-
1
-
-
77954923246
-
Intelligent transport systems (its); Vehicular communications; Basic set of applications; Part 2: Specification of cooperative awareness basic service
-
Technical Standard TS 102 637-2, April, ETSI-European Telecommunications Standards Institute
-
ETSI-European Telecommunications Standards Institute, "Intelligent transport systems (ITS); vehicular communications; basic set of applications; part 2: Specification of cooperative awareness basic service," ETSI, Technical Standard TS 102 637-2, April 2010.
-
(2010)
ETSI
-
-
-
3
-
-
84883759829
-
Draft standard for wireless access in vehicular environments-security services for applications and management messages
-
IEEE Computer Society, January
-
IEEE Computer Society, "Draft standard for wireless access in vehicular environments-security services for applications and management messages," Institute of Electrical and Electronics Engineers, Draft Standard IEEE P1609.2/D12, January 2012.
-
(2012)
Institute of Electrical and Electronics Engineers, Draft Standard IEEE P1609.2/D12
-
-
-
5
-
-
78649989557
-
-
August, v0.34
-
A. Pfitzmann and M. Hansen, "A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management," August 2010, v0.34.
-
(2010)
A Terminology for Talking about Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management
-
-
Pfitzmann, A.1
Hansen, M.2
-
7
-
-
84857534647
-
Vehicle behavior analysis to enhance security in vanets
-
R. K. Schmidt, T. Leinmueller, E. Schoch, A. Held, and G. Schaefer, "Vehicle behavior analysis to enhance security in VANETs," in Proceedings of the 4th IEEE Vehicle-to-Vehicle Communications Workshop (V2VCOM2008), 2008.
-
(2008)
Proceedings of the 4th IEEE Vehicle-to-Vehicle Communications Workshop (V2VCOM2008)
-
-
Schmidt, R.K.1
Leinmueller, T.2
Schoch, E.3
Held, A.4
Schaefer, G.5
-
8
-
-
84864316063
-
Central misbehavior evaluation for vanets based on mobility data plausibility
-
ACM, April
-
N. Bißmeyer, J. Njeukam, J. Petit, and K. Bayarou, "Central misbehavior evaluation for vanets based on mobility data plausibility," in VANET '12: International workshop on Vehicular inter-networking. ACM, April 2012.
-
(2012)
VANET '12: International Workshop on Vehicular Inter-networking
-
-
Bißmeyer, N.1
Njeukam, J.2
Petit, J.3
Bayarou, K.4
-
9
-
-
84883824085
-
Preserve d1.2 v2x security architecture
-
Deliverable, November
-
N. Bißmeyer, J. Petit, D. Estor, M. Sall, J. P. Stotz, M. Feiri, R. Moalla, and S. Dietzel, "PRESERVE d1.2 v2x security architecture," PREparing SEcuRe VEhicle-to-X Communication Systems Consortium, Deliverable, November 2011.
-
(2011)
PREparing SEcuRe VEhicle-to-X Communication Systems Consortium
-
-
Bißmeyer, N.1
Petit, J.2
Estor, D.3
Sall, M.4
Stotz, J.P.5
Feiri, M.6
Moalla, R.7
Dietzel, S.8
-
10
-
-
83055176010
-
Secure revocable anonymous authenticated inter-vehicle communication (sraac)
-
Germany
-
L. Fischer, A. Aijaz, C. Eckert, and D. Vogt, "Secure revocable anonymous authenticated inter-vehicle communication (SRAAC)," in 4th Conference: escar-Embedded Security in Cars, Germany, 2006.
-
(2006)
4th Conference: Escar-Embedded Security in Cars
-
-
Fischer, L.1
Aijaz, A.2
Eckert, C.3
Vogt, D.4
-
11
-
-
77955027183
-
V-tokens for conditional pseudonymity in vanets
-
F. Schaub, F. Kargl, Z. Ma, and M. Weber, "V-tokens for conditional pseudonymity in VANETs," in IEEE Wireless Communications and Networking Conference (WCNS), 2010.
-
(2010)
IEEE Wireless Communications and Networking Conference (WCNS)
-
-
Schaub, F.1
Kargl, F.2
Ma, Z.3
Weber, M.4
-
12
-
-
84873976958
-
Security credential management system design security system design for cooperative vehicle-to-vehicle crash avoidance applications using 5.9 ghz dedicated short range communications (dsrc) wireless communications
-
U. D. of Transportation Research and I. T. Administration, Tech. Rep., February
-
U. D. of Transportation Research and I. T. Administration, "Security credential management system design security system design for cooperative vehicle-to-vehicle crash avoidance applications using 5.9 ghz dedicated short range communications (dsrc) wireless communications," CAMP, VSC3, www.its.dot.gov, Tech. Rep., February 2012.
-
(2012)
CAMP, VSC3
-
-
-
13
-
-
84883828885
-
Short-lived, unlinked certificates for privacy-preserving secure vehicular communications
-
ITS America, October
-
S. Pietrowicz, T. Zhang, and H. Shim, "Short-lived, unlinked certificates for privacy-preserving secure vehicular communications," in 17th ITS World Congress. ITS America, October 2010.
-
(2010)
17th ITS World Congress
-
-
Pietrowicz, S.1
Zhang, T.2
Shim, H.3
-
14
-
-
84883747975
-
A generic public key infrastructure for securing car-to-x communication
-
ITS America, October
-
N. Bißmeyer, J. P. Stotz, H. Stübing, E. Schoch, S. Götz, and B. Lonc, "A generic public key infrastructure for securing car-to-x communication," in 18th World Congress on Intelligent Transportation Systems. ITS America, October 2011.
-
(2011)
18th World Congress on Intelligent Transportation Systems
-
-
Bißmeyer, N.1
Stotz, J.P.2
Stübing, H.3
Schoch, E.4
Götz, S.5
Lonc, B.6
-
16
-
-
84864322714
-
A novel framework for efficient mobility data verification in vehicular ad-hoc networks
-
September
-
A. Jaeger, N. Bißmeyer, H. Stübing, and S. A. Huss, "A novel framework for efficient mobility data verification in vehicular ad-hoc networks," International Journal of ITS Research, ITS Japan, vol. 9, no. 3, September 2011.
-
(2011)
International Journal of ITS Research, ITS Japan
, vol.9
, Issue.3
-
-
Jaeger, A.1
Bißmeyer, N.2
Stübing, H.3
Huss, S.A.4
-
18
-
-
0018545449
-
How to share a secret
-
November
-
A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, November 1979. [Online]. Available: http://doi.acm.org/10.1145/ 359168.359176
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
20
-
-
58049149051
-
A novel untraceable blind signature based on elliptic curve discrete logarithm problem
-
June
-
D. Jena, S. K. Jena, and B. Majhi, "A novel untraceable blind signature based on elliptic curve discrete logarithm problem," IJCSNS, vol. 7, no. 6, pp. 269-275, June 2007.
-
(2007)
IJCSNS
, vol.7
, Issue.6
, pp. 269-275
-
-
Jena, D.1
Jena, S.K.2
Majhi, B.3
-
21
-
-
4043089808
-
-
PhD Thesis, University of California, San Diego
-
M. Jakobsson, "Privacy vs. authenticity," PhD Thesis, University of California, San Diego, 1997.
-
(1997)
Privacy Vs. Authenticity
-
-
Jakobsson, M.1
|