[1] Fiebig B. European traffic accidents and purposed solutions[C]//Proceeding of ITU-T Workshop on Standardisation in Telecommunication for Motor Vehicles. Geneva:[s.n.], 2003:24-25.
[2] Mokbel M F. Privacy in location-based services:state-of-the-art and research directions[C]//8th International Conference on Mobile Data Management. Mannheim:IEEE, 2007:228-228.
[3] Raya M, Hubaux J-P. Securing vehicular Ad hoc networks[J]. Journal of Computer Security, 2007, 15(1):39-68.
[4] Bellur B. Certificate assignment strategies for a pki-based security architecture in a vehicular network[C]//2008 IEEE Global Telecommunications Conference. New Orleans:IEEE, 2008:1836-1841.
[5] Papadimitratos P, Calandriello G, Hubaux J-P, et al. Impact of vehicular communications security on transportation safety[C]//2008 IEEE INFOCOM Workshops. Phoenix:IEEE, 2008:1-6.
[6] Sundari S, Ananthi M. Secure multi-party computation in differential private data with data integrity protection[C]//International Conference on Computing and Communications Technologies. Chennai:IEEE, 2015:180-184.
[7] Lin X, Sun X, Ho P H, et al. GSIS:a secure and privacy-preserving protocol for vehicular communications[J]. IEEE Transactions on Vehicular Technology, 2007, 56(6):3442-3456.
[8] Guo J, Baugh J P, Wang S. A group signature based secure and privacy-preserving vehicular communication framework[C]//2007 Mobile Networking for Vehicular Environments. Anchorage:IEEE Computer Society, 2007:103-108.
[9] Sun X, Lin X, Ho P H. Secure vehicular communications based on group signature and ID-based signature scheme[C]//2007 IEEE International Conference on Communications:Glasgow:IEEE, 2007:1539-1545.
[10] Zeng S, Huang Y, Liu X. Privacy-preserving communication for VANETs with conditionally anonymous ring signature[J]. International Journal of Network Security, 2015, 17(2):135-141.
[11] Shao J, Lin X, Lu R, et al. A threshold anonymous authentication protocol for VANETs[J]. IEEE Transactions on Vehicular Technology, 2016, 65(3):1711-1720.
[12] 刘文, 罗守山, 杨义先, 等. 安全两方圆计算协议[J]. 北京邮电大学学报, 2009, 32(3):32-35. Liu Wen, Luo Shoushan, Yang Yixian, et al. A study of secure two-party circle computation problem[J]. Journal of Beijing University of Posts and Telecommunications, 2009, 32(3):32-35.
[13] 宋成, 张明月, 彭维平, 等. 基于安全多方计算的车载网隐私保护机制[J]. 北京邮电大学学报, 2017, 40(3):67-71. Song Cheng, Zhang Mingyue, Peng Weiping, et al. Privacy protection mechanism based on secure multi-party computation in VANET[J]. Journal of Beijing University of Posts and Telecommunications, 2017, 40(3):67-71.
[14] Shi R H, Zhong H, Huang L S. A novel anonymous authentication scheme without cryptography[J]. Transactions on Emerging Telecommunications Technologies, 2014, 25(9):875-880.
[15] Shi R H, Zhong H, Huang L S. A novel anonymous authentication scheme without cryptography[M]. John Wiley & Sons, Inc:[s. n.], 2014:875-880.
[16] 赵圣楠, 蒋瀚, 魏晓超, 等. 一个单服务器辅助的高效n取k茫然传输协议[J]. 计算机研究与发展, 2017, 54(10):2215-2223. Zhao Shengnan, Jiang Han, Wei Xiaochao, et al. An efficient single server-aided k-out-of-n oblivious transfer protocol[J]. Journal of Computer Research and Development, 2017, 54(10):2215-2223.
[17] 张福泰, 李继国, 王晓明. 密码学教程[M]. 武汉:武汉大学出版社, 2006:126.
[18] 蒋溢. 无线传感器网络路由安全关键技术研究[D]. 成都:电子科技大学, 2015. |