References
- Liu, Zhe, et al. "Reverse product-scanning multiplication and squaring on 8-bit AVR processors," in Proc. of International Conference on Information and Communications Security, Springer International Publishing, 2014.
- Ivan, Anca-Andreea, and Yevgeniy Dodis. "Proxy Cryptography Revisited," NDSS. 2003.
- Ateniese, Giuseppe, et al. "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security (TISSEC) 9.1, pp.1-30, 2006. https://doi.org/10.1145/1127345.1127346
- Blaze, Matt, Gerrit Bleumer, and Martin Strauss. "Divertible protocols and atomic proxy cryptography," Advances in Cryptology-EUROCRYPT'98 , pp.127-144, 1998.
- Bloom, Burton H, "Space/time trade-offs in hash coding with allowable errors," Communications of the ACM 13.7, pp. 422-426, 1970. https://doi.org/10.1145/362686.362692
- Raya, Maxim, Panos Papadimitratos, and Jean-Pierre Hubaux. "Securing vehicular communications," IEEE Wireless Communications 13.5 , 2006.
- Marimuthu, K., et al. "Scalable and secure data sharing for dynamic groups in cloud," in Proc. of Advanced Communication Control and Computing Technologies (ICACCCT), 2014 International Conference on. IEEE, 2014.
- Kim, Su-Hyun, and Im-Yeong Lee. "A secure and efficient vehicle-to-vehicle communication scheme using bloom filter in vanets," International Journal of Security and Its Applications 8.2, pp.9-24, 2014, https://doi.org/10.14257/ijsia.2014.8.2.02
- Kim, Su-Hyun, and Im-Yeong Lee, "A Secure and Efficient Vehicle-to-Vehicle Communication based on Sensor Network," International Journal of Security and Its Applications 7.6, pp. 241-248, 2013. https://doi.org/10.14257/ijsia.2013.7.6.24
- Kar, Jayaprakash, and Banshidhar Majhi. "A novel deniable authentication protocol based on Diffie-Hellman algorithm using pairing technique," in Proc. of Proceedings of the 2011 International Conference on Communication, Computing & Security. ACM, 2011.
- Ateniese, Giuseppe, et al. "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security (TISSEC) 9.1, pp.1-30, 2006. https://doi.org/10.1145/1127345.1127346
- Blaze, Matt, Gerrit Bleumer, and Martin Strauss. "Divertible protocols and atomic proxy Cryptography," Advances in Cryptology-EUROCRYPT'98 , pp. 127-144, 1998.
- Maity, S., and J. H. Park. "Powering IoT devices: a novel design and analysis technique," J. Converg 7, pp.1-17, 2016.
- Kwon, Taeyean, et al. "Efficiency of LEA compared with AES," JoC6.3, pp.16-25, 2015.
- Keegan, Nathan, et al. "A survey of cloud-based network intrusion detection analysis," Human-centric Computing and Information Sciences 6.1, pp.19, 2016. https://doi.org/10.1186/s13673-016-0076-z
- X. Lin, X. Sun, P.-H. Ho and X. Shen. "GSIS: A Secure and Privacy Preserving Protocol for Vehicular Communications," IEEE Trans. on Vehicular Technology, vol. 56, no. 6, pp. 3442-3456, 2007. https://doi.org/10.1109/TVT.2007.906878