[1] |
International Telecommunication Union.Internet Reports: The Internet of things[R]. Geneva: ITU,2005.
|
[2] |
YU Yixin, QIN Chao.The Basic Concept of Smart Grid Explaination[J]. Science China Press: Information Science, 2014,44(6):694-701.
|
|
余贻鑫,秦超.智能电网基本理念阐释[J].中国科学: 信息科学, 2014,44(6):694-701.
|
[3] |
LIU Jianan, WENG Jian.Survey on Smart Grid Security[J].Netinfo Security,2016,16(5):78-84.
|
|
刘家男,翁健. 智能电网安全研究综述[J]. 信息网络安全,2016,16(5):78-84.
|
[4] |
XUN Jinjin, ZHANG Kui, WANG Jiannan.Application Research of Intelligent Medical Treatment Based on Internet of things[J]. Internet of Things Technologies, 2017,7(11):51-52.
|
|
荀锦锦,张奎,王建南.基于物联网的智能医疗的应用研究[J].物联网技术,2017,7(11):51-52.
|
[5] |
YE Juan, STEVENSON G, DOBSON S.A Top-level Ontology for Smart Environments[J]. Pervasive and Mobile Computing, 2011, 7(3) :359-378.
|
[6] |
ZHAO Na, YUAN Jiabin, XU Han.Survey on Intelligent Transportation System[J]. Computer Science, 2014,41(11):7-11,45.
|
|
赵娜,袁家斌,徐晗.智能交通系统综述[J].计算机科学, 2014,41(11):7-11,45.
|
[7] |
REN Wei.A Study of Security Architecture and Technical Approaches in Internet of Things[J].Netinfo Security, 2012,12(5):70-73.
|
|
任伟. 物联网安全架构与技术路线研究[J].信息网络安全, 2012,12(5):70-73.
|
[8] |
SHEN Subin, LIN Chuang.Introduction: Opportunities and Challenges of IOT Research[J]. Journal of Software, 2014,25(8):1621-1624.
|
|
沈苏彬,林闯.专题前言:物联网研究的机遇与挑战[J].软件学报, 2014,25(8):1621-1624.
|
[9] |
CHANG Cuyu, XIANG Yong, Shi Meilin.Development and Status of Vehicular ad-hoc Networks[J].Journal on Communications,2007,28(11):116-126.
|
[10] |
CHAUM D, EUGENE V H.Group Signatures[C]// EUROCRYPT.The 10th Annual International Conference on Theory and Application of Cryptographic Techniques, April 8 - 11, 1991, Brighton, UK. Heidelberg:Springer-Verlag Berlin,Heidelberg, 1991:257-265.
|
[11] |
RIVEST R L, SHAMIR A, TAUMAN Y. How to Leak a Secret[EB/OL]. , 2018-4-19.
|
[12] |
YOON E J.An Efficient and Secure Identity-based Strong Designated Verifier Signature Scheme[J]. Information Technology And Control, 2011, 40(4):323-329.
|
[13] |
HWANG J Y.A Note on an Identity-based Ring Signature Scheme with Signer Verifiability[J]. Theoretical Computer Science, 2012, 412(8-10):796-804.
|
[14] |
ZHENG Yuliang.Digital Signcryption or How to Achieve Cost(Signature and Encryption)<<Cost(Signature)+Cost(Encryption)[M]// Springer.Advances in Cryptology-Crypto’97. Heidelberg:Springer Berlin Heidelberg,1997:165-179.
|
[15] |
HUANG Xinyi, ZHANG Futai, WU Wei.An Identity-based Ring Signcryption Scheme[J]. Acta Electronica Sinica,2006,34(2) : 263-266.
|
[16] |
HERRANZ J, SÁEZ G. Forking Lemmas for Ring Signature Schemes[J]. Journal of Management Studies, 2003, 2904(2):266-279.
|
[17] |
SARASWAT V, SAHU R A, AWASTHI A K.A Secure Anonymous Proxy Signcryption Scheme[J]. Journal of Mathematical Cryptology, 2017, 11(2): 63-84.
|
[18] |
JIA Xiaoying, LI Bao, LIU Yamin.Random Oracle Model[J]. Journal of Software, 2012,23(1): 140-151.
|
|
贾小英,李宝,刘亚敏.随机谕言模型[J].软件学报,2012,23(1): 140-151.
|
[19] |
BELLARE M, ROGAWAY P.Random Oracles are Practical: A Paradigm for Designing Efficient Protocols[C]//ACM. The 1st ACM Conference on Computer and Communications Security, November 3 - 5, 1993, Fairfax, Virginia, USA.New York:ACM, 1993: 62-67.
|
[20] |
ZHAO Kuo, XING Yongheng.Security Survey of Internet of Things Driven by Block Chain Technology[J].Netinfo Security, 2017,17(5):1-6.
|
|
赵阔,邢永恒.区块链技术驱动下的物联网安全研究综述[J].信息网络安全,2017,17(5):1-6.
|