[1] ZHOU J S, TIAN D X, WANG Y P, et al.Reliability-optimal cooperative communication and computing in connected vehicle systems[J].IEEE Transactions on Mobile Computing, 2020, 19(5):1216-1232. [2] ALI I, GERVAIS M, AHENE E, et al.A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs[J].Journal of Systems Architecture, 2019, 99:101636. [3] ALI I, LAWRENCE T, LI F G.An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs[J].Journal of Systems Architecture, 2020, 103:101692. [4] ALI I, LI F G.An efficient conditional privacy-preserving authentication scheme for vehicle-to-infrastructure communication in VANETs[J].Vehicular Communications, 2020, 22:100228. [5] ZHENG Y L.Digital signcryption or how to achieve cost(signature & encryption)≪ cost(signature)+cost(encryption)[C]//Proceedings of CRYPTOʼ97.Berlin, Germany:Springer, 1997:165-179. [6] CAMPOLO C, MOLINARO A, IERA A, et al.5G network slicing for vehicle-to-everything services[J].IEEE Wireless Communications, 2017, 24(6):38-45. [7] KOTULSKI Z, NOWAK T W, SEPCZUK M, et al.Towards constructive approach to end-to-end slice isolation in 5G networks[J].EURASIP Journal on Information Security, 2018(2):1-23. [8] FOUKAS X, PATOUNAS G, ELMOKASHFI A, et al.Network slicing in 5G:survey and challenges[J].IEEE Communications Magazine, 2017, 55(5):94-100. [9] SUN Y X, LI H.Efficient signcryption between TPKC and IDPKC and its multi-receiver construction[J].Science China Information Sciences, 2010, 53(3):557-566. [10] HUANG Q, WONG D S, YANG G M.Heterogeneous signcryption with key privacy[J].The Computer Journal, 2011, 54(4):525-536. [11] LI F G, ZHANG H, TAKAGI T.Efficient signcryption for heterogeneous systems[J].IEEE Systems Journal, 2013, 7(3):420-429. [12] LI Y P, QI Y J, LU L F.Secure and efficient V2V communications for heterogeneous vehicle ad hoc networks[C]//Proceedings of 2017 International Conference on Networking and Network Applications.Washington D.C., USA:IEEE Press, 2018:93-99. [13] ZHOU F, LI Y, DING Y.Practical V2I secure communication schemes for heterogeneous VANETs[J].Applied Sciences, 2019, 9(15):3131. [14] RASHEED I, ZHANG L, HU F.A privacy preserving scheme for vehicle-to-everything communications using 5G mobile edge computing[J].Computer Networks, 2020, 176:107283. [15] ELHABOB R, ADEL A, ELTAYIEB N, et al.An efficient signcryption scheme for vehicular satellite-based networks[J].Journal of Karary University for Engineering and Science, 2021, 56(8):1454-1461. [16] TANG L, ZHAO G F, WANG C M, et al.Queue-aware reliable embedding algorithm for 5G network slicing[J].Computer Networks, 2018, 146:138-150. [17] 侯建星, 李少盈, 祝宁.网络切片在5G中应用分析[C]//中国通信学会信息通信网络技术委员会2015年年会论文集.北京:中国通信学会普及与教育工作委员会, 2015:179-185. HOU J X, LI S Y, ZHU N.Network slices are analyzde in 5G application[C]//Proceedings of 2015 Annual Meeting of the Information and Communication Network Technology Committee of the China Communications Society.Beijing:Popularization and Education Committee of China Communication Society, 2015:179-185.(in Chinese) [18] CHEN M, ZHANG Y, HU L, et al.Cloud-based wireless network:virtualized, reconfigurable, smart wireless network to enable 5G technologies[J].Mobile Networks and Applications, 2015, 20(6):704-712. [19] BEKTAS C, MONHOF S, KURTZ F, et al.Towards 5G:an empirical evaluation of software-defined end-to-end network slicing[C]//Proceedings of 2018 IEEE GLOBECOM Workshop.Washington D.C., USA:IEEE Press, 2018:1-6. [20] GUO H Z, ZHOU X Y, LIU J J, et al.Vehicular intelligence in 6G:networking, communications, and computing[J].Vehicular Communications, 2022, 33:100399. [21] SAMDANIS K, COSTA-PEREZ X, SCIANCALEPORE V.From network sharing to multi-tenancy:the 5G network slice broker[J].IEEE Communications Magazine, 2016, 54(7):32-39. [22] CHOON J C, HEE C J.An identity-based signature from gap diffie-Hellman groups[C]//Proceedings of International Workshop on Public Key Cryptography.Berlin, Germany:Springer, 2002:18-30. [23] BONEH D, FRANKLIN M.Identity-based encryption from the Weil pairing[C]//Proceedings of CRYPTOʼ01.Berlin, Germany:Springer, 2001:213-229. [24] JIANG D, TALIWAL V, MEIER A, et al.Design of 5.9 GHz DSRC-based vehicular safety communication[J].IEEE Wireless Communications, 2006, 13(5):36-43. [25] POINTCHEVAL D, STERN J.Security arguments for digital signatures and blind signatures[J].Journal of Cryptology, 2000, 13(3):361-396. [26] The pairing-based cryptography library[EB/OL].[2021-11-03].https://crypto.stanford.edu/pbc/. |