Author of the publication

A traceable privacy-preserving authentication protocol for VANETs based on proxy re-signature.

, , , , , , and . FSKD, page 2217-2221. IEEE, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Further Improvement of An Authentication Scheme with User Anonymity for Wireless Communications., , and . I. J. Network Security, 14 (5): 297-300 (2012)Filtering false data via authentic consensus in vehicle ad hoc networks., , , , and . IJAACS, 3 (2): 217-235 (2010)Automatic Construction and Optimization of Layered Network Attack Graph., , , and . TeNe, page 135-138. Springer, (2008)On the security of an identity based multi-proxy signature scheme., , , and . Computers & Electrical Engineering, 37 (2): 129-135 (2011)Implementing Attribute-Based Encryption in Web Services., , and . ICWS, page 658-659. IEEE Computer Society, (2010)PKU-STRAW-L: A Simulative Platform Evaluate the Power-Saving Rate of the Intelligent Street Lamp System., , , , and . UIC/ATC, page 525-532. IEEE Computer Society, (2012)Securing key issuing in peer-to-peer networks., , , , , , and . SAC, page 84-85. ACM, (2009)Sitab: Combating Spam in Tagging Systems via Users' Implicit Tagging Behavior., , , and . ISPA, page 270-275. IEEE Computer Society, (2011)New construction of identity-based proxy re-encryption., , and . Digital Rights Management Workshop, page 47-50. ACM, (2010)When ABE Meets RSS., , , and . DBSec, volume 6166 of Lecture Notes in Computer Science, page 319-326. Springer, (2010)