 2003.
    • X. Chen, F. Zhang, and K. Kim, A New ID-Based Group Signature Scheme From Bilinear Pairings, Cryptology ePrint Archive, Report 2003/116, available at http://eprint.iacr.Org/2003/116., 2003.
  • 14
    • 33845597602 scopus 로고    scopus 로고
    • Position verification approaches for vehicular ad hoc networks
    • Oct
    • T. Leinmüller, E. Schoch, and F. Kargl, "Position verification approaches for vehicular ad hoc networks," IEEE Wireless Communications, pp. 16-21, Oct. 2006.
    • (2006) IEEE Wireless Communications , pp. 16-21
    • Leinmüller, T.1    Schoch, E.2    Kargl, F.3
  • 16
    • 84946840347 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairings, Advances in Cryptology-Asiacrypt 2001
    • Springer-Verlag
    • D. Boneh and M. Franklin, Identity-based encryption from the weil pairings, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp. 514-532, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Franklin, M.2
  • 18
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity-based signature schemes based on pairings
    • SAC, Springer-Verlag
    • F. Hess, Efficient identity-based signature schemes based on pairings, SAC 2002, LNCS 2595, pp. 310-324, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2595 , pp. 310-324
    • Hess, F.1
  • 19
    • 0018545449 scopus 로고
    • How to share a secret
    • A.Shamir, "How to share a secret," Communications of the ACM, vol. 22, pp. 612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , pp. 612-613
    • Shamir, A.1
  • 20
    • 3042597451 scopus 로고    scopus 로고
    • J. Baek and Y. Zheng, Identity-based threshold signature scheme from the bilinear pairings, IAS'04 Track of ITCC'04, IEEE Computer Society, pp. 124-128, 2004.
    • J. Baek and Y. Zheng, "Identity-based threshold signature scheme from the bilinear pairings," IAS'04 Track of ITCC'04, IEEE Computer Society, pp. 124-128, 2004.
  • 21
    • 35048848570 scopus 로고    scopus 로고
    • New ID-based threshold signature scheme from bilinear pairings
    • Proc. INDOCRYPT 2004, Springer-verlag
    • X. Chen, F. Zhang, D. M. Konidala, and K. Kim, New ID-based threshold signature scheme from bilinear pairings, in Proc. INDOCRYPT 2004, LNCS 3348, Springer-verlag, 2004.
    • (2004) LNCS , vol.3348
    • Chen, X.1    Zhang, F.2    Konidala, D.M.3    Kim, K.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.