Citation: |
[1] |
S. Astapov and A. Riid, A multistage procedure of mobile vehicle acoustic identification for single-sensor embedded device, International Journal of Electronics and Telecommunications, 59 (2013), 151-160.doi: 10.2478/eletel-2013-0018. |
[2] |
E. Brickell and J. Li, Enhanced privacy id: A direct anonymous attestation scheme with enhanced revocation capabilities, Dependable and Secure Computing IEEE Transactions on, (2007), 21-30.doi: 10.1145/1314333.1314337. |
[3] |
M. Backes, M. Maffei and D. Unruh, Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol, Security and Privacy, 2008. SP 2008. IEEE Symposium on IEEE, 7 (2008), 202-215.doi: 10.1109/SP.2008.23. |
[4] |
V. Cambazoglu and C. Rohne, Towards adaptive zero-knowledge protocols: A case study with fiat-shamir identification protocol, Computer Science, 6 (2013), 511-520. |
[5] |
S. Grzonkowski and P. Corcoran, A practical zero-knowledge proof protocol for web applications, Journal of Information Assurance and Security, 9 (2014), p329. |
[6] |
H. Khiabani, N. B. Idris and J. A. Manan, Unified trust establishment by leveraging remote attestation - modeling and analysis, Information Management and Computer Security, 21 (2013), 360-380.doi: 10.1108/IMCS-11-2012-0062. |
[7] |
M. H. Kim, S. Lee and K. C. Lee, Performance evaluation of node-mapping-based flexray-can gateway for in-vehicle networking system, Intelligent Automation and Soft Computing, 21 (2015), 251-263.doi: 10.1080/10798587.2014.981999. |
[8] |
N. Kaaniche, E. E. Moustaine and M. Laurent, A Novel Zero-Knowledge Scheme for Proof of Data Possession in Cloud Storage Applications, Cluster, Cloud and Grid Computing (CCGrid), 2014 14th IEEE/ACM International Symposium on IEEE, 2 (2014), 522-531.doi: 10.1109/CCGrid.2014.81. |
[9] |
K. Lee, H. L. Dong and M. Yung, Sequential aggregate signatures with short public keys: Design, analysis and implementation studies, Lecture Notes in Computer Science, 7778 (2013), 423-442.doi: 10.1007/978-3-642-36362-7_26. |
[10] |
A. Malaver, N. Motta, P. Corke and F. Gonzalez, Development and integration of a solar powered unmanned aerial vehicle and a wireless sensor network to monitor greenhouse gases, Sensors, 15 (2015), 4072-4096.doi: 10.3390/s150204072. |
[11] |
F. A. Mohamed and E. E. M. Hemayed, Using trusted computing in trusted mail transfer protocol, Security and Communication Networks, 7 (2014), 926-933.doi: 10.1002/sec.804. |
[12] |
S. Patel, V. Patel and D. Jinwala, Privacy preserving distributed k-means clustering in malicious model using zero knowledge proof, Lecture Notes in Computer Science, 7753 (2013), 420-431.doi: 10.1007/978-3-642-36071-8_33. |
[13] |
J. Suwatthikul, R. Mcmurran and R. P. Jones, Adaptive OSEK Network Management for in-vehicle network fault detection, 2007. ICVES. IEEE International Conference on Vehicular Electronics and Safety, 8 (2007), 1-6.doi: 10.1109/ICVES.2007.4456405. |
[14] |
S. Woo, H. J. Jo and D. H. Lee, A practical wireless attack on the connected car and security protocol for in-vehicle can, Intelligent Transportation Systems IEEE Transactions on, 16 (2015), 993-1006.doi: 10.1109/TITS.2014.2351612. |
[15] |
Z. Yan, W. Sun, Z. Chen and S. Zhao, A parallel geographical network vehicle routing algorithm on pc clusters, Acta Geodaetica Et Cartographica Sinica, 43 (2014), 753-760. |
[16] |
M. Ziefle, P. Pappachan, E. M. Jakobs and H. Wallentowitz, Visual and auditory interfaces of advanced driver assistant systems for older drivers, Lecture Notes in Computer Science, 5105 (2008), 62-69.doi: 10.1007/978-3-540-70540-6_8. |