Author of the publication

Reliable Cooperative Authentication for Vehicular Networks.

, , and . IEEE Trans. Intell. Transp. Syst., 19 (4): 1065-1079 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Privacy-Preserving Authentication in Wireless Mobile Networks., , and . IEEE Trans. Mob. Comput., 13 (7): 1469-1481 (2014)VoltageIDS: Low-Level Communication Characteristics for Automotive Intrusion Detection System., , , , and . IEEE Trans. Inf. Forensics Secur., 13 (8): 2114-2129 (2018)TTIDS: Transmission-Resuming Time-Based Intrusion Detection System for Controller Area Network (CAN)., , , , and . IEEE Access, (2022)TB-Logger: Secure Vehicle Data Logging Method Using Trusted Execution Environment and Blockchain., and . IEEE Access, (2023)Fine-Grained Access Control-Enabled Logging Method on ARM TrustZone., , , , , and . IEEE Access, (2020)Efficient ECU Analysis Technology Through Structure-Aware CAN Fuzzing., , , , and . IEEE Access, (2022)An Enhanced Method for Reverse Engineering CAN Data Payload., , , , and . IEEE Trans. Veh. Technol., 70 (4): 3371-3381 (2021)MAuth-CAN: Masquerade-Attack-Proof Authentication for In-Vehicle Networks., , , , , and . IEEE Trans. Veh. Technol., 69 (2): 2204-2218 (2020)Identifying ECUs Using Inimitable Characteristics of Signals in Controller Area Networks., , , , , and . CoRR, (2016)T-Box: A Forensics-Enabled Trusted Automotive Data Recording Method., , , and . IEEE Access, (2019)