1 |
AZZAOUI N , KORICHI A , BRIK B , et al. A survey on data dissemination in Internet of Vehicles networks. Journal of Location Based Services, 2023, 17 (3): 207- 250.
doi: 10.1080/17489725.2022.2151658
|
2 |
LIU J W , PENG C T , SUN R , et al. CPAHP: conditional privacy-preserving authentication scheme with hierarchical pseudonym for 5G-enabled IoV. IEEE Transactions on Vehicular Technology, 2023, 72 (7): 8929- 8940.
doi: 10.1109/TVT.2023.3246466
|
3 |
AHMED S F , ALAM M S B , AFRIN S , et al. Toward a secure 5G-enabled Internet of Things: a survey on requirements, privacy, security, challenges, and opportunities. IEEE Access, 2024, 12, 13125- 13145.
doi: 10.1109/ACCESS.2024.3352508
|
4 |
程翔, 张浩天, 杨宗辉, 等. 车联网通信感知一体化研究: 现状与发展趋势. 通信学报, 2022, 43 (8): 188- 202.
|
|
CHENG X , ZHANG H T , YANG Z H , et al. Integrated sensing and communications for Internet of Vehicles: current status and development trend. Journal on Communications, 2022, 43 (8): 188- 202.
|
5 |
HAKAK S , GADEKALLU T R , MADDIKUNTA P K R , et al. Autonomous vehicles in 5G and beyond: a survey. Vehicular Communications, 2023, 39, 100551.
doi: 10.1016/j.vehcom.2022.100551
|
6 |
ALMAZROI A A , ALQARNI M A , AL-SHAREEDA M A , et al. FCA-VBN: fog computing-based authentication scheme for 5G-assisted vehicular blockchain network. Internet of Things, 2024, 25, 101096.
doi: 10.1016/j.iot.2024.101096
|
7 |
AL-MEKHLA Z G , AL-SHAREEDA M A , MANICKAM S , et al. Efficient authentication scheme for 5G-enabled vehicular networks using fog computing. Sensors (Basel), 2023, 23 (7): 3543.
doi: 10.3390/s23073543
|
8 |
GONG Z Y , GAO T H , GUO N . PCAS: cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs. Ad Hoc Networks, 2023, 144, 103134.
doi: 10.1016/j.adhoc.2023.103134
|
9 |
ALDHANHANI T , ABRAHAM A , HAMIDOUCHE W , et al. Future trends in smart green IoV: vehicle-to-everything in the era of electric vehicles. IEEE Open Journal of Vehicular Technology, 2024, 5, 278- 297.
doi: 10.1109/OJVT.2024.3358893
|
10 |
况博裕, 李雨泽, 顾芳铭, 等. 车联网安全研究综述: 威胁、对策与未来展望. 计算机研究与发展, 2023, 60 (10): 2304- 2321.
|
|
KUANG B Y , LI Y Z , GU F M , et al. Review of Internet of Vehicle (IoV) security research: threats, countermeasures, and future prospects. Journal of Computer Research and Development, 2023, 60 (10): 2304- 2321.
|
11 |
ZHOU Y W , WANG Z L , QIAO Z R , et al. An efficient and provably secure identity authentication scheme for VANET. IEEE Internet of Things Journal, 2023, 10 (19): 17170- 17183.
doi: 10.1109/JIOT.2023.3273234
|
12 |
NATH H J , CHOUDHURY H . Privacy-preserving authentication protocols in VANET. SN Computer Science, 2023, 4 (5): 589.
doi: 10.1007/s42979-023-02122-3
|
13 |
赵楠, 章国安, 谷晓会. VANET中隐私保护的无证书聚合签名方案. 计算机工程, 2020, 46 (1): 114-120, 12.
doi: 10.19678/j.issn.1000-3428.0053606
|
|
ZHAO N , ZHANG G A , GU X H . Certificateless aggregate signature scheme for privacy protection in VANET. Computer Engineering, 2020, 46 (1): 114-120, 12.
doi: 10.19678/j.issn.1000-3428.0053606
|
14 |
李瑞琴, 胡晓雅, 张倨源, 等. 车联网隐私保护技术研究. 信息安全学报, 2024, 9 (2): 1- 18.
|
|
LI R Q , HU X Y , ZHANG J Y , et al. Research on privacy protection technology of IoV. Journal of Cyber Security, 2024, 9 (2): 1- 18.
|
15 |
MANVI S S , TANGADE S . A survey on authentication schemes in VANETs for secured communication. Vehicular Communications, 2017, 9, 19- 30.
doi: 10.1016/j.vehcom.2017.02.001
|
16 |
SHAMIR A. Identity-based cryptosystems and signature schemes[M]//BLAKLEY G R. Advances in cryptology proceedings of CRYPTO 84. Berlin, Germany: Springer, 2007: 47-53.
|
17 |
ZHANG C X , HO P H , TAPOLCAI J . On batch verification with group testing for vehicular communications. Wireless Networks, 2011, 17 (8): 1851- 1865.
doi: 10.1007/s11276-011-0383-2
|
18 |
LEE C C , LAI Y M . Toward a secure batch verification with group testing for VANET. Wireless Networks, 2013, 19 (6): 1441- 1449.
doi: 10.1007/s11276-013-0543-7
|
19 |
ZHANG J H , XU M , LIU L Y . On the security of a secure batch verification with group testing for VANET. International Journal of Network Security, 2014, 16 (5): 351- 358.
|
20 |
BAYAT M , BARMSHOORY M , RAHIMI M , et al. A secure authentication scheme for VANETs with batch verification. Wireless Networks, 2015, 21 (5): 1733- 1743.
doi: 10.1007/s11276-014-0881-0
|
21 |
SHIM K A . CPAS: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Transactions on Vehicular Technology, 2012, 61 (4): 1874- 1883.
doi: 10.1109/TVT.2012.2186992
|
22 |
LIU J K , YUEN T H , AU M H , et al. Improvements on an authentication scheme for vehicular sensor networks. Expert Systems with Applications, 2014, 41 (5): 2559- 2564.
doi: 10.1016/j.eswa.2013.10.003
|
23 |
HE D , ZEADALLY S , XU B , et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks. IEEE Transactions on Information Forensics and Security, 2015, 10 (12): 2681- 2691.
doi: 10.1109/TIFS.2015.2473820
|
24 |
HASSAN B , ALSANAD A A , ULLAH I , et al. A cost effective identity-based authentication scheme for Internet of Things-enabled agriculture. Wireless Communications and Mobile Computing, 2022, 2022, 4275243.
doi: 10.1155/2022/4275243
|
25 |
|
26 |
POINTCHEVAL D , STERN J . Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13 (3): 361- 396.
doi: 10.1007/s001450010003
|