1 |
HUO R, ZENG S Q, WANG Z H, et al. A comprehensive survey on blockchain in industrial Internet of Things: motivations, research progresses, and future challenges. IEEE Communications Surveys & Tutorials, 2022, 24(1): 88- 122.
|
2 |
BEHERA T M, MOHAPATRA S K, SAMAL U C, et al. I-SEP: an improved routing protocol for heterogeneous WSN for IoT-based environmental monitoring. IEEE Internet of Things Journal, 2020, 7(1): 710- 717.
doi: 10.1109/JIOT.2019.2940988
|
3 |
SUMALEE A, HO H W. Smarter and more connected: future intelligent transportation system. IATSS Research, 2018, 42(2): 67- 71.
doi: 10.1016/j.iatssr.2018.05.005
|
4 |
RISTESKA STOJKOSKA B L, TRIVODALIEV K V. A review of Internet of Things for smart home: challenges and solutions. Journal of Cleaner Production, 2017, 140, 1454- 1464.
doi: 10.1016/j.jclepro.2016.10.006
|
5 |
MALIK P K, SHARMA R, SINGH R, et al. Industrial Internet of Things and its applications in industry 4.0: state of the art. Computer Communications, 2021, 166, 125- 139.
doi: 10.1016/j.comcom.2020.11.016
|
6 |
KEENAN M. 从概念到落地, 工业物联网正迅速走向成熟. 中国电子商情·基础电子, 2020,(8): 16- 17.
URL
|
|
KEENAN M. From concept to landing, the industrial Internet of Things is rapidly maturing. China Electronic Market, 2020,(8): 16- 17.
URL
|
7 |
尹子航, 唐磊, 沈绪榜. 中国工业物联网的发展研究与对策. 机械工程与自动化, 2018,(4): 217- 219.
doi: 10.3969/j.issn.1672-6413.2018.04.091
|
|
YIN Z H, TANG L, SHEN X B. Research and countermeasures on development of Chinese industrial Internet of Things. Mechanical Engineering & Automation, 2018,(4): 217- 219.
doi: 10.3969/j.issn.1672-6413.2018.04.091
|
8 |
中商产业研究院. 2019年中国工业物联网市场前景研究报告. 电器工业, 2019,(10): 42- 44.
URL
|
|
China Commercial Industry Research Institute. China industrial Internet of Things market outlook research report 2019. China Electrical Equipment Industry, 2019,(10): 42- 44.
URL
|
9 |
UR REHMAN M H, YAQOOB I, SALAH K, et al. The role of big data analytics in industrial Internet of Things. Future Generation Computer Systems, 2019, 99, 247- 259.
doi: 10.1016/j.future.2019.04.020
|
10 |
WANG T, LUO H, JIA W J, et al. MTES: an intelligent trust evaluation scheme in sensor-cloud-enabled industrial Internet of Things. IEEE Transactions on Industrial Informatics, 2020, 16(3): 2054- 2062.
doi: 10.1109/TII.2019.2930286
|
11 |
HUO R, ZENG S Q, WANG Z H, et al. A comprehensive survey on blockchain in industrial Internet of Things: motivations, research progresses, and future challenges. IEEE Communications Surveys & Tutorials, 2022, 24(1): 88- 122.
|
12 |
LI X, NIU J W, BHUIYAN M Z A, et al. A robust ECC-based provable secure authentication protocol with privacy preserving for industrial Internet of Things. IEEE Transactions on Industrial Informatics, 2018, 14(8): 3599- 3609.
doi: 10.1109/TII.2017.2773666
|
13 |
APONTE-LUIS J, GÓMEZ-GALÁN J, GÓMEZ-BRAVO F, et al. An efficient wireless sensor network for industrial monitoring and control. Sensors, 2018, 18(2): 182.
doi: 10.3390/s18010182
|
14 |
TANGE K, DE DONNO M, FAFOUTIS X, et al. A systematic survey of industrial Internet of Things security: requirements and fog computing opportunities. IEEE Communications Surveys & Tutorials, 2020, 22(4): 2489- 2520.
|
15 |
SERROR M, HACK S, HENZE M, et al. Challenges and opportunities in securing the industrial Internet of Things. IEEE Transactions on Industrial Informatics, 2021, 17(5): 2985- 2996.
doi: 10.1109/TII.2020.3023507
|
16 |
Identity-based cryptographic algorithm SM9: GM/T 0044-2016[S]. 2016-03-28.
|
17 |
LIN C, HE D B, KUMAR N, et al. HomeChain: a blockchain-based secure mutual authentication system for smart homes. IEEE Internet of Things Journal, 2020, 7(2): 818- 829.
doi: 10.1109/JIOT.2019.2944400
|
18 |
LI T, WANG H Q, HE D B, et al. Permissioned blockchain-based anonymous and traceable aggregate signature scheme for industrial Internet of Things. IEEE Internet of Things Journal, 2021, 8(10): 8387- 8398.
doi: 10.1109/JIOT.2020.3045451
|
19 |
VERMA G K, KUMAR N, GOPE P, et al. SCBS: a short certificate-based signature scheme with efficient aggregation for industrial-Internet-of-Things environment. IEEE Internet of Things Journal, 2021, 8(11): 9305- 9316.
doi: 10.1109/JIOT.2021.3055843
|
20 |
CHEN B, WANG Z, XIANG T, et al. BCGS: blockchain-assisted privacy-preserving cross-domain authentication for VANETs. Vehicular Communications, 2023, 41, 100602.
doi: 10.1016/j.vehcom.2023.100602
|
21 |
杨亚涛, 蔡居良, 张筱薇, 等. 基于SM9算法可证明安全的区块链隐私保护方案. 软件学报, 2019, 30(6): 1692- 1704.
URL
|
|
YANG Y T, CAI J L, ZHANG X W, et al. Privacy preserving scheme in block chain with provably secure based on SM9 algorithm. Journal of Software, 2019, 30(6): 1692- 1704.
URL
|
22 |
赖建昌, 黄欣沂, 何德彪, 等. 基于商密SM9的高效标识签密. 密码学报, 2021, 8(2): 314- 329.
URL
|
|
LAI J C, HUANG X Y, HE D B, et al. An efficient identity-based signcryption scheme based on SM9. Journal of Cryptologic Reseatch, 2021, 8(2): 314- 329.
URL
|
23 |
陈倩倩, 秦宝东. 基于SM9的两方协同盲签名方案. 计算机工程, 2023, 49(6): 144-153, 161.
URL
|
|
CHEN Q Q, QIN B D. Two-party cooperative blind signature scheme based on SM9. Computer Engineering, 2023, 49(6): 144-153, 161.
URL
|
24 |
喇元, 赵继光, 张伟. 基于SM9门限签名的电力终端安全认证方案. 电力科学与技术学报, 2022, 37(4): 183-188, 226.
URL
|
|
LA Y, ZHAO J G, ZHANG W. Security authentication scheme for power terminals based on the SM9 threshold signature. Journal of Electric Power Science and Technology, 2022, 37(4): 183-188, 226.
URL
|
25 |
LIU S G, LIU R, RAO S Y. Secure and efficient two-party collaborative SM9 signature scheme suitable for smart home. Journal of King Saud University-Computer and Information Sciences, 2022, 34(7): 4022- 4030.
|
26 |
|
27 |
|
28 |
袁峰, 程朝辉. SM9标识密码算法综述. 信息安全研究, 2016, 2(11): 1008- 1027.
URL
|
|
YUAN F, CHENG Z H. Overview on SM9 identity-based cryptographic algorithm. Journal of Information Security Research, 2016, 2(11): 1008- 1027.
URL
|
29 |
殷明. 基于标识的密码算法SM9研究综述. 信息技术与信息化, 2020,(5): 88- 93.
URL
|
|
YIN M. Overview of research on identity-based cryptography algorithm SM9. Information Technology & Informatization, 2020,(5): 88- 93.
URL
|