-
1
-
-
77951590304
-
-
Online. Available
-
"5.9 GHz DSRC." [Online]. Available: http://grouper.ieee.org/ groups/scc32/dsrc/index.html.
-
5.9 GHz DSRC
-
-
-
2
-
-
51449098979
-
An efficient identity-based batch verification scheme for vehicular sensor networks
-
C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, "An efficient identity-based batch verification scheme for vehicular sensor networks," Proc. IEEE INFOCOM 2008, pp. 246-250, 2008.
-
(2008)
Proc. IEEE INFOCOM 2008
, pp. 246-250
-
-
Zhang, C.1
Lu, R.2
Lin, X.3
Ho, P.-H.4
Shen, X.5
-
4
-
-
34247336902
-
Efficient secure aggregation in VANETs
-
M. Raya, A. Aziz, and J.-P. Hubaux, "Efficient secure aggregation in VANETs," Proc. 3rd international workshop on Vehicular ad hoc networks, pp. 67-75, 2006.
-
(2006)
Proc. 3rd International Workshop on Vehicular Ad Hoc Networks
, pp. 67-75
-
-
Raya, M.1
Aziz, A.2
Hubaux, J.-P.3
-
5
-
-
3042594839
-
The security and privacy of smart vehicles
-
J. P. Hubaux, "The security and privacy of smart vehicles," IEEE Security and Privacy, vol. 2, pp. 49-55, 2004.
-
(2004)
IEEE Security and Privacy
, vol.2
, pp. 49-55
-
-
Hubaux, J.P.1
-
6
-
-
33845726678
-
Securing vehicular ad hoc networks
-
M. Raya and J.-P. Hubaux, "Securing vehicular ad hoc networks," Journal of Computer Security, vol. 15, no. 1, pp. 39-68, 2007.
-
(2007)
Journal of Computer Security
, vol.15
, Issue.1
, pp. 39-68
-
-
Raya, M.1
Hubaux, J.-P.2
-
7
-
-
51349156734
-
ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications
-
R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," Proc. INFOCOM 2008, pp. 1229-1237, 2008.
-
(2008)
Proc. INFOCOM 2008
, pp. 1229-1237
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Ho, P.-H.4
Shen, X.5
-
8
-
-
67349168446
-
BAT: A robust signature scheme for vehicular networks using binary authentication tree
-
Y. Jiang, M. Shi, X. Shen, and C. Lin, "BAT: a robust signature scheme for vehicular networks using binary authentication tree," IEEE Transactions on Wireless Communications, vol. 8, no. 4, pp. 1974-1983, 2009.
-
(2009)
IEEE Transactions on Wireless Communications
, vol.8
, Issue.4
, pp. 1974-1983
-
-
Jiang, Y.1
Shi, M.2
Shen, X.3
Lin, C.4
-
9
-
-
67249107220
-
ECMV: Efficient certificate management scheme for vehicular networks
-
A. Wasef, Y. Jiang, and X. Shen, "ECMV: efficient certificate management scheme for vehicular networks," Proc. IEEE GLOBECOM 2008, pp. 1-5, 2008.
-
(2008)
Proc. IEEE GLOBECOM 2008
, pp. 1-5
-
-
Wasef, A.1
Jiang, Y.2
Shen, X.3
-
11
-
-
23044435711
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
12
-
-
24144479376
-
Computing the Tate pairing
-
Springer
-
M. Scott, "Computing the Tate pairing," Topics in Cryptology, Springer, pp. 293-304, 2005.
-
(2005)
Topics in Cryptology
, pp. 293-304
-
-
Scott, M.1
-
13
-
-
0348003132
-
The state of elliptic curve cryptography
-
Mar.
-
N. Koblitz, A. Menezes, and S. Vanstone, "The state of elliptic curve cryptography," Designs, Codes and Cryptography, vol. 19, no. 2, pp. 173-193, Mar. 2000.
-
(2000)
Designs, Codes and Cryptography
, vol.19
, Issue.2
, pp. 173-193
-
-
Koblitz, N.1
Menezes, A.2
Vanstone, S.3
-
14
-
-
84955604812
-
Algorithms for black-box fields and their application to cryptography
-
D. Boneh and R. Lipton, "Algorithms for black-box fields and their application to cryptography," Proc. Advances in Cryptology - CRYPTO '96, pp. 283-297, 1996.
-
(1996)
Proc. Advances in Cryptology - CRYPTO '96
, pp. 283-297
-
-
Boneh, D.1
Lipton, R.2
-
15
-
-
0142002511
-
The elliptic curve digital signature algorithm (ECDSA)
-
D. Johnson, A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithm (ECDSA)," International Journal of Information Security, vol. 1, no. 1, pp. 36-63, 2001.
-
(2001)
International Journal of Information Security
, vol.1
, Issue.1
, pp. 36-63
-
-
Johnson, D.1
Menezes, A.2
Vanstone, S.3
-
16
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," Proc. Advances in Cryptology. EUROCRYPT 2003, pp. 416-432, 2003.
-
(2003)
Proc. Advances in Cryptology. EUROCRYPT 2003
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
17
-
-
35148875625
-
Two certificateless aggregate signatures from bilinear maps
-
Z. Gong, Y. Long, X. Hong, and K. Chen, "Two certificateless aggregate signatures from bilinear maps," Proc. 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing. SNPD 2007, vol. 3, pp. 188-193, 2007.
-
(2007)
Proc. 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing. SNPD 2007
, vol.3
, pp. 188-193
-
-
Gong, Z.1
Long, Y.2
Hong, X.3
Chen, K.4
-
18
-
-
0003403663
-
-
Online. Available
-
"The network simulator - ns-2." [Online]. Available: http://nsnam.isi.edu/nsnam/index.php/User Information
-
The Network Simulator - ns-2
-
-
-
20
-
-
34547257124
-
Performance of IEEE 802.11a in vehicular contexts
-
D. Cottingham, I. Wassell, and R. Harle, "Performance of IEEE 802.11a in vehicular contexts," IEEE 65th Vehicular Technology Conference, pp. 854-858, 2007.
-
(2007)
IEEE 65th Vehicular Technology Conference
, pp. 854-858
-
-
Cottingham, D.1
Wassell, I.2
Harle, R.3
|