-
1
-
-
0032628781
-
"User-friendly access control for public network ports"
-
G. Appenzeller, M. Roussopoulos, and M. Baker, "User-friendly access control for public network ports," in Proc. IEEE INFOCOM, 1999, pp. 699-707.
-
(1999)
Proc. IEEE INFOCOM
, pp. 699-707
-
-
Appenzeller, G.1
Roussopoulos, M.2
Baker, M.3
-
2
-
-
0035789267
-
"Secure pebblenets"
-
S. Basagni, K. Herrin, E. Rosti, and D. Bruschi, "Secure pebblenets," in Proc. ACM MOBIHOC, 2001, pp. 156-163.
-
(2001)
Proc. ACM MOBIHOC
, pp. 156-163
-
-
Basagni, S.1
Herrin, K.2
Rosti, E.3
Bruschi, D.4
-
3
-
-
0034777649
-
"Intercepting mobile communications: The insecurity of 802.11"
-
N. Borisov, I. Goldberg, and D. Wagner, "Intercepting mobile communications: the insecurity of 802.11," in Proc. ACM MOBICOM, 2001, pp. 180-189.
-
(2001)
Proc. ACM MOBICOM
, pp. 180-189
-
-
Borisov, N.1
Goldberg, I.2
Wagner, D.3
-
4
-
-
85106319926
-
"A performance comparison of multi-hop wireless ad hoc network routing protocols"
-
J. Broch, D. A. Maltz, D. B. Johnson, Y.-C. Hu, and J. Jetcheva, "A performance comparison of multi-hop wireless ad hoc network routing protocols," in Proc. ACM MOBICOM, 1998, pp. 85-97.
-
(1998)
Proc. ACM MOBICOM
, pp. 85-97
-
-
Broch, J.1
Maltz, D.A.2
Johnson, D.B.3
Hu, Y.-C.4
Jetcheva, J.5
-
5
-
-
0042660545
-
"Stimulating cooperation in self-organizing mobile ad hoc networks"
-
Oct
-
L. Buttyan and J. P. Hubanx, "Stimulating cooperation in self-organizing mobile ad hoc networks," ACM/Kluwer Mobile Networks and Applications, vol. 8, no. 5, pp. 579-592, Oct. 2003.
-
(2003)
ACM/Kluwer Mobile Networks and Applications
, vol.8
, Issue.5
, pp. 579-592
-
-
Buttyan, L.1
Hubanx, J.P.2
-
6
-
-
4944253148
-
"Maintaining authenticated communication in the presence of break-ins"
-
R. Canetti, S. Halevi, and A. Herzberg, "Maintaining authenticated communication in the presence of break-ins," J. Cryptol., vol. 13, no. 1, pp. 61-105, 2000.
-
(2000)
J. Cryptol.
, vol.13
, Issue.1
, pp. 61-105
-
-
Canetti, R.1
Halevi, S.2
Herzberg, A.3
-
7
-
-
0242527339
-
"Mobility helps security in ad hoc networks"
-
S. Capkun, J. P. Hubaux, and L. Buttyan, "Mobility helps security in ad hoc networks," in Proc. ACM MOBIHOC, 2003, pp. 46-56.
-
(2003)
Proc. Acm Mobihoc
, pp. 46-56
-
-
Capkun, S.1
Hubaux, J.P.2
Buttyan, L.3
-
9
-
-
0001494997
-
"Small solutions to polynomial equations, and low exponent RSA vulnerabilities"
-
D. Coppersmith, "Small solutions to polynomial equations, and low exponent RSA vulnerabilities," J. Cryptol., vol. 10, no. 4, pp. 233-260, 1997.
-
(1997)
J. Cryptol.
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
10
-
-
0023538330
-
"A practical scheme for noninteractive verifiable secret sharing"
-
P. Feldman, "A practical scheme for noninteractive verifiable secret sharing," in Proc. Symp. Foundations of Computer Science (FOCS , 1987, pp. 427-437.
-
(1987)
Proc. Symp. Foundations of Computer Science (FOCS)
, pp. 427-437
-
-
Feldman, P.1
-
11
-
-
0008095081
-
"Parallel Reliable Threshold Multi-Signature"
-
Dept. of Elect. Eng. and Computer Sci., Univ. of Wisconsin-Milwaukee, Tech. Rep. TR-92-04-02
-
Y. Frankel and Y. Desmedt, "Parallel Reliable Threshold Multi-Signature," Dept. of Elect. Eng. and Computer Sci., Univ. of Wisconsin-Milwaukee, Tech. Rep. TR-92-04-02, 1992.
-
(1992)
-
-
Frankel, Y.1
Desmedt, Y.2
-
12
-
-
0031375570
-
"Optimal resilience proactive public-key cryptosystems"
-
Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung, "Optimal resilience proactive public-key cryptosystems," in Proc. Symp. Foundations of Computer Science (FOCS), 1997, pp. 384-393.
-
(1997)
Proc. Symp. Foundations of Computer Science (FOCS)
, pp. 384-393
-
-
Frankel, Y.1
Gemmell, P.2
Mackenzie, P.3
Yung, M.4
-
13
-
-
84958676203
-
"Proactive RSA"
-
Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung, "Proactive RSA," in Proc. CRYPTO, 1997, pp. 440-454.
-
(1997)
Proc. CRYPTO
, pp. 440-454
-
-
Frankel, Y.1
Gemmell, P.2
Mackenzie, P.3
Yung, M.4
-
14
-
-
84947441722
-
"Robust and efficient sharing of RSA functions"
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Robust and efficient sharing of RSA functions," in Proc. CRYPTO, 1996, pp. 157-172.
-
(1996)
Proc. CRYPTO
, pp. 157-172
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
15
-
-
0003406380
-
A Framework for IP Based Virtual Private Networks
-
[Online]
-
B. Gleeson, A. Lin, J. Heinanen, G. Armitage, and A. Malis. (2000) A Framework for IP Based Virtual Private Networks. [Online] http:// www.ietf.org/rfc/rfc2764.txt
-
(2000)
-
-
Gleeson, B.1
Lin, A.2
Heinanen, J.3
Armitage, G.4
Malis, A.5
-
16
-
-
0027617271
-
"Increasing availability and security of an authentication service"
-
May
-
L. Gong, "Increasing availability and security of an authentication service," IEEE J. Select. Areas Commun., vol. 11, pp. 657-662, May 1993.
-
(1993)
IEEE J. Select. Areas Commun.
, vol.11
, pp. 657-662
-
-
Gong, L.1
-
17
-
-
33747142749
-
"The capacity of wireless networks"
-
Apr
-
P. Gupta and P. R. Kumar, "The capacity of wireless networks," IEEE Trans. Inform. Theory, vol. 46, pp. 388-404, Apr. 2000.
-
(2000)
IEEE Trans. Inform. Theory
, vol.46
, pp. 388-404
-
-
Gupta, P.1
Kumar, P.R.2
-
18
-
-
0000299804
-
-
IBM T.J. Watson Research Center, Nov
-
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung, Proactive Secret Sharing or: How to Cope with Perpetual Leakage: IBM T.J. Watson Research Center, Nov. 1995.
-
(1995)
Proactive Secret Sharing Or: How to Cope With Perpetual Leakage
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
19
-
-
1542370889
-
Workstation Authorization
-
[online]
-
P. Honeyman. (1997) Workstation Authorization. [Online] http://www. citi.umich.edu/u/honey/talks/insite/
-
(1997)
-
-
Honeyman, P.1
-
20
-
-
84961572484
-
"Secure efficient distance vector routing in mobile wireless ad hoc networks"
-
Y.-C. Hu, D. B. Johnson, and A. Perrig, "Secure efficient distance vector routing in mobile wireless ad hoc networks," in Proc. 4th IEEE Workshop Mobile Computing Systems and Applications (WMCSA'02), 2002, pp. 3-13.
-
(2002)
Proc. 4th IEEE Workshop Mobile Computing Systems and Applications (WMCSA'02)
, pp. 3-13
-
-
Hu, Y.-C.1
Johnson, D.B.2
Perrig, A.3
-
21
-
-
0036957315
-
"Ariadne: A secure on-demand routing protocol for ad hoc networks"
-
Y.-C. Hu, A. Perrig, and D. B. Johnson, "Ariadne: a secure on-demand routing protocol for ad hoc networks," in Proc. ACM MOBICOM, 2002, pp. 12-23.
-
(2002)
Proc. ACM MOBICOM
, pp. 12-23
-
-
Hu, Y.-C.1
Perrig, A.2
Johnson, D.B.3
-
22
-
-
0041973497
-
"Packet leashes: A defense against wormhole attacks in wireless ad hoc networks"
-
Y.-C. Hu, A. Perrig, and D. B. Johnson, "Packet leashes: a defense against wormhole attacks in wireless ad hoc networks," in Proc. IEEE INFOCOM, 2003.
-
(2003)
Proc. IEEE INFOCOM
-
-
Hu, Y.-C.1
Perrig, A.2
Johnson, D.B.3
-
24
-
-
0000629443
-
"Dynamic source routing in ad hoc wireless networks"
-
T. Imielinski and H. Korth, Eds. Norwell, MA: Kluwer
-
D. B. Johnson and D. A. Maltz, "Dynamic source routing in ad hoc wireless networks," in Mobile Computing, T. Imielinski and H. Korth, Eds. Norwell, MA: Kluwer, 1996, vol. 353, pp. 153-181.
-
(1996)
Mobile Computing
, vol.353
, pp. 153-181
-
-
Johnson, D.B.1
Maltz, D.A.2
-
25
-
-
1542298520
-
"Detection and handling of MAC layer misbehavior in wireless networks"
-
University of Illinois, August
-
P. Kyasanur and N. H. Vaidya, "Detection and handling of MAC layer misbehavior in wireless networks," University of Illinois, August 2002.
-
(2002)
-
-
Kyasanur, P.1
Vaidya, N.H.2
-
26
-
-
0034777647
-
"Capacity of ad hoc wireless networks"
-
J. Li, C. Blake, D. D. Couto, H. I. Lee, and R. Morris, "Capacity of ad hoc wireless networks," in Proc. ACM MOBICOM, 2001, pp. 61-69.
-
(2001)
Proc. ACM MOBICOM
, pp. 61-69
-
-
Li, J.1
Blake, C.2
Couto, D.D.3
Lee, H.I.4
Morris, R.5
-
27
-
-
0008144151
-
"Ubiquitous and robust authentication services for ad hoc wireless networks"
-
Dept. of Computer Science, UCLA, Tech. Rep. TR-200 030
-
H. Luo and S. Lu, "Ubiquitous and robust authentication services for ad hoc wireless networks," Dept. of Computer Science, UCLA, Tech. Rep. TR-200 030, 2000.
-
(2000)
-
-
Luo, H.1
Lu, S.2
-
28
-
-
0034541756
-
"Mitigating routing misbehavior in mobile ad hoc networks"
-
S. Marti, T. Giuli, K. Lai, and M. Baker, "Mitigating routing misbehavior in mobile ad hoc networks," in Proc. ACM MOBICOM, 2000, pp. 255-265.
-
(2000)
Proc. ACM MOBICOM
, pp. 255-265
-
-
Marti, S.1
Giuli, T.2
Lai, K.3
Baker, M.4
-
29
-
-
0012084194
-
NetBar - Carnegie Mellon's Solution to Authenticated Access for Mobile Machines
-
[Online]
-
E. A. Napjus. NetBar - Carnegie Mellon's Solution to Authenticated Access for Mobile Machines. [Online] http://www. net.cmu.edu/docs/arch/ netbar.html
-
-
-
Napjus, E.A.1
-
30
-
-
0009056296
-
ns-2 (The Network Simulator)
-
[Online]
-
ns-2 (The Network Simulator).[Online] http://www.isi.edu/nsnam/ns/
-
-
-
-
32
-
-
0033314753
-
"An overview of PKI trust models"
-
R. Perlman, "An overview of PKI trust models," IEEE Network, vol. 13, no. 6, pp. 38-43, 1999.
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 38-43
-
-
Perlman, R.1
-
33
-
-
0242426103
-
"The TESLA broadcast authentication protocol"
-
A. Perrig, R. Canetti, D. Tygar, and D. Song, "The TESLA broadcast authentication protocol," RSA CryptoBytes, vol. 5, no. 2, pp. 2-13, 2002.
-
(2002)
RSA CryptoBytes
, vol.5
, Issue.2
, pp. 2-13
-
-
Perrig, A.1
Canetti, R.2
Tygar, D.3
Song, D.4
-
34
-
-
11844289797
-
-
RSA Security Inc. PKCS #1 - RSA Cryptography Standard. [Online]
-
RSA Security Inc. PKCS #1 - RSA Cryptography Standard. [Online] http:// www.rsasecurity.com/rsalabs/pkcs/pkcs-1/
-
-
-
-
35
-
-
84904904836
-
"A secure routing protocol for ad hoc networks"
-
K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. Belding-Royer, "A secure routing protocol for ad hoc networks," in Proc. 10th Int. Conf. Network Protocols (ICNP'02), 2002, pp. 78-89.
-
(2002)
Proc. 10th Int. Conf. Network Protocols (ICNP'02)
, pp. 78-89
-
-
Sanzgiri, K.1
Dahill, B.2
Levine, B.N.3
Shields, C.4
Belding-royer, E.5
-
36
-
-
0018545449
-
"How to share a secret"
-
A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
37
-
-
84948954277
-
"Practical threshold signatures"
-
V. Shoup, "Practical threshold signatures," in Proc. EUROCRYPT, 2000, pp. 207-220.
-
(2000)
Proc. EUROCRYPT
, pp. 207-220
-
-
Shoup, V.1
-
38
-
-
0003538156
-
Authenticating Aperiodic Connections to the Campus Network
-
[Online]
-
D. L. Wasley. (1996) Authenticating Aperiodic Connections to the Campus Network. [Online] http://www.ucop.edu/irc/wp/wp_Reports/wpr005/ wpr005_Wasley.html
-
(1996)
-
-
Wasley, D.L.1
-
39
-
-
85084160265
-
"Building intrusion tolerant applications"
-
T. Wu, M. Malkin, and D. Boneh, "Building intrusion tolerant applications," in Proc. 8th USENIX Security Symp. (Security '99 , 1999, pp. 79-91.
-
(1999)
Proc. 8th USENIX Security Symp. (Security '99)
, pp. 79-91
-
-
Wu, T.1
Malkin, M.2
Boneh, D.3
-
40
-
-
0036980295
-
"Self-organized network layer security in mobile ad hoc networks"
-
H. Yang, X. Meng, and S. Lu, "Self-organized network layer security in mobile ad hoc networks," in Proc. 1st ACM Workshop on Wireless Security (WiSe), 2002, pp. 11-20.
-
(2002)
Proc. 1st ACM Workshop on Wireless Security (WiSe)
, pp. 11-20
-
-
Yang, H.1
Meng, X.2
Lu, S.3
-
41
-
-
0042014530
-
"Random waypoint considered harmful"
-
J. Yoon, M. Liu, and B. Noble, "Random waypoint considered harmful," in Proc. IEEE INFOCOM, 2003, pp. 1312-1321.
-
(2003)
Proc. IEEE INFOCOM
, pp. 1312-1321
-
-
Yoon, J.1
Liu, M.2
Noble, B.3
-
43
-
-
0034546898
-
"Intrusion detection in wireless ad-hoc networks"
-
Y. Zhang and W. Lee, "Intrusion detection in wireless ad-hoc networks," in Proc. ACM MOBICOM, 2000, pp. 275-283.
-
(2000)
Proc. ACM MOBICOM
, pp. 275-283
-
-
Zhang, Y.1
Lee, W.2
-
44
-
-
0041473688
-
"Intrusion detection techniques for mobile wireless networks"
-
Sept
-
Y. Zhang, W. Lee, and Y.-A. Huang, "Intrusion detection techniques for mobile wireless networks," ACM Mobile Networks and Applications (MONET) J., vol. 9, no. 5, pp. 545-556, Sept. 2002.
-
(2002)
ACM Mobile Networks and Applications (MONET) J.
, vol.9
, Issue.5
, pp. 545-556
-
-
Zhang, Y.1
Lee, W.2
Huang, Y.-A.3
-
45
-
-
0033357103
-
"Securing ad hoc networks"
-
June
-
L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network. vol. 13, pp. 24-30, June 1999.
-
(1999)
IEEE Network.
, vol.13
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
46
-
-
0345757359
-
"COCA: A secure distributed on-line certification authority"
-
Nov
-
L. Zhou, F. B. Schneider, and R. van Renesse, "COCA: a secure distributed on-line certification authority," ACM Trans. Computer Syst., vol. 20. no. 4, pp. 329-368, Nov. 2002.
-
(2002)
ACM Trans. Computer Syst.
, vol.20
, Issue.4
, pp. 329-368
-
-
Zhou, L.1
Schneider, F.B.2
van Renesse, R.3
|