[1] LIN X,SUN X,WANG X,et al.TSVC:timed efficient and secure vehicular communications with privacy preserving[J].IEEE Transactions on Wireless Communications,2008,7(12):4987-4998.
[2] ZHANG C,LIN X,LU R,et al.An efficient message authentication scheme for vehicular communications[J].IEEE Transactions on Vehicular Technology,2008,57(6):3357-3368.
[3] CHIM T W,YIU S M,HUI L C K,et al.Security and privacy issues for inter-vehicle communications in VANETs[A].Sensor,Mesh and Ad Hoc Communications and Networks Workshops,2009.SECON Workshops'09.IEEE Communications Society Conference on[C].Rome,Italy:IEEE,2009.1-3.
[4] WASEF A,SHEN X.EMAP:Expedite message authentication protocol for vehicular ad hoc networks[J].IEEE Transactions on Mobile Computing,2013,12(1):78-89.
[5] WANG S B,YAO N M,GONG N,GAO Z G.A trigger-based pseudonym exchange scheme for location privacy preserving in VANETs[J].Peer-to-Peer Networking and Applications,2018,11(3):548-560.
[6] 谢永,吴黎兵,张宇波,等.面向车联网的多服务器架构的匿名双向认证与密钥协商协议[J].计算机研究与发展,2016,53(10):2323-2333. XIE Yong,WU Li-bing,ZHANG Yu-bo,et al.Anonymous mutual authentication and key agreement protocol in multi-server architecture for VANETs[J].Journal of Computer Research and Development,2016,53(10):2323-2333.(in Chinese)
[7] BAYAT M,BARMSHOORY M,RAHIMI M,et al.A secure authentication scheme for VANETs with batch verification[J].Wireless Networks,2015,21(5):1-11.
[8] 宋成,张明月,彭维平,等.基于双线性对的车联网批量匿名认证方案研究[J].通信学报,2017,38(06):49-57. SONG Cheng,ZHANG Ming-yue,PENG Wei-ping,et al.Research on batch anonymous authentication scheme for VANET based on bilinear pairing[J].Journal on Communications,2017,38(06):49-57.(in Chinese)
[9] LIPPOLD G,BOYD C,NIETO J G.Strongly secure certificateless key agreement[A].Pairing-Based Cryptography-Pairing 2009[C].Berlin:Springer,2009.206-230.
[10] 苏航,刘建伟,陶芮.无证书的层次认证密钥协商协议[J].通信学报,2016,37(7):161-171. SU Hang,LIU Jian-wei,TAO Rui.Hierarchical certificateless authenticated key agreement protocol[J].Journal on Communications,2016,37(7):161-171.(in Chinese)
[11] HAN M,HUA L,MA S.A self-authentication and deniable efficient group key agreement protocol for VANET[J].KSⅡ Transactions on Internet and Information Systems,2017,11(7):3678-3698.
[12] LI Y,CHEN W,CAI Z,et al.CAKA:a novel certificateless-based cross-domain authenticated key agreement protocol for wireless mesh networks[J].Wireless Networks,2016,22(8):2523-2535.
[13] 陈明.强安全的匿名隐式漫游认证与密钥协商方案[J].计算机研究与发展,2017,54(12):2772-2784. CHEN Ming.Strongly secure anonymous implicit authentication and key agreement for roaming service[J].Journal of Computer Research and Development,2017,54(12):2772-2784.(in Chinese)
[14] ODELU V,DAS A K,KUMARI S,et al.Provably secure authenticated key agreement scheme for distributed mobile cloud computing services[J].Future Generation Computer Systems,2017,68:74-88.
[15] TSENG Y,HUANG S,YOU M.Strongly secure ID-based authenticated key agreement protocol for mobile multi-server environments[J].International Journal of Communication Systems,2017,30(11):1074-5351.
[16] 王真,马兆丰,罗守山.基于身份的移动互联网高效认证密钥协商协议[J].通信学报,2017,38(08):19-27. WANG Zhen,MA Zhao-feng,LUO Shou-shan.Identity-based efficient authentication and key agreement protocol for mobile Internet[J].Journal on Communications,2017,38(08):19-27.(in Chinese)
[17] HE D,ZEADALLY S,KUMAR N,et al.Efficient and anonymous mobile user Authentication protocol using self-certified public key cryptography for multi-server architectures[J].IEEE Transactions on Information Forensicsand Security,2016,11(9):2052-2064. |