literaturverzeichnis - springer978-3-8349-9993-1/1.pdf · [aw07] kapitel survey on intrusion...

33
Literaturverzeichnis [ABC + 05] ADIDA, B.; BOND, M.; CLULOW, J.; LIN, A.; ANDERSON, R.; RIVEST, R.: A Note on EMV Secure Messaging in the IBM 4758 CCA. http://www.cl.cam.ac. uk/~mkb23/research/CCA-EMV.pdf. Version:März 2005 [ABD + 06] AIJAZ, A.; BOCHOW, B.; DÖTZER, F.; FESTAG, A.; GERLACH, M.; KROH, R.; LEINMÜLLER, T.: Attacks on Inter-Vehicle Communication Systems - An Ana- lysis. In: Proceedings of 3rd International Workshop on Intelligent Transporta- tion (WIT 2006), 2006 [ACDM08] ARBOIT, G.; CRÉPEAU, C.; DAVIS, C. R.; MAHESWARAN, M.: A localized certificate revocation scheme for mobile ad hoc networks. In: Ad Hoc Networks 6 (2008), Nr. 1, S. 17–31 [ADA06] ADAC E.V. MÜNCHEN,BEREICH VERKEHRSSICHERHEITSPROGRAMME: ADAC-Signale. http://www.adac.de/images/Kopiervorlagen%20Fahrphysik_ tcm8-172119.pdf. Version: 2006 [AFWZ07] ARMKNECHT, F.; FESTAG, A.; WESTHOFF, D.; ZENG, K.: Cross-layer Privacy Enhancement and Non-repudiation in Vehicular Communication. In: 4th Work- shop on Mobile Ad-Hoc Networks (WMAN), 2007 [AHK04] AAD, I.; HUBAUX, J.-P.; KNIGHTLY, E. W.: Denial of Service Resilience in Ad Hoc Networks. In: Proceedings of the 10th annual international conference on Mobile computing and networking, 2004, 202 - 215 [AK96] ANDERSON, R.; KUHN, M.: Tamper Resistance – a Cautionary Note. In: Pro- ceedings of the Second Usenix Workshop on Electronic Commerce, 1996, S. 1–11 [Al04] ALTHEN GMBH (Hrsg.): GPS 5 STAR TRACKER. 2004 [ALO98] AIELLO, W.; LODHA, S.; OSTROVSKY, R.: Fast Digital Identity Revocation. In: Advances in Cryptology - CRYPTO 1998, Springer-Verlag, 1998 (Lecture Notes in Computer Science 4462), S. 137–152 [And98] ANDERSON, R. J.: On the Security of Digital Tachographs. In: ESORICS, Springer-Verlag, 1998 (Lecture Notes in Computer Science), S. 111–125

Upload: dinhkhanh

Post on 03-Dec-2018

218 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis

[ABC+05] ADIDA, B.; BOND, M.; CLULOW, J.; LIN, A.; ANDERSON, R.; RIVEST, R.: ANote on EMV Secure Messaging in the IBM 4758 CCA. http://www.cl.cam.ac.uk/~mkb23/research/CCA-EMV.pdf. Version: März 2005

[ABD+06] AIJAZ, A.; BOCHOW, B.; DÖTZER, F.; FESTAG, A.; GERLACH, M.; KROH, R.;LEINMÜLLER, T.: Attacks on Inter-Vehicle Communication Systems - An Ana-lysis. In: Proceedings of 3rd International Workshop on Intelligent Transporta-tion (WIT 2006), 2006

[ACDM08] ARBOIT, G.; CRÉPEAU, C.; DAVIS, C. R.; MAHESWARAN, M.: A localizedcertificate revocation scheme for mobile ad hoc networks. In: Ad Hoc Networks6 (2008), Nr. 1, S. 17–31

[ADA06] ADAC E.V. MÜNCHEN, BEREICH VERKEHRSSICHERHEITSPROGRAMME:ADAC-Signale. http://www.adac.de/images/Kopiervorlagen%20Fahrphysik_tcm8-172119.pdf. Version: 2006

[AFWZ07] ARMKNECHT, F.; FESTAG, A.; WESTHOFF, D.; ZENG, K.: Cross-layer PrivacyEnhancement and Non-repudiation in Vehicular Communication. In: 4th Work-shop on Mobile Ad-Hoc Networks (WMAN), 2007

[AHK04] AAD, I.; HUBAUX, J.-P.; KNIGHTLY, E. W.: Denial of Service Resilience in AdHoc Networks. In: Proceedings of the 10th annual international conference onMobile computing and networking, 2004, 202 - 215

[AK96] ANDERSON, R.; KUHN, M.: Tamper Resistance – a Cautionary Note. In: Pro-ceedings of the Second Usenix Workshop on Electronic Commerce, 1996, S. 1–11

[Al04] ALTHEN GMBH (Hrsg.): GPS 5 STAR TRACKER. 2004

[ALO98] AIELLO, W.; LODHA, S.; OSTROVSKY, R.: Fast Digital Identity Revocation. In:Advances in Cryptology - CRYPTO 1998, Springer-Verlag, 1998 (Lecture Notesin Computer Science 4462), S. 137–152

[And98] ANDERSON, R. J.: On the Security of Digital Tachographs. In: ESORICS,Springer-Verlag, 1998 (Lecture Notes in Computer Science), S. 111–125

Page 2: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

270 Literaturverzeichnis

[And03] ANDERS, R.: Anreizmuster und ihre Einsatzmöglichkeiten in mobilen Ad-hocNetzen, Universität Karlsruhe, Fakultät für Informatik, Diplomarbeit, 2003

[APA05] ANJUM, F.; PANDEY, S.; AGRAWAL, P.: Secure localization in sensor networksusing transmission range variation. In: IEEE International Conference on MobileAdhoc and Sensor Systems Conference, 2005

[Arn00] ARNES, A.: Public Key Certificate Revocation Schemes, Norwegian Universityof Science and Technology, Diplomarbeit, 2000

[Aut07] AUTOZEITUNG: Technik: Abstandsradar – Crash trotz Radar? http://www.autozeitung.de/online/render.php?render=0006952. Version: März 2007

[AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks.In: ANANTVALEE, T.; WU, J.: Wireless / Mobile Network Security: Signals andCommunication Technology. Springer-Verlag, 2007

[AZ98] ADAMS, C.; ZUCCHERATO, R.: A General, Flexible Approach to CertificateRevocation. Entrust White Paper, 1998

[BB02] BUCHEGGER, S.; BOUDEC, J.-Y. L.: Performance Analysis of the CONFIDANTProtocol: Cooperation Of Nodes - Fairness In Dynamic Ad-hoc Networks. In:Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Net-working and Computing (MobiHOC). Lausanne, CH : IEEE, Juni 2002, S. 226–236

[BB04] BUCHEGGER, S.; BOUDEC, J.-Y. L.: A Robust Reputation System for Peer-to-Peer and Mobile Ad-hoc Networks. In: Proceedings of P2PEcon 2004, 2004

[BB07] BARISANI, A.; BIANCO, D.: Unusual Car Navigation Tricks: Injecting RDS-TMC Traffic Information Signals. In: Proceedings of CanSecWest Applied Secu-rity Conference, 2007

[BBB+07] BARKER, E.; BARKER, W.; BURR, W.; POLK, W.; SMID, M.: Recommendationfor Key Management – Part 1: General / NIST. 2007. – Forschungsbericht

[BBC+01] BLAZEVIC, L.; BUTTYÁN, L.; CAPKUN, S.; GIORDANO, S.; HUBAUX, J.-P.;BOUDEC, J.-Y. L.: Self-Organization in Mobile Ad-Hoc Networks: The Ap-proach of Terminodes. In: IEEE Communications Magazine (2001)

[BC93] BRANDS, S.; CHAUM, D.: Distance-Bounding Protocols. In: EUROCRYPT,1993, S. 344–359

[BCSW98] BASAGNI, S.; CHLAMTAC, I.; SYROTIUK, V. R.; WOODWARD, B. A.: A Di-stance Routing Effect Algorithm for Mobility (DREAM). In: Proceedings of the4th ACM/IEEE International Conference on Mobile Computing and Networking(1998), S. 76–84

[BCT01] BOLENG, J.; CAMP, T.; TOLETY, V.: Mesh-based Geocast Routing Protocolsin an Ad Hoc Network. In: Proceedings of the 15th International Parallel andDistributed Processing Symposium (2001), April, S. 1924–1933

Page 3: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 271

[BDR+96] BLAZE, M.; DIFFIE, W.; RIVEST, R. L.; SCHNEIDER, B.; SHIMOMURA, T.;THOMSON, E.; WIENER, M.: Minimal Key Lengths for Symmetric Ciphers ToProvide Adequate Commercial Security / Ad Hoc Group of Cryptographers andScientists. 1996. – Forschungsbericht

[BDTW01] BONEH, D.; DING, X.; TSUDIK, G.; WONG, C. M.: A Method for Fast Revoca-tion of Public Key Certificates and Security Capabilities. In: The 10th USENIXSecurity Symposium, 2001

[BE04] BLUM, J.; ESKANDARIAN, A.: The threat of intelligent collisions. In: IT Pro-fessional 6 (2004), Januar/Februar, Nr. 1, S. 24–29

[Ben05] BENSLIMANE, A.: Localization in Vehicular Ad-hoc networks. In: Proceedingsof the 2005 Systems Communications (ICW’05), IEEE Computer Society Press,2005

[Bet06] BETHENCOURT, J.: Intro to Bilinear Maps. Computer Sciences Department,Carnegie Mellon University. http://www.cs.berkeley.edu/~bethenco/bilinear_maps.pdf. Version:März 2006, Abruf: Juli 2008

[BF01] BONEH, D.; FRANKLIN, M.: Identity-Based Encryption from the Weil Pairing.In: Proceedings of CRYPTO’01 Bd. 2139, Springer-Verlag, 2001 (Lecture Notesin Computer Science), S. 213–229

[BFG+01] BAKER, M.; FRATKIN, E.; GUITIERREZ, D.; LI, T.; LIU, Y.; VIJAYARAGHA-VAN, V.: Participation incentives for ad hoc networks / University of California.2001. – Forschungsbericht

[BFK01] BERTHOLD, O.; FEDERRATH, H.; KÖPSELL, S.: Praktischer Schutz vor„Flooding-Angriffen“ bei Chaumschen Mixen. In: HORSTER, P. (Hrsg.): Kom-munikationssicherheit im Zeichen des Internet. Vieweg, 2001, S. 235–249

[BFSV01] Kapitel 13. In: BUTTERMANN, A. (Hrsg.); FRANZ, A. (Hrsg.); STIES, P.(Hrsg.); VOGEL, S. (Hrsg.): CDTM Trend Report 2000/2001: Ad hoc networ-king – Technology and Trends. Center for Digital Technology and Management,2001, S. 181–211

[BG03] BARNAWI, A.; GARDINER, J.: Ad hoc Networking Over UTRA-TDD Air In-terface. In: Proceedings of the Australian Telecommunications, Networks andApplications Conference, 2003

[BGG95] BELLARE, M.; GOLDREICH, O.; GOLDWASSER, S.: Incremental Cryptographyand Application to Virus Protection. In: Proceedings 27th ACS Symposium onTheory of Computing, 1995

[BGL02] BLAZEVIC, L.; GIORDANO, S.; LE BOUDEC, J.-Y.: Self Organized TerminodeRouting. In: Cluster Computing 5 (2002), Nr. 2, S. 205–218

Page 4: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

272 Literaturverzeichnis

[BH01] BUTTYÁN, L.; HUBAUX, J.-P.: Nuglets: a Virtual Currency to Stimulate Co-operation in Self-Organized Mobile Ad Hoc Networks / EPFL-DI-ICA. 2001(DSC/2001/001). – Forschungsbericht

[BH03] BUTTYÁN, L.; HUBAUX, J.-P.: Stimulating Cooperation in Self-Organizing Mo-bile Ad Hoc Networks. In: ACM/Kluwer Mobile Networks and Applications 8(2003), Oktober, Nr. 5

[BH07] BUTTYÁN, L.; HUBAUX, J.-P.: Security and Cooperation in Wireless Networks.Cambridge University Press, 2007. – ISBN 978–052–187–371–0

[BHM+02] BECHLER, M.; HAUCK, A.; MÜLLER, D.; PÄHLKE, F.; WOLF, L. C.: Ein Si-cherheitskonzept für clusterbasierte Ad-hoc-Netzwerke. In:Workshop on MobileAd-Hoc Networks (WMAN), 2002, S. 135–152

[BHV07] BUTTYÁN, L.; HOLCZER, T.; VAJDA, I.: On the Effectiveness of ChangingPseudonyms to Provide Location Privacy in VANETs. In: Proceedings of theFourth European Workshop on Security and Privacy in Ad hoc and Sensor Net-works (ESAS 2007), 2007

[Bla79] BLAKLEY, G. R.: Safeguarding Cryptographic Keys. In: Proceedings of theNational Computer Conference Bd. 48, 1979, S. 242–268

[BLL00] BULDAS, A.; LAUD, P.; LIPMAA, H.: Accountable Certificate Managementusing Undeniable Attestations. In: ACM Conference on Computer and Com-munications Security, 2000, S. 19–24

[Blo70] BLOOM, B. H.: Space/time trade-offs in hash coding with allowable errors. In:Communications of the ACM 13 (1970), Nr. 7, S. 422–426

[Blo73] BLOOM, D.: A birthday problem. In: American Mathematics Monthly 80 (1973),S. 1141–1142

[BNS05] BEUTELSPACHER, A.; NEUMANN, H. B.; SCHWARZPAUL, T.: Kryptographie inTheorie und Praxis. Wiesbaden : Friedr. Vieweg & Sohn Verlag, 2005. – ISBN3–528–03168–9

[Bon03] BONNET, C.: CHAUFFEUR2 Final Presentation. Mai 2003

[BP00] BAHL, P.; PADMANABHAN, V.: RADAR: an in-building RF-based user locati-on and tracking system. In: Proceedings of IEEE International Conference onComputer Communications (Infocom’00) (2000), S. 775–784

[Bra98] BRANCHAUD, M.: Internet Public Key Infrastructure - Caching the Online Cer-tificate Status Protocol. April 1998

[BS03] BERESFORD, A. R.; STAJANO, F.: Location Privacy in Pervasive Computing.In: IEEE Pervasive Computing 2 (2003), Nr. 1, S. 46–55

Page 5: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 273

[BS04] BONEH, D.; SHACHAM, H.: Group Signatures with Verifier-Local Revocation.In: ACM Conference on Computer and Communications Security, ACM, 2004,S. 168–177

[Buc04] BUCHMANN, J.: Einführung in die Kryptographie. Springer-Verlag, 2004. –ISBN 3–540–40508–9

[Bun04] BUNDESAMT FÜR SICHERHEIT IN DER INFORMATIONSTECHNIK: Risikenund Chancen des Einsatzes von RFID-Systemen. BSI und SecuMedia Verlags-GmbH, 2004. – ISBN 3–922746–56–X

[Bun08] BUNDESAMT FÜR SICHERHEIT IN DER INFORMATIONSTECHNIK: Bekannt-machung zur elektronischen Signatur nach dem Signaturgesetz und der Signa-turverordnung / Bundesnetzagentur. 2008. – Forschungsbericht

[CAJ+03] CLAUSEN, T.; ADJIH, C.; JACQUET, P.; LAOUITI, A.; MUHLETHALER, A.;RAFFO, D.: Securing the OLSR Protocol. In: Proceeding of IFIP Med-Hoc-Net, 2003

[CAM04] CAMP VEHICLE SAFETY COMMUNICATIONS CONSORTIUM: Vehicle SafetyCommunications Project Task 3 Final Report Identify Intelligent Vehicle SafetyApplications Enabled by DSRC / U. S. Department of Transportation (USDOT).2004 (DOT HS 809 859). – Forschungsbericht

[CAM05] CAMP VEHICLE SAFETY COMMUNICATIONS CONSORTIUM: Vehicle Safe-ty Communications Project Task 3 Final Report Identify Intelligent Vehicle Sa-fety Applications Enabled by DSRC. http://www-nrd.nhtsa.dot.gov/pdf/nrd-12/1665CAMP3web/images/CAMP3scr.pdf. Version:März 2005

[CB02] CLAYTON, R.; BOND, M.: Experience Using a Low-Cost FPGA Designto Crack DES Keys. http://www.cl.cam.ac.uk/~rnc1/descrack/DEScracker.pdf.Version: 2002

[CBH02] CAPKUN, S.; BUTTYAN, L.; HUBAUX, J.-P.: Small Worlds in Security Systems:an Analysis of the PGP Certificate Graph. In: Proceedings of The ACM NewSecurity Paradigms Workshop 2002. Norfolk, Virginia Beach, USA, September2002

[CBH03] CAPKUN, S.; BUTTYAN, L.; HUBAUX, J.-P.: Self-Organized Public-Key Mana-gement for Mobile Ad Hoc Networks. In: IEEE Transactions on Mobile Com-puting 2 (2003), Januar, Nr. 1, S. 52–64

[CCI88] CCITT (CONSULTATIVE COMMITTEE ON INTERNATIONAL TELEGRAPHY

AND TELEPHONY): Recommendation X.509: The Directory-Authentication Fra-mework. 1988

[CCR+06] CAGALJ, M.; CAPKUN, S.; RENGASWAMY, R.; TSIGKOGIANNIS, I.; SRIVA-STAVA, M.; HUBAUX, J.-P.: Integrity (I) codes: Message Integrity Protection and

Page 6: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

274 Literaturverzeichnis

Authentication Over Insecure Channels. In: Proceedings of the IEEE Symposiumon Research in Security and Privacy, 2006

[CD03] CRÉPEAU, C.; DAVIS, C. R.: A certificate revocation scheme for wireless ad hocnetworks. In: SASN ’03: Proceedings of the 1st ACM workshop on Security ofad hoc and sensor networks. New York, NY, USA : ACM Press, 2003. – ISBN1–58113–783–4, S. 54–61

[CG04] CAMENISCH, J.; GROTH, J.: Group Signatures: Better Efficiency and New Theo-retical Aspects. In: BLUNDO, C. (Hrsg.); CIMATO, S. (Hrsg.): SCN Bd. 3352,Springer, 2004 (Lecture Notes in Computer Science). – ISBN 3–540–24301–1,S. 120–133

[CGI+99] CANETTI, R.; GARAY, J.; ITKIS, G.; MICCIANCIO, D.; NAOR, M.; PINKAS,B.: Multicast Security: A Taxonomy and Some Efficient Constructions. In:Proceedings of IEEE International Conference on Computer Communications(Infocom’99), 1999

[CH91] CHAUM, D.; HEYST, E. van: Group signatures. In: EUROCRYPT, 1991, S.257–265

[CH05] CAPKUN, S.; HUBAUX, J.-P.: Secure positioning of wireless devices with appli-cation to sensor networks. In: Proceedings of IEEE International Conference onComputer Communications (Infocom’05), IEEE, 2005, S. 1917–1928

[CH06] CAPKUN, S.; HUBAUX, J.-P.: Secure positioning in wireless networks. In: IE-EE Journal on Selected Areas in Communications: Special Issue on Security inWireless Ad Hoc Networks (2006)

[Cha81] CHAUM, D.: Untraceable electronic mail, return addresses, and digital pseud-onyms. In: Communications of the ACM 24 (1981), Nr. 2, S. 84–90

[Cha83] CHAUM, D.: Blind signature system. In: Proceedings of CRYPTO’83, 1983

[Cha88] CHAUM, D.: The Dining Cryptographers Problem: Unconditional Sender andRecipient Untraceability. In: Journal of Cryptology 1 (1988), Nr. 1, S. 66–75

[CHJ04] CAPKUN, S.; HUBAUX, J.-P.; JAKOBSSON, M.: Secure and Privacy-Preserving Communication in Hybrid Ad Hoc Networks / EPFL-DI-ICA. 2004(IC/2004/10). – Forschungsbericht

[CJW05] CHOI, J. Y.; JAKOBSSON, M.; WETZEL, S.: Balancing auditability and privacy invehicular networks. In: Q2SWinet ’05: Proceedings of the 1st ACM internationalworkshop on Quality of service & security in wireless and mobile networks. NewYork, NY, USA : ACM Press, 2005. – ISBN 1–59593–241–0, S. 79–87

[CKM00] CARMAN, D. W.; KRUUS, P. S.; MATT, B. J.: Constraints and Approaches forDistributed Sensor Network Security / NAI Labs. 2000. – Forschungsbericht

Page 7: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 275

[CML05] CHEN, L.; MALONE-LEE, J.: Improved identity-based signcryption. In: PublicKey Cryptography (PKC 2005), Springer-Verlag LNCS 3386, Januar 2005. –ISBN 3–540–24454–9, S. 362–379

[Coc01] COCKS, C.: An identity based encryption scheme based on quadratic residues.In: Cryptography and Coding Bd. 2260, Springer-Verlag, 2001 (Lecture Notesin Computer Science), S. 360–363

[Coh87] COHEN, A. S.: The latency of simple reaction on highways: A field study. In:Public Health Reviews 15 (1987), S. 291–310

[Con08] CONTINENTAL AUTOMOTIVE: Betriebsleittechnik – Streckenausrüs-tung – Vorfahrt für Bus und Strassenbahn. http://www.vdo.de/products_solutions/public-transport-solutions/control-technology/wayside-equipment/streckenausruestung.htm. Version: 2008, Abruf: Juli 2008

[Coo99] COOPER, D.: A Model of Certificate Revocation. In: Fifteenth Annual ComputerSecurity Applications Conference, 1999, S. 256–264

[Coo00] COOPER, D.: A More Efficient Use of Delta-CRLs. In: IEEE Symposium onSecurity and Privacy, 2000, S. 190–202

[Cow87] COWAN, R.: An extension of Tanner’s results on uncontrolled intersections. In:Queueing Systems 3 (1987), März, Nr. 1, S. 249–263

[CPHL07] CALANDRIELLO, G.; PAPADIMITRATOS, P.; HUBAUX, J.-P.; LIOY, A.: Efficientand robust pseudonymous authentication in VANET. In: VANET ’07: Procee-dings of the fourth ACM international workshop on Vehicular ad hoc networks.New York, NY, USA : ACM, 2007. – ISBN 978–1–59593–739–1, S. 19–28

[CPS03] CHAN, H.; PERRIG, A.; SONG, D.: Random Key Predistribution Schemes forSensor Networks. In: Proceedings of the IEEE Security and Privacy Symposium2003, 2003

[CRCS08] CAPKUN, S.; RASMUSSEN, K. B.; CAGALJ, M.; SRIVASTAVA, M.: Secure Loca-tion Verification with Hidden and Mobile Base Stations. In: IEEE Transactionson Mobile Computing (2008), April, S. 470–483

[CY02] CARTER, S.; YASINSAC, A.: Secure Position Aided Ad hoc Routing Protocol.In: Proceedings of the IASTED International Conference on Communicationsand Computer Networks (CCN02), 2002

[DCS06] DCSSI: Mécanismes cryptographiques / DCSSI. 2006. – Forschungsbericht

[DDD04] DR. JAGOW, J.; DR. BURMANN, M.; DR. HESS, R.: Straßenverkehrsrecht. 18.Verlag C.H.Beck, 2004

[Det06] DETECON CONSULTING: Pay as you drive – Unvermeidliches Übel oder ver-kannte Chance? http://www.ecin.de/strategie/payd. Version: 2006, Abruf: Juli2008

Page 8: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

276 Literaturverzeichnis

[DFM05] DÖTZER, F.; FISCHER, L.; MAGIERA, P.: VARS: A Vehicle Ad-Hoc NetworkReputation System. In: Proceedings of the IEEE International Symposium ona World of Wireless, Mobile and Multimedia Networks. Taormina, Italien, Juni2005

[DH76] DIFFIE, W.; HELLMAN, M.: New Directions in Cryptography. In: IEEE Tran-sactions on Information Theory 22 (1976), Nr. 6, S. 644–654

[DKKS05] DÖTZER, F.; KOHLMAYER, F.; KOSCH, T.; STRASSBERGER, M.: Secure Com-munication for Intersection Assistance. In: Proceedings of the 2nd InternationalWorkshop on Intelligent Transportation (WIT 2005), 2005

[DKS05] DÖTZER, F.; KOSCH, T.; STRASSBERGER, M.: Classification for traffic relatedinter-vehicle messaging. In: Proceedings of the 5th IEEE International Confe-rence on ITS Telecommunications. Brest, France, Juni 2005

[DOT07] Intelligent Vehicle Initiative. http://www.its.dot.gov/ivi/ivi.htm. Version: 2007,Abruf: September 2007

[DOT08a] About Us – ITS. http://www.its.dot.gov/about.htm. Version: 2008, Abruf: Juli2008

[DOT08b] Cooperative Intersection Collision Avoidance Systems. http://www.its.dot.gov/cicas/index.htm. Version: 2008, Abruf: Juli 2008

[DOT08c] Integrated Vehicle Based Safety Systems. http://www.its.dot.gov/ivbss/index.htm. Version: 2008, Abruf: Juli 2008

[DOT08d] Vehicle Infrastructure Integration (VII). http://www.its.dot.gov/vii/index.htm.Version: 2008, Abruf: Juli 2008

[DOT08e] VII Overview. http://www.its.dot.gov/vii/vii_overview.htm. Version: 2008, Ab-ruf: Juli 2008

[Dou02] DOUCEUR, J.: The Sybil Attack. In: Proceedings of the International Peer ToPeer Systems Workshop (IPTPS’02), 2002

[Eck08] ECKERT, C.: IT-Sicherheit: Konzepte - Verfahren - Protokolle. 5. OldenbourgVerlag München, 2008. – ISBN 978–3–486–58270–3

[ECR06] ECRYPT: Yearly Report on Algorithms and Keysizes. 2006

[EE05] ESA; EUROPEAN COMMISSION: Galileo – The European Programme for Glo-bal Navigation Services. ESA Publications Division, 2005. – ISBN 92–9092–738–0

[EG02] ESCHENAUER, L.; GLIGOR, V.: A Key-Management Scheme for DistributedSensor Networks. In: Proceedings of of ACM CCS 2002, 2002

[Eng07] ENGELEIT, M.: Geeignete Algorithmen für elektronische Signaturen, Techni-sche Universität Carolo-Wilhelminia zu Braunschweig, Institut für TheoretischeInformatik, Diplomarbeit, März 2007

Page 9: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 277

[ERHL02] EBNER, A.; ROHLING, H.; HALFMANN, R.; LOTT, M.: Synchronization in AdHoc Networks based on UTRA TDD. In: Proceedings of the 13th IEEE In-ternational Symposium on Personal, Indoor and Mobile Radio Communications(PIMRC 2002), 2002

[ERT06] ERTICO - ITS EUROPE: ERTICO’s position on European Commission Mid-Term Review of the 2001 Transport White Paper. http://www.ertico.com/download/misc/06-12-06ERTICOPositionPaperSBapproved.pdf. Version: Juni2006

[ERT07] ERTICO - ITS EUROPE: ERTICO Glossary. http://www.ertico.com/en/what_is_its/glossary/. Version: 2007, Abruf: September 2007

[ERW+03] EBNER, A.; ROHLING, H.; WISCHHOF, L.; HALFMANN, R.; LOTT, M.: Perfor-mance of UTRA TDD Ad Hoc and IEEE 802.11b in Vehicular Environments.In: Proceedings of the 57th IEEE Vehicular Technology Conference (VTC’03),2003, S. 960–964

[Eur00] EUROPÄISCHE KOMMISSION: Charta der Grundrechte der Europäischen Uni-on. Amtsblatt der Europäischen Gemeinschaften - 2000/C 364/01, Dezember2000

[Eur03a] EUROPÄISCHE KOMMISSION: The Galilei Project – GALILEO Design Con-solidation. http://europa.eu.int/comm/dgs/energy_transport/galileo/doc/galilei_brochure.pdf. Version: 2003

[Eur03b] EUROPEAN COMMISSION: Saving 20 000 lives on our roads - A shared respon-sibility. Office for Official Publications of the European Communities, 2003. –ISBN 92–894–5893–3

[Eur07] EUROPÄISCHE KOMMISSION: Initiative Intelligentes Fahrzeug. http://ec.europa.eu/information_society/activities/intelligentcar/icar/index_de.htm.Version: 2007, Abruf: Oktober 2007

[Eur08] EUROPEAN SPACE AGENCY: ESA – Navigation – The future – Galileo. http://www.esa.int/esaNA/galileo.html. Version: 2008, Abruf: Juli 2008

[Fed99] FEDERRATH, H.: Sicherheit mobiler Kommunikation - Schutz in GSM-Netzen,Mobilitätsmanagement und mehrseitige Sicherheit. Vieweg-Verlag, 1999. –ISBN 3–528–05695–9

[Fed08] FEDERRATH, H.: Vorlesungsfolien zu den Vorlesungen Sicherheitsmanagementund IT-Sicherheit. http://www-sec.uni-regensburg.de/security/. Version: 2008

[FEE07] FEEDS: Forum Electrical Energy Distribution Systems. http://www.bordnetzforum.de/. Version: 2007, Abruf: September 2007

[FF06] FONSECA, E.; FESTAG, A.: A Survey of Existing Approaches for Secure AdHoc Routing and Their Applicability to VANETs / NEC Network Laboratories.2006 (NLE-PR-2006-19). – Forschungsbericht

Page 10: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

278 Literaturverzeichnis

[FFBA07] FONSECA, E.; FESTAG, A.; BALDESSARI, R.; AGUIAR, R.: Support of Anony-mity in VANETs – Putting Pseudonymity into Practice. In: Proceedings of IEEEWireless Communications and Networking Conference (WCNC), 2007

[FHK95] FOX, D.; HORSTER, P.; KRAAIBEEK, P.: Grundüberlegungen zu Trust Centern.(1995), S. 1–10

[FHW+04] FÜSSLER, H.; HARTENSTEIN, H.; WIDMER, J.; MAUVE, M.; EFFELSBERG, W.:Contention-Based Forwarding for Street Scenarios. In: Proceedings of the 1stInternational Workshop on Intelligent Transportation (WIT 2004), 2004, S. 155–160

[Fib04] FIBIKOVÁ, L.: On Building Trusted Services in Automotive Systems. November2004

[FJP96] FEDERRATH, H.; JERICHOW, A.; PFITZMANN, A.: MIXes in Mobile Commu-nication Systems: Location Management with Privacy. In: Information Hiding,1996

[FMPV08a] FEDERRATH, H.; MOTTOK, J.; PLÖSSL, K.; VÖLKL, T.: Automotive Safetyand Security – Von der Assistenz zum autonomen Fahren. In: JahresberichtStrategische Partnerschaft IT-Sicherheit – Rückblick 07 (2008)

[FMPV08b] FEDERRATH, H.; MOTTOK, J.; PLÖSSL, K.; VÖLKL, T.: Von der Assistenz zumautonomen Fahren. In: AUTOMOBIL-ELEKTRONIK (2008), Nr. 3

[For06] FORSTER, O.: Konzeption einer Architektur für ein Werkzeug zur Verkehrssimu-lation unter Berücksichtigung von Fahrassistenzsystemen, Universität Karlsruhe:Fakultät für Informatik, Institut für Programmstrukturen und Datenorganisation(IPD), Diplomarbeit, Januar 2006

[FP97] Kapitel Bausteine zur Realisierung mehrseitiger Sicherheit. In: FEDERRATH,H.; PFITZMANN, A.: Mehrseitige Sicherheit in der Kommunikationstechnik.Addison-Wesley-Longman, 1997, S. 83–104

[FP00] FALDELLA, E.; PRANDINI, M.: A Novel Approach to On-Line Status Authenti-cation of Public-Key Certificates. In: 16th Annual Computer Security Applicati-ons Conference, IEEE Computer Society, 2000

[FP01] KapitelDatenschutz und Datensicherheit. In: FEDERRATH, H.; PFITZMANN, A.:Taschenbuch der Informatik. Carl Hanser Verlag, 2001. – ISBN 3–446–21753–3

[Fra02] FRANZ, W.: FleetNet – Projektübersicht. Mai 2002

[Fra04] FRANZ, W.: Car-to-Car Communication - Anwendungen und aktuelle For-schungsprogramme in Europa, USA und Japan. http://www.network-on-wheels.de/downloads/car-to-car_uebersicht.pdf. Version: 2004

Page 11: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 279

[FRF+07] FREUDIGER, J.; RAYA, M.; FÉLEGYHÁZI, M.; PAPADIMITRATOS, P.; HUBAUX,J.-P.: Mix-Zones for Location Privacy in Vehicular Networks. In: ACM Work-shop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS).Vancouver, 2007

[FYK+04] FUSHIKI, T.; YOKOTA, T.; KIMITA, K.; KUMAGAI, M.; ODA, I.: Study on den-sity of probe cars sufficient for both level of area coverage and traffic informationupdate cycle. In: Proceedings of World Congress on Intelligent TransportationSystems, 2004

[Gar95] GARFINKEL, S.: PGP: Pretty Good Privacy. O’Reilly & Associates, Inc., 1995

[Gar03] GARSTKA, H.: Informationelle Selbstbestimmung und Datenschutz. Das Rechtauf Privatsphäre. http://www.bpb.de/files/YRPN3Y.pdf. Version: 2003

[GBT94] GERBER; BASLER; TEWES: Medizinische Psychologie. Urban & Schwarzen-berg, 1994

[Ger06] GERLACH, M.: Assessing and Improving Privacy in VANETs. In: EmbeddedSecurity in Cars (ESCAR), 2006

[Ger07] GERLACH, M.: Trust for Vehicular Applications. In: ISADS ’07: Proceedingsof the Eighth International Symposium on Autonomous Decentralized Systems.Washington, DC, USA : IEEE Computer Society, 2007. – ISBN 0–7695–2804–X, S. 295–304

[GFL+07] GERLACH, M.; FESTAG, A.; LEINMÜLLER, T.; GOLDACKER, G.; HARSCH, C.:Security Architecture for Vehicular Communication. In: Proceedings of the 4thInternational Workshop on Intelligent Transportation (WIT’07), 2007

[GG03] GRUTESER, M.; GRUNWALD, D.: Anonymous Usage of Location-Based Ser-vices Through Spatial and Temporal Cloaking. In: Proceedings of the FirstInternational Conference on Mobile Systems, Applications, and Services (Mo-biSys’03), 2003

[GGM00] GASSKO, I.; GEMMELL, P. S.; MACKENZIE, P.: Efficient and fresh certification.In: Proceedings of Public Key Cryptography, 2000, S. 342–353

[GGS04] GOLLE, P.; GREENE, D. H.; STADDON, J.: Detecting and correcting maliciousdata in VANETs. In: VANET ’04: Proceedings of the 1st ACM internationalworkshop on Vehicular ad hoc networks, ACM, 2004, S. 29–37

[GH00] GIORDANO, S.; HAMDI, M.: Mobility Management: The Virtual Home Region/ EPFL-ICA. 2000. – Forschungsbericht

[Gru03] GRUNENBERG, J.: Tendenzen bei Fahr(er)assistenzsystemen. UniversiätKoblenz-Landau, Mai 2003

[GS04] GANERIWAL, S.; SRIVASTAVA, M.: Reputation-based Framework for High In-tegrity Sensor Networks. In: Proceedings of the 2nd ACM Workshop on Securityof Ad Hoc and Sensor Networks (SASN’04), 2004, S. 66–77

Page 12: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

280 Literaturverzeichnis

[GSB04] GIORDANO, S.; STOJMENOVIC, I.; BLAZEVIC, L.: Position based routing algo-rithms for ad hoc networks: A taxonomy. In: CHENG, X. (Hrsg.); HUANG, X.(Hrsg.); DU, D.-Z. (Hrsg.): Ad Hoc Wireless Networking (Network Theory andApplications). Kluwer Academic Publishers, April 2004, S. 103–136

[GSD02] GHOSH, S. C.; SINHA, B. P.; DAS, N.: An efficient channel assignment tech-nique for hexagonal cellular networks. In: ISPAN ’02: Proceedings of the 2002International Symposium on Paral lel Architectures, Algorithms and Networks,IEEE Computer Society Press, 2002

[GTS01] GOODRICH, M.; TAMASSIA, R.; SCHWERIN, A.: Implementation of an Authen-ticated Dictionary with Skip Lists and Commutative Hashing. In: Proceedingsof 2001 DARPA Information Survivability Conference and Exposition, 2001

[Gut03] GUTMANN, P.: PKI Technology Survey and Blueprint. http://citeseer.ist.psu.edu/575200.html. Version: 2003

[Haa04] HAASZ, J.: P802.11p – Amendment to Standard [for] Information Technology.2004

[Ham04] HAMBURGER ABENDBLATT: Aus für 42-Volt-Bordnetz. August 2004

[Har00] HARTMANN, H.-D.: 42V-Bordnetz für Kraftfahrzeuge - Motivation und Innovati-on. http://www.gzvb.de/fileadmin/user_upload/feeds_normung_kraftfahrzeuge.pdf. Version: Oktober 2000

[Har08] HARRIS INTERACTIVE: Bank & Finance: Anxiety of the international opini-on. http://www.harrisinteractive.fr/news/2008/Wealth_synthese_ENG_final_to_use.pdf. Version: Juli 2008

[HBC01] HUBAUX, J.-P.; BUTTYAN, L.; CAPKUN, S.: The Quest for Security in Mobi-le Ad Hoc Networks. In: Proceedings of ACM Symposium on Mobile Ad HocNetworking and Computing (MobiHOC). Long Beach, CA, Oktober 2001

[HCL04] HUBAUX, J.-P.; CAPKUN, S.; LUO, J.: The Security and Privacy of Smart Ve-hicles. In: IEEE Security and Privacy 02 (2004), Nr. 3, S. 49–55

[Hei03] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Fahnder wollenDaten aus LKW-Mautsystem. http://www.heise.de/newsticker/data/anm-30.10.03-000/. Version: Oktober 2003

[Hei04] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Electronica:Weiteres Funkverfahren im ISM-2,4-GHz-Band. http://www.heise.de/newsticker/meldung/print/53204. Version: November 2004

[Hei05] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): ÖsterreichischerAutoversicherer will satellitengestütztes Prämienmodell einführen. http://www.heise.de/newsticker/meldung/64648. Version: Oktober 2005

Page 13: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 281

[Hei06a] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Ab Mai ist der di-gitale Fahrtenschreiber Pflicht. http://www.heise.de/newsticker/meldung/print/68894. Version: Januar 2006

[Hei06b] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Auto zahlt Park-ticket selbst. http://www.heise.de/newsticker/meldung/75981. Version: Juli 2006

[Hei06c] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): LKW-Maut:Fahndung kontra informationelle Selbstbestimmung. http://www.heise.de/newsticker/meldung/76443. Version: August 2006

[Hei06d] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): LKW-Maut:Schäuble will Zweckbindung der Mautdaten aufheben. http://www.heise.de/newsticker/meldung/76391. Version: August 2006

[Hei06e] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): WLAN-Testsan österreichischer Autobahn. http://www.heise.de/newsticker/meldung/72020.Version: April 2006

[Hei07a] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): LKW-Maut:Auf dem Weg zum grenzüberschreitenden Mautdienst. http://www.heise.de/newsticker/meldung/91215. Version: Juni 2007

[Hei07b] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): WLAN-Kamerasspüren in London Parksünder auf. http://www.heise.de/newsticker/meldung/95839. Version: September 2007

[Hei07c] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG: Mercedes zeigt zukünftigeFahrerassistenzsysteme. http://www.heise.de/autos/artikel/s/4059. Version: Juli2007

[Hei08a] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Karlsruhelässt kaum Raum für heimliche Online-Durchsuchungen. http://www.heise.de/security/news/meldung/104134. Version: Februar 2008

[Hei08b] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Urteil zumautomatischen Kennzeichen-Scanning teilt die Republik. http://www.heise.de/newsticker/meldung/104911. Version:März 2008

[Hei08c] HEISE ZEITSCHRIFTEN VERLAG GMBH & CO. KG (Hrsg.): Verfassungs-gericht stemmt sich gegen den gläsernen Autofahrer. http://www.heise.de/newsticker/meldung/104853. Version:März 2008

[Her03] Kapitel Fahrzeuge am Netz. In: HERRTWICH, R.-G.: Total vernetzt. Springer-Verlag, 2003. – ISBN 3–540–00213–8

[HG03] HOCHNADEL, R.; GAETA, M.: A look ahead network (LANET) model forvehicle-to-vehicle communications using DSRC. In: Proceedings of World Con-gress on Intelligent Transportation Systems, 2003

Page 14: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

282 Literaturverzeichnis

[HJP02] HU, Y.-C.; JOHNSON, D. B.; PERRIG, A.: SEAD: Secure Efficient Distance Vec-tor Routing for Mobile Wireless Ad Hoc Networks. In: Proceedings of 4th IE-EE Workshop on Mobile Computing Systems and Applications (WMCSA 2002),2002, S. 3–13

[HK02] HELD, A.; KROH, R.: IT-Security and Privacy for Telematics-Services. 2002

[HL86] HOU, T.-C.; LI, V. O. K.: Transmission Range Control in Multihop Packet RadioNetworks. In: IEEE Transactions on Communications 34 (1986), Januar, Nr. 1,S. 38–44

[HL99] HAAS, Z. J.; LIANG, B.: Ad Hoc Mobility Management With Uniform QuorumSystems. In: ACM/IEEE Transactions on Networking 7 (1999), Nr. 2, S. 228–240

[HL04] HALVARDSSON, M.; LINDBERG, P.: Reliable group communication in a militaryMobile Ad hoc Network. http://www.vxu.se/msi/forskn/exarb/2004/04006.pdf.Version: 2004

[HMYS05] HUANG, L.; MATSUURA, K.; YAMANE, H.; SEZAKI, K.: Enhancing wireless lo-cation privacy using silent period. In: Proceedings of the IEEE Wireless Commu-nications and Networking Conference (WCNC), 2005. – ISBN 0–7803–8966–2,S. 1187–1192

[HP01] HAAS, Z.; PEARLMAN, M.: The performance of query control schemes for thezone routing protocol. In: ACM/IEEE Transactions on Networking 9 (2001), Nr.4, S. 427–438

[HP04] HU, Y.-C.; PERRIG, A.: A Survey of Secure Wireless Ad Hoc Routing. In: IEEESecurity and Privacy 2 (2004), Mai, S. 28–39

[HPFS02] HOUSLEY, R.; POLK, T.; FORD, W.; SOLO, D.: RFC3280: Internet X.509 PublicKey Infrastructure Certificate and Certificate Revocation List (CRL) Profile. http://tools.ietf.org/rfc/rfc3280.txt. Version: April 2002

[HPJ02] HU, Y.-C.; PERRIG, A.; JOHNSON, D. B.: ARIADNE: A Secure On-DemandRouting Protocol for Ad Hoc Networks. In: Proceedings of ACM InternationalConference on Mobile Computing and Networking (MOBICOM’02), 2002, S.12–23

[HPWW05] HÖPER, K.; PAAR, C.; WEIMERSKIRCH, A.; WOLF, W.: Component Identi-fication: Enabler for Secure Networks of Complex Systems. In: InternationalConference on Applied Cryptography and Network Security (ACNS 2005), 2005

[HS05] HARTMANN, K.; STRASSER, J.: Saving Lifes Through Advanced Vehicle SafetyTechnology: Intelligent Vehicle Initiative Final Report. http://www.itsdocs.fhwa.dot.gov/JPODOCS/REPTS_PR/14153_files/ivi.pdf. Version: September 2005

[HSNK07] HEGLAND, A. M.; SPILLING, P.; NILSEN, L.; KURE, O.: On the Distribution ofRevocation Information in Ad Hoc Networks. In: Proceedings of the Third In-

Page 15: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 283

ternational Conference on Wireless and Mobile Communications (ICWMC’07),IEEE Computer Society Press, 2007

[IEE06] IEEE Trial-Use Standard for Wireless Access in Vehicular Environments – Se-curity Services for Applications and Management Messages (IEEE Std. 1609.2-2006). IEEE Intelligent Transportation Systems Committee, 2006. – ISBN 0–7381–5009–6

[IN99] IMIELINSKI, T.; NAVAS, J. C.: GPS-Based Geographic Addressing, Routing,and Resource Discovery. In: Communications of the ACM 42 (1999), Nr. 9, S.86–92

[Ind06] INDUSTRIE- UND HANDELSKAMMER FRANKFURT (ODER): Merkblatt: Derdigitale Tachograph. 2006

[Int06] INTELLIGENT CAR INITIATIVE: Intelligent Car Brochure. http://ec.europa.eu/information_society/activities/intelligentcar/docs/right_column/intelligent_car_brochure.pdf. Version: Februar 2006

[Int08] INTELLIGENT CAR INITIATIVE: IP/08/1240. http://www.car-2-car.org/fileadmin/gfx/inhalte/IP-08-1240_EN.pdf. Version: August 2008

[JARH06] JUNGELS, D.; AAD, I.; RAYA, M.; HUBAUX, J.-P.: Certificate revocation in ve-hicular ad hoc networks / EPFL. 2006 (LCA-Report-2006-006). – Forschungs-bericht

[JM96] JOHNSON, D. B.; MALTZ, D. A.: Dynamic Source Routing in Ad-Hoc WirelessNetworks. In: IMIELINSKI (Hrsg.); KORTH (Hrsg.): Mobile Computing Bd. 353.Kluwer Academic Publishers, 1996, S. 153–181

[JMHJ03] JOHNSON, D. B.; MALTZ, D. A.; HU, Y.-C.; JETCHEVA, J. G.: The DynamicSource Routing Protocol for Mobile Ad Hoc Networks (DSR). http://www.ietf.org/internet-drafts/draft-ietf-manet-dsr-09.txt. Version: April 2003

[JW04] JOHNSTON, R.; WARNER, J. S.: Think GPS Offers High Security? Think Again!In: Business Contingency Planning Conference, 2004

[Kar03] KARGL, F.: Sicherheit in Mobilen Ad hoc Netzwerken. Ulm, Universität Ulm,Diss., 2003

[KB06] KRAFTFAHRT-BUNDESAMT: Jahresbericht 2005: Digitales EG-Kontrollgerätim KBA. 2006

[KB07a] KRAFTFAHRT-BUNDESAMT: Digitales EG-Kontrollgerät – Allgemeine In-formationen. http://www.kba.de/Stabsstelle/ZentraleRegister/zkr/EG_0.htm.Version: 2007, Abruf: September 2007

[KB07b] KRAFTFAHRT-BUNDESAMT: Statistische Mitteilungen – Neuzulassungen imJahresverlauf seit 1970, Farben Jahr 2006. http://www.kbashop.de/wcsstore/KBA/Attachment/Kostenlose_Produkte/n_sonstiges_2006.pdf. Version: 2007

Page 16: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

284 Literaturverzeichnis

[KB08a] KRAFTFAHRT-BUNDESAMT: Fahrzeugzulassungen – Bestand – Alter derFahrzeuge. http://www.kbashop.de/wcsstore/KBA/Attachment/Kostenlose_Produkte/b_alter_fahrzeuge_2008.pdf. Version: 2008

[KB08b] KRAFTFAHRT-BUNDESAMT: Pressemitteilung Nr. 4/2008 - Der Fahrzeug-bestand am 1. Januar 2008. http://www.kba.de/Stabsstelle/Presseservice/Pressemitteilungen/pressemitteilungen2008/Bestand/Bestand_01_08.pdf.Version: 2008

[KB08c] KRAFTFAHRT-BUNDESAMT: Statistiken - Fahrzeuge - Bestand - Zeitreihe.http://www.kba.de/Abt3_neu/FZ/Bestand/b_zeitreihe.htm. Version: 2008, Ab-ruf: Juli 2008

[KBC97] KRAWCZYK, H.; BELLARE, M.; CANETTI, R.: RFC2104: HMAC: Keyed-Hashing for Message Authentication. http://tools.ietf.org/rfc/rfc2104.txt.Version: Februar 1997

[KBT06] KAMAT, P.; BALIGA, A.; TRAPPE, W.: An Identity-based security framework forVANETs. In: VANET ’06: Proceedings of the third ACM international workshopon Vehicular ad hoc networks, 2006

[Ker83] KERCKHOFFS, A.: La cryptographie militaire. In: Journal des sciences militairesIX (1883), Januar, S. 5–38

[Ker01] KEROMYTIS, A. D.: STRONGMAN: A Scalable Solution to Trust Managementin Networks, University of Pennsylvania, Diss., 2001

[KFG06] KEIL, R.; FLEIGL, L.; GEISSLER, S.: MObiDig - Manipulierbare Objekte indigitalen Systemen. http://www.bmbf.de/de/6866.php. Version:März 2006

[KFTE05] KING, T.; FÜSSLER, H.; TRANSIER, M.; EFFELSBERG, W.: On the Applicationof Dead-Reckoning to Position-Based Routing for Vehicular Highway Scena-rios. In: Proceedings of the 1st ACM International Conference on EmergingNetworking Experiments and Technologies (CoNEXT’05), 2005

[KK00] KARP, B.; KUNG, H.: GPSR: Greedy Perimeter Stateless Routing for WirelessNetworks. In: Proceedings of the 6th ACM/IEEE International Conference onMobile Computing and Networking (2000), August, S. 243–254

[KKA03] KHALILI, A.; KATZ, J.; ARBAUGH, W.: Toward Secure Key Distribution inTruly Ad-Hoc Networks. In: IEEE Workshop on Security and Assurance in Ad-Hoc Networks, 2003

[KKJ+04] KRISHNAN, P.; KRISHNAKUMAR, A.; JU, W.-H.; MALLOWS, C.; GAMT, S.: Asystem for LEASE: location estimation assisted by stationary emitters for indoorRF wireless networks. In: Proceedings of IEEE International Conference onComputer Communications (Infocom’04) (2004), S. 1001–1011

Page 17: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 285

[KM06] KRHOVJÁK, J.; MATYÁŠ, V.: Secure Hardware. Masaryk University. Facultyof Informatics. http://www.fi.muni.cz/~xkrhovj/lectures/2006_PV018_Secure_Hardware_slides.pdf. Version: 2006

[KN93] KOHL, J.; NEUMAN, B.: The Kerberos Network Authentication Service (V5).RFC 1510. September 1993

[Koc98] KOCHER, P.: On Certificate Revocation and Validation. In: International Confe-rence on Financial Cryptography, Springer-Verlag, 1998 (Lecture Notes in Com-puter Science)

[Kos05] KOSCH, T.: Technial Concept And Prerequisites of Car-To-Car Communication.In: 5th European Congress and Exhibition on ITS, 2005

[Krü04] KRÜGER, M.: Grundlagen der Kraftfahrzeugelektronik. München : Carl HanserVerlag, 2004. – ISBN 3–446–22594–3

[KSU99] KRANAKIS, E.; SINGH, H.; URRUTIA, J.: Compass Routing on Geometric Net-works. In: Proceedings of the 11th Canadian Conference on ComputationanGeometry (1999), August

[KSW05] KARGL, F.; SCHLOTT, S.; WEBER, M.: Identitäten in Mobilen Ad hoc Netzwer-ken. In: Workshop on Mobile Ad-Hoc Networks (WMAN’05), 2005

[KTT+02] KATO, S.; TSUGAWA, S.; TOKUDA, K.; MATSUI, T.; FUJII, H.: Vehicle con-trol algorithms for cooperative driving with automated vehicles and intervehiclecommunications. In: IEEE Transactions on Intelligent Transportation 3 (2002),September, Nr. 3, S. 155–161

[Kur03] KURIHARA, T. M.: ITS Radio Service (DSRC) Security. August 2003

[Kur06] KURIHARA, T.: IEEE DSRC Application Services (P1609). http://www.ieee802.org/11/DocFiles/06/p1609-wg-project-status-report-march-2006.ppt.Version: 2006

[Kuw98] KUWAHARA, M.: Intelligent Transport Systems - Overview and Japane-se Systems. http://www.transport.iis.u-tokyo.ac.jp/PDFs/1998/1998-041.pdf.Version: 1998

[KV98] KO, Y.-B.; VAIDYA, N. H.: Geocasting in Mobile Ad Hoc Networks: Location-based Multicast Algorithms. September 1998

[KV00a] KO, Y.-B.; VAIDYA, N. H.: Location-Aided Routing (LAR) in mobile an hocnetworks. In: Wireless Networks 6 (2000), S. 307–321

[KV00b] KO, Y.-B.; VAIDYA, N. H.: GeoTORA: A Protocol for Geocasting in MobileAd Hoc Networks. In: Proceedings of the International Conference on NetworkProtocols (2000), S. 240–250

[Lam81] LAMPORT, L.: Password authentication with insecure communication. In: Com-munications of the ACM 24 (1981), November, Nr. 11, S. 770–772

Page 18: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

286 Literaturverzeichnis

[Lan08] LANGFELDT, O.: Online-Durchsuchung: Karlsruhe formuliertComputer-Grundrecht. http://www.datenschutz.de/news/detail/?nid=2528.Version: Februar 2008

[LBH+06] LEINMÜLLER, T.; BUTTYÁN, L.; HUBAUX, J.-P.; KARGL, F.; KROH, R.; PAPA-DIMITRATOS, P.; RAYA, M.; SCHOCH, E.: SEVECOM – Secure Vehicle Com-munication. In: IST Mobile and Wireless Communication Summit, 2006

[LD07] LIEBEHERR, J.; DONG, G.: An Overlay Approach to Data Security in Ad-HocNetworks. In: Ad Hoc Networks 5 (2007), Nr. 7, S. 1055–1072

[Len05] Kapitel Key Lengths. In: LENSTRA, A. K.: Handbook of Information Security– Volume II. Wiley Computer Publishing, 2005

[LHSW04] LEINMÜLLER, T.; HELD, A.; SCHÄFER, G.; WOLISZ, A.: Intrusion Detection inVANETs. In: In proceedings of 12th IEEE International Conference on NetworkProtocols (ICNP 2004), 2004

[LHT+03] LOCHERT, C.; HARTENSTEIN, H.; TIAN, J.; FÜSSLER, H.; HERMANN, D.;MAUVE, M.: A Routing Strategy for Vehicular Ad Hoc Networks in City Envi-ronments. In: Proceedings of the IEEE Intelligent Vehicles Symposium (IV2003)(2003), S. 156–161

[LJD+00] LI, J.; JANNOTTI, J.; DE COUTO, D. S. J.; KARGER, D. R.; MORRIS, R.: A Sca-lable Location Service for Geographic Ad Hoc Routing. In: Proceedings of the6th ACM/IEEE International Conference on Mobile Computing and Networking,2000, S. 120–130

[LND05a] LIU, D.; NING, P.; DU, W.: Detecting Malicious Beacon Nodes for Secure Lo-cation Discovery in Wireless Sensor Networks. In: ICDCS ’05: Proceedings ofthe 25th IEEE International Conference on Distributed Computing Systems. Wa-shington, DC, USA : IEEE Computer Society, 2005. – ISBN 0–7695–2331–5,609-619

[LND05b] LIU, D.; NING, P.; DU, W. K.: Attack-resistant location estimation in sensornetworks. In: IPSN ’05: Proceedings of the 4th international symposium onInformation processing in sensor networks. Piscataway, NJ, USA : IEEE Press,2005. – ISBN 0–7803–9202–7, 13

[LP05] LAZOS, L.; POOVENDRAN, R.: SeRLoc: Robust localization for wireless sensornetworks. In: ACM Transactions on Sensor Networks 1 (2005), Nr. 1, S. 73–100

[LP06] LAZOS, L.; POOVENDRAN, R.: HiRLoc: high-resolution robust localization forwireless sensor networks. In: IEEE Journal on Selected Areas in Communicati-ons 24 (2006), Februar, Nr. 2, S. 233–246

[LPC05] LAZOS, L.; POOVENDRAN, R.; CAPKUN, S.: ROPE: robust position estimationin wireless sensor networks. In: IPSN ’05: Proceedings of the 4th international

Page 19: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 287

symposium on Information processing in sensor networks, IEEE Press, 2005. –ISBN 0–7803–9202–7, S. 43

[LTLS00] LIAO, W.-H.; TSENG, Y.-C.; LO, K.-L.; SHEU, J.-P.: GeoGRID: A GeocastingProtocol for Mobile Ad Hoc Networks Based on GRID. 2000

[LTS01] LIAO, W.-H.; TSENG, Y.-C.; SHEU, J.-P.: GRID: A Fully Location-Aware Rou-ting Protocol for Mobile Ad Hoc Networks. In: Telecommunication Systems 18(2001), Nr. 1-3, S. 37–60

[LTZN05] LI, Z.; TRAPPE, W.; ZHANG, Y.; NATH, B.: Robust statistical methods for se-curing wireless localization in sensor networks. In: IPSN ’05: Proceedings ofthe 4th international symposium on Information processing in sensor networks.Piscataway, NJ, USA : IEEE Press, 2005. – ISBN 0–7803–9202–7, 12

[Lüb04] LÜBKE, A.: Car-to-Car Communication – Technologische Herausforderungen.In: Fachtagungsbericht GWW, VDE-Verlag, 2004

[LV01] LENSTRA, A. K.; VERHEUL, E. R.: Selecting Cryptographic Key Sizes. In: Jour-nal of Cryptology: the journal of the International Association for CryptologicResearch 14 (2001), Nr. 4, S. 255–293

[LWZ03] LIEBEHERR, J.; WANG, J.; ZHANG, G.: Programming overlay networks withoverlay sockets. In: Proceedings of the 5th COST 264 Workshop on NetworkedGroup Communications Bd. 2816, Springer-Verlag, September 2003 (LectureNotes in Computer Science), S. 242–253

[Mai04] MAIHÖFER, C.: A Survey of Geocast Routing Protocols. In: IEEE Communica-tions Surveys & Tutorials 6 (2004), Nr. 2, S. 32–42

[MAM+99] MYERS, M.; ANKNEY, R.; MALPANI, A.; GALPERIN, S.; ADAMS, C.:RFC2560: X.509 Internet Public Key Infrastructure Online Certificate StatusProtocol – OCSP. http://tools.ietf.org/rfc/rfc2560.txt. Version: Juni 1999

[MBG05] MOUSTAFA, H.; BOURDON, G.; GOURHANT, Y.: AAA in Vehicular Communi-cation on Highways with Ad hoc Networking Support: A Proposed Architecture.In: VANET’05: Proceedings of the 2nd ACM international workshop on Vehicu-lar ad hoc networks, 2005, S. 79–80

[MBG06] MOUSTAFA, H.; BOURDON, G.; GOURHANT, Y.: Providing Authentication andAccess Control in Vehicular Network Environments. In: Proceedings of IFIPSEC2006, 2006

[MCA06] MORAIS CORDEIRO, C. de; AGRAWAL, D. P.: Ad Hoc & Sensor Networks –Theory and Applications. World Scientific Publishing Co. Pte. Lte., 2006. –ISBN 981–256–682–1

[Mer04] MERETTIG, R.: Sensornetze – Fahrzeuge am Netz. Institut für Informatik, Uni-versität Potsdam, 2004

Page 20: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

288 Literaturverzeichnis

[MES04] MAIHÖFER, C.; EBERHARDT, R.; SCHOCH, E.: CGGC: Cached Greedy Geo-cast. In: Lecture Notes in Computer Science (2004), S. 13–25

[MFA07] MAO, G.; FIDAN, B.; ANDERSON, B.: Wireless sensor network localizationtechniques. In: Computer Networks 51 (2007), Nr. 10, S. 2529–2553

[MFE03] MAIHÖFER, C.; FRANZ, W.; EBERHARDT, R.: Stored Geocast. In: Proceedingsof the 13th ITG/GI-Fachtagung Kommunikation in verteilten Systemen (KiVS)(2003), Februar

[MGLA96] MURTHY, S.; GARCIA-LUNA-ACEVES, J. J.: An Efficient Routing Protocolfor Wireless Networks. In: ACM Mobile Networks and Applications 1 (1996),Oktober, Nr. 2, S. 183–197

[MGLB00] MARTI, S.; GIULI, T.; LAI, K.; BAKER, M.: Mitigating Routing Misbehaviorin Mobile Ad Hoc Networks. In: Proceedings of the 6th Annual InternationalConference onMobile Computing and Networking (Mobicom), 2000, S. 255–265

[MHF+02] MAUVE, M.; HARTENSTEIN, H.; FÜSSLER, H.; WIDMER, J.; EFFELSBERG, W.:Positionsbasiertes Routing für die Kommunikation zwischen Fahrzeugen. In: it+ ti - Informationstechnik und Technische Informatik 44 (2002), Nr. 5, S. 278–286

[Mic95] MICALI, S.: Enhanced Certificate Revocation / MIT Laboratory for ComputerScience. 1995 (MIT-LCS-TM-542). – Forschungsbericht

[Mic96] MICALI, S.: Efficient Certificate Revocation / MIT Laboratory for ComputerScience. 1996 (MIT-LCS-TM-542b). – Forschungsbericht

[Mic02] MICALI, S.: NOVOMODO: Scalable Certificate Validation and Simplified PKIManagement. In: 1st Annual PKI Research Workshop - Proceeding, 2002

[Mil67] MILGRAM, S.: The Small World Problem. In: Psychology Today (1967), Mai,S. 60–67

[MJ00] MCDANIEL, P.; JAMIN, S.: Windowed Certificate Revocation. In: Proceedingsof IEEE International Conference on Computer Communications (Infocom’00)3 (2000), S. 1405–1414

[MJK+00] MORRIS, R.; JANNOTTI, J.; KAASHOEK, F.; LI, J.; DE COUTO, D. S. J.: Car-Net: A Scalable Ad Hoc Wireless Network System. In: Proceedings of the 9thworkshop on ACM SIGOPS European workshop (2000), September, S. 61–65

[Mle05] MLETZKO, C.: Sicherheit in automobilen Ad-hoc-Netzen, Universität Regens-burg, Diplomarbeit, März 2005

[MLS05a] MAIHÖFER, C.; LEINMÜLLER, T.; SCHOCH, E.: Abiding Geocast: Time-stableGeocast for Ad Hoc Networks. In: VANET’05: Proceedings of the 2nd ACMinternational workshop on Vehicular ad hoc networks, 2005, S. 20–29

Page 21: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 289

[MLS05b] MAK, T.; LABERTEAUX, K. P.; SENGUPTA, R.: A Multi-Channel VANET Pro-viding Concurrent Safety and Commercial Services. In: VANET’05: Proceedingsof the 2nd ACM international workshop on Vehicular ad hoc networks, 2005, S.1–9

[MM02] MICHIARDI, P.; MOLVA, R.: Core: A Collaborative Reputation mechanism toenforce node cooperation in Mobile Ad Hoc Networks. In: Proceedings of theIFIP TC6/TC11 Sixth Joint Working Conference on Communications and Multi-media Security, 2002, S. 107–121

[MMP+05] MATHEUS, K.; MORICH, R.; PAULUS, I.; MENIG, C.; LÜBKE, A.; RECH, B.;SPECKS, W.: Car-to-Car Communication – Market introduction and successfactors. In: Proceedings of ITS’05: 5th European Congress and Exhibition onIntelligent Transport Systems and Services, 2005

[MPG05] MARIAS, G. F.; PAPAPANAGIOTOU, K.; GEORGIADIS, P.: ADOPT. A Distri-buted OCSP for Trust Establishment in MANETs. In: Proceedings of the 11thEuropean Wireless Conference, 2005

[MS02] MUNOZ, J.; SYRACUSE, N.; INTERNET ENGINEERING TASK FORCE (Hrsg.):Proceedings of the 53. Internet Engineering Task Force. 2002

[MVO96] MENEZES, A. J.; VANSTONE, S. A.; OORSCHOT, P. C. V.: Handbook of AppliedCryptography. 1. Boca Raton, FL, USA : CRC Press, Inc., 1996. – 816 S. –ISBN 0849385237

[MWH01] MAUVE, M.; WIDMER, J.; HARTENSTEIN, H.: A Survey on Position-BasedRouting in Mobile Ad-Hoc Networks. In: IEEE Network Magazine 15 (2001),November, Nr. 6, S. 30–39

[MXZ03] MAK, T.; XU, Q.; ZENNARO, M.: Wireless Communication Enabling Techno-logies for Intersection Decision Support System. http://path.berkeley.edu/dsrc/reading/ids.pdf. Version: 2003

[Nat01] NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST): FIPSPUB 140-2: Security Requirements for Cryptographic Modules. http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf. Version: Mai 2001

[Nat07] NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST): Va-lidation Lists for Cryptographic Modules. http://csrc.nist.gov/cryptval/140-1/140val-all.htm. Version: Januar 2007

[NDJB02] NASH, A.; DUANE, W.; JOSEPH, C.; BRINK, D.: PKI e-security implementieren.1. mitp-Verlag, Bonn, 2002. – ISBN 3–8266–0781–3

[NK84] NELSON, R.; KLEINROCK, L.: The Spacial Capacity of a Slotted ALOHA Mul-tihop Packet Radio Network with Capture. In: IEEE Transactions on Communi-cations 32 (1984), Juni, Nr. 6, S. 684–694

Page 22: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

290 Literaturverzeichnis

[NN98] NAOR, M.; NISSIM, K.: Certificate Revocation and Certificate Update. In: Pro-ceedings 7th USENIX Security Symposium, 1998

[NN03] NICULESCU, D.; NATH, B.: DV Based Positioning in Ad hoc Networks. In:Journal of Telecommunication Systems (2003)

[Nor05] NORWICH UNION: Pay as you drive. http://www.norwichunion.com/pay-as-you-drive/. Version: Oktober 2005

[NS78] NEEDHAM, R.; SCHROEDER, M.: Using Encryption for Authentication in LargeNetworks of Computers. In: Communications of the ACM 21 (1978), Nr. 12, S.993–999

[ODS07] OSTERMAIER, B.; DÖTZER, F.; STRASSBERGER, M.: Enhancing the Securityof Local DangerWarnings in VANETs - A Simulative Analysis of Voting Sche-mes. In: ARES ’07: Proceedings of the The Second International Conferenceon Availability, Reliability and Security, IEEE Computer Society, 2007. – ISBN0–7695–2775–2, S. 422–431

[OR87] OTWAY, D.; REES, O.: Efficient and Timely Mutual Authentication. In: Opera-ting Systems Review 21 (1987), S. 8–10

[Ott06] OTTEN, G.: Zweckbindung im Autobahnmautgesetz. In: Datenschutz und Da-tensicherheit (2006), S. 657–660

[Paa04] PAAR, C.: Datensicherheit im Automobil - Eine Einführung. http://www.escrypt.com/escrypt_engl/download/escrypt_whitepaper_IT-Sicherheit.pdf.Version: 2004

[Pan05] PANIATI, J. F.: What is VII? http://www.itsa.org/itsa/files/pdf/WhatIsVIIPaniati.pdf. Version: Februar 2005

[PB94] PERKINS, C.; BHAGWAT, P.: Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for Mobile Computers. In: ACM SIGCOMM’94 Con-ference on Communications Architectures, Protocols and Applications, 1994, S.234–244

[PBH+07] PAPADIMITRATOS, P.; BUTTYÁN, L.; HUBAUX, J.-P.; KARGL, F.; KUNG, A.;RAYA, M.: Architecture for Secure and Private Vehicular Communications. In:Proceedings of the 7th International Conference on ITS, 2007, S. 1–6

[PC97] PARK, V.; CORSON, M.: A highly adaptive distributed algorithm for mobile wi-reless networks. In: Proceedings of IEEE International Conference on ComputerCommunications (Infocom’97) (1997)

[PCB00] PRIYANTHA, N. B.; CHAKRABORTY, A.; BALAKRISHNAN, H.: The cricketlocation-support system. In: Proceedings of the Sixth Annual ACM InternationalConference on Mobile Computing and Networking, 2000, S. 32–43

Page 23: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 291

[PCTS00] PERRIG, A.; CANETTI, R.; TYGAR, J. D.; SONG, D. X.: Efficient Authenticationand Signing of Multicast Streams over Lossy Channels. In: IEEE Symposium onSecurity and Privacy, 2000, S. 56–73

[PF06] PLÖSSL, K.; FEDERRATH, H.: Vorschlag für eine Sicherheitsinfrastruktur fürVehicular Ad Hoc Networks. In: Automotive — Safety and Security 2006, ShakerVerlag, 2006. – ISBN 978–3–8322–5551–0, S. 55–68

[PF07] PLÖSSL, K.; FEDERRATH, H.: A Privacy Aware and Efficient Security Infra-structure for Vehicular Ad Hoc Networks. In: Security in Information Systems:Proceedings of the 5th International Workshop on Security in Information Sys-tems – WOSIS 2007, 2007, S. 145–154

[PF08] PLÖSSL, K.; FEDERRATH, H.: A Privacy Aware and Efficient Security Infra-structure for Vehicular Ad Hoc Networks. In: Computer Standards & Interfaces(2008)

[Pfi00a] PFITZMANN, A.: Möglichkeiten und Grenzen von Anonymität. In: SOKOL, B.(Hrsg.): Datenschutz und Anonymität. Düsseldorf : Landesbeauftrage für Daten-schutz und Informationsfreiheit Nordrhein-Westfalen, 2000

[Pfi00b] PFITZMANN, A.: Sicherheit in Rechnernetzen: Mehrseitige Sicherheit in verteil-ten und durch verteilte Systeme. http://dud.inf.tu-dresden.de/~pfitza/DSuKrypt.pdf. Version: 2000

[PH03] PAPADIMITRATOS, P.; HAAS, Z. J.: Secure Link State Routing for Mobile AdHoc Networks. In: Proceedings of the 2003 Symposium on Applications and theInternet Workshops (SAINT’03), 2003, S. 379–383

[Phy08] PHYSIKALISCH TECHNISCHE BUNDESANSTALT (PTB): PTB – The-menrundgänge. http://www.ptb.de/de/wegweiser/infoszurzeit/fragen/04.html.Version: 2008, Abruf: Juli 2008

[PK93] PERLMAN, R.; KAUFMAN, C.: Method of Issuance and Revocation of Certifica-tes of Authenticity Used in Public Key Networks and Other Systems. United StatePatent 5,261,002. November 1993

[PK00] PFITZMANN, A.; KÖHNTOPP, M.: Anonymity, Unobservability, Pseudonymity,and Identity Management – A Proposal for Terminology. In: Designing PrivacyEnhancing Technologies: Proceedings of the International Workshop on DesignIssues in Anonymity and Observability Bd. 2009, Springer-Verlag, 2000 (LectureNotes in Computer Science), S. 1–9

[PM04] PIRZADA, A. A.; MCDONALD, C.: Kerberos Assisted Authentication in Mo-bile Ad-hoc Networks. In: CRPIT ’04: Proceedings of the 27th conference onAustralasian computer science, Australian Computer Society, 2004, S. 41–46

[PNM06] PLÖSSL, K.; NOWEY, T.; MLETZKO, C.: Towards a Security Architecture forVehicular Ad Hoc Networks. In: ARES, IEEE Computer Society, 2006, S. 374–381

Page 24: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

292 Literaturverzeichnis

[PP05] PARNO, B.; PERRIG, A.: Challenges in Securing Vehicular Networks. In: Pro-ceedings of Workshop on Hot Topics in Networks (HotNets-IV), ACM, November2005

[PR99] PERKINS, C.; ROYER, E.: Ad-hoc on-demand distance vector routing. In: Pro-ceedings of the 2nd IEEE Workshop on Mobile Computing Systems and Applica-tions (1999), Februar, S. 90–100

[PRe08] PREVENT: D22.52 Choice of components. http://www.prevent-ip.org/en/public_documents/deliverables/d2252_choice_of_components.htm.Version: 2008, Abruf: Juli 2008

[PUPJ04] PARKER, J.; UNDERCOFFER, J.; PINKSTON, J.; JOSHI, A.: On Intrusion Detec-tion and Response for Mobile Ad Hoc Networks. In: Proceedings of the 23rdInternational Performance Computing and Communications Conference (IPC-CC), 2004

[PWR06] POOVENDRAN, R.; WANG, C.; ROY, S.: Secure Localization and Time Synchro-nization for Wireless Sensor and Ad Hoc Networks (Advances in InformationSecurity). Secaucus, NJ, USA : Springer-Verlag New York, Inc., 2006. – ISBN0387327215

[RAH06] RAYA, M.; AZIZ, A.; HUBAUX, J.-P.: Efficient Secure Aggregation in VANETs.In: VANET ’06: Proceedings of the third ACM international workshop on Vehi-cular ad hoc networks, 2006

[RCC07] RASMUSSEN, K. B.; CAPKUN, S.; CAGALJ, M.: SecNav: secure broadcast loca-lization and time synchronization in wireless networks. In: MobiCom ’07: Pro-ceedings of the 13th annual ACM international conference on Mobile computingand networking. New York, NY, USA : ACM, 2007. – ISBN 978–1–59593–681–3, 310-313

[Ref05] REFAEI, M. T.: Securing Emerging Wireless Networks. http://www.irean.vt.edu/research_workshop_feb2005/refaei_mohamedtamer.pdf. Version: 2005

[Rei06] REIL, M.: Entwurf einer Sicherheitsinfrastruktur für Vehicular Ad-hoc Networks(VANETs), Universität Regensburg, Diplomarbeit, März 2006

[Res99] RESCORLA, E.: RFC2631: Diffie-Hellman Key Agreement Method. http://tools.ietf.org/rfc/rfc2631.txt. Version: Juni 1999

[RG05] Kapitel In-Vehicle M-Commerce: Business Models for Navigation Systems andLocation-based Services. In: RÜDIGER, K.; GERSCH, M.: Embedded Securityin Cars. Springer-Verlag, 2005

[RH05a] RAYA, M.; HUBAUX, J.-P.: Security Aspects of Inter-Vehicle Communications.In: Proceedings of Swiss Transport Research Conference (STRC). Ascona, Swit-zerland, März 2005

Page 25: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 293

[RH05b] RAYA, M.; HUBAUX, J.-P.: The Security of Vehicular Ad Hoc Networks. In:Proceedings of the 3rd ACMworkshop on Security of ad hoc and sensor networks(SASN), ACM, November 2005, S. 11–21

[RH05c] RAYA, M.; HUBAUX, J.-P.: The Security of Vehicular Networks / Laboratory forcomputer Communications and Applications (LCA), School of Computer andCommunication Sciences, EPFL, Switzerland. 2005 (EPFL Technical ReportIC/2005/009). – Forschungsbericht

[RH07] RAYA, M.; HUBAUX, J.-P.: Securing Vehicular Ad Hoc Networks. In: Journalof Computer Security, Special Issue on Security of Ad Hoc and Sensor Networks(2007)

[Ris08] RISSE, S.: Benchmarking von Kryptoalgorithmen, Universität Regensburg, Di-plomarbeit, 2008

[Riv98] RIVEST, R. L.: Can we eliminate Certificate Revocation Lists? 1998

[RLP05] RAY, S.; LAI, W.; PASCHALIDIS, I.: Deployment optimization of sensornet-based stochastic location-detection systems. In: Proceedings of IEEE Interna-tional Conference on Computer Communications (Infocom’05) (2005), S. 2279–2289

[Rob02] ROBERT BOSCH GMBH: Autoelektrik Autoelektronik. 4. Friedr. Vieweg &Sohn Verlagsgesellschaft mbH, Braundschweig/Wiesbaden, 2002. – ISBN 3–528–13872–6

[Rob03] ROBERT BOSCH GMBH: Von der Innovation zum Standard. http://www.bosch.de/start/media/BOSCH_ABS_Infowand_deu.pdf. Version: September 2003

[Rom03] ROMER, K.: The lighthouse location system for smart dust. In: Proceedingsof the First International Conference on Mobile Systems, Applications, and Ser-vices (MobiSys’03), 2003, S. 15–30

[RPA+07] RAYA, M.; PAPADIMITRATOS, P.; AAD, I.; JUNGELS, D.; HUBAUX, J.-P.: Evic-tion of Misbehaving and Faulty Nodes in Vehicular Networks. In: IEEE Journalon Selected Areas in Communications, Special Issue on Vehicular Networks 25(2007), Nr. 8

[RPGH07] RAYA, M.; PAPADIMITRATOS, P.; GLIGOR, V. D.; HUBAUX, J.-P.: On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks / Laboratory forcomputer Communications and Applications (LCA), School of Computer andCommunication Sciences, EPFL, Switzerland. 2007 (LCA-REPORT-2007-03).– Forschungsbericht

[RPH06] RAYA, M.; PAPADIMITRATOS, P.; HUBAUX, J.-P.: Securing Vehicular Com-munications. In: IEEE Wireless Communications Magazine, Special Issue onInter-Vehicular Communications (2006), Oktober

Page 26: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

294 Literaturverzeichnis

[RRC04] RAVI, S.; RAGHUNATHAN, A.; CHAKRADHAR, S.: Tamper Resistance Mecha-nisms for Secure, Embedded Systems. In: Proceedings of the 17th InternationalConference on VLSI Design, IEEE Computer Society, 2004, S. 605–611

[RSA01] RSA LABORATORIES: A Cost-Based Security Analysis of Symmetricand Asymmetric Key Lengths. http://www.rsa.com/rsalabs/node.asp?id=2088.Version: 2001, Abruf: Juli 2008

[RT99] ROYER, E. M.; TOH, C.-K.: A Review of Current Routing Protocols for Ad HocMobile Wireless Networks. In: IEEE Personal Communications (1999), April,S. 46–55

[RW03] RAE, A. J.; WILDMANN, L. P.: A Taxonomy of Attacks on Secure Devices. http://it.uq.edu.au/~luke/taxonomy.pdf. Version: 2003

[Sam04] SAMUEL, P.: Of sticker tags and 5.9 GHz. In: ITS International (2004)

[Sch00] SCHWABE, J.: Entscheidungen des Bundesverfassungsgerichts. 7. Hamburg,2000. – 42–54 S. – ISBN 3–980 1080–4–X

[Sch01] SCHMEH, K.: Kryptographie und Public-key-Infrastrukturen im Internet. 2.dpunkt-Verlag, Bonn, 2001. – ISBN 3–93258–90–8

[Sch03a] SCHAFFNIT, T.: Vehicle Safety Communications in North America. In: Pro-ceedings of the 1st International Workshop on Vehicle Safety Communications,2003

[Sch03b] SCHILLER, J.: Mobilkommunikation. Pearson Studium, 2003

[Sch04] SCHNEIER, B.: Secrets & Lies: Digital Security in a networked world. WileyComputer Publishing, 2004

[Sch06] SCHÖNE, B.: Embedded Security: Angriff auf das Netz der Rechenknechte. In:Elektronik (2006), Nr. 7

[Sch08] SCHEUER, F.: Privatsphäre und Sicherheit bei VANETs, Universität Regensburg,Diplomarbeit, 2008

[SD03] SMETTERS, D.; DURFEE, G.: Domain-Based Administration of Identity-BasedCryptosystems for Secure Email and IPSEC. In: Proceedings of the 12th confe-rence on USENIX Security Symposium, 2003

[SDL+02] SANZGIRI, K.; DAHILL, B.; LEVINE, B. N.; SHIELDS, C.; BELDING-ROYER,E.-M.: A Secure Routing Protocol for Ad Hoc Networks. In: Proceedings ofInternational Conference on Network Protocols (ICNP), 2002, S. 78–87

[SE04] SCHWINGENSCHLÖGL, C.; EICHLER, S.: Certificate-based Key Managementfor Secure Communications in Ad Hoc Networks. (2004), Februar

[Ser06] SERMERSHEIM, J.: RFC4511: Lightweight Directory Access Protocol (LDAP):The Protocol. http://tools.ietf.org/rfc/rfc4511.txt. Version: Juni 2006

Page 27: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 295

[SGM04] SUN, Q.; GARCIA-MOLINA, H.: Usind Ad-Hoc Inter-vehicle Networks for Re-gional Alerts. Technical Report, Stanford University, Oktober 2004

[Sha49] SHANNON, C.: Communication theory of secrecy systems. In: Bell SystemTechnical Journal 28 (1949), S. 656–715

[Sha79] SHAMIR, A.: How to share a secret. In: Communications of the ACM 22 (1979),Nr. 11, S. 612–613

[Sha84] SHAMIR, A.: Identity-based cryptosystems and signature schemes. In: Procee-dings of CRYPTO’84 Bd. 0196, Springer Verlag, 1984 (Lecture Notes in Com-puter Science), 47-53

[SHL+05] SAMPIGETHAYA, K.; HUANG, L.; LI, M.; POOVENDRAN, R.; MATSUURA, K.;SEZAKI, K.: CARAVAN: Providing Location Privacy for VANET. In: Procee-dings of the Workshop Embedded Security in Cars (ESCAR), 2005

[Sho00] SHOUP, V.: Practical Threshold Signatures. In: Theory and Application of Cryp-tographic Techniques, 2000, S. 207–220

[Sil07] SILVA, I.: eSecurity Working Group. http://esafetysupport.org/download/working_groups/INFO%20PACK%20-%20Fiche%20eSecurity%20WG.pdf.Version: 2007

[SK97] SHAW, D.; KINSNER, W.: Multifractal Modeling of Radio Transmitter Transi-ents for Classification. In: Proceedings of the IEEE Conference on Communica-tion, Power and Computing, 1997, S. 306–312

[SL01] STOJMENOVIC, I.; LIN, X.: Power-aware localized routing in wireless networks.In: IEEE Transactions on Parallel and Distributed Systems 12 (2001), Oktober,Nr. 10, S. 1–12

[SLHP07] SAMPIGETHAYA, K.; LI, M.; HUANG, L.; POOVENDRAN, R.: AMOEBA: Ro-bust Location Privacy Scheme for VANET. In: IEEE Journal on Selected Areasin Communications 25 (2007), Oktober, Nr. 8, S. 1569–1589

[SMI+08] SCHULZE, M.; MÄKINEN, T.; IRION, J.; FLAMENT, M.; KESSEL, T.: IP D15:PreVENT Final report. Mai 2008

[SPF08] SCHEUER, F.; PLÖSSL, K.; FEDERRATH, H.: Preventing Profile Generation inVehicular Networks. In: Proceedings of the International Workshop on Securityand Privacy in Wireless and Mobile Computing, Networking and Communicati-ons (SecPri_WiMob2008), 2008. – Noch nicht erschienen.

[SRL03] STOJMENOVIC, I.; RUHIL, A. P.; LOBIYAL, D. K.: Voronoi diagram and convexhull based geocasting and routing in wireless networks. In: Proceedings of the8th IEEE International Symposium on Computers and Communication, 2003, S.51–56

[Sta02] STAJANO, F.: Security for Ubiquitous Computing. John Wiley and Sons, 2002

Page 28: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

296 Literaturverzeichnis

[Sta08] STATISTISCHES BUNDESAMT: Unfallgeschehen im Straßenverkehr 2007.https://www-ec.destatis.de/csp/shop/sfg/bpm.html.cms.cBroker.cls?cmspath=struktur,vollanzeige.csp&ID=1022390. Version: 2008, Abruf: Juli 2008

[STL+08] Kapitel Reputation and Trust-Based Systems for Ad Hoc and Sensor Networks.In: SRINIVASAN, A.; TEITELBAUM, J.; LIANG, H.; WU, J.; CARDEI, M.: Algo-rithms and Protocols for Wireless Ad Hoc and Sensor Networks. Wiley & Sons,2008

[Sto99] STOJMENOVIC, I.: Home agent based location update and destination searchschemes in ad hoc wireless networks. Technical Report TR-99-10, Computerscience, SITE, University of Ottawa, September 1999

[Sto05] STOLL, H.-G.: Airbag mit Ohren. In: Automotive (2005), Juni, S. 20–25

[Str08] STREHL, V.: Theoretische Informatik 3 - WS 2007/08 - Notizen zur Vorle-sung. Erlangen-Nürnberg: Friedrich-Alexander-Universität Erlangen-Nürnberg,Department Informatik, 2008

[STW06] SRINIVASAN, A.; TEITELBAUM, J.; WU, J.: DRBTS: Distributed Reputation-based Beacon Trust System. In: DASC ’06: Proceedings of the 2nd IEEE In-ternational Symposium on Dependable, Autonomic and Secure Computing. Wa-shington, DC, USA : IEEE Computer Society, 2006. – ISBN 0–7695–2539–3,S. 277–283

[SV99] STOJMENOVIC, I.; VUKOJEVIC, B.: A routing strategy and quorum based loca-tion update scheme for ad hoc wireless networks. Technical Report TR-99-09,Computer Science, SITE, University of Ottawa, September 1999

[SW08] Kapitel A Survey on Secure Localization in Wireless Sensor Networks.In: SRINIVASAN, A.; WU, J.: Encyclopedia of Wireless and Mobile Commu-nications. CRC Press, 2008

[SZ07] STIBOR, L.; ZANG, Y.: Verkehrsfunk 2010. In: ct magazin für computer technik(2007), September, Nr. 19, S. 174–176

[Tag07] TAGESSCHAU: EU setzt sich im Streit um Galileo durch. http://www.tagesschau.de/ausland/eu/galileo6.html. Version: November 2007, Abruf: Juli 2008

[Tan03] TANENBAUM, A. S.: Computernetzwerke. 4. Pearson Studium, 2003

[Tau06] TAUSCHEK, S.: Car Talk - Fahrzeuge kommunizieren. In: Automobil-ElektronikApril (2006)

[TC03] TIAN, J.; COLETTI, L.: Routing approach in CarTALK 2000 project. In: Pro-ceedings of the IST Mobile & Wireless Communications Summit 2003, 2003

[TK84] TAKAGI, H.; KLEINROCK, L.: Optimal Transmission Ranges for Randomly Dis-tributed Packet Radio Terminals. In: IEEE Transactions on Communications 32(1984), März, Nr. 3, S. 246–257

Page 29: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 297

[TMN+03] TIAN, J.; MAIHÖFER, C.; NELISSE, M.; PROVERA, M.; DAGLI, L.; TEPFEN-HART, M.; BRENZEL, C.: Deliverable 7: CarTALK2000 Routing Protocol Im-plementation. 2003

[TN98] THOMSON, S.; NARTEN, T.: RFC2462: IPv6 Stateless Address Autoconfigurati-on. http://www.ietf.org/rfc/rfc2462.txt. Version: 1998

[Tur98] TURNER, S.: ITS probe vehicle techniques. http://tti.tamu.edu/documents/FHWA-PL-98-035_c5.pdf. Version: 1998

[Ueb04] UEBERNICKEL, F.: Datenschutzfreundliche Gestaltung von kostenpflichtigen,ortsabhängigen, mobilen Diensten, Universität Regensburg, Diplomarbeit, 2004

[URL98] ITS in Europe. http://www.its.go.jp/ITS/1998HBook/chapter5/5-15e.html.Version: 1998, Abruf: Juli 2008

[URL05] CarTALK2000: Communication-based longitudinal control. http://www.cartalk2000.net/docs/index.asp?id=7311. Version: 2005, Abruf: Januar 2005

[URL07] Willkommen bei Car2Car : Mission and Objectives. http://www.car-2-car.org/index.php?id=131. Version: 2007, Abruf: Juli 2008

[URL08a] Asfinag – Mautsystem. http://www.asfinag.at/index.php?idtopic=195.Version: 2008, Abruf: Juli 2008

[URL08b] Bibliography on Group Signatures. http://icsd.i2r.a-star.edu.sg/staff/guilin/bible/group-sign.htm. Version: 2008, Abruf: Juli 2008

[URL08c] CarTALK2000. http://www.esafetysupport.org/en/esafety_activities/related_projects/finished_projects/cartalk2000.htm. Version: 2008, Abruf: Juli 2008

[URL08d] CHAUFFEUR2. http://cordis.europa.eu/data/PROJ_FP5/ACTIONeqDndSESSION_eq112422005919ndDOCeq1871ndTBLeqEN_PROJ.htm. Version: 2008,Abruf: Juli 2008

[URL08e] CVIS: Cooperative Vehicle-Infrastructure Systems. http://www.cvisproject.org/.Version: 2008, Abruf: Juli 2008

[URL08f] e-Safety. http://europa.eu.int/information_society/activities/esafety/index_en.htm. Version: 2008, Abruf: Juli 2008

[URL08g] Ecrypt. http://www.ecrypt.eu.org/. Version: 2008, Abruf: Juli 2008

[URL08h] FleetNet. http://www.et2.tu-harburg.de/fleetnet/. Version: 2008, Abruf: Juli2008

[URL08i] GST: Global System for Telematics. http://www.gstforum.org/. Version: 2008,Abruf: Juli 2008

[URL08j] Hypercast – Additional Material. http://www.comm.utoronto.ca/hypercast/material.html. Version: 2008, Abruf: Juli 2008

Page 30: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

298 Literaturverzeichnis

[URL08k] Intel Museum – Moore’s Law Documents. http://www.intel.com/museum/archives/history_docs/mooreslaw.htm. Version: 2008, Abruf: Juli 2008

[URL08l] Intelligent Transportation Society of America. http://www.itsa.org/.Version: 2008, Abruf: Juli 2008

[URL08m] INVENT VLA. http://www.invent-online.de/. Version: 2008, Abruf: Juli 2008

[URL08n] ITS Japan. http://www.its-jp.org/. Version: 2008, Abruf: Juli 2008

[URL08o] IVHW: Inter-Vehicle Hazard Warning. http://www.transport-research.info/web/projects/project_details.cfm?id=6529&page=results. Version: 2008, Abruf: Juli2008

[URL08p] JonDonym – der Internet-Anonymisierungsdienst. https://www.jondos.de/de/.Version: 2008, Abruf: Juli 2008

[URL08q] NIST.gov – Computer Security Devision – Cryptographic Hash Algorithm Com-petition. http://csrc.nist.gov/groups/ST/hash/sha-3/index.html. Version: 2008,Abruf: Juli 2008

[URL08r] NIST.gov – Computer Security Devision – Tentative Timeline of the Develop-ment of new Hash Functions. http://csrc.nist.gov/groups/ST/hash/timeline.html.Version: 2008, Abruf: Juli 2008

[URL08s] NOW: Network on Wheels. http://www.network-on-wheels.de/. Version: 2008,Abruf: Juli 2008

[URL08t] PReVENT. http://www.prevent-ip.org/. Version: 2008, Abruf: Juli 2008

[URL08u] The RIPEMD-160 Page. http://homes.esat.kuleuven.be/~bosselae/ripemd160.html. Version: 2008, Abruf: Juli 2008

[URL08v] SeVeCom: Secure Vehicular Communication. http://www.sevecom.org/.Version: 2008, Abruf: Juli 2008

[URL08w] Unsere Mixbetreiber – JonDos GmbH. https://www.jondos.de/de/ourOperators.Version: 2008, Abruf: Juli 2008

[URL08x] Willkommen bei Car2Car. http://www.car-2-car.org/. Version: 2008, Abruf: Juli2008

[URL08y] Willkommen bei Car2Car : Schedule. http://www.car-2-car.org/index.php?id=134. Version: 2008, Abruf: Juli 2008

[Wag05a] WAGNER, F.: Autos brauchen eine Firewall! In: PS | Automobil Report (2005),Nr. 9

[Wag05b] WAGNER, F.: Viren bedrohen die Autoelektronik. In: Handelsblatt - Technik undInnovation (2005), März, Nr. 43

[Wat99] WATTS, D. J.: Small Worlds – The Dynamics of Networks between Order andRandomneess. Princeton, New Jersey : Princeton University Press, 1999

Page 31: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 299

[Wei00] WEINGART, S. H.: Physical Security Devices for Computer Subsystems: A Sur-vey of Attacks and Defenses. In: Proceedings of Cryptographic Hardware andEmbedded Systems (CHES 2000) Bd. 1965, Springer-Verlag, 2000 (Lecture No-tes in Computer Science), S. 302–317

[Wei08] WEINGART, S. H.: Physical Security Devices for Computer Subsystems: A Sur-vey of Attacks and Defenses 2008. http://www.atsec.com/downloads/pdf/phy_sec_dev.pdf. Version:März 2008

[Wes07] WESTMINSTER CITY COUNCIL: CCTV enforcement. http://www.westminster.gov.uk/transportandstreets/parking/parkingtickets/cctv/. Version: 2007, Abruf:Juli 2008

[Why05] WHYTE, W.: Safe at Any Speed: Dedicated Short Range Communications (DS-RC) and On-road Safety and Security. In: RSA Conference, 2005

[Wit08] WITT, B. C.: Datenschutz kompakt und verständlich: Eine praxisorientierte Ein-führung. 1. Wiesbaden : Friedr. Vieweg & Sohn Verlagsgesellschaft, 2008. –ISBN 978–3–8348–0139–5

[WJH97] WARD, A.; JONES, A.; HOPPER, A.: A New Location Technique for the ActiveOffice. In: IEEE Personal Communications 4 (1997), Oktober, Nr. 5, S. 42–27

[WLM00] WRIGHT, R. N.; LINCOLN, P.; MILLEN, J. K.: Efficient Fault-tolerant CertificateRevocation. In: ACM Conference on Computer and Communications Security,2000, S. 19–24

[WMP+02] WAKIKAWA, R.; MALINEN, J. T.; PERKINS, C. E.; NILSSON, A.; TUOMI-NEN, A. J.: Global connectivity for IPv6 Mobile Ad Hoc Networks. http://www.wakikawa.net/Research/drafts/draft-wakikawa-manet-globalv6-02.txt.Version: 2002

[Woh00] WOHLMACHER, P.: Digital certificates: a survey of revocation methods. In:MULTIMEDIA ’00: Proceedings of the 2000 ACM workshops on Multimedia.New York, NY, USA : ACM, 2000. – ISBN 1–58113–311–1, S. 111–114

[WPW04] WEIMERSKIRCH, A.; PAAR, C.; WOLF, M.: Komponentenidentifikation: Vor-aussetzung für IT-Sicherheit im Automobil. In: Automotive — Safety and Secu-rity 2004, 2004

[WS02] WOOD, A. D.; STANKOVIC, J. A.: Denial of Service in Sensor Networks. In:Computer 35 (2002), Nr. 10, S. 54–62

[WWP05] WOLF, M.; WEIMERSKIRCH, A.; PAAR, C.: Secure in-Vehicle Communication.In: Embedded Security in Cars, Springer Verlag, 2005

[WZL03] WANG, W.; ZHU, Y.; LI, B.: Self-Managed Heterogeneous Certification in Mobi-le Ad Hoc Networks. In: Proceedings of IEEE Vehicular Technology Conference(VTC 2003), 2003, S. 2137–2141

Page 32: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

300 Literaturverzeichnis

[XMKS04] XU, Q.; MAK, T.; KO, J.; SENGUPTA, R.: Vehicle-to-vehicle safety messagingin DSRC. In: VANET’04: Proceedings of the 1st ACM International Workshopon Vehicular Ad Hoc Networks, 2004, S. 19–28

[YAN98] YAZDI, N.; AYAZI, F.; NAJAFI, K.: Micromachined inertial sensors. In: Procee-dings of the IEEE Bd. 85, 1998, S. 1640–1659

[YEY+04] YIN, J.; ELBATT, T.; YEUNG, G.; RYU, B.; HABERMAS, S.; KRISHNAN, H.;TALTY, T.: Performance evaluation of safety applications over DSRC vehicularad hoc networks. In: VANET ’04: Proceedings of the 1st ACM internationalworkshop on Vehicular ad hoc networks. New York, NY, USA : ACM Press,2004. – ISBN 1–58113–922–5, 1-9

[YK03] YI, S.; KRAVETS, R.: MOCA: Mobile Certificate Authority for Wireless Ad HocNetworks. In: Proceedings of the 2nd Annual PKI Research Workshop (PKI’03),2003

[YLZV04] YANG, X.; LIU, J.; ZHAO, F.; VAIDYA, N. H.: A Vehicle-to-Vehicle Communi-cation Protocol for Cooperative Collision Warning. In: 1st Annual InternationalConference on Mobile and Ubiquitous Systems (MobiQuitous’04), 2004, S. 114–123

[Zap02] ZAPATA, G. M.: Secure Ad hoc On-Demand Distance Vector Routing. In: ACMMobile Computing and Communications Review (MC2R) 6 (2002), Nr. 3

[Zen06] ZENG, K.: Pseudonymous PKI for Ubiquitous Computing. In: Proceedings ofEuroPKI, 2006, S. 207–222

[ZH99] ZHOU, L.; HAAS, Z. J.: Securing Ad Hoc Networks. In: IEEE Network 13(1999), Nr. 6, S. 24–30

[Zhe97] ZHENG, Y.: Digital Signcryption or How to Achieve Cost(Signature & Encrypti-on) « Cost(Signature) + Cost(Encryption). In: CRYPTO ’97: Proceedings of the17th Annual International Cryptology Conference on Advances in Cryptology.London, UK : Springer-Verlag, 1997. – ISBN 3–540–63384–7, S. 165–179

[Zhe03] ZHENG, P.: Tradeoffs in certificate revocation schemes. In: SIGCOMM Compu-ter Communications Review 33 (2003), Nr. 2, S. 103–112

[Zho03] ZHOU, J.: Efficient Signature Validation Based on a New PKI. In: Proceedings4th International Conference E-Commerce and Web Technologies, Springer-Verlag, 2003 (Lecture Notes in Computer Science 2738), S. 94–103

[Zim95] ZIMMERMANN, P.: The Official PGP User’s Guide. MIT Press, 1995

[Ziv05] ZIVADINOVIC, D.: Kabel kappen – Neue Funktechniken erweitern das Spektrumdrahtloser Anwendungen. In: ct magazin für computer technik (2005), Februar

[ZL00] ZHANG, Y.; LEE, W.: Intrusion Detection in Wireless Ad-Hoc Networks. In:Mobile Computing and Networking (2000), S. 275–283

Page 33: Literaturverzeichnis - Springer978-3-8349-9993-1/1.pdf · [AW07] Kapitel Survey on Intrusion Detection in Mobile Ad Hoc Networks. In: ANANTVALEE, T.; ... Literaturverzeichnis 273

Literaturverzeichnis 301

[ZLH03] ZHANG, Y.; LEE, W.; HUANG, Y.-A.: Intrusion Detection Techniques for MobileWireless Networks. In: ACM Wireless Networks Journal 9 (2003), September,Nr. 5, S. 545–556

[ZLL+05] ZHANG, Y.; LIU, W.; LOU, W.; FANG, Y.; KWON, Y.: AC-PKI: Anonymous andCertificateless Public-Key Infrastructure for Mobile Ad Hoc Networks. In: IEEEInternational Conference on Communications (ICC’05), 2005, S. 3515–3519

[ZLLF06] ZHANG, Y.; LIU, W.; LOU, W.; FANG, Y.: MASK: An anonymous routing pro-tocol for mobile ad hoc networks. In: IEEE Transaction on Wireless Communi-cations 5 (2006), Nr. 9, S. 2376–2385

[ZM05] ZELLER, T.; MAYERSOHN, N.: Can a virus hitch a ride in your car? In: NewYork Times (2005), März

[ZMTV02] ZARKI, M. E.; MEHROTRA, S.; TSUDIK, G.; VENKATASUBRAMANIAN, N.: Se-curity Issues in a Future Vehicular Network. In: Proceedings of European Wire-less 2002 Conference (EuroWireless’02), 2002

[ZXSJ03] ZHU, S.; XU, S.; SETIA, S.; JAJODIA, S.: Establishing pairwise keys for securecommunication in ad hoc networks: a probabilistic approach. In: 11th IEEEInternational Conference on Network Protocols, 2003, S. 326–335

[ZYC02] ZHONG, S.; YANG, Y.; CHEN, J.: Sprite: A Simple, Cheat-proof, Credit-basedSystem for Mobile Ad Hoc Networks / Department of Computer Science, YaleUniversity. 2002 (Yale/DCS/TR1235). – Forschungsbericht