-
1
-
-
84925870624
-
A communications-oriented perspective on traffic management systems for smart cities: Challenges and innovative approaches
-
S. Djahel, R. Doolan, G. M. Muntean, and J. Murphy, “A communications-oriented perspective on traffic management systems for smart cities: challenges and innovative approaches,” IEEE Communications Surveys and Tutorials, Vol. 17, 2015, pp. 125-151.
-
(2015)
IEEE Communications Surveys and Tutorials
, vol.17
, pp. 125-151
-
-
Djahel, S.1
Doolan, R.2
Muntean, G.M.3
Murphy, J.4
-
2
-
-
84963904018
-
Privacy protection for preventing data over-collection in smart city
-
Y. Li, W. Dai, Z. Ming, and M. Qiu, “Privacy protection for preventing data over-collection in smart city,” IEEE Transactions on Computers, Vol. 65, 2016, pp. 1339-1350.
-
(2016)
IEEE Transactions on Computers
, vol.65
, pp. 1339-1350
-
-
Li, Y.1
Dai, W.2
Ming, Z.3
Qiu, M.4
-
3
-
-
85009073812
-
Smart cities:a survey on security concerns
-
S. Ijaz, M. A. Shah, A. Khan, and M. Ahmed, “Smart cities:a survey on security concerns,” International Journal of Advanced Computer Science and Applications, Vol. 7, 2016, pp. 612-625.
-
(2016)
International Journal of Advanced Computer Science and Applications
, vol.7
, pp. 612-625
-
-
Ijaz, S.1
Shah, M.A.2
Khan, A.3
Ahmed, M.4
-
4
-
-
85027939435
-
PARP-S: A secure piggybacking-based ARP for IEEE 802.11s-based smart grid AMI networks
-
N. Saputro and K. Akkaya, “PARP-S: A secure piggybacking-based ARP for IEEE 802.11s-based smart grid AMI networks,” Computer Communications, Vol. 58, 2015, pp. 16-28.
-
(2015)
Computer Communications
, vol.58
, pp. 16-28
-
-
Saputro, N.1
Akkaya, K.2
-
5
-
-
84965030282
-
Design of a secure architecture for last mile communication in smart grid systems
-
D. M. Menon, and N. Radhika, “Design of a secure architecture for last mile communication in smart grid systems,” Procedia Technology, Vol. 21, 2015, pp. 125-131.
-
(2015)
Procedia Technology
, vol.21
, pp. 125-131
-
-
Menon, D.M.1
Radhika, N.2
-
6
-
-
84874555690
-
Smartphone malware detection: From a survey towards taxonomy
-
A. Amamra, C. Talhi, and J. M. Robert, “Smartphone malware detection: from a survey towards taxonomy,” in Proceedings of the 7th International Conference on Malicious and Unwanted Software, 2012, pp. 79-86.
-
(2012)
Proceedings of The 7th International Conference on Malicious and Unwanted Software
, pp. 79-86
-
-
Amamra, A.1
Talhi, C.2
Robert, J.M.3
-
7
-
-
84897112118
-
SmartSantander: IoT experimentation over a smart city testbed
-
L. Sancheza, L. Muñoza, J. A. Galachea, P. Sotresa, J. R. Santanaa, V. Gutierreza, R. Ramdhanyb, A. Gluhakc, S. Krcod, E. Theodoridise, and D. Pfistererf, “SmartSantander: IoT experimentation over a smart city testbed,” Computer Networks, Vol. 61, 2014, pp. 217-238.
-
(2014)
Computer Networks
, vol.61
, pp. 217-238
-
-
Sancheza, L.1
Muñoza, L.2
Galachea, J.A.3
Sotresa, P.4
Santanaa, J.R.5
Gutierreza, V.6
Ramdhanyb, R.7
Gluhakc, A.8
Krcod, S.9
Theodoridise, E.10
Pfistererf, D.11
-
9
-
-
1542385579
-
-
H. Abelson, R. Anderson, S. M. Bellovin, J. Benaloh, M. Blazes, W. Diffie, J. Gilmore, P. G. Neumann, R. L. Rivest, J. I. Schilier, and B. Schneier, “The risks of key recovery, key escrow, and trusted third-party encryption,” http://www.schneier.com/paper-key-escrow.pdf, 1997
-
(1997)
The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption
-
-
Abelson, H.1
Anderson, R.2
Bellovin, S.M.3
Benaloh, J.4
Blazes, M.5
Diffie, W.6
Gilmore, J.7
Neumann, P.G.8
Rivest, R.L.9
Schilier, J.I.10
Schneier, B.11
-
11
-
-
84991088919
-
Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement
-
Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement,” IEEE Transactions on Information Forensics and Security, 2016, DOI: 10.1109/TIFS. 2016.2596138.
-
(2016)
IEEE Transactions on Information Forensics and Security
-
-
Fu, Z.1
Wu, X.2
Guan, C.3
Sun, X.4
Ren, K.5
-
12
-
-
84982135416
-
Enabling personalized search over encrypted outsourced data with efficiency improvement
-
Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, “Enabling personalized search over encrypted outsourced data with efficiency improvement,” IEEE Transactions on Parallel and Distributed Systems, Vol. 27, 2016, pp. 2546-2559.
-
(2016)
IEEE Transactions on Parallel and Distributed Systems
, vol.27
, pp. 2546-2559
-
-
Fu, Z.1
Ren, K.2
Shu, J.3
Sun, X.4
Huang, F.5
-
13
-
-
84952323874
-
CLKS: Certificateless keyword search on encrypted data
-
Q. Zheng, X. Li, and A. Azgin, “CLKS: Certificateless keyword search on encrypted data,” in Proceedings of the 9th International Conference on Network and System Security, 2015, pp. 239-253.
-
(2015)
Proceedings of The 9th International Conference on Network and System Security
, pp. 239-253
-
-
Zheng, Q.1
Li, X.2
Azgin, A.3
-
14
-
-
84962448916
-
A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data
-
Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, Vol. 27, 2016, pp. 340-352.
-
(2016)
IEEE Transactions on Parallel and Distributed Systems
, vol.27
, pp. 340-352
-
-
Xia, Z.1
Wang, X.2
Sun, X.3
Wang, Q.4
-
15
-
-
84922280033
-
Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing
-
Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Transactions on Communications, Vol. E98-B, 2015, pp. 190-200.
-
(2015)
IEICE Transactions on Communications
, vol.E98-B
, pp. 190-200
-
-
Fu, Z.1
Sun, X.2
Liu, Q.3
Zhou, L.4
Shu, J.5
-
16
-
-
84904563413
-
Efficient searchable ID-based encryption with a designated server
-
T. Y. Wu, T. T. Tsai, and Y. M. Tseng, “Efficient searchable ID-based encryption with a designated server,” Annals of Telecommunications, Vol. 69, 2014, pp. 391-402.
-
(2014)
Annals of Telecommunications
, vol.69
, pp. 391-402
-
-
Wu, T.Y.1
Tsai, T.T.2
Tseng, Y.M.3
-
17
-
-
33744786523
-
On the security of certificateless signature schemes from Asiacrypt 2003
-
X. Huang, W. Susilo, Y. Mu, and F. Zhang, “On the security of certificateless signature schemes from Asiacrypt 2003,” in Proceedings of the 4th International Conference on Cryptology and Network Security, 2005, pp. 13-25.
-
(2005)
Proceedings of The 4th International Conference on Cryptology and Network Security
, pp. 13-25
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
20
-
-
62849086420
-
Design of DL-based certificateless digital signatures
-
L. Harn, J. Ren, and C. L. Lin, “Design of DL-based certificateless digital signatures,” Journal of Systems and Software, Vol. 82, 2009, pp. 789-793.
-
(2009)
Journal of Systems and Software
, vol.82
, pp. 789-793
-
-
Harn, L.1
Ren, J.2
Lin, C.L.3
-
21
-
-
84865366436
-
An efficient and provably-secure certificateless signature scheme without bilinear pairings
-
D. He, J. Chen, and R. Zhang, “An efficient and provably-secure certificateless signature scheme without bilinear pairings,” International Journal of Communication Systems, Vol. 25, 2011, pp. 1432-1442.
-
(2011)
International Journal of Communication Systems
, vol.25
, pp. 1432-1442
-
-
He, D.1
Chen, J.2
Zhang, R.3
-
22
-
-
84886592290
-
Cryptanalysis of a certificateless signature scheme without pairings
-
M. M. Tian and L. S. Huang. “Cryptanalysis of a certificateless signature scheme without pairings,” International Journal of Communication Systems, Vol. 26, 2013, pp. 1375-1381.
-
(2013)
International Journal of Communication Systems
, vol.26
, pp. 1375-1381
-
-
Tian, M.M.1
Huang, L.S.2
-
23
-
-
84904406563
-
Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings
-
J. L. Tsai, N. W. Lo, and T. C. Wu, “Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings,” International Journal of Communication Systems, Vol. 27, 2014, pp. 1083-1090.
-
(2014)
International Journal of Communication Systems
, vol.27
, pp. 1083-1090
-
-
Tsai, J.L.1
Lo, N.W.2
Wu, T.C.3
-
24
-
-
84911991530
-
Further improvement of a certificateless signature scheme without pairing
-
P. Gong and P. Li, “Further improvement of a certificateless signature scheme without pairing,” International Journal of Communication Systems, Vol. 27, 2014, pp. 2083-2091.
-
(2014)
International Journal of Communication Systems
, vol.27
, pp. 2083-2091
-
-
Gong, P.1
Li, P.2
-
25
-
-
84876300178
-
Malicious KGC attacks in certificateless cryptography
-
M. H. Au, Y. Mu, J. Chen, D. S. Wong, J. K. Liu, and G. Yang, “Malicious KGC attacks in certificateless cryptography,” in Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, 2007, pp. 302-311.
-
(2007)
Proceedings of The 2nd ACM Symposium on Information, Computer and Communications Security
, pp. 302-311
-
-
Au, M.H.1
Mu, Y.2
Chen, J.3
Wong, D.S.4
Liu, J.K.5
Yang, G.6
-
26
-
-
84922998373
-
A new certificateless signature scheme under enhanced security models
-
K. S. Kim and I. R. Jeong, “A new certificateless signature scheme under enhanced security models,” Security and Communication Networks, Vol. 8, 2015, pp. 801-810.
-
(2015)
Security and Communication Networks
, vol.8
, pp. 801-810
-
-
Kim, K.S.1
Jeong, I.R.2
-
27
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi, “The random oracle methodology, revisited,” Journal of the ACM, Vol. 51, 2004, pp. 557-594.
-
(2004)
Journal of The ACM
, vol.51
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
29
-
-
24944566040
-
Efficient identity based encryption without random oracles
-
B. Waters, “Efficient identity based encryption without random oracles,” in Proceedings of EUROCRYPT, 2005, pp. 114-127.
-
(2005)
Proceedings of EUROCRYPT
, pp. 114-127
-
-
Waters, B.1
-
30
-
-
84876341103
-
Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model
-
J. K. Liu, M. H. Au, and W. Susilo, “Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model,” in Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, 2007, pp. 273-283.
-
(2007)
Proceedings of The 2nd ACM Symposium on Information, Computer and Communications Security
, pp. 273-283
-
-
Liu, J.K.1
Au, M.H.2
Susilo, W.3
-
31
-
-
58149512474
-
An improved certificateless signature scheme secure in the standard model
-
H. Xiong, Z. Qin, and F. Li, “An improved certificateless signature scheme secure in the standard model,” Fundamenta Informaticae, Vol. 88, 2008, pp. 193-206.
-
(2008)
Fundamenta Informaticae
, vol.88
, pp. 193-206
-
-
Xiong, H.1
Qin, Z.2
Li, F.3
-
32
-
-
78650298449
-
Generic certificateless encryption secure against malicious-but-passive KGC attacks in the standard model
-
Q. Huang and D. S. Wong, “Generic certificateless encryption secure against malicious-but-passive KGC attacks in the standard model,” Journal of Computer Science and Technology, Vol. 25, 2010, pp. 807-826.
-
(2010)
Journal of Computer Science and Technology
, vol.25
, pp. 807-826
-
-
Huang, Q.1
Wong, D.S.2
-
33
-
-
70350648522
-
Certificateless signature scheme without random oracles
-
Y. Yuan, D. Li, L. Tian, and H. Zhu, “Certificateless signature scheme without random oracles,” in Proceedings of the 3rd International Conference on Security Assurance, 2009, pp. 31-40.
-
(2009)
Proceedings of The 3rd International Conference on Security Assurance
, pp. 31-40
-
-
Yuan, Y.1
Li, D.2
Tian, L.3
Zhu, H.4
-
34
-
-
77955436425
-
Key replacement attack on two certificateless signature schemes without random oracles
-
Q. Xia, C. X. Xu, and Y. Yu, “Key replacement attack on two certificateless signature schemes without random oracles,” Key Engineering Materials, 2010, Vol. 439-440, pp. 1606-1611.
-
(2010)
Key Engineering Materials
, vol.439-440
, pp. 1606-1611
-
-
Xia, Q.1
Xu, C.X.2
Yu, Y.3
-
35
-
-
84863572750
-
Improved certificateless signature scheme provably secure in the standard model
-
Y. Yu, Y. Mu, G. Wang, Q. Xia, and B. Yang, “Improved certificateless signature scheme provably secure in the standard model,” IET Information Security, Vol. 6, 2012, pp. 102-110.
-
(2012)
IET Information Security
, vol.6
, pp. 102-110
-
-
Yu, Y.1
Mu, Y.2
Wang, G.3
Xia, Q.4
Yang, B.5
-
36
-
-
84919328672
-
-
L. Cheng, Q. Wen, Z. Jin, and H. Zhang, “On the security of a certificateless signature scheme in the standard model,” 2013, https://eprint.iacr.org/2013/153.pdf.
-
(2013)
On The Security of A Certificateless Signature Scheme in The Standard Model
-
-
Cheng, L.1
Wen, Q.2
Jin, Z.3
Zhang, H.4
-
37
-
-
84899991280
-
Certificateless signature scheme with security enhanced in the standard model
-
Y. Yuan and C. Wang, “Certificateless signature scheme with security enhanced in the standard model,” Information Processing Letters, Vol. 114, 2014, pp. 492-499.
-
(2014)
Information Processing Letters
, vol.114
, pp. 492-499
-
-
Yuan, Y.1
Wang, C.2
-
38
-
-
85013115102
-
Efficient and secure certificateless signature scheme in the standard model
-
L. Pang, Y. Hu, Y. Liu, K. Xu, and H. Li, “Efficient and secure certificateless signature scheme in the standard model,” International Journal of Communication Systems, 2015, DOI: 10.1002/dac.3041.
-
(2015)
International Journal of Communication Systems
-
-
Pang, L.1
Hu, Y.2
Liu, Y.3
Xu, K.4
Li, H.5
-
39
-
-
57349162799
-
Efficient identity-based signatures in the standard model
-
U. Parampalli and S. Narayan, “Efficient identity-based signatures in the standard model,” IET Information Security, Vol. 2, 2008, pp. 108-118.
-
(2008)
IET Information Security
, vol.2
, pp. 108-118
-
-
Parampalli, U.1
Narayan, S.2
-
40
-
-
0142156713
-
Variations of Diffie-Hellman problem
-
F. Bao, R. H. Deng, and H. F. Zhu, “Variations of Diffie-Hellman problem,” in Proceedings of the 5th International Conference on Information and Communications Security, 2003, pp. 301-312.
-
(2003)
Proceedings of The 5th International Conference on Information and Communications Security
, pp. 301-312
-
-
Bao, F.1
Deng, R.H.2
Zhu, H.F.3
|