[1] |
YANG D G , JIANG K , ZHAO D ,et al. Intelligent and connected vehicles:current status and future perspectives[J]. Science China Technological Sciences, 2018,61(10): 1446-1471.
|
[2] |
邬贺铨 . 5G 赋能智能网联汽车[J]. 智能网联汽车, 2019(1): 75-76.
|
|
WU H Q . 5G enables intelligent connected vehicle[J]. Intelligent Connected Vehicles, 2019(1): 75-76.
|
[3] |
吴武飞, 李仁发, 曾刚 ,等. 智能网联车网络安全研究综述[J]. 通信学报, 2020,41(6): 161-174.
|
|
WU W F , LI R F , ZENG G ,et al. Survey of the intelligent and connected vehicle cybersecurity[J]. Journal on Communications, 2020,41(6): 161-174.
|
[4] |
WANG H R , WANG Q D , CHEN W W ,et al. A novel path tracking approach considering safety of the intended functionality for autonomous vehicles[J]. Journal of Automobile Engineering, 2022,236(4): 738-752.
|
[5] |
邬江兴 . 工业控制网络广义功能安全问题与解决之道[J]. 信息安全研究, 2022,8(6): 524-527.
|
|
WU J X . Generalized functional safety problems and solutions in industry control network[J]. Journal of Information Security Research, 2022,8(6): 524-527.
|
[6] |
CHEN W , CAI S W . Ad hoc peer-to-peer network architecture for vehicle safety communications[J]. IEEE Communications Magazine, 2005,43(4): 100-107.
|
[7] |
LIMBASIYA T , DAS D . VCom:secure and efficient vehicle-to-vehicle message communication protocol[J]. IEEE Transactions on Network and Service Management, 2021,18(2): 2365-2376.
|
[8] |
ZHANG Y N , LIU T Y , ZHAO H ,et al. Risk analysis of CAN bus and Ethernet communication security for intelligent connected vehicles[C]// Proceedings of 2021 IEEE International Conference on Artificial Intelligence and Industrial Design. Piscataway:IEEE Press, 2021: 291-295.
|
[9] |
DIFFIA W , HELLAMN , MARTIN E . Exhaustive cryptanalysis of the NBS data encryption standard[J]. Computer, 1977,10(6): 74-84.
|
[10] |
COPPERSMITH D , JOHNSON D B , MATYAS S M . A proposed mode for triple-DES encryption[J]. IBM Journal of Research and Development, 1996,40(2): 253-262.
|
[11] |
BERTONI G , BREVEGLIERI L , KOREN I ,et al. Error analysis and detection procedures for a hardware implementation of the advanced encryption standard[J]. IEEE Transactions on Computers, 2003,52(4): 492-505.
|
[12] |
曹春杰, 程大果, 王隆娟 ,等. 基于 AES 加密算法和轻量级 ROV的水质监测系统[J]. 通信学报, 2018,39(S2): 204-212.
|
|
CAO C J , CHENG D G , WANG L J ,et al. Water quality monitoring system based on AES encryption algorithm and lightweight ROV[J]. Journal on Communications, 2018,39(S2): 204-212.
|
[13] |
朱嘉桦 . 基于AES算法的CAN总线加密认证通信IP核设计与实现[D]. 西安:西安电子科技大学, 2021.
|
|
ZHU J H . Design and implementation of CAN bus encrypted authentication communication IP based on AES algorithm[D]. Xi’an:Xidian University, 2021.
|
[14] |
MOZAFFARI-KERMANI M , REYHANI-MASOLEH A . A low-cost S-box for the advanced encryption standard using normal basis[C]// Proceedings of 2009 IEEE International Conference on Electro/Information Technology. Piscataway:IEEE Press, 2009: 52-55.
|
[15] |
BETHENCOURT J , SAHAI A , WATERS B . Ciphertext-policy attribute-based encryption[C]// Proceedings of 2007 IEEE Symposium on Security and Privacy. Piscataway:IEEE Press, 2007: 321-334.
|
[16] |
LIU Z , CAO Z . On efficiently transferring the linear secret-sharing scheme matrix in ciphertext-policy attribute-based encryption[J]. The International Association for Cryptologic Research Cryptology ePrint Archive, 2010,2010: 374-401.
|
[17] |
XIE Y , ZENG G , KURACHI R ,et al. Balancing bandwidth utilization and interrupts:two heuristic algorithms for the optimized design of automotive CPS[J]. IEEE Transactions on Industrial Informatics, 2020,16(4): 2382-2392.
|