-
1
-
-
77956735087
-
An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications
-
Sept
-
Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, "An Efficient Pseudonymous Authentication Scheme with Strong Privacy Preservation for Vehicular Communications," IEEE Trans. Vehicular Technology, vol. 59, no. 7, pp. 3589-3603, Sept. 2010.
-
(2010)
IEEE Trans. Vehicular Technology
, vol.59
, Issue.7
, pp. 3589-3603
-
-
Sun, Y.1
Lu, R.2
Lin, X.3
Shen, X.4
Su, J.5
-
2
-
-
77954592983
-
An intelligent secure and privacy-preserving parking scheme through vehicular communications
-
July
-
R. Lu, X. Lin, H. Zhu, and X. Shen, "An Intelligent Secure and Privacy-Preserving Parking Scheme through Vehicular Communications," IEEE Trans. Vehicular Technology, vol. 59, no. 6, pp. 2772-2785, July 2010.
-
(2010)
IEEE Trans. Vehicular Technology
, vol.59
, Issue.6
, pp. 2772-2785
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Shen, X.4
-
4
-
-
60149104098
-
Cabernet: Vehicular content delivery using wifi
-
Sept
-
J. Eriksson, H. Balakrishnan, and S. Madden, "Cabernet: Vehicular Content Delivery Using WiFi," Proc. MOBICOM '08, pp. 199-210, Sept. 2008.
-
(2008)
Proc. MOBICOM '08
, pp. 199-210
-
-
Eriksson, J.1
Balakrishnan, H.2
Madden, S.3
-
5
-
-
84978382732
-
Secure routing for structured peer-to-peer overlay networks
-
Dec
-
M. Castro, P. Druschel, A. Ganesh, A. Rowstron, and D.S. Wallach, "Secure Routing for Structured Peer-to-Peer Overlay Networks," Proc. Symp. Operating Systems Design and Implementation (OSDI '02), pp. 299-314, Dec. 2002.
-
(2002)
Proc. Symp. Operating Systems Design and Implementation (OSDI '02
, pp. 299-314
-
-
Castro, M.1
Druschel, P.2
Ganesh, A.3
Rowstron, A.4
Wallach, D.S.5
-
6
-
-
27644505653
-
Lightweight key management in wireless sensor networks by leveraging initial trust
-
Apr
-
B. Dutertre, S. Cheung, and J. Levy, "Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust," Technical Report SRI-SDL-04-02, SRI Int'l, Apr. 2002.
-
(2002)
Technical Report SRI-SDL-04-02, SRI Int'l
-
-
Dutertre, B.1
Cheung, S.2
Levy, J.3
-
7
-
-
3042785862
-
The sybil attack in sensor networks: Analysis & defenses
-
Apr
-
J. Newsome, E. Shi, D. Song, and A. Perrig, "The Sybil Attack in Sensor Networks: Analysis & Defenses," Proc. Int'l Symp. Information Processing in Sensor Networks (IPSN '04), pp. 259-268, Apr. 2004.
-
(2004)
Proc. Int'l Symp. Information Processing in Sensor Networks (IPSN '04
, pp. 259-268
-
-
Newsome, J.1
Shi, E.2
Song, D.3
Perrig, A.4
-
8
-
-
0242678584
-
Self-organized public key management for mobile ad hoc networks
-
Jan.-Mar
-
S. Capkun, L. Buttyan, and J. Hubaux, "Self-Organized Public Key Management for Mobile Ad Hoc Networks," IEEE Trans. Mobile Computing, vol. 2, no. 1, pp. 52-64, Jan.-Mar. 2003.
-
(2003)
IEEE Trans. Mobile Computing
, vol.2
, Issue.1
, pp. 52-64
-
-
Capkun, S.1
Buttyan, L.2
Hubaux, J.3
-
9
-
-
50049120615
-
Detecting the sybil attack in mobile ad hoc networks
-
Aug
-
C. Piro, C. Shields, and B.N. Levine, "Detecting the Sybil Attack in Mobile Ad Hoc Networks," Proc. Securecomm and Workshop, pp. 1-11, Aug. 2006.
-
(2006)
Proc. Securecomm and Workshop
, pp. 1-11
-
-
Piro, C.1
Shields, C.2
Levine, B.N.3
-
11
-
-
21644485107
-
Preserving peer replicas by rate-limited sampled voting
-
SOSP'03: Proceedings of the 19th ACM Symposium on Operating Systems Principles
-
P. Maniatis, D.S.H. Rosenthal, M. Roussopoulos, M. Baker, T. Giuli, and Y. Muliadi, "Preserving Peer Replicas by Rate-Limited Sampled Voting," Proc. 19th ACM Symp. Operating Systems Principles (SOSP '03), pp. 44-59, Oct. 2003. (Pubitemid 40929687)
-
(2003)
Operating Systems Review (ACM)
, vol.37
, Issue.5
, pp. 44-59
-
-
Maniatis, P.1
Rosenthal, D.S.H.2
Roussopoulos, M.3
Baker, M.4
Giuli, T.J.5
Muliadi, Y.6
-
12
-
-
33750285481
-
SybilGuard: Defending against sybil attacks via social networks
-
DOI 10.1145/1151659.1159945
-
H. Yu, M. Kaminsky, P.B. Gibbons, and A. Flaxman, "Sybilguard: Defending against Sybil Attacks via Social Networks," Proc. SIGCOMM, pp. 267-278, Sept. 2006. (Pubitemid 44623733)
-
(2006)
Computer Communication Review
, vol.36
, Issue.4
, pp. 267-278
-
-
Yu, H.1
Kaminsky, M.2
Gibbons, P.B.3
Flaxman, A.4
-
13
-
-
70349947496
-
Sybil nodes detection based on received signal strength variations within vanet
-
M.S. Bouassida, G. Guette, M. Shawky, and B. Ducourthial, "Sybil Nodes Detection Based on Received Signal Strength Variations within Vanet," Int'l J. Network Security, vol. 9, no. 1, pp. 22-32, 2009.
-
(2009)
Int'l J. Network Security
, vol.9
, Issue.1
, pp. 22-32
-
-
Bouassida, M.S.1
Guette, G.2
Shawky, M.3
Ducourthial, B.4
-
14
-
-
34247328623
-
Detection and localization of sybil nodes in vanets
-
Sept
-
B. Xiao, B. Yu, and C. Gao, "Detection and Localization of Sybil Nodes in Vanets," Proc. Workshop Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks (DIWANS '06), pp. 1-8, Sept. 2006.
-
(2006)
Proc. Workshop Dependability Issues in Wireless Ad Hoc Networks and Sensor Networks (DIWANS '06
, pp. 1-8
-
-
Xiao, B.1
Yu, B.2
Gao, C.3
-
15
-
-
50249168206
-
Privacy-preserving detection of sybil attacks in vehicular ad hoc networks
-
Aug
-
T. Zhou, R.R. Choudhury, P. Ning, and K. Chakrabarty, "Privacy-Preserving Detection of Sybil Attacks in Vehicular Ad Hoc Networks," Proc. Fourth Ann. Int'l Conf. Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous '07), pp. 1-8, Aug. 2007.
-
(2007)
Proc. Fourth Ann. Int'l Conf. Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous '07
, pp. 1-8
-
-
Zhou, T.1
Choudhury, R.R.2
Ning, P.3
Chakrabarty, K.4
-
16
-
-
77249157951
-
Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications
-
Feb
-
Q. Wu, J. Domingo-Ferrer, and U. Gonzalez-Nicolá s, "Balanced Trustworthiness, Safety and Privacy in Vehicle-to-vehicle Communications," IEEE Trans. Vehicular Technology, vol. 59, no. 2, pp. 559-573, Feb. 2010.
-
(2010)
IEEE Trans. Vehicular Technology
, vol.59
, Issue.2
, pp. 559-573
-
-
Wu, Q.1
Domingo-Ferrer, J.2
Gonzalez-Nicolá, U.3
-
17
-
-
79951969637
-
Threshold anonymous announcement in vanets
-
Mar
-
L. Chen, S.-L. Ng, and G. Wang, "Threshold Anonymous Announcement in VANETs," IEEE J. Selected Areas in Comm., vol. 29, no. 3, pp. 1-11, Mar. 2011.
-
(2011)
IEEE J. Selected Areas in Comm.
, vol.29
, Issue.3
, pp. 1-11
-
-
Chen, L.1
Ng, S.-L.2
Wang, G.3
-
18
-
-
84961361574
-
A robust detection of the sybil attack in urban vanets
-
June
-
C. Chen, X. Wang, W. Han, and B. Zang, "A Robust Detection of the Sybil Attack in Urban Vanets," Proc. IEEE Int'l Conf. Distributed Computing Systems Workshops (ICDCSW '09), pp. 270-276, June 2009.
-
(2009)
Proc. IEEE Int'l Conf. Distributed Computing Systems Workshops (ICDCSW '09
, pp. 270-276
-
-
Chen, C.1
Wang, X.2
Han, W.3
Zang, B.4
-
19
-
-
77951463026
-
Defense against sybil attack in vehicular ad hoc network based on roadside unit support
-
Oct
-
S. Park, B. Aslam, D. Turgut, and C.C. Zou, "Defense against Sybil Attack in Vehicular Ad Hoc Network Based on Roadside Unit Support," Proc. 28th IEEE Conf. Military Comm. (MILCOM '09), pp. 1-7, Oct. 2009.
-
(2009)
Proc. 28th IEEE Conf. Military Comm. (MILCOM '09
, pp. 1-7
-
-
Park, S.1
Aslam, B.2
Turgut, D.3
Zou, C.C.4
-
21
-
-
35048825874
-
Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract
-
J.K. Liu, V.K. Wei, and D.S. Wong, "Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract)," Proc. Ninth Australasian Conf. Information Security and Privacy (ACISP '04), pp. 325-335, 2004.
-
(2004)
Proc. Ninth Australasian Conf. Information Security and Privacy (ACISP '04
, pp. 325-335
-
-
Liu, J.K.1
Wei, V.K.2
Wong, D.S.3
-
22
-
-
35048854233
-
Anonymous identification in ad hoc groups
-
Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup, "Anonymous Identification in Ad Hoc Groups," Proc. Int'l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT '04), pp. 609-626, 2004.
-
(2004)
Proc. Int'l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT '04
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
23
-
-
24644461219
-
Short linkable ring signatures for E-voting, E-cash and attestation
-
Information Security Practice and Experience - First International Conference, ISPEC 2005, Proceedings
-
P.P. Tsang and V.K. Wei, "Short Linkable Ring Signatures for EVoting, E-Cash and Attestation," Proc. Information Security Practice and Experience Conf. (ISPEC '05), pp. 48-60, 2005. (Pubitemid 41273777)
-
(2005)
Lecture Notes in Computer Science
, vol.3439
, pp. 48-60
-
-
Tsang, P.P.1
Wei, V.K.2
-
24
-
-
24644503853
-
Separable linkable threshold ring signatures
-
P.P. Tsang, V.K. Wei, T.K. Chan, M.H. Au, J.K. Liu, and D.S. Wong, "Separable Linkable Threshold Ring Signatures," Proc. Int'l Conf. Cryptology in India (INDOCRYPT '04), pp. 384-398, 2004. (Pubitemid 39748322)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3348
, pp. 384-398
-
-
Tsang, P.P.1
Wei, V.K.2
Chan, T.K.3
Au, M.H.4
Liu, J.K.5
Wong, D.S.6
-
25
-
-
84867997005
-
A fast algorithm for the maximum clique problem
-
P.R. Ostergard, "A Fast Algorithm for the Maximum Clique Problem," Discrete Applied Math., vol. 120, nos. 1-3, pp. 197-207, 2002.
-
(2002)
Discrete Applied Math.
, vol.120
, Issue.1-3
, pp. 197-207
-
-
Ostergard, P.R.1
|