메뉴 건너뛰기




Volumn 31, Issue 6, 2016, Pages 35-43

An efficient multiple session key establishment scheme for VANET group integration

Author keywords

ad hoc; batch key agreement; Chinese remainder theorem; intelligent systems; key agreement; VANET

Indexed keywords

AD HOC NETWORKS; COMMUNICATION CHANNELS (INFORMATION THEORY); INTELLIGENT SYSTEMS; VEHICLE TO ROADSIDE COMMUNICATIONS; VEHICLE TO VEHICLE COMMUNICATIONS;

EID: 85012065387     PISSN: 15411672     EISSN: None     Source Type: Journal    
DOI: 10.1109/MIS.2016.97     Document Type: Article
Times cited : (18)

References (25)
  • 1
    • 77957259997 scopus 로고    scopus 로고
    • SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs
    • T.W. Chim et al., "SPECS: Secure and Privacy Enhancing Communications Schemes for VANETs,"Ad Hoc Networks, vol. 9, no. 12, 2011, pp. 189-203.
    • (2011) Ad Hoc Networks , vol.9 , Issue.12 , pp. 189-203
    • Chim, T.W.1
  • 2
    • 78649284515 scopus 로고    scopus 로고
    • Detecting misbehaviors in VANET with integrated root-cause analysis
    • M. Ghosh et al., "Detecting Misbehaviors in VANET with Integrated Root-Cause Analysis,"Ad Hoc Networks, vol. 8, no. 7, 2010, pp. 778-790.
    • (2010) Ad Hoc Networks , vol.8 , Issue.7 , pp. 778-790
    • Ghosh, M.1
  • 3
    • 84880503047 scopus 로고    scopus 로고
    • Vehicle ad hoc networks: Applications and related technical issues
    • Y. Toor, P. Muhlethaler, and A. Laouiti, "Vehicle Ad Hoc Networks: Applications and Related Technical Issues," IEEE Comm. Surveys and Tutorials, vol. 10, no. 3, 2008, pp. 74-87.
    • (2008) IEEE Comm. Surveys and Tutorials , vol.10 , Issue.3 , pp. 74-87
    • Toor, Y.1    Muhlethaler, P.2    Laouiti, A.3
  • 4
    • 82955235553 scopus 로고    scopus 로고
    • An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network
    • W. Li et al., "An Efficient and Secure Mobile Payment Protocol for Restricted Connectivity Scenarios in Vehicular Ad Hoc Network,"Computer Comm., vol. 35, no. 2, 2011, pp. 188-195.
    • (2011) Computer Comm. , vol.35 , Issue.2 , pp. 188-195
    • Li, W.1
  • 5
    • 80052737225 scopus 로고    scopus 로고
    • Security on VANETs: Privacy, misbehaving nodes, false information and secure data aggregation
    • D.A. Rivas et al., "Security on VANETs: Privacy, Misbehaving Nodes, False Information and Secure Data Aggregation," J. Network and Computer Applications, vol. 34, no. 6, 2011, pp. 1942-1955.
    • (2011) J. Network and Computer Applications , vol.34 , Issue.6 , pp. 1942-1955
    • Rivas, D.A.1
  • 6
    • 84855615935 scopus 로고    scopus 로고
    • On batch verification with group testing for vehicular communications
    • C. Zhang, P.H. Ho, and J. Tapolcai, "On Batch Verification with Group Testing for Vehicular Communications," Wireless Networks, vol. 17, no. 8, 2011, pp. 1851-1865.
    • (2011) Wireless Networks , vol.17 , Issue.8 , pp. 1851-1865
    • Zhang, C.1    Ho, P.H.2    Tapolcai, J.3
  • 7
    • 37049001818 scopus 로고    scopus 로고
    • Scalable and deterministic key agreement for large scale networks
    • Y. Zhou and Y. Fang, "Scalable and Deterministic Key Agreement for Large Scale Networks,"IEEE Trans. Wireless Communications, vol. 6, no. 12, 2007, pp. 4366-4373.
    • (2007) IEEE Trans. Wireless Communications , vol.6 , Issue.12 , pp. 4366-4373
    • Zhou, Y.1    Fang, Y.2
  • 8
    • 28644438588 scopus 로고    scopus 로고
    • Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels
    • T. Aono et al., "Wireless Secret Key Generation Exploiting Reactance-Domain Scalar Response of Multipath Fading Channels,"IEEE Trans. Antennas and Propagation, vol. 53, no. 11, 2005, pp. 3776-3784.
    • (2005) IEEE Trans. Antennas and Propagation , vol.53 , Issue.11 , pp. 3776-3784
    • Aono, T.1
  • 11
    • 84861148357 scopus 로고    scopus 로고
    • A batch authenticated and key agreement framework for P2P-based online social networks
    • L.Y. Yeh et al., "A Batch Authenticated and Key Agreement Framework for P2P-Based Online Social Networks," IEEE Trans. Vehicular Technology, vol. 61, no. 4, 2012, pp. 1907-1924.
    • (2012) IEEE Trans. Vehicular Technology , vol.61 , Issue.4 , pp. 1907-1924
    • Yeh, L.Y.1
  • 13
    • 84903902022 scopus 로고    scopus 로고
    • On the security of a secure batch verification with group testing for VANET
    • Z. Jianhong, X. Min, and L. Liying, "On the Security of a Secure Batch Verification with Group Testing for VANET,"Intl J. Network Security, vol. 16, no. 5, 2014, pp. 355-362.
    • (2014) Intl J. Network Security , vol.16 , Issue.5 , pp. 355-362
    • Jianhong, Z.1    Min, X.2    Liying, L.3
  • 14
    • 77957599250 scopus 로고    scopus 로고
    • Group key agreement scheme for mobile ad hoc networks based on threshold secret sharing
    • C. Li-Qing and H. Rong-lin, "Group Key Agreement Scheme for Mobile Ad Hoc Networks Based on Threshold Secret Sharing,"Proc. ISECS, 2010, pp. 176-180.
    • (2010) Proc. ISECS , pp. 176-180
    • Li-Qing, C.1    Rong-Lin, H.2
  • 15
    • 84875055639 scopus 로고    scopus 로고
    • A decentralized security framework for data aggregation and access control in smart grids
    • S. Ruj and A. Nayak, "A Decentralized Security Framework for Data Aggregation and Access Control in Smart Grids,"IEEE Trans. Smart Grid, vol. 4, no. 1, 2013, pp. 196-205.
    • (2013) IEEE Trans. Smart Grid , vol.4 , Issue.1 , pp. 196-205
    • Ruj, S.1    Nayak, A.2
  • 16
    • 84858245424 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing schemes using bilinear pairings
    • Y. Tian, C. Peng, and J. Ma, "Publicly Verifiable Secret Sharing Schemes Using Bilinear Pairings,"Intl J. Network Security, vol. 14, no. 3, 2012, pp. 142-148.
    • (2012) Intl J. Network Security , vol.14 , Issue.3 , pp. 142-148
    • Tian, Y.1    Peng, C.2    Ma, J.3
  • 17
    • 84947104346 scopus 로고    scopus 로고
    • ECPB: Efficient Conditional Privacy-Preserving authentication scheme supporting batch verification for VANETs
    • Y. Wang et al., "ECPB: Efficient Conditional Privacy-Preserving Authentication Scheme Supporting Batch Verification for VANETs,"Intl J. Network Security, vol. 18, no. 2, 2016, pp. 374-382.
    • (2016) Intl J. Network Security , vol.18 , Issue.2 , pp. 374-382
    • Wang, Y.1
  • 19
    • 33746932232 scopus 로고
    • Computational aspects of the aryabhata algorithm
    • S. Kak, "Computational Aspects of the Aryabhata Algorithm,"Indian J. History of Science, vol. 21, no. 1, 1976, pp. 62-71.
    • (1976) Indian J. History of Science , vol.21 , Issue.1 , pp. 62-71
    • Kak, S.1
  • 20
    • 0020721991 scopus 로고
    • A modular approach to key safeguarding
    • C. Asmuth and J. Bloom, "A Modular Approach to Key Safeguarding,"IEEE Trans. Information Theory, vol. 29, no. 2, 1983, pp. 208-210.
    • (1983) IEEE Trans. Information Theory , vol.29 , Issue.2 , pp. 208-210
    • Asmuth, C.1    Bloom, J.2
  • 21
    • 0022088799 scopus 로고
    • Efficient implementations of the chinese remainder theorem for sign detection and residue decoding
    • T. Van Vu, "Efficient Implementations of the Chinese Remainder Theorem for Sign Detection and Residue Decoding," IEEE Trans. Computers, vol. 34, no. 7, 1985, pp. 646-651.
    • (1985) IEEE Trans. Computers , vol.34 , Issue.7 , pp. 646-651
    • Van Vu, T.1
  • 22
    • 77954911052 scopus 로고    scopus 로고
    • A robust chinese remainder theorem with its applications in moving target doppler estimation
    • X. Li, X.G. Xia, and H. Liang, "A Robust Chinese Remainder Theorem with Its Applications in Moving Target Doppler Estimation,"Proc. IEEE Radar Conf., 2010, pp. 1289-1294.
    • (2010) Proc. IEEE Radar Conf , pp. 1289-1294
    • Li, X.1    Xia, X.G.2    Liang, H.3
  • 24
    • 80053654561 scopus 로고    scopus 로고
    • A secure single sign-on mechanism for distributed computer networks
    • C.C. Chang and C.Y. Lee, "A Secure Single Sign-On Mechanism for Distributed Computer Networks,"IEEE Trans. Industrial Electronics, vol. 59, no. 1, 2012, pp. 629-637.
    • (2012) IEEE Trans. Industrial Electronics , vol.59 , Issue.1 , pp. 629-637
    • Chang, C.C.1    Lee, C.Y.2
  • 25
    • 80052933420 scopus 로고    scopus 로고
    • An efficient and secure one-round authenticated key agreement protocol without pairings
    • M. Hou and Q. Xu, "An Efficient and Secure One-Round Authenticated Key Agreement Protocol without Pairings," Proc. Intl Conf. Multimedia Technology (ICMT 11), 2011, pp. 160-163.
    • (2011) Proc. Intl Conf. Multimedia Technology (ICMT 11) , pp. 160-163
    • Hou, M.1    Xu, Q.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.