[1] SONG Haochen,YANG Lin,XU Huawei,et al.Overview of the intelligent connected vehicles cyber security[J].Information Security and Communications Privacy,2020,10(7):106-114.(in Chinese)宋昊辰,杨林,徐华伟,等.智能网联汽车信息安全综述[J].信息安全与通信保密,2020,10(7):106-114. [2] MALHI A K,BATRA S,PANNU H S.Security of vehicular ad-hoc networks:a comprehensive survey[J].Computers & Security,2020,89:1-30. [3] SINGH S,AGRAWAL S.VANET routing protocols:issues and challenges[C]//Proceedings of RAECS'14.Washington D.C.,USA:IEEE Press,2014:1-5. [4] SHRINGAR R R,KUMAR M,SINGH N.Security challenges,issues and their solutions for VANET[J].International Journal of Network Security & Its Applications,2013,5(5):95-105. [5] DAI N H P,ZOLTÁN R.The current security challenges of vehicle communication in the future transportation system[C]//Proceedings of 2018 IEEE International Symposium on Intelligent Systems and Informatics.Washington D.C.,USA:IEEE Press,2018:161-166. [6] EICHLER S.Strategies for pseudonym changes in vehicular ad hoc networks depending on node mobility[C]//Proceedings of 2007 IEEE Intelligent Vehicles Symposium.Washington D.C.,USA:IEEE Press,2007:541-546. [7] ZENG Ke.Pseudonymous PKI for ubiquitous computing[C]//Proceedings of European Public Key Infrastructure Workshop.Berlin,Germany:Springer,2006:207-222. [8] LU R X,LIN X D,LUAN T H,et al.Pseudonym changing at social spots:an effective strategy for location privacy in VANETs[J].IEEE Transactions on Vehicular Technology,2011,61(1):86-96. [9] YU Rong,KANG Jiawen,HUANG Xumin,et al.MixGroup:accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks[J].IEEE Transactions on Dependable and Secure Computing,2016,13(1):93-105. [10] QI Jiayu,GAO Tianhan.A privacy-preserving authentication and pseudonym revocation scheme for VANETs[J].IEEE Access,2020,8:177693-177707. [11] CHOI J Y.Balancing auditability and privacy in vehicular networks[C]//Proceedings of the 1st ACM Workshop on Q2S and Security for Wireless and Mobile Networks.New York,USA:ACM Press,2005:79-87. [12] XI Yong,SHA Kewei,SHI Weisong,et al.Enforcing privacy using symmetric random key-set in vehicular networks[C]//Proceedings of International Symposium on Autonomous Decentralized Systems.Washington D.C.,USA:IEEE Press,2007:1-5. [13] VIJAYAKUMAR P,AZEES M,KANNAN A,et al.Dual authentication and key management techniques for secure data transmission in vehicular ad hoc networks[J].IEEE Transactions on Intelligent Transportation Systems,2016,17(4):1-14. [14] VIJAYAKUMAR P,AZEES M,CHANG V,et al.Computationally efficient privacy preserving authentication and key distribution techniques for vehicular ad hoc networks[J].Cluster Computing,2017,20:2439-2450. [15] HAKEEM S A A,EL-GAWAD M A A,KIM H W.A decentralized lightweight authentication and privacy protocol for vehicular networks[J].IEEE Access,2019,7:119689-119705. [16] SHIM K A.CPAS:an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks[J].IEEE Transactions on Vehicular Technology,2012,61(4):1874-1883. [17] ZHANG Jianhong,XU Min,LIU Liying.On the security of a secure batch verification with group testing for VANET[J].International Journal of Network Security,2014,16(5):351-358. [18] BAYAT M,BARMSHOORY M,RAHIMI M,et al.A secure authentication scheme for VANETs with batch verification[J].Wireless Networks,2015,21(5):1733-1743. [19] HE D,ZEADALLY S,XU B,et al.An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks[J].IEEE Transactions on Information Forensics and Security,2015,10(12):2681-2691. [20] BAYAT M,BARMSHOORY M,POURNAGHI S M,et al.A new and efficient authentication scheme for vehicular ad hoc networks[J].Journal of Intelligent Transportation Systems,2020,24(2):171-183. [21] WANG Shibin,MAO Kele,ZHAN Furui,et al.Hybrid conditional privacy-preserving authentication scheme for VANETs[J].Peer-to-Peer Networking and Applications,2020,13:1600-1615. [22] YAO Yingying,CHANG Xiaolin,LI Lin,et al.CLAM:lightweight certificateless anonymous authentication mechanism for vehicular cloud services[J].Cyber-Physical Systems,2018,4(1):17-38. [23] BARRETO P S L M,SIMPLICIO M A,RICARDINI J E,et al.Schnorr-based implicit certification:improving the security and efficiency of V2X communications[EB/OL].[2020-11-12].https://eprint.iacr.org/2019/157.pdf. [24] XU G,ZHOU W,SANGAIAH A K,et al.A security-enhanced certificateless aggregate signature authentication protocol for InVANETs[J].IEEE Network,2020,34(2):22-29. [25] POINTCHEVAL D,STERN J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology,2000,13(3):361-396. [26] LYNN B.PBC library:the pairing-based cryptography library,version 0.5.14[EB/OL].(2013-06-14)[2020-11-12].https://crypto.stanford.edu/pbc/. [27] VERHEUL E,HICKS C,GARCIA F D.IFAL:issue first activate later certificates for V2X[C]//Proceedings of European Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2019:279-293. |