[1] Peng Huaxi. An identity-based authentication model for multi-domain[J]. Chinese Journal of Computers, 2006, 29(8):1271-1281.
[2] Li Jinglin, Liu Zhihan, Yang Fangchun. Internet of vehicles:the framework and key technology[J]. Journal of Beijing University of Posts and Telecommunications, 2014, 37(6):95-100.
[3] Suresh J S, Jongkun L. A TPM-based architecture to secure VANET[J]. Indian Journal of Science and Technology, 2015, 8(15):215-234.
[4] Sumra I A, Hasbullah H B, Bin J L, et al. Comparative study of security hardware modules (EDR, TPD and TPM) in VANET[C]//3th National Information Technology Symposium. Riyadh:Nits, 2011:6-9.
[5] He Debiao, Sherali Zeadally, Xu Baowen, et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(12):2681-2691.
[6] Zhu Hui, Pan Wenhai, Liu Beishui, et al. A lightweight anonymous authentication scheme for VANET based on bilinear pairing[C]//4th International Conference on Intelligent Networking and Collaborative Systems (INCoS). Bucharest:IEEE, 2012:222-228.
[7] Chuang M C, Lee J F. TEAM:trust-extended authentication mechanism for vehicular ad hoc networks[C]//International Conference on Consumer Electronics, Communications and Networks. Xianning:IEEE, 2011:1758-1761.
[8] Li Qiang, Feng Dengguo, Zhang Liwu. Enhanced attribute-based authenticated key agreement protocol in the standard model[J]. Chinese Journal of Computers, 2013, 36(10):2156-2167.
[9] Goyal V, Pandey O, Sahai A. Attribute-based encryption for fine-grained access control of encrypted data[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. Alexandria:ACM, 2006:89-98.
[10] Waters B. Ciphertext-policy attribute-based encryption:an expressive, efficient, and provably secure realization[C]//Public Key Cryptography-PKC 2011.[S.l.]:Springer Berlin Heidelberg, 2011:53-70.
[11] Yeh L Y, Chen Yencheng, Huang Jiunlong. ABACS:an attribute-based access control system for emergency services over vehicular ad hoc networks[J]. IEEE Journal on Selected Areas in Communications, 2011, 29(3):630-643.
[12] Yeh L Y, Huang Jiunlong. PBS:a portable billing scheme with fine-grained access control for service-oriented vehicular networks[J]. IEEE Transactions on Mobile Computing, 2014, 13(11):2606-2619.
[13] Huang Dijiang, Verma M. ASPE:attribute-based secure policy enforcement in vehicular ad hoc networks[J]. Ad Hoc Networks, 2009, 7(8):1526-1535.
[14] Ruj S, Nayak A, Stojmenovic I. Improved access control mechanism in vehicular ad hoc networks[C]//Ad-hoc, Mobile, and Wireless Networks.[S.l.]:Springer Berlin Heidelberg, 2011:191-205.
[15] Rao Y S, Dutta R. Efficient attribute based access control mechanism for vehicular ad hoc network[C]//International Conference on Network and System Security. Springer Berlin Heidelberg:Springer, 2013:26-39.
[16] Zhou Jian, Zhou Xianwei. Anonymous shared certificate entity authentication protocol[J]. Wireless Personal Communications, 2013, 72(4):2761-2772.
[17] Mamun M S I, Miyaji A, Takada H. A multi-purpose group signature for vehicular network security[C]//International Conference on Network-Based Information Systems. Salerno:IEEE, 2014:511-516.
[18] Bayat M, Barmshoory M, Rahimi M. A secure authentication scheme for VANETs with batch verification[J]. Wireless Networks, 2015, 21(5):1-11.
[19] Shim, Kyung Ah. An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks[J]. IEEE Transactions on Vehicular Technology, 2012, 61(4):1874-1883.
[20] Lee C C, Lai Yanming. Toward a secure batch verification with group testing for VANET[J]. Wireless networks, 2013, 19(6):1441-1449.
[21] Zhang Jianhong, Xu Min, Liu Liying. On the security of a secure batch verification with group testing for VANET[J]. International Journal of Network Security, 2014, 16(5):351-358.
[22] Li Jinguo, Lin Yaping. Secure anonymous authentication scheme based on elliptic curve and zero-knowledge proof in VANET[J]. Journal on Communications, 2013, 34(5):52-61.
[23] Van Danghai, Thuc N D. A privacy preserving message authentication code[C]//International Conference on It Convergence and Security. Kuala Lumpur:IEEE, 2015:1-4.
[24] Wei Zhexiong, Tang Helen, Yu F. Richard, et al. Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning[J]. IEEE Transactions on Vehicular Technology, 2014, 63(9):4647-4658.
[25] Tan Shuaishuai, Li Xiaoping, Dong Qingkuan. Trust based routing mechanism for securing OSLR-based MANET[J]. Ad Hoc Networks, 2015, 30(3):84-98.
[26] Yao Xuanxia, Zhang Xinlei, Ning Huansheng, et al. Using trust model to ensure reliable data acquisition in VANETs[J]. Ad Hoc Networks, 2016, 55(4):107-118.
[27] Cho Jin-Hee, Chen Ing-Ray, et al. PROVEST:a provenance-based trust model for delay tolerant networks[J]. IEEE Transactions on Dependable and Secure Computing, 2012, 14(6):99-114.
[28] Wu Qiwu, Liu Qingzi. Trusted model of secure routing for VANET based on bayesian theory[J]. Journal of Sichuan University (Engineering Science Edition), 2015, 47(2):129-135.
[29] Xia Nu, Li Wei, Lu You, Jiang Jian, Shan Feng, Luo Junzhou. A trust model for the inter-domain routing system[J]. Journal of Computer Research and Development, 2016, 53(4):845-860.
[30] Jiang Liming, Zhang Kun, Xu Jian, Zhang Hong. A new evidential trust model based on graph theory for open computing systems[J]. Journal of Computer Research and Development, 2013, 50(5):921-931.
[31] Vicsek T. A question of scale[J]. Nature, 2001, 411(6836):421-431.
[32] Vicsek T, Zafeiris A. Collective motion[J]. Physics Reports, 2012, 517(3-4):71-140.
[33] Vicsek T. Universal patterns of collective motion from minimal models of flocking[C]//Proceedings-2nd IEEE International Conference on Self-Adaptive and Self-Organizing Systems, SASO 2008. Venice:IEEE, 2008:3-11.
[34] Shi Weimin, Zhou Yihua, Yang Yuguang. Quantum deniable authentication protocol[J]. Quantum Information Processing, 2014, 13(7):1-10.
[35] Hao Yuan, Liu Yimin, Pan Guozhu, et al. Quantum identity authentication based on ping-pong technique without entanglements[J]. Quantum Information Processing, 2014, 13(11):2535-2549.
[36] Chen Yongzhi, Wen Xiaojun. Quantum identity authentication with zero knowledge[J]. Chinese Journal of Quantum Electronics, 2015, 32(2):156-160.
[37] Dong Yingdi, Peng Jinye, Zhang Xiaobo, Zhang Zhenlong. Quantum identity authentication scheme based on measurement-device-independent quantum key distribution protocol[J]. Journal on Communications, 2016, 37(2):151-156.
[38] Brickell Ernie, Camenisch J, Chen Liqun. Direct anonymous attestation[C]//ACM Conference on Computer and Communications Security ACM. Washington:ACM, 2004:132-145.
[39] Brickell Ernie, Chen Liqun, Li Jiangtao. Simplified security notions of direct anonymous attestation and a concrete scheme from pairings[J]. International Journal of Information Security, 2009, 8(5):315-330.
[40] Brickell Ernie, Li Jiangtao. Enhanced privacy id:a direct anonymous attestation scheme with enhanced revocation capabilities[C]//ACM Workshop on Privacy in the Electronic Society (WPES 2007), Alexandria:ACM, 2007:21-30.
[41] Chen Liqun, Ng S L, Wang Guilin. Threshold anonymous announcement in VANETs[J]. IEEE Journal on Selected Areas in Communications, 2011, 29(3):605-615.
[42] Calandriello G, Papadimitratos P, Hubaux J P, et al. On the performance of secure vehicular communication systems[J]. IEEE Transactions on Dependable & Secure Computing, 2012, 8(6):898-912.
[43] Li Qiang, Chen Minyou, Perc M, et al. Effects of adaptive degrees of trust on coevolution of quantum strategies on scale-free networks[J]. Scientific Reports, 2013, 3(42):2949-2956.
[44] Yukalov V I, Sornette D. Quantum decision theory as quantum theory of measurement[J]. Physics Letters A, 2009, 372(46):6867-6871.
[45] Ashtiani M, Azgomi M A. A formulation of computational trust based on quantum decision theory[J]. Information Systems Frontiers, 2016, 18(4):735-764.
[46] Chen Feifei, Gui Xiaolin. Research on dynamic trust-level evaluation mechanism based on machine learning[J]. Journal of Computer Research and Development, 2007, 44(2):223-229.
[47] Lin Chuang, Wang Yuanzhuo, Yang Yang, Qu Yang. Research on network dependability analysis methods based on stochastic petri net[J]. Acta Electronica sinica, 2006, 34(2):322-332.
[48] Li Xiaoyong, Gui Xiaolin. Trust quantitative model with multiple decision factors in trusted network[J]. Chinese Journal of Computers, 2009, 32(3):405-416.
[49] Shen Shigen, Ma Xuan, Jiang Hua, Li Wei, Cao Qiying. Evolutionary game theory based trust strategy model and dynamics analysis in wireless sensor networks[J]. Control and Decision, 2012, 27(8):1133-1138.
[50] Wei Zhiqiang, Zhou Wei, Ren Xiangjun, et al. A strategy-proof trust based decision mechanism for pervasive computing environments[J]. Chinese Journal of Computers, 2012, 35(5):871-882. |