-
1
-
-
58149123333
-
TSVC: Timed efficient and secure vehicular communications with privacy preserving
-
Dec.
-
X. Lin, X. Sun, X.Wang, C. Zhang, P.-H. Ho, and X. Shen, "TSVC: Timed efficient and secure vehicular communications with privacy preserving," IEEE Trans. Wireless Commun., vol. 7, no. 12, pp. 4987-4998, Dec. 2008.
-
(2008)
IEEE Trans. Wireless Commun.
, vol.7
, Issue.12
, pp. 4987-4998
-
-
Lin, X.1
Sun, X.2
Wang, X.3
Zhang, C.4
Ho, P.-H.5
Shen, X.6
-
2
-
-
42649121690
-
Security in vehicular ad hoc networks
-
Apr.
-
X. Lin, R. Lu, C. Zhang, H. Zhu, P.-H. Ho, and X. Shen, "Security in vehicular ad hoc networks," IEEE Commun. Mag., vol. 46, no. 4, pp. 88-95, Apr. 2008.
-
(2008)
IEEE Commun. Mag.
, vol.46
, Issue.4
, pp. 88-95
-
-
Lin, X.1
Lu, R.2
Zhang, C.3
Zhu, H.4
Ho, P.-H.5
Shen, X.6
-
3
-
-
6344241336
-
Mobility support in IPv6
-
Jun.
-
D. Johnson, C. Perkins, and J. Arrkko, "Mobility support in IPv6," Internet Eng. Task Force, Fremont, CA, USA, IETF RFC 3775, Jun. 2004.
-
(2004)
Internet Eng. Task Force, Fremont, CA, USA, IETF RFC
, vol.3775
-
-
Johnson, D.1
Perkins, C.2
Arrkko, J.3
-
4
-
-
33644799156
-
Hierarchical Mobile IPv6 Mobility Management (HMIPv6)
-
Aug.
-
H. Soliman, C. Castelluccia, K. El-Malki, and L. Bellier, "Hierarchical Mobile IPv6 Mobility Management (HMIPv6)," Internet Eng. Task Force, Fremont, CA, USA, IETF RFC 4140, Aug. 2005.
-
(2005)
Internet Eng. Task Force, Fremont, CA, USA, IETF RFC
, vol.4140
-
-
Soliman, H.1
Castelluccia, C.2
El-Malki, K.3
Bellier, L.4
-
5
-
-
32244443886
-
Network Mobility (NEMO) basic support protocol
-
Jan.
-
V. Devarapalli, R. Wakikawa, A. Pertrescu, and P. Thubert, "Network Mobility (NEMO) basic support protocol," Internet Eng. Task Force, Fremont, CA, USA, IETF RFC 3963, Jan. 2005.
-
(2005)
Internet Eng. Task Force, Fremont, CA, USA, IETF RFC
, vol.3963
-
-
Devarapalli, V.1
Wakikawa, R.2
Pertrescu, A.3
Thubert, P.4
-
6
-
-
65249129980
-
Proxy mobile IPv6
-
Aug.
-
S. Gundavelli, K. Leung, V. Devarapalli, K. Chowdhury, and B. Patil, "Proxy mobile IPv6," Internet Eng. Task Force, Fremont, CA, USA, IETF RFC 5213, Aug. 2008.
-
(2008)
Internet Eng. Task Force, Fremont, CA, USA, IETF RFC
, vol.5213
-
-
Gundavelli, S.1
Leung, K.2
Devarapalli, V.3
Chowdhury, K.4
Patil, B.5
-
7
-
-
66849138186
-
Nemoenabled localized mobility support for internet access in automotive scenarios
-
May
-
I. Soto, C. J. Bernardos,M. Calderon, A. Banchs, and A. Azcorra, "Nemoenabled localized mobility support for internet access in automotive scenarios," IEEE Commun. Mag., vol. 47, no. 5, pp. 152-159, May 2009.
-
(2009)
IEEE Commun. Mag.
, vol.47
, Issue.5
, pp. 152-159
-
-
Soto, I.1
Bernardos, C.J.2
Calderon, M.3
Banchs, A.4
Azcorra, A.5
-
8
-
-
79953729946
-
Mobility and handoffmanagement in vehicular networks: A survey
-
Apr.
-
K. Zhu, D. Niyato, P. Wang, E. Hossain, and D. I. Kim, "Mobility and handoffmanagement in vehicular networks: A survey,"Wireless Commun. Mobile Comput., vol. 11, no. 4, pp. 459-476, Apr. 2011.
-
(2011)
Wireless Commun. Mobile Comput.
, vol.11
, Issue.4
, pp. 459-476
-
-
Zhu, K.1
Niyato, D.2
Wang, P.3
Hossain, E.4
Kim, D.I.5
-
9
-
-
84879000512
-
Vip-wave: On the feasibility of IP communications in 802.11p vehicular networks
-
Mar.
-
S. Cespedes, N. Lu, and X. Shen, "Vip-wave: On the feasibility of IP communications in 802.11p vehicular networks," IEEE Trans. Intell. Transp. Syst., vol. 14, no. 1, pp. 82-97, Mar. 2013.
-
(2013)
IEEE Trans. Intell. Transp. Syst.
, vol.14
, Issue.1
, pp. 82-97
-
-
Cespedes, S.1
Lu, N.2
Shen, X.3
-
10
-
-
80052363529
-
Inter-vehicle transmission rate control for cooperative active safety system
-
Sep.
-
C. Huang, Y. P. Fallah, R. Sengupta, and H. Krishnan, "Inter-vehicle transmission rate control for cooperative active safety system," IEEE Trans. Intell. Transp. Syst., vol. 12, no. 3, pp. 645-658, Sep. 2011.
-
(2011)
IEEE Trans. Intell. Transp. Syst.
, vol.12
, Issue.3
, pp. 645-658
-
-
Huang, C.1
Fallah, Y.P.2
Sengupta, R.3
Krishnan, H.4
-
11
-
-
84861911055
-
An efficient traffic information forwarding solution for vehicle safety communications on highways
-
Jun.
-
Y.-C. Chu and N.-F. Huang, "An efficient traffic information forwarding solution for vehicle safety communications on highways," IEEE Trans. Intell. Transp. Syst., vol. 13, no. 2, pp. 631-643, Jun. 2012.
-
(2012)
IEEE Trans. Intell. Transp. Syst.
, vol.13
, Issue.2
, pp. 631-643
-
-
Chu, Y.-C.1
Huang, N.-F.2
-
12
-
-
57849113496
-
One-time key authentication protocol for PMIPv6
-
J. Song and S. Han, "One-time key authentication protocol for PMIPv6," in Proc. ICCIT, 2008, pp. 1150-1153.
-
(2008)
Proc. ICCIT
, pp. 1150-1153
-
-
Song, J.1
Han, S.2
-
13
-
-
84871920156
-
Security threats to Network-based Localized Mobility Management (NETLMM)
-
C. Vogt and J. Kempf, "Security threats to Network-based Localized Mobility Management (NETLMM)," Internet Eng. Task Force, Fremont, CA, USA, IETF RFC 4832, 2007.
-
(2007)
Internet Eng. Task Force, Fremont, CA, USA, IETF RFC
, vol.4832
-
-
Vogt, C.1
Kempf, J.2
-
14
-
-
84871943465
-
A localized authentication and billing scheme for proxy mobile IPv6 in vanets
-
L.-Y. Yeh, J.-G. Chang, W.-H. Huang, and Y. L. Tsai, "A localized authentication and billing scheme for proxy mobile IPv6 in vanets," in Proc. IEEE Int. Conf. Commun., 2012, pp. 993-998.
-
(2012)
Proc. IEEE Int. Conf. Commun.
, pp. 993-998
-
-
Yeh, L.-Y.1
Chang, J.-G.2
Huang, W.-H.3
Tsai, Y.L.4
-
15
-
-
51349156734
-
ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications
-
R. Lu, X. Lin, H. Zhu, P.-H. Ho, and X. Shen, "ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications," in Proc. IEEE INFOCOM, 2008, pp. 1903-1911.
-
(2008)
Proc. IEEE Infocom
, pp. 1903-1911
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Ho, P.-H.4
Shen, X.5
-
16
-
-
67449129150
-
-
O. A. [Online]. Available
-
Dedicated Short Range Communications (DSRC), O. A. [Online]. Available: http://www.etsi.org/index.php/technologies-clusters/technologies/ intelligent-transport/dsrc
-
Dedicated Short Range Communications (DSRC)
-
-
-
17
-
-
0003068282
-
Security architecture for the internet protocol
-
S. Kent and R. Atkinson, "Security architecture for the internet protocol," Internet Eng. Task Force, Fremont, CA, USA, RFC 2401, 1998.
-
(1998)
Internet Eng. Task Force, Fremont, CA, USA, RFC
, pp. 2401
-
-
Kent, S.1
Atkinson, R.2
-
19
-
-
84946840347
-
Short signatures from the weil pairing
-
Advances in Cryptology - ASIACRYPT 2001
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. ASIACRYPT, 2001, pp. 514-532. (Pubitemid 33371204)
-
(2002)
Lecture Notes In Computer Science
, Issue.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
20
-
-
24144479376
-
Computing the Tate pairing
-
Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
-
M. Scott, "Computing the tate pairing," in Topics in Cryptology. Berlin, Germany: Springer-Verlag, 2005, pp. 293-304. (Pubitemid 41231218)
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 293-304
-
-
Scott, M.1
-
21
-
-
0348003132
-
The state of elliptic curve cryptography
-
Mar.
-
N. Koblitz, A. Menezes, and S. Vanstone, "The state of elliptic curve cryptography," Designs, Codes Cryptogr., vol. 19, no. 2, pp. 173-193, Mar. 2000.
-
(2000)
Designs, Codes Cryptogr
, vol.19
, Issue.2
, pp. 173-193
-
-
Koblitz, N.1
Menezes, A.2
Vanstone, S.3
-
22
-
-
84905902912
-
-
National Institute of Standard and Technology, Gaithersburg, MD, USA, Tech. Rep.
-
B. Preneel, "Design principles for iterated hash functions revised," National Institute of Standard and Technology, Gaithersburg, MD, USA, Tech. Rep., 2005.
-
(2005)
Design Principles for Iterated Hash Functions Revised
-
-
Preneel, B.1
-
23
-
-
33845726678
-
Securing vehicular ad hoc networks
-
M. Raya and J.-P. Hubaux, "Securing vehicular ad hoc networks," J. Comput. Security, vol. 15, no. 1, pp. 39-68, Jan. 2007. (Pubitemid 46012642)
-
(2007)
Journal of Computer Security
, vol.15
, Issue.1
, pp. 39-68
-
-
Raya, M.1
Hubaux, J.-P.2
-
24
-
-
77951534925
-
Host identity protocol and proxy mobile IPv6: A secure global and localized mobility management scheme for multihomed mobile nodes
-
G. Iapichino and C. Bonnet, "Host identity protocol and proxy mobile IPv6: A secure global and localized mobility management scheme for multihomed mobile nodes," in Proc. IEEE GLOBECOM, 2009, pp. 1-6.
-
(2009)
Proc. IEEE Globecom
, pp. 1-6
-
-
Iapichino, G.1
Bonnet, C.2
-
25
-
-
37849005027
-
An efficient signcryption scheme with key privacy
-
C. Li, G. Yang, D. Wong, X. Deng, and S. Chow, "An efficient signcryption scheme with key privacy," in Proc. EUROCRYPT, 2007, pp. 78-93.
-
(2007)
Proc. Eurocrypt
, pp. 78-93
-
-
Li, C.1
Yang, G.2
Wong, D.3
Deng, X.4
Chow, S.5
-
26
-
-
58149086626
-
Proxy mobile IPv6 indication and discovery
-
IETF Internet Draft
-
D. Damic, "Proxy mobile IPv6 indication and discovery," Internet Eng. Task Force, Fremont, CA, USA, 2009, IETF Internet Draft.
-
(2009)
Internet Eng. Task Force, Fremont, CA, USA
-
-
Damic, D.1
-
27
-
-
70350330400
-
Security in service-oriented vehicular networks
-
Aug.
-
H. Zhu, R. Lu, X. Shen, and X. Lin, "Security in service-oriented vehicular networks," IEEE Wireless Commun., vol. 16, no. 4, pp. 16-22, Aug. 2009.
-
(2009)
IEEE Wireless Commun
, vol.16
, Issue.4
, pp. 16-22
-
-
Zhu, H.1
Lu, R.2
Shen, X.3
Lin, X.4
-
28
-
-
84865411085
-
Trajectory-based statistical forwarding for multihop infrastructure-to- vehicle data delivery
-
Oct.
-
J. Jeong, S. Guo, Y. Gu, T. He, and H. Du, "Trajectory-based statistical forwarding for multihop infrastructure-to-vehicle data delivery," IEEE Trans. Mobile Comput., vol. 11, no. 10, pp. 1523-1537, Oct. 2012.
-
(2012)
IEEE Trans. Mobile Comput.
, vol.11
, Issue.10
, pp. 1523-1537
-
-
Jeong, J.1
Guo, S.2
Gu, Y.3
He, T.4
Du, H.5
-
29
-
-
79953310708
-
Trajectory-based data forwarding for light-traffic vehicular ad-hoc networks
-
May
-
J. Jeong, S. Guo, T. H. Y. Gu, and D. Du, "Trajectory-based data forwarding for light-traffic vehicular ad-hoc networks," IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 5, pp. 743-757, May 2011.
-
(2011)
IEEE Trans. Parallel Distrib. Syst.
, vol.22
, Issue.5
, pp. 743-757
-
-
Jeong, J.1
Guo, S.2
Gu, T.H.Y.3
Du, D.4
-
31
-
-
66449108023
-
PPAB: A privacypreserving authentication and billing architecture for metropolitan area sharing networks
-
Jun.
-
H. Zhu, X. Lin, M. Shi, P.-H. Ho, and X. Shen, "PPAB: A privacypreserving authentication and billing architecture for metropolitan area sharing networks," IEEE Trans. Veh. Technol., vol. 58, no. 5, pp. 2529-2543, Jun. 2009.
-
(2009)
IEEE Trans. Veh. Technol.
, vol.58
, Issue.5
, pp. 2529-2543
-
-
Zhu, H.1
Lin, X.2
Shi, M.3
Ho, P.-H.4
Shen, X.5
-
32
-
-
55149100626
-
SLAB: A secure localized authentication and billing scheme for wireless mesh networks
-
Oct.
-
H. Zhu, X. Lin, R. Lu, P.-H. Ho, and X. Shen, "SLAB: A secure localized authentication and billing scheme for wireless mesh networks," IEEE Trans. Wireless Commun., vol. 7, no. 10, pp. 3858-3868, Oct. 2008.
-
(2008)
IEEE Trans. Wireless Commun
, vol.7
, Issue.10
, pp. 3858-3868
-
-
Zhu, H.1
Lin, X.2
Lu, R.3
Ho, P.-H.4
Shen, X.5
-
33
-
-
79960991600
-
ESIP: Secure incentive protocol with limited use of public-key cryptography for multi-hop wireless networks
-
Jul.
-
M. E. Mahmoud and X. Shen, "ESIP: Secure incentive protocol with limited use of public-key cryptography for multi-hop wireless networks," IEEE Trans. Mobile Comput., vol. 10, no. 7, pp. 997-1010, Jul. 2011.
-
(2011)
IEEE Trans. Mobile Comput.
, vol.10
, Issue.7
, pp. 997-1010
-
-
Mahmoud, M.E.1
Shen, X.2
-
34
-
-
77249177167
-
DCS: An efficient distributed certificate services scheme for vehicular networks
-
Feb.
-
A. Wasef, Y. Jiang, and X. Shen, "DCS: An efficient distributed certificate services scheme for vehicular networks," IEEE Trans. Veh. Technol., vol. 59, no. 2, pp. 533-549, Feb. 2010.
-
(2010)
IEEE Trans. Veh. Technol.
, vol.59
, Issue.2
, pp. 533-549
-
-
Wasef, A.1
Jiang, Y.2
Shen, X.3
-
35
-
-
57049129831
-
An efficient message authentication scheme for vehicular communications
-
Nov.
-
C. Zhang, X. Lin, R. Lu, P. H. Ho, and X. Shen, "An efficient message authentication scheme for vehicular communications," IEEE Trans. Veh. Technol., vol. 57, no. 6, pp. 3357-3368, Nov. 2008.
-
(2008)
IEEE Trans. Veh. Technol.
, vol.57
, Issue.6
, pp. 3357-3368
-
-
Zhang, C.1
Lin, X.2
Lu, R.3
Ho, P.H.4
Shen, X.5
-
36
-
-
84863946874
-
Secure incentives for commercial ad dissemination in vehicular networks
-
Jul.
-
S.-B. Lee, J. S. Park,M. Gerla, and S. Lu, "Secure incentives for commercial ad dissemination in vehicular networks," IEEE Trans. Veh. Technol., vol. 61, no. 6, pp. 2715-2728, Jul. 2012.
-
(2012)
IEEE Trans. Veh. Technol.
, vol.61
, Issue.6
, pp. 2715-2728
-
-
Lee, S.-B.1
Parkm. Gerla, J.S.2
Lu, S.3
-
37
-
-
0042933944
-
Sprite: A simple, cheat-proof, creditbased system for mobile ad-hoc networks
-
S. Zhong, J. Chen, and Y. R. Yang, "Sprite: A simple, cheat-proof, creditbased system for mobile ad-hoc networks," in Proc. IEEE INFOCOM, 2003, pp. 1987-1997.
-
(2003)
Proc. IEEE INFOCOM
, pp. 1987-1997
-
-
Zhong, S.1
Chen, J.2
Yang, Y.R.3
-
39
-
-
0034200053
-
Portable movement modeling for PCS networks
-
Jul.
-
F. Yuguang, C. Imrich, and Y.-B. Lin, "Portable movement modeling for PCS networks," IEEE Trans. Veh. Technol., vol. 49, no. 4, pp. 1356-1363, Jul. 2000.
-
(2000)
IEEE Trans. Veh. Technol.
, vol.49
, Issue.4
, pp. 1356-1363
-
-
Yuguang, F.1
Imrich, C.2
Lin, Y.-B.3
-
40
-
-
0003403663
-
-
O. A. [Online]. Available
-
The Network Simulator-ns-2, O. A. [Online]. Available: http://nsnam.isi. edu/nsnam/index.php
-
The Network Simulator-ns-2
-
-
-
41
-
-
69949156375
-
TraNS: Realistic joint traffic and network simulator for VANETs
-
Jan.
-
M. Piorkowski, M. Raya, A. L. Lugo, P. Papadimitratos, M. Grossglauser, and J.-P. Hubaux, "TraNS: Realistic joint traffic and network simulator for VANETs," ACM SIGMOBILE Mobile Comput. Commun. Rev., vol. 12, no. 1, pp. 31-33, Jan. 2008.
-
(2008)
ACM SIGMOBILE Mobile Comput. Commun. Rev.
, vol.12
, Issue.1
, pp. 31-33
-
-
Piorkowski, M.1
Raya, M.2
Lugo, A.L.3
Papadimitratos, P.4
Grossglauser, M.5
Hubaux, J.-P.6
-
42
-
-
84905904638
-
-
O. A. [Online]. Available
-
IEEE Standard 802.1x, O. A. [Online]. Available: http://standards.ieee. org/findstds/standard/802.1X-2010.html
-
IEEE Standard 802.1x
-
-
-
44
-
-
80052387960
-
A content-based dissemination protocol for VANETs: Exploiting the encounter probability
-
Sep.
-
N. Cenerario, T. Delot, and S. Ilarri, "A content-based dissemination protocol for VANETs: Exploiting the encounter probability," IEEE Trans. Intell. Transp. Syst., vol. 12, no. 3, pp. 771-782, Sep. 2011.
-
(2011)
IEEE Trans. Intell. Transp. Syst.
, vol.12
, Issue.3
, pp. 771-782
-
-
Cenerario, N.1
Delot, T.2
Ilarri, S.3
-
45
-
-
41549123255
-
Message dropping attacks in overlay networks: Attack detection and attacker identification
-
Mar.
-
L. Xie and S. Zhu, "Message dropping attacks in overlay networks: Attack detection and attacker identification," ACM Trans. Inf. Syst. Security, vol. 11, no. 3, p. 15, Mar. 2008.
-
(2008)
ACM Trans. Inf. Syst. Security
, vol.11
, Issue.3
, pp. 15
-
-
Xie, L.1
Zhu, S.2
|