Issue
Security and Safety
Volume 3, 2024
Security and Privacy for Space-Air-Ground Integrated Networks
Article Number 2024004
Number of page(s) 15
Section Intelligent Transportation
DOI https://doi.org/10.1051/sands/2024004
Published online 16 April 2024
  1. Shakhatreh H, Sawalmeh AH, Al-Fuqaha A, et al. Unmanned aerial vehicles (Uavs): A survey on civil applications and key research challenges. IEEE Access 2019; 7: 48572–48634. [CrossRef] [Google Scholar]
  2. Geraci G, Garcia-Rodriguez A, Azari MM, et al. What will the future of Uav cellular communications be? a flight from 5G to 6G. IEEE Commun Surv Tutor 2022; 24: 1304–1335. [CrossRef] [Google Scholar]
  3. Khan AS, Sattar MA, Nisar K, et al. A survey on 6G enabled light weight authentication protocol for UAVs, security, open research issues and future directions. Appl Sci 2022; 13: 277. [CrossRef] [Google Scholar]
  4. Wu Q, Wang W, Li Z, et al. Spectrumchain: A disruptive dynamic spectrum-sharing framework for 6G. Sci China Inf Sci 2023; 66: 130302. [CrossRef] [Google Scholar]
  5. Zhang Y, Xu C, Li H, et al. Protect: Efficient password-based threshold single-sign-on authentication for mobile users against perpetual leakage. IEEE Trans Mobile Comput 2020; 20: 2297–2312. [Google Scholar]
  6. Qiang P, Hao Z, Husheng W. Summary of development requirements of "low, slow and small" UAV countermeasure equipment and key technologies. Aero Weaponry 2022; 29: 43–52. [Google Scholar]
  7. Civil Aviation Administration of China. Regulations on the Operation of Light and Small Unmanned Aerial Vehicles, 2015. [Google Scholar]
  8. Zhang Y, Xu C, Lin X, et al. Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Trans Cloud Comput 2019; 9: 923–937. [Google Scholar]
  9. Li Z, Wang W, Guo J, et al. Blockchain-empowered dynamic spectrum management for space-air-ground integrated network. Chin J Electron 2022; 31: 456–466. [CrossRef] [Google Scholar]
  10. Nosouhi MR, Sood K, Yu S, et al. Pasport: A secure and private location proof generation and verification framework. IEEE Trans Comput Soc Syst 2020; 7: 293–307. [CrossRef] [Google Scholar]
  11. Saroiu S and Wolman A. Enabling new mobile applications with location proofs. In: Proceedings of the 10th workshop on Mobile Computing Systems and Applications, 2009, 1–6. [Google Scholar]
  12. Javali C, Revadigar G, Rasmussen KB, et al. I am alice, i was in wonderland: Secure location proof generation and verification protocol. In: 2016 IEEE 41st Conference on Local Computer Networks (LCN), IEEE, 2016, 477–485. [Google Scholar]
  13. Li Y, Zhou L, Zhu H, et al. Privacy-preserving location proof for securing large-scale database-driven cognitive radio networks. IEEE Internet Things J 2015; 3: 563–571. [Google Scholar]
  14. Lyu C, Pande A, Wang X, et al. Clip: Continuous location integrity and provenance for mobile phones. In: 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems, IEEE, 2015, 172–180. [Google Scholar]
  15. Gambs S, Killijian MO, Roy M, et al. Props: A privacy-preserving location proof system. In: 2014 IEEE 33rd International Symposium on Reliable Distributed Systems, IEEE, 2014, 1–10. [Google Scholar]
  16. Wang X, Pande A, Zhu J, et al. Stamp: Enabling privacy-preserving location proofs for mobile users. IEEE/ACM Trans Netw 2016; 24: 3276–3289. [CrossRef] [Google Scholar]
  17. Davis B, Chen H and Franklin M. Privacy-preserving alibi systems. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, 2012, 34–35. [Google Scholar]
  18. Avoine G, Bultel X, Gambs S, et al. A terrorist-fraud resistant and extractor-free anonymous distance-bounding protocol. In: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017, 800–814. [Google Scholar]
  19. Amoretti M, Brambilla G, Medioli F, et al. Blockchain-based proof of location. In: 2018 IEEE International Conference on Software Quality, Reliability and Security Companion (QRS-C), IEEE, 2018, 146–153. [Google Scholar]
  20. Wu W, Liu E, Gong X, et al. Blockchain based zero-knowledge proof of location in iot. In: ICC 2020-2020 IEEE International Conference on Communications (ICC), IEEE, 2020, 1–7. [Google Scholar]
  21. Nosouhi MR, Yu S, Zhou W, et al. Blockchain for secure location verification. J Parallel Distrib Comput 2020; 136: 40–51. [CrossRef] [Google Scholar]
  22. Yu R, Zhou B, Wang L, et al. Zero-knowledge location proof based on blockchain. J Electron Inf Technol 2020; 42: 2142–2149. [Google Scholar]
  23. Gupta R and Rao UP. An exploration to location based service and its privacy preserving techniques: A survey. Wireless Personal Commun 2017; 96: 1973–2007. [CrossRef] [Google Scholar]
  24. Goldwasser S, Micali S and Rackoff C. The knowledge complexity of interactive proof-systems. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, 2019, 203–225. [Google Scholar]
  25. Camenisch J and Stadler M. Efficient group signature schemes for large groups. In: Annual International Cryptology Conference, Springer, 1997, 410–424. [Google Scholar]
  26. Fiat A and Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In: Conference on the Theory and Application of Cryptographic Techniques, Springer, 1986, 186–194. [Google Scholar]
  27. Pointcheval D and Sanders O. Short randomizable signatures. In: Topics in Cryptology-CT-RSA 2016: The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29-March 4, 2016, Proceedings, Springer, 2016, 111–126. [Google Scholar]
  28. Sanders O. Efficient redactable signature and application to anonymous credentials. In: IACR International Conference on Public-Key Cryptography, Springer, 2020, 628–656. [Google Scholar]
  29. Brands S and Chaum D. Distance-bounding protocols. In: Workshop on the Theory and Application of Cryptographic Techniques, Springer, 1993, 344–359. [Google Scholar]
  30. Bussard L and Bagga W. Distance-bounding proof of knowledge to avoid real-time attacks. In: Security and Privacy in the Age of Ubiquitous Computing: IFIP TC11 20th International Information Security Conference May 30-June 1, 2005, Chiba, Japan 20, Springer, 2005, 223–238. [Google Scholar]
  31. Trujillo-Rasua R, Martin B and Avoine G. The poulidor distance-bounding protocol. In: Radio Frequency Identification: Security and Privacy Issues: 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, June 8-9, 2010, Revised Selected Papers 6, Springer, 2010, 239–257. [Google Scholar]
  32. Boureanu I, Mitrokotsa A and Vaudenay S. Practical and provably secure distance-bounding. J Comput Secur 2015; 23: 229–257. [CrossRef] [Google Scholar]
  33. Desmedt Y. Major security problems with the "unforgeable"(feige)-fiat-shamir proofs of identity and how to overcome them. In: Proceedings of SECURICOM, 1988, Vol. 88, 15–17. [Google Scholar]
  34. Chiang JT, Haas JJ and Hu YC. Secure and precise location verification using distance bounding and simultaneous multilateration. In: Proceedings of the Second ACM Conference on Wireless Network Security, 2009, 181–192. [Google Scholar]
  35. Koblitz N. Elliptic curve cryptosystems. Math Comput 1987; 48: 203–209. [CrossRef] [Google Scholar]
  36. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theor 1985; 31: 469–472. [CrossRef] [Google Scholar]
  37. Nakamoto S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review 2008. https://bitcoin.org/bitcoin.pdf. [Google Scholar]
  38. Wood G, et al. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 2014; 151: 1–32. [Google Scholar]
  39. Cremers C, Rasmussen KB, Schmidt B, et al. Distance hijacking attacks on distance bounding protocols. In: 2012 IEEE Symposium on Security and Privacy, IEEE, 2012, 113–127. [Google Scholar]
  40. Bay A, Boureanu I, Mitrokotsa A, et al. The bussard-bagga and other distance-bounding protocols under attacks. In: Information Security and Cryptology: 8th International Conference, Inscrypt 2012, Beijing, China, November 28-30, 2012, Revised Selected Papers 8, Springer, 2013, 371–391. [Google Scholar]
  41. Avoine G, Bingöl MA, Boureanu I, et al. Security of distance-bounding: A survey. ACM Comput Surv (CSUR) 2018; 51: 1–33. [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.