메뉴 건너뛰기




Volumn , Issue , 2011, Pages 133-174

Security of vehicular Ad Hoc networks

Author keywords

Its; Network performance; Security provisioning; Vanets

Indexed keywords


EID: 84892911808     PISSN: None     EISSN: None     Source Type: Book    
DOI: None     Document Type: Chapter
Times cited : (14)

References (77)
  • 1
    • 33747406625 scopus 로고    scopus 로고
    • Vehicle safety communications project: Task 3 final report: identify intelligent vehicle safety applications enabled by DSRC
    • CAMP., Vehicle Safety Communications Consortium. National Highway Traffic Safety Administration U.S. Department of Transportation, Washington DC
    • CAMP Vehicle Safety Communications Consortium, "Vehicle safety communications project: Task 3 final report: identify intelligent vehicle safety applications enabled by DSRC," National Highway Traffic Safety Administration, U.S. Department of Transportation, Washington DC 2005.
    • (2005)
  • 2
    • 3042594839 scopus 로고    scopus 로고
    • The security and privacy of smart vehicles
    • May-June 2004
    • J. P. Hubaux, S. Capkun, and Jun Luo, "The security and privacy of smart vehicles", IEEE Security and Privacy Magazine, vol. 02, issue 3, pp. 49-55, May-June 2004.
    • IEEE Security and Privacy Magazine , vol.2 , Issue.3 , pp. 49-55
    • Hubaux, J.P.1    Capkun, S.2    Luo, J.3
  • 3
    • 15344351248 scopus 로고    scopus 로고
    • Service differentiation in multi-hop inter-vehicular communication using directional antenna
    • May 17-19, 2004, Milan, Italy
    • S. Roy, D. Saha, S. Bandyopadhyay, T. Ueda and S. Tanaka, "Service differentiation in multi-hop inter-vehicular communication using directional antenna," in Proc. IEEE Semiannual Vehicular Technology Conference, May 17-19, 2004, Milan, Italy, pp. 2176-2180.
    • Proc. IEEE Semiannual Vehicular Technology Conference , pp. 2176-2180
    • Roy, S.1    Saha, D.2    Bandyopadhyay, S.3    Ueda, T.4    Tanaka, S.5
  • 5
    • 84884117331 scopus 로고    scopus 로고
    • The security of vehicular ad hoc networks
    • IC/2005/009, March 2005
    • M. Raya and J. Hubaus, "The security of vehicular ad hoc networks", EPFL Tech. Rep. IC/2005/009, March 2005.
    • EPFL Tech. Rep.
    • Raya, M.1    Hubaus, J.2
  • 8
    • 39049116456 scopus 로고    scopus 로고
    • A trust evaluation framework in distributed networks: vulnerability analysis and defense against attacks
    • Y. L. Sun, Z. Han, W. Yu, and K. J. R. Liu, "A trust evaluation framework in distributed networks: vulnerability analysis and defense against attacks", In Proc. IEEE INFOCOM 2006, pp. 1-13.
    • Proc. IEEE INFOCOM 2006 , pp. 1-13
    • Sun, Y.L.1    Han, Z.2    Yu, W.3    Liu, K.J.R.4
  • 9
    • 33846602719 scopus 로고    scopus 로고
    • Trust modeling and evaluation in ad hoc networks
    • 28 Nov.-2 Dec
    • Yan Sun, Wei Yu, Zhu Han, and K.J.R. Liu, "Trust modeling and evaluation in ad hoc networks", In Proc. IEEE GLOBECOM '05, vol. 3, 28 Nov.-2 Dec. 2005.
    • (2005) Proc. IEEE GLOBECOM '05 , vol.3
    • Sun, Y.1    Yu, W.2    Han, Z.3    Liu, K.J.R.4
  • 14
    • 14344258545 scopus 로고    scopus 로고
    • Incentive-based modeling and inference of attacker intent, objectives, and strategies
    • Washington D.C., USA, October
    • Peng Liu, and Wanyu Zang, "Incentive-based modeling and inference of attacker intent, objectives, and strategies," In Proc. 10th ACM Conference on Computer and Communications Security (CCS '03), Washington D.C., USA, October 2003, pp. 179 - 189.
    • (2003) Proc. 10th ACM Conference on Computer and Communications Security (CCS '03) , pp. 179-189
    • Liu, P.1    Zang, W.2
  • 19
    • 0040421624 scopus 로고
    • Design and implementation of digital radio communications link for platoon control experiments
    • University of California, Berkeley, Jan
    • W. Li, "Design and implementation of digital radio communications link for platoon control experiments," PATH Research Report UCB-ITS-PRR-95-2, University of California, Berkeley, Jan. 1995.
    • (1995) PATH Research Report UCB-ITS-PRR-95-2
    • Li, W.1
  • 21
    • 84892915170 scopus 로고    scopus 로고
    • A communication system for the control of automated vehicle
    • University of California, Berkeley, Sept. 1993
    • S. Sachs and P. Varaiya, "A communication system for the control of automated vehicle," PATH Tech. Memorandum 93-5, University of California, Berkeley, Sept. 1993.
    • PATH Tech. Memorandum 93-5
    • Sachs, S.1    Varaiya, P.2
  • 22
    • 0030263657 scopus 로고    scopus 로고
    • Inter-vehicle communication: Technical issues on vehicle control application
    • Oct. 1996
    • M. Aoki and H. Fujii, "Inter-vehicle communication: Technical issues on vehicle control application," IEEE Communications Magazine, vol. 34, no. 10, pp. 90-93, Oct. 1996.
    • IEEE Communications Magazine , vol.34 , Issue.10 , pp. 90-93
    • Aoki, M.1    Fujii, H.2
  • 23
    • 85027141339 scopus 로고    scopus 로고
    • Vehicle density and communication load estimation in mobile radio local area networks (MR-LANs)
    • May 1992
    • W. Kremer and W. Kremer, "Vehicle density and communication load estimation in mobile radio local area networks (MR-LANs)", In Proc. 42nd Vehicular Technology Society Conference, May 1992, vol. 2, pp. 698-704.
    • Proc. 42nd Vehicular Technology Society Conference , vol.2 , pp. 698-704
    • Kremer, W.1    Kremer, W.2
  • 24
    • 13244285518 scopus 로고    scopus 로고
    • Group Membership and Communication in Highly Mobile Ad Hoc Networks
    • PhD Thesis, School of Electrical Engineering and Computer Science, Technical University of Berlin, Germany
    • L. Briesemeister, "Group Membership and Communication in Highly Mobile Ad Hoc Networks," PhD Thesis, School of Electrical Engineering and Computer Science, Technical University of Berlin, Germany, 2001
    • (2001)
    • Briesemeister, L.1
  • 29
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose Identity-based Signcryption: A Swiss Army Knife for Identity-based Cryptography
    • LNCS 2729, Springer-Verlag, Berlin
    • X. Boyan, "Multipurpose Identity-based Signcryption: A Swiss Army Knife for Identity-based Cryptography," In Proc. Of CRYPTO 2003, LNCS 2729, Springer-Verlag, Berlin. pp. 383-399.
    • Proc. Of CRYPTO 2003 , pp. 383-399
    • Boyan, X.1
  • 30
    • 0242445175 scopus 로고    scopus 로고
    • Identity-based Signcryption
    • Report 2002/098, 2002
    • J. Malone-Lee, "Identity-based Signcryption," Cryptology ePrint Archive, Report 2002/098, 2002, [Online]: http://eprint.iacr.org/2002/098.
    • Cryptology ePrint Archive
    • Malone-Lee, J.1
  • 31
    • 24144434019 scopus 로고    scopus 로고
    • Fast and proven secure blind identity-based signcrption from pairings
    • Springer-Verlag, 2005, LNCS 3376
    • T. H. Yuen and V. K. Wei, "Fast and proven secure blind identity-based signcrption from pairings, " in Proc. Of CT-RSA 2005, Springer-Verlag, 2005, LNCS 3376, pp 305-322.
    • Proc. Of CT-RSA 2005 , pp. 305-322
    • Yuen, T.H.1    Wei, V.K.2
  • 32
    • 1342281463 scopus 로고    scopus 로고
    • The threat of intelligent collision
    • Jan.-Feb
    • J. Blum and A. Eskabdaruab, "The threat of intelligent collision," IT Professional, vol. 6, Jan.-Feb. 2004, pp. 24-29.
    • (2004) IT Professional , vol.6 , pp. 24-29
    • Blum, J.1    Eskabdaruab, A.2
  • 37
    • 2942524994 scopus 로고    scopus 로고
    • Location privacy in pervasive computing
    • Jan. 2003
    • R. Beresford and F. Stajano, "Location privacy in pervasive computing," IEEE Pervasive Computing, vol. 2, Jan. 2003, pp. 46-55.
    • IEEE Pervasive Computing , vol.2 , pp. 46-55
    • Beresford, R.1    Stajano, F.2
  • 38
    • 46749112734 scopus 로고    scopus 로고
    • Vehicular Ad Hoc Networks: A New Challenge for Localization-Based Systems
    • July 2008
    • Boukerch et al., "Vehicular Ad Hoc Networks: A New Challenge for Localization-Based Systems," Computer Communication (2008), vol. 31, July 2008, pp. 2838 - 2849.
    • (2008) Computer Communication , vol.31 , pp. 2838-2849
    • Boukerch1
  • 41
    • 34547365680 scopus 로고    scopus 로고
    • Privacy in VANETs using Changing Pseudonyms - Ideal and Real
    • 22-25 April 2007
    • M. Gerlach and F. Guttler, "Privacy in VANETs using Changing Pseudonyms - Ideal and Real," In Proc. IEEE 65th Vehicular Technology Conference, 22-25 April 2007, pp. 2521 - 2525.
    • Proc. IEEE 65th Vehicular Technology Conference , pp. 2521-2525
    • Gerlach, M.1    Guttler, F.2
  • 43
    • 35349016950 scopus 로고    scopus 로고
    • AMOEBA: robust location privacy scheme for VANET
    • Oct. 2007
    • K. Sampigethaya, M. Li, L. Huang and R. Poovendran, "AMOEBA: robust location privacy scheme for VANET", IEEE JSAC, vol.25, pp. 1569 - 1589, Oct. 2007.
    • IEEE JSAC , vol.25 , pp. 1569-1589
    • Sampigethaya, K.1    Li, M.2    Huang, L.3    Poovendran, R.4
  • 44
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: a secure and privacy-preserving protocol for vehicular communications
    • Nov. 2007
    • Xiaodong Lin, Xiaoting Sun, Pin-Han Ho and Xuemin Shen, "GSIS: a secure and privacy-preserving protocol for vehicular communications", IEEE Tran. on Vehicular Technology, vol. 56, pp. 3422 - 3456, Nov. 2007.
    • IEEE Tran. on Vehicular Technology , vol.56 , pp. 3422-3456
    • Lin, X.1    Sun, X.2    Ho, P.-H.3    Shen, X.4
  • 53
    • 48649088209 scopus 로고    scopus 로고
    • A group signature based secure and privacypreserving vehicular communication framework
    • May 2007
    • J. Guo, J.P. Baugh and S. Wang, "A group signature based secure and privacypreserving vehicular communication framework," In Proc. of MOVE workshop in IEEE INFOCOM' 07, May 2007, pp. 103 - 108.
    • Proc. of MOVE workshop in IEEE INFOCOM' 07 , pp. 103-108
    • Guo, J.1    Baugh, J.P.2    Wang, S.3
  • 56
    • 47849101841 scopus 로고    scopus 로고
    • Strategies for pseudonym changes in vehicular ad hoc networks depending on node mobility
    • June 2007
    • Stephan Eichler, "Strategies for pseudonym changes in vehicular ad hoc networks depending on node mobility," In Proc. IEEE Intelligent Vehicles Symposium, June 2007, pp. 541 - 546.
    • Proc. IEEE Intelligent Vehicles Symposium , pp. 541-546
    • Eichler, S.1
  • 58
    • 4544308674 scopus 로고    scopus 로고
    • Observation-based Cooperation Enforcement in Ad Hoc Networks
    • Stanford University, July 2003
    • S. Bansal and M. Baker, "Observation-based Cooperation Enforcement in Ad Hoc Networks," Tech. Rep., Stanford University, July 2003.
    • Tech. Rep.
    • Bansal, S.1    Baker, M.2
  • 59
    • 0004118144 scopus 로고    scopus 로고
    • Nuglets: A virtual currency to stimulate cooperation in self-organized mobile ad hoc networks
    • DSC/2001/001, Department of Communication Systems, Swiss Federal Institute of Technology
    • L.Buttyan and J. P. Hubaux, "Nuglets: A virtual currency to stimulate cooperation in self-organized mobile ad hoc networks," Tech. Rep. DSC/2001/001, Department of Communication Systems, Swiss Federal Institute of Technology, 2001.
    • (2001) Tech. Rep.
    • Buttyan, L.1    Hubaux, J.P.2
  • 64
    • 85113133621 scopus 로고    scopus 로고
    • Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks
    • Sept. 2002
    • P. Michiardi and R. Molva, "Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks," In Proc. IFIP-Communication and Multimedia Security Conference, Sept. 2002, pp. 107 - 121.
    • Proc. IFIP-Communication and Multimedia Security Conference , pp. 107-121
    • Michiardi, P.1    Molva, R.2
  • 66
    • 34548186215 scopus 로고    scopus 로고
    • The buddy system: a distributed reputation system based on social structure
    • Universität Karlsruhe, Faculty of Informatics. March 2004
    • S. Tahnrich and P.Oreiter, "The buddy system: a distributed reputation system based on social structure," Tech. Rep. 2004-1, Universität Karlsruhe, Faculty of Informatics. March 2004.
    • Tech. Rep. 2004-1
    • Tahnrich, S.1    Oreiter, P.2
  • 67
    • 84892918935 scopus 로고    scopus 로고
    • A generic packet-dropping detection mechanism augmented with efficient power saving in ad hoc networks
    • Mar. 2006
    • V. Oberoi and C. Chigan, "A generic packet-dropping detection mechanism augmented with efficient power saving in ad hoc networks," In Proc. SPIE Symposium on Defense and Security, Mar. 2006, pp.1-10.
    • Proc. SPIE Symposium on Defense and Security , pp. 1-10
    • Oberoi, V.1    Chigan, C.2
  • 69
    • 24944447171 scopus 로고    scopus 로고
    • Resource-aware self-adaptive security provisioning in mobile ad hoc networks
    • Mar. 2005
    • Chunxiao Chigan, Leiyuan Li and Yinghua Ye, "Resource-aware self-adaptive security provisioning in mobile ad hoc networks," In Proc. IEEE Wireless Communications and Networking Conference, Mar. 2005, vol. 4, pp. 2118 - 2124.
    • Proc. IEEE Wireless Communications and Networking Conference , vol.4 , pp. 2118-2124
    • Chigan, C.1    Li, L.2    Ye, Y.3
  • 70
    • 33144465932 scopus 로고    scopus 로고
    • Information theoretic framework of trust modeling and evaluation for ad hoc networks
    • Feb. 2006
    • Yan Lindsay Sun, Wei Yu, Zhu Han and K.J.R. Liu, "Information theoretic framework of trust modeling and evaluation for ad hoc networks," IEEE JSAC vol. 24, Feb. 2006, pp. 305 - 317.
    • IEEE JSAC , vol.24 , pp. 305-317
    • Sun, Y.L.1    Yu, W.2    Han, Z.3    Liu, K.J.R.4
  • 73
    • 34547277464 scopus 로고    scopus 로고
    • An objective trust management framework for mobile ad hoc networks
    • 22-25 Apr. 2007
    • Ruidong Li, Jie Li, Peng Liu and Hsiao-Hwa Chen, "An objective trust management framework for mobile ad hoc networks," In Proc. 65th IEEE Vehicular Technology Conference, 22-25 Apr. 2007, pp. 56 - 60.
    • Proc. 65th IEEE Vehicular Technology Conference , pp. 56-60
    • Li, R.1    Li, J.2    Liu, P.3    Chen, H.-H.4
  • 75
    • 17144421339 scopus 로고
    • Pretty Good Privacy (PGP)
    • MIT, October
    • Phil Zimmermann. Pretty Good Privacy (PGP), PGP User's Guide, MIT, October, 1994.
    • (1994) PGP User's Guide
    • Zimmermann, P.1
  • 77
    • 33144465377 scopus 로고    scopus 로고
    • On trust models and trust evaluation metrics for ad hoc networks
    • Feb. 2006
    • G. Theodorakopoulos and J.S. Baras, "On trust models and trust evaluation metrics for ad hoc networks," IEEE JASC, Vol. 24, Feb. 2006, pp. 318 - 328.
    • IEEE JASC , vol.24 , pp. 318-328
    • Theodorakopoulos, G.1    Baras, J.S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.