Pseudonym schemes in vehicular networks: A survey

J Petit, F Schaub, M Feiri, F Kargl - … communications surveys & …, 2014 - ieeexplore.ieee.org
Safety-critical applications in cooperative vehicular networks require authentication of nodes
and messages. Yet, privacy of individual vehicles and drivers must be maintained …

A view on privacy & trust in IoT

J Daubert, A Wiesmaier, P Kikiras - 2015 IEEE International …, 2015 - ieeexplore.ieee.org
Internet of Things (IoT) technology is rapidly gaining popularity, not only in industrial and
commercial environments, but also in our personal life by means of smart devices at home …

[PDF][PDF] Research Online

VNT Le, B Apopei, K Alameh - Sciences, 2018 - academia.edu
Abstract© The Institution of Engineering and Technology 2019. The modulus switching
technique has been used in some cryptographic applications as well as in cryptanalysis. For …

On privacy notions in anonymous communication

C Kuhn, M Beck, S Schiffner, E Jorswieck… - arXiv preprint arXiv …, 2018 - arxiv.org
Many anonymous communication networks (ACNs) with different privacy goals have been
developed. However, there are no accepted formal definitions of privacy and ACNs often …

Breaking and (partially) fixing provably secure onion routing

C Kuhn, M Beck, T Strufe - 2020 IEEE Symposium on Security …, 2020 - ieeexplore.ieee.org
After several years of research on onion routing, Camenisch and Lysyanskaya, in an attempt
at rigorous analysis, defined an ideal functionality in the universal composability model …

A privacy-preserving and verifiable querying scheme in vehicular fog data dissemination

Q Kong, R Lu, M Ma, H Bao - IEEE Transactions on Vehicular …, 2018 - ieeexplore.ieee.org
Vehicular fog has attracted considerable attention recently, as the densely deployed fog
devices are in proximity to vehicular end-users, and they are particularly suitable for the …

Short dynamic group signature scheme supporting controllable linkability

JY Hwang, L Chen, HS Cho… - IEEE Transactions on …, 2015 - ieeexplore.ieee.org
The controllable linkability of group signatures introduced by Hwang et al. enables an entity
who has a linking key to find whether or not two group signatures were generated by the …

P3: Privacy preservation protocol for automatic appliance control application in smart grid

D Li, Z Aung, J Williams… - IEEE Internet of things …, 2014 - ieeexplore.ieee.org
To address recently emerging concerns on privacy violations, this paper investigates
possible sensitive information leakages and analyzes potential privacy threats in the …

On the limits of provable anonymity

N Gelernter, A Herzberg - Proceedings of the 12th ACM workshop on …, 2013 - dl.acm.org
We study provably secure anonymity. We begin with rigorous definition of anonymity against
wide range of computationally bounded attackers, including eavesdroppers, malicious …

PUF protected variables: A solution to RFID security and privacy under corruption with temporary state disclosure

FL Ţiplea, C Hristea - IEEE Transactions on Information …, 2020 - ieeexplore.ieee.org
RFID tag corruption is a powerful attack on RFID systems, especially when it reveals the
tag's temporary state. Under such an attack, no RFID scheme can achieve both security and …