메뉴 건너뛰기




Volumn , Issue , 2002, Pages 41-47

A key-management scheme for distributed sensor networks

Author keywords

Key management; Probabilistic key sharing; Random graphs; Sensor networks

Indexed keywords

COMPUTATIONAL METHODS; COMPUTER SIMULATION; CRYPTOGRAPHY; DATA COMMUNICATION SYSTEMS; DISTRIBUTED COMPUTER SYSTEMS; GRAPH THEORY; NETWORK PROTOCOLS; PROBABILITY; SECURITY OF DATA; SENSORS;

EID: 0038341106     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/586110.586117     Document Type: Conference Paper
Times cited : (3222)

References (14)
  • 2
    • 84955614214 scopus 로고    scopus 로고
    • Tradeoffs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution
    • Springer Verlag, Berlin, August
    • C. Blundo, L. A. Frota Mattos and D. R. Stinson, "Tradeoffs Between Communication and Storage in Unconditionally Secure Schemes for Broadcast Encryption and Interactive Key Distribution," Advances in Cryptology - CRYPTO '96, LNCS 1109, Springer Verlag, Berlin, August 1996, pp. 387-400.
    • (1996) Advances in Cryptology - CRYPTO '96, LNCS 1109 , pp. 387-400
    • Blundo, C.1    Frota Mattos, L.A.2    Stinson, D.R.3
  • 3
    • 0010461175 scopus 로고    scopus 로고
    • Constraints and approaches for distributed sensor network security
    • dated September 1, 2000. NAI Labs Technical Report #00-010
    • D. W. Carmam, P. S. Kruus and B. J. Matt, "Constraints and Approaches for Distributed Sensor Network Security," dated September 1, 2000. NAI Labs Technical Report #00-010, available at http://download.nai.com/products/media/nai/zip/nailabs-report-00-010-final.zip
    • Carmam, D.W.1    Kruus, P.S.2    Matt, B.J.3
  • 6
    • 0010227321 scopus 로고    scopus 로고
    • Fast encryption and authentication: XCBC encryption and XECB authentication modes
    • M.Matsui (ed), LNCS 2355, Springer Verlag, April
    • V.D. Gligor and P. Donescu, "Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes," Fast Software Encryption 2001, M.Matsui (ed), LNCS 2355, Springer Verlag, April 2001.
    • (2001) Fast Software Encryption 2001
    • Gligor, V.D.1    Donescu, P.2
  • 8
    • 0004103610 scopus 로고    scopus 로고
    • Encryption modes with almost free message integrity
    • B. Pfitzmann (ed.), LNCS 2045, Springer Verlag, May
    • C.S. Jutla, "Encryption Modes with Almost Free Message Integrity," Advances in Cryptology - EUROCRYPT 2001, B. Pfitzmann (ed.), LNCS 2045, Springer Verlag, May 2001.
    • (2001) Advances in Cryptology - EUROCRYPT 2001
    • Jutla, C.S.1
  • 12
    • 0037615371 scopus 로고    scopus 로고
    • Algorithms and Combinatorics 22, Springer-Verlag; ISBM 3-540-41654-4
    • J. Spencer, The Strange Logic of Random Graphs, Algorithms and Combinatorics 22, Springer-Verlag 2000, ISBM 3-540-41654-4.
    • (2000) The Strange Logic of Random Graphs
    • Spencer, J.1
  • 13
    • 0013413164 scopus 로고    scopus 로고
    • John Wiley and Sons, New York, Feb. 12; ISBN: 0-470-84493-0
    • F. Stajano, Security for Ubiquitous Computing, John Wiley and Sons, New York, Feb. 12, 2002, ISBN: 0-470-84493-0, 267 pp.
    • (2002) Security for Ubiquitous Computing , pp. 267
    • Stajano, F.1
  • 14
    • 0025438148 scopus 로고
    • ABYSS: An architecture for software protection
    • June
    • S.R. White and L. Comerford, "ABYSS: An Architecture for Software Protection," IEEE Transactions on Software Engineering, vol. 16, No. 6, June 1990, pp. 619-629.
    • (1990) IEEE Transactions on Software Engineering , vol.16 , Issue.6 , pp. 619-629
    • White, S.R.1    Comerford, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.