-
1
-
-
85025125862
-
-
Dedicated Short Range Communications (DRSC) home, http://www.leearmstrong.com/Dsrc/DSRCHomeset.htm
-
-
-
-
2
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J. (ed.), Springer, Heidelberg
-
2.Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.)CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
3
-
-
84946840347
-
Short Signatures from the Weil Pairing
-
Boyd, C. (ed.), Springer, Heidelberg
-
3.Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.)ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)
-
(2001)
ASIACRYPT 2001. LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
5
-
-
85024290278
-
Group Signatures
-
Davies, D.W. (ed.), Springer, Heidelberg
-
5.Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.)EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)
-
(1991)
EUROCRYPT 1991. LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
6
-
-
78751657441
-
ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks
-
6.Huang, J., Yeh, L., Chien, H.: ABAKA: An anonymous batch authenticated and key agreement scheme for value-added services in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology60(1), 248–262 (2011)
-
(2011)
IEEE Transactions on Vehicular Technology
, vol.60
, Issue.1
, pp. 248-262
-
-
Huang, J.1
Yeh, L.2
Chien, H.3
-
7
-
-
67349168446
-
BAT: A robust signature scheme for vehicular networks using binary authentication trees
-
Jiang, Y., Shi, M., Shen, X., Lin, C.: BAT: A robust signature scheme for vehicular networks using binary authentication trees. IEEE Transactions on Wireless Communications8(4), 1974–1983 (2009)
-
(2009)
IEEE Transactions on Wireless Communications
, vol.8
, Issue.4
, pp. 1974-1983
-
-
Jiang, Y.1
Shi, M.2
Shen, X.3
Lin, C.4
-
8
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Koblitz, N. (ed.), Springer, Heidelberg
-
8.Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.)CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)
-
(1996)
CRYPTO 1996. LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
9
-
-
33646771737
-
Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps
-
Roy, B. (ed.), Springer, Heidelberg
-
9.Nakanishi, T., Funabiki, N.: Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps. In: Roy, B. (ed.)ASIACRYPT 2005. LNCS, vol. 3788, pp. 533–548. Springer, Heidelberg (2005)
-
(2005)
ASIACRYPT 2005. LNCS
, vol.3788
, pp. 533-548
-
-
Nakanishi, T.1
Funabiki, N.2
-
10
-
-
37149046758
-
Securing vehicular communications -Assumptions, requirements, and principles
-
Papadimitratos, P., Gligor, V., Hubaux, J.: Securing vehicular communications -Assumptions, requirements, and principles. In: Workshop on Embedded Security in Cars, ESCAR 2006 (2006)
-
(2006)
Workshop on Embedded Security in Cars, ESCAR 2006
-
-
Papadimitratos, P.1
Gligor, V.2
Hubaux, J.3
-
11
-
-
33845726678
-
Securing vehicular ad hoc networks
-
11.Raya, M., Hubaux, J.: Securing vehicular ad hoc networks. Journal of Computer Security15(1), 39–68 (2007)
-
(2007)
Journal of Computer Security
, vol.15
, Issue.1
, pp. 39-68
-
-
Raya, M.1
Hubaux, J.2
-
12
-
-
35349016950
-
AMOEBA: Robust location privacy scheme for VANET
-
12.Sampigethaya, K., Li, M., Huang, L., Poovendran, R.: AMOEBA: Robust location privacy scheme for VANET. IEEE Journal on Selected Areas in Communications25(8), 1569–1589 (2007)
-
(2007)
IEEE Journal on Selected Areas in Communications
, vol.25
, Issue.8
, pp. 1569-1589
-
-
Sampigethaya, K.1
Li, M.2
Huang, L.3
Poovendran, R.4
-
13
-
-
84863354250
-
On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs
-
13.Wang, H., Zhang, Y.: On the security of an anonymous batch authenticated and key agreement scheme for value-added services in VANETs. Procedia Engineering29, 1735–1739 (2012)
-
(2012)
Procedia Engineering
, vol.29
, pp. 1735-1739
-
-
Wang, H.1
Zhang, Y.2
-
14
-
-
77955389744
-
Secure data downloading with privacy preservation in vehicular ad hoc networks
-
14.Yong, H., Jin, T., Yu, C., Chi, Z.: Secure data downloading with privacy preservation in vehicular ad hoc networks. In: IEEE International Conference on Communications2010, pp. 1–5 (2010)
-
(2010)
In: IEEE International Conference on Communications
, vol.2010
, pp. 1-5
-
-
Yong, H.1
Jin, T.2
Yu, C.3
Chi, Z.4
-
15
-
-
77249157951
-
Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications
-
15.Wu, Q., Domingo-Ferrer, J., González-Nicolás, U.: Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications. IEEE Transactions on Vehicular Technology59(2), 559–573 (2010)
-
(2010)
IEEE Transactions on Vehicular Technology
, vol.59
, Issue.2
, pp. 559-573
-
-
Wu, Q.1
Domingo-Ferrer, J.2
González-Nicolás, U.3
-
16
-
-
77952252546
-
A scalable robust authentication protocol for secure vehicular communications
-
16.Zhang, L., Wu, Q., Solanas, A., Domingo-Ferrer, J.: A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology59(4), 1606–1617 (2010)
-
(2010)
IEEE Transactions on Vehicular Technology
, vol.59
, Issue.4
, pp. 1606-1617
-
-
Zhang, L.1
Wu, Q.2
Solanas, A.3
Domingo-Ferrer, J.4
|