|
[1] Dedicated short range communications (DRSC), http://www.leearmstrong.com/dsrc/dsrchomeset.htm. [2] The network simulator –NS-2, http://www.isi.edu/nsnam/ns/. [3] SUMO, http://sumo.sourceforge.net/. [4] TIGER (topologically integrated geographic encoding and referencing), http://www.census.gov/geo/www/tiger/. [5] M. Abe and T. Okamoto. Provably secure partially blind signatures. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, pages 271–286. Springer-Verlag, 2000. [6] M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko. The onemore-rsa-inversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology, volume 16, number 3, pages 185-215, 2008. [7] D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Proceedings of CRYPTO ’04, pages 41–55. Springer-Verlag, 2004. [8] D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pages 213–229. Springer-Verlag, 2001. [9] G. Calandriello, P. Papadimitratos, J. P. Hubaux, and A. Lioy. Efficient and robust pseudonymous authentication in VANET. In Proceedings of the fourth ACM international workshop on Vehicular ad hoc networks, pages 19–28. ACM, 2007. [10] J. Camenisch, A. Lysyanskaya, and M. Meyerovich. Endorsed e-cash. In Proceedings of the 2007 IEEE Symposium on Security and Privacy, pages 101–115. IEEE Computer Society, 2007. [11] D. Chaum. Blind signatures for untraceable payments. In Advances in Cryptology Proceedings of Crypto 82, pages 199–203, 1983. [12] D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology, pages 319–327. Springer-Verlag, 1990. [13] T. W. Chim, S. M. Yiu, L. C. K. Hui, Z. L. Jiang, and V. O. K. Li. SPECS: Secure and privacy enhancing communications schemes for VANETs. Ad Hoc Networks, volume 28, number 2, pages 160-175, 2010. [14] X. Dong, L. Wei, H. Zhu, Z. Cao, and L. Wang. EPPDF: An efficient privacy-preserving data-forwarding scheme for service-oriented vehicular ad hoc networks. IEEE Transactions on Vehicular Technology, volume 60, number 2, pages 580-591, 2011. [15] F. D‥otzer. Privacy issues in vehicular ad hoc networks. In Proceedings of the 2nd ACM international workshop on Vehicular ad hoc networks, pages 197–209. ACM, 2005. [16] C. I. Fan. Improved low-computation partially blind signatures. Applied Mathematics and Computation, volume 145, number 2-3, pages 853-867, 2003. [17] C. I. Fan and W. K. Chen. An efficient blind signature scheme for information hiding. International Journal of Electronic Commerce, volume 6, number 1, pages 93-100, 2001. [18] C. I. Fan, L. Y. Huang, and P. H. Ho. Anonymous multireceiver identitybased encryption. IEEE Transactions on Computers, volume 59, number 9, pages 1239-1249, 2010. [19] C. I. Fan and S. M. Huang. Provably secure integrated on/off-line electronic cash for flexible and efficient payment. IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, volume 40, number 5, pages 567-579, 2010. [20] C. I. Fan, S. Y. Huang, P. H. Ho, and C. L. Lei. Fair anonymous rewarding based on electronic cash. Journal of Systems and Software, volume 82, number 7, pages 1168-1176, 2009. [21] C. I. Fan and C. L. Lei. User efficient blind signatures. Electronics Letters, volume 34, number 6, pages 544-546, 1998. [22] C. I. Fan and W. Z. Sun. An efficient multi-receipt mechanism for uncoercible anonymous electronic voting. Mathematical and Computer Modelling, volume 48, number 9-10, pages 1611-1627, 2008. [23] C. I. Fan and W. Z. Sun. Efficient encoding scheme for date attachable electronic cash. In The 24th Workshop on Combinatorial Mathematics and Computation Theory, pages 405–410, 2007. [24] C. I. Fan, W. Z. Sun, and S. M. Huang. Provably secure randomized blind signature scheme based on bilinear pairing. Computers and Mathematics with Applications, volume 60, number 2, pages 285-293, 2010. [25] J. Guo, J. P. Baugh, and S. Wang. A group signature based secure and privacy-preserving vehicular communication framework. In Proceedings of the 2007 Mobile Networking for Vehicular Environments, pages 103–108, 2007. [26] N. Koblitz, A. Menezes, and S. Vanstone. The state of elliptic curve cryptography. Designs, Codes and Cryptography, volume 19, number 2, pages 173-193, 2000. [27] X. Lin, X. Sun, P. H. Ho, and X. Shen. GSIS: A secure and privacy preserving protocol for vehicular communications. IEEE Transactions on Vehicular Technology, volume 56, number 6, pages 3442-3456, 2007. [28] R. Lu, X. Lin, H. Zhu, P. H. Ho, and X. Shen. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In IEEE INFOCOM 2008. The 27th Conference on Computer Communications, pages 1229–1237, 2008. [29] A. J. Menezes, P. C. V. Oorschot, S. A. Vanstone, and R. L. Rivest. Handbook of applied cryptography. In CRC Press LLC, 1997. [30] M. Raya and J. P. Hubaux. Securing vehicular ad hoc networks. Journal of Computer Security, volume 15, number 1, pages 39-68, 2007. [31] M. Raya and J. P. Hubaux. The security of vehicular ad hoc networks. In Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks, pages 11–21. ACM, 2005. [32] M. Scott. Efficient implementation of cryptographic pairings, http: //ecryptss07.rhul.ac.uk/slides/thursday/mscott-samos07.pdf. [33] M. Scott. Implementing cryptographic pairings. In Pairing-Based Cryptography-Pairing 2007, pages 177–196, 2007. [34] Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Transactions on Vehicular Technology, volume 59, number 7, pages 3589-3603, 2010. [35] A. Wasef, Y. Jiang, and X. Shen. DCS: An efficient distributed-certificateservice scheme for vehicular networks. IEEE Transactions on Vehicular Technology, volume 59, number 2, pages 533-549, 2010. [36] Q. Wu, J. Domingo-Ferrer, and U. Gonzalez-Nicolas. Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Transactions on Vehicular Technology, volume 59, number 2, pages 559-573, 2010. [37] Q. Xu and R. Sengupta. Vehicle-to-vehicle safety messaging in DSRC. In Proceedings of the 1st ACMWorkshop on Vehicular Ad-hoc Networks, pages 19–28. ACM, 2004. [38] M. E. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian. Security issues in a future vehicular network. In European Wireless, pages 270–274, 2002. [39] C. Zhang, X. Lin, R. Lu, and P. H. Ho. RAISE: An efficient rsu-aided message authentication scheme in vehicular communication networks. In IEEE International Conference on Communications, 2008. ICC ’08, pages 1451–1457, 2008. [40] C. Zhang, X. Lin, R. Lu, P. H. Ho, and X. Shen. An efficient message authentication scheme for vehicular communications. IEEE Transactions on Vehicular Technology, volume 57, number 6, pages 3357-3368, 2008. [41] C. Zhang, R. Lu, X. Lin, P. H. Ho, and X. Shen. An efficient identitybased batch verification scheme for vehicular sensor networks. In IEEE INFOCOM 2008. The 27th Conference on Computer Communications, pages 246–250, 2008. [42] L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer. A scalable robust authentication protocol for secure vehicular communications. IEEE Transactions on Vehicular Technology, volume 59, number 4, pages 1606-1617, 2010. [43] Y. Zhang, W. Liu, W. Lou, and Y. Fang. Securing mobile ad hoc networks with certificateless public keys. IEEE Transactions on Dependable and Secure Computing, volume 3, number 4, pages 386-399, 2007.
|