-
1
-
-
15244354183
-
Information dissemination in self-organizing intervehicle networks
-
Mar.
-
L. Wischhof, A. Ebner, and H. Rohling, "Information dissemination in self-organizing intervehicle networks," IEEE Trans. Intell. Transp. Syst., vol.6, no.1, pp. 90-101, Mar. 2005.
-
(2005)
IEEE Trans. Intell. Transp. Syst.
, vol.6
, Issue.1
, pp. 90-101
-
-
Wischhof, L.1
Ebner, A.2
Rohling, H.3
-
3
-
-
84885402193
-
Location privacy in location-based services: Beyond TTP-based schemes
-
A. Solanas, J. Domingo-Ferrer, and A. Martínez-Ballesté, "Location privacy in location-based services: Beyond TTP-based schemes," in Proc. 1st Int. Workshop PiLBA, 2008, pp. 12-23.
-
(2008)
Proc. 1st Int. Workshop PiLBA
, pp. 12-23
-
-
Solanas, A.1
Domingo-Ferrer, J.2
Martínez-Ballesté, A.3
-
4
-
-
40949126919
-
A TTP-free protocol for location privacy in location-based services
-
Apr.
-
A. Solanas and A. Martínez-Ballesté, "A TTP-free protocol for location privacy in location-based services," Comput. Commun., vol.31, no.6, pp. 1181-1191, Apr. 2008.
-
(2008)
Comput. Commun.
, vol.31
, Issue.6
, pp. 1181-1191
-
-
Solanas, A.1
Martínez-Ballesté, A.2
-
5
-
-
33845726678
-
Securing vehicular ad hoc networks
-
Jan.
-
M. Raya and J. Hubaux, "Securing vehicular ad hoc networks," J. Comput. Secur., vol.15, no.1, pp. 39-68, Jan. 2007.
-
(2007)
J. Comput. Secur.
, vol.15
, Issue.1
, pp. 39-68
-
-
Raya, M.1
Hubaux, J.2
-
6
-
-
77952251513
-
-
Car 2 Car Communication Consortium. [Online]. Available
-
Car 2 Car Communication Consortium. [Online]. Available: http://www. car-to-car.org/
-
-
-
-
8
-
-
77952252459
-
-
Dedicated Short Range Communications (DRSC) Home. [Online]. Available
-
Dedicated Short Range Communications (DRSC) Home. [Online]. Available: http://www.leearmstrong.com/Dsrc/DSRCHomeset.htm
-
-
-
-
9
-
-
77952253194
-
-
National ITS Architecture. [Online]. Available
-
National ITS Architecture. [Online]. Available: http://www.iteris.com/ itsarch/index.htm
-
-
-
-
10
-
-
66149136922
-
Trustworthy privacypreserving car-generated announcements in vehicular ad hoc networks
-
May
-
V. Daza, J. Domingo-Ferrer, F. Sebé, and A. Viejo, "Trustworthy privacypreserving car-generated announcements in vehicular ad hoc networks," IEEE Trans. Veh. Technol., vol.58, no.4, pp. 1876-1886, May 2009.
-
(2009)
IEEE Trans. Veh. Technol.
, vol.58
, Issue.4
, pp. 1876-1886
-
-
Daza, V.1
Domingo-Ferrer, J.2
Sebé, F.3
Viejo, A.4
-
11
-
-
34247336902
-
Efficient secure aggregation in VANETs
-
M. Raya, A. Aziz, and J.-P. Hubaux, "Efficient secure aggregation in VANETs," in Proc. 3rd Int. Workshop VANET, 2006, pp. 67-75.
-
(2006)
Proc. 3rd Int. Workshop VANET
, pp. 67-75
-
-
Raya, M.1
Aziz, A.2
Hubaux, J.-P.3
-
12
-
-
33745948310
-
The security of vehicular ad hoc networks
-
M. Raya and J. Hubaux, "The security of vehicular ad hoc networks," in Proc. 3rd ACM Workshop SASN, 2005, pp. 11-21.
-
(2005)
Proc. 3rd ACM Workshop SASN
, pp. 11-21
-
-
Raya, M.1
Hubaux, J.2
-
13
-
-
1342281463
-
The threat of intelligent collisions
-
Jan.
-
J. Blum and A. Eskandarian, "The threat of intelligent collisions," IT Prof., vol.6, no.1, pp. 24-29, Jan. 2004.
-
(2004)
IT Prof.
, vol.6
, Issue.1
, pp. 24-29
-
-
Blum, J.1
Eskandarian, A.2
-
15
-
-
3042594839
-
The security and privacy of smart vehicles
-
May
-
J. Hubaux, S. Ć apkun, and J. Luo, "The security and privacy of smart vehicles," IEEE Security Privacy, vol.2, no.3, pp. 49-55, May 2004.
-
(2004)
IEEE Security Privacy
, vol.2
, Issue.3
, pp. 49-55
-
-
Hubaux, J.1
Ćapkun, S.2
Luo, J.3
-
16
-
-
36749076982
-
GSIS: A secure and privacy-preserving protocol for vehicular communications
-
DOI 10.1109/TVT.2007.906878
-
X. Lin, X. Sun, P. Ho, and X. Shen, "GSIS: A secure and privacypreserving protocol for vehicular communications," IEEE Trans. Veh. Technol., vol.56, no.6, pp. 3442-3456, Nov. 2007. (Pubitemid 350201103)
-
(2007)
IEEE Transactions on Vehicular Technology
, vol.56
, Issue.6 I
, pp. 3442-3456
-
-
Lin, X.1
Sun, X.2
Ho, P.-H.3
Shen, X.4
-
17
-
-
35048887476
-
Short group signatures
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," in Advances in Cryptology-CRYPTO, vol.3152, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2004, pp. 41-55.
-
(2004)
Advances in Cryptology-CRYPTO
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
18
-
-
0002966848
-
Group signatures
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
D. Chaum and E. van Heijst, "Group signatures," in Advances in Cryptology-Eurocrypt 1991, vol.576, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1991, pp. 257-265.
-
(1991)
Advances in Cryptology-Eurocrypt 1991
, vol.576
, pp. 257-265
-
-
Chaum, D.1
Van Heijst, E.2
-
19
-
-
85020598353
-
Identity based cryptosystems and signature schemes
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
A. Shamir, "Identity based cryptosystems and signature schemes," in Advances in Cryptology-CRYPTO, vol.196, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1984, pp. 47-53.
-
(1984)
Advances in Cryptology-CRYPTO
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
20
-
-
51349156734
-
ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications
-
R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," in Proc. IEEE INFOCOM, 2008, pp. 1229-1237.
-
(2008)
Proc. IEEE INFOCOM
, pp. 1229-1237
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Ho, P.4
Shen, X.5
-
22
-
-
51249100419
-
RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks
-
May 19-23
-
C. Zhang, X. Lin, R. Lu, and P. Ho, "RAISE: An efficient RSU-aided message authentication scheme in vehicular communication networks," in Proc. IEEE ICC, May 19-23, 2008, pp. 1451-1457.
-
(2008)
Proc. IEEE ICC
, pp. 1451-1457
-
-
Zhang, C.1
Lin, X.2
Lu, R.3
Ho, P.4
-
23
-
-
51449098979
-
An efficient identity-based batch verification scheme for vehicular sensor networks
-
C. Zhang, R. Lu, X. Lin, P. Ho, and X. Shen, "An efficient identity-based batch verification scheme for vehicular sensor networks," in Proc. IEEE INFOCOM, 2008, pp. 246-250.
-
(2008)
Proc. IEEE INFOCOM
, pp. 246-250
-
-
Zhang, C.1
Lu, R.2
Lin, X.3
Ho, P.4
Shen, X.5
-
24
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
P. C. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems," in Advances in Cryptology-CRYPTO 1996, vol.1109, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1996, pp. 104-113.
-
(1996)
Advances in Cryptology-CRYPTO 1996
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
25
-
-
67650694228
-
A unified framework for the analysis of side-channel key recovery attacks
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
F. Standaert, T. Malkin, and M. Yung, "A unified framework for the analysis of side-channel key recovery attacks," in Advances in Cryptology-Eurocrypt, vol.5479, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2009, pp. 443-461.
-
(2009)
Advances in Cryptology-Eurocrypt
, vol.5479
, pp. 443-461
-
-
Standaert, F.1
Malkin, T.2
Yung, M.3
-
26
-
-
63449122349
-
Digital signcryption or how to achieve cost (signature & encryption) cost(signature) + cost(encryption)
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) cost(signature) + cost(encryption)," in Advances in Cryptology-CRYPTO, vol.1294, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 1997, pp. 165-179.
-
(1997)
Advances in Cryptology-CRYPTO
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
-
27
-
-
35248874429
-
Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
X. Boyen, "Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography," in Advances in Cryptology-CRYPTO, vol.2729, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2003, pp. 383-399.
-
(2003)
Advances in Cryptology-CRYPTO
, vol.2729
, pp. 383-399
-
-
Boyen, X.1
-
28
-
-
37849005027
-
An efficient signcryption scheme with key privacy
-
Lecture Notes in Computer Science
-
C. Li, G. Yang, D. Wong, X. Deng, and S. Chow, "An efficient signcryption scheme with key privacy," in Proc. EuroPKI, vol.4582, Lecture Notes in Computer Science, 2007, pp. 78-93.
-
(2007)
Proc. EuroPKI
, vol.4582
, pp. 78-93
-
-
Li, C.1
Yang, G.2
Wong, D.3
Deng, X.4
Chow, S.5
-
29
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Advances in Cryptology-CRYPTO, vol.2139, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2001, pp. 213-229.
-
(2001)
Advances in Cryptology-CRYPTO
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
30
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," in Advances in Cryptology-Eurocrypt, vol.2656, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2003, pp. 416-432.
-
(2003)
Advances in Cryptology-Eurocrypt
, vol.2656
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
31
-
-
84946840347
-
Short signatures from the weil pairing
-
Advances in Cryptology - ASIACRYPT 2001
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from theWeil pairing," in Proc. Asiacrypt, vol.2248, Lecture Notes in Computer Science, 2001, pp. 514-532. (Pubitemid 33371204)
-
(2002)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
32
-
-
38049146172
-
Batch verification of short signatures
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
J. Camenisch, S. Hohenberger, and M. Pedersen, "Batch verification of short signatures," in Advances in Cryptology-Eurocrypt, vol.4515, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2007, pp. 246-263.
-
(2007)
Advances in Cryptology-Eurocrypt
, vol.4515
, pp. 246-263
-
-
Camenisch, J.1
Hohenberger, S.2
Pedersen, M.3
-
33
-
-
61849086789
-
A new certificateless aggregate signature scheme
-
Apr.
-
L. Zhang and F. Zhang, "A new certificateless aggregate signature scheme," Comput. Commun., vol.32, no.6, pp. 1079-1085, Apr. 2009.
-
(2009)
Comput. Commun.
, vol.32
, Issue.6
, pp. 1079-1085
-
-
Zhang, L.1
Zhang, F.2
-
34
-
-
67650224819
-
Practical short signature batch verification
-
Lecture Notes in Computer Science
-
A. Ferrara, M. Green, S. Hohenberger, and M. Pedersen, "Practical short signature batch verification," in Proc. CT-RSA, vol.5473, Lecture Notes in Computer Science, 2009, pp. 309-324.
-
(2009)
Proc. CT-RSA
, vol.5473
, pp. 309-324
-
-
Ferrara, A.1
Green, M.2
Hohenberger, S.3
Pedersen, M.4
-
35
-
-
34247350456
-
-
U.S. Department of Transportation, Nat. Highway Traffic Safety Admin., Apr., Final Rep., App. H: WAVE/DSRC Security
-
U.S. Department of Transportation, Vehicle Safety Communications Project, Nat. Highway Traffic Safety Admin., Apr. 2006. Final Rep., App. H: WAVE/DSRC Security.
-
(2006)
Vehicle Safety Communications Project
-
-
-
36
-
-
77249157951
-
Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications
-
to be published. DOI: 10.1109/TVT.2009.2034669
-
Q.Wu, J. Domingo-Ferrer, and Ú. González-Nicolás, "Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications," IEEE Trans. Veh. Technol., to be published. DOI: 10.1109/TVT.2009.2034669.
-
IEEE Trans. Veh. Technol.
-
-
Wu, Q.1
Domingo-Ferrer, J.2
González-Nicolás, Ú.3
-
37
-
-
38049081057
-
Fast batch verification of multiple signatures
-
Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag
-
J. Cheon and J. Yi, "Fast batch verification of multiple signatures," in Public-Key Cryptography-PKC, vol.4450, Lecture Notes in Computer Science. Berlin, Germany: Springer-Verlag, 2007, pp. 442-457.
-
(2007)
Public-Key Cryptography-PKC
, vol.4450
, pp. 442-457
-
-
Cheon, J.1
Yi, J.2
-
39
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction," IEICE Trans. Fundam., vol.E84-A, no.5, pp. 1234-2123, 2001.
-
(2001)
IEICE Trans. Fundam.
, vol.E84-A
, Issue.5
, pp. 1234-2123
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
40
-
-
77952260587
-
-
The Network Simulator-ns. [Online]. Available
-
The Network Simulator-ns. [Online]. Available: http://www.isi.edu/ nsnam/ns/
-
-
-
-
41
-
-
77952259727
-
-
European Parliament Legislative Resolution on the Proposal for a Directive of the European Parliament and of the Council on the Retention of Data Processed in Connection With the Provision of Public Electronic Communication Services and Amending Directive 2002/58/EC (COM(2005)0438 C6-0293/2005 2005/0182(COD)), 2005
-
European Parliament, Legislative Resolution on the Proposal for a Directive of the European Parliament and of the Council on the Retention of Data Processed in Connection With the Provision of Public Electronic Communication Services and Amending Directive 2002/58/EC (COM(2005)0438 C6-0293/2005 2005/0182(COD)), 2005.
-
-
-
-
42
-
-
77952283522
-
Location privacy in moving-object environments
-
D. Lin, E. Bertino, R. Cheng, and S. Prabhakar, "Location privacy in moving-object environments," Trans. Data Privacy, vol.2, no.1, pp. 21- 46, 2009
-
(2009)
Trans. Data Privacy
, vol.2
, Issue.1
, pp. 21-46
-
-
Lin, D.1
Bertino, E.2
Cheng, R.3
Prabhakar, S.4
|