메뉴 건너뛰기




Volumn , Issue , 2006, Pages

A novel voting mechanism for compromised node revocation in wireless ad hoc networks

Author keywords

Node compromise; Revocation; Routing protocol; Security; Wireless ad hoc network

Indexed keywords

COMPUTER CRIME; DATA COMMUNICATION SYSTEMS; ROUTING PROTOCOLS; TELECOMMUNICATION SERVICES;

EID: 50949094048     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/GLOCOM.2006.265     Document Type: Conference Paper
Times cited : (6)

References (30)
  • 1
    • 6344273537 scopus 로고    scopus 로고
    • Secure Message Transmission in Mobile Ad Hoc Networks
    • P. Papadimitratos, Z. J. Haas, "Secure Message Transmission in Mobile Ad Hoc Networks," Ad Hoc Networks, vol. 1, pp. 193-209, 2003.
    • (2003) Ad Hoc Networks , vol.1 , pp. 193-209
    • Papadimitratos, P.1    Haas, Z.J.2
  • 2
    • 24144482746 scopus 로고    scopus 로고
    • Secure data forwarding in wireless ad hoc networks
    • May
    • Q. Huan, I. C. Avramopoulos, H. Kobayashi, B. Liu, "Secure data forwarding in wireless ad hoc networks," Proceedings of ICC, Vol. 5, pp. 3525-3531, May 2005.
    • (2005) Proceedings of ICC , vol.5 , pp. 3525-3531
    • Huan, Q.1    Avramopoulos, I.C.2    Kobayashi, H.3    Liu, B.4
  • 3
    • 0041973497 scopus 로고    scopus 로고
    • Packet leashes: A defense against wormhole attacks in wireless networks
    • May-April
    • Y. C. Hu, A. Perrig, D. B. Johnson, "Packet leashes: a defense against wormhole attacks in wireless networks," Proceedings of IEEE Infocom, Vol. 3, pp. 1976-1986, May-April 2003.
    • (2003) Proceedings of IEEE Infocom , vol.3 , pp. 1976-1986
    • Hu, Y.C.1    Perrig, A.2    Johnson, D.B.3
  • 4
    • 24944567810 scopus 로고    scopus 로고
    • Detecting and locating wormhole attacks in wireless ad hoc networks through statistical analysis of multi-path
    • March
    • L. Qian, N. Song, X. Li, "Detecting and locating wormhole attacks in wireless ad hoc networks through statistical analysis of multi-path," Proceedings of Wireless Communications and Networking Conference, Vol. 4, pp. 2106-2111, March 2005.
    • (2005) Proceedings of Wireless Communications and Networking Conference , vol.4 , pp. 2106-2111
    • Qian, L.1    Song, N.2    Li, X.3
  • 5
    • 1542317831 scopus 로고    scopus 로고
    • Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols
    • September
    • Y. C. Hu, A. Perrig, D. B. Johnson, "Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols," Proceedings of WiSe, pp. 30-40, September 2003.
    • (2003) Proceedings of WiSe , pp. 30-40
    • Hu, Y.C.1    Perrig, A.2    Johnson, D.B.3
  • 6
    • 84947273682 scopus 로고    scopus 로고
    • The Sybil attack
    • March
    • J. R. Douceur, "The Sybil attack," Proceedings of IPTPS, pp. 251-260, March 2002.
    • (2002) Proceedings of IPTPS , pp. 251-260
    • Douceur, J.R.1
  • 8
    • 33646822599 scopus 로고    scopus 로고
    • Available at
    • Adam Burg, "Ad hoc network specific attacks," Available at http://www13.informatik.tu-muenchen.de/lehre/seminare/WS0304/UB-hs/ burg-ad_hoc_specific_attacks-pres.pdf
    • Ad hoc network specific attacks
    • Burg, A.1
  • 9
    • 24744451603 scopus 로고    scopus 로고
    • Resisting flooding attacks in ad hoc networks
    • April
    • P. Yi, Z. Dai, Y. Zhong, S. Zhang, "Resisting flooding attacks in ad hoc networks," Proceedings of ITCC, pp.657-662, April 2005.
    • (2005) Proceedings of ITCC , pp. 657-662
    • Yi, P.1    Dai, Z.2    Zhong, Y.3    Zhang, S.4
  • 11
    • 85015284120 scopus 로고    scopus 로고
    • Energy aware lossless data compression
    • May
    • K. Barr, K. Asanovic, "Energy aware lossless data compression," Proceedings of MobiSys, pp. 231-244, May 2003.
    • (2003) Proceedings of MobiSys , pp. 231-244
    • Barr, K.1    Asanovic, K.2
  • 12
    • 34547256440 scopus 로고    scopus 로고
    • X.509. Available at http://en.wikipedia.org/wiki/X.509
    • X.509. Available at http://en.wikipedia.org/wiki/X.509
  • 15
    • 84929461941 scopus 로고    scopus 로고
    • How to achieve a McEliece-based Digital Signature Scheme
    • December
    • N. T. Courtois, M. Finiasz, N. Sendrier, "How to achieve a McEliece-based Digital Signature Scheme," Proceedings of Asiacrypt, pp.157-174, December 2001.
    • (2001) Proceedings of Asiacrypt , pp. 157-174
    • Courtois, N.T.1    Finiasz, M.2    Sendrier, N.3
  • 16
  • 17
    • 0001312077 scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • May
    • K. Nyberg, R. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," Proceedings of EUROCRYPT, pp. 182-193, May 1994.
    • (1994) Proceedings of EUROCRYPT , pp. 182-193
    • Nyberg, K.1    Rueppel, R.2
  • 18
    • 35248867510 scopus 로고    scopus 로고
    • Efficient Identity based Signature Schemes based on Pairings
    • K. Nyberg, H. Heys, editors, pp, Springer-Verlag, February
    • F. Hess, "Efficient Identity based Signature Schemes based on Pairings," In: Selected Areas in Cryptography, SAC 2002, K. Nyberg, H. Heys, editors, pp. 310-324, Springer-Verlag, February 2003.
    • (2003) Selected Areas in Cryptography, SAC 2002 , pp. 310-324
    • Hess, F.1
  • 19
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and Verifiably Encrypted Signatures from Bilinear Maps
    • May
    • D. Boneh, C. Gentry, B. Lynn, H. Shacham, "Aggregate and Verifiably Encrypted Signatures from Bilinear Maps," Proceedings of Eurocrypt, pp. 416-432, May 2003.
    • (2003) Proceedings of Eurocrypt , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 20
    • 26444568207 scopus 로고    scopus 로고
    • Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures)
    • February-March
    • F. Zhang, W Susilo, Y. Mu, "Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures)," Proceedings of FC, Vol. 3570, pp. 45-56, February-March 2005.
    • (2005) Proceedings of FC , vol.3570 , pp. 45-56
    • Zhang, F.1    Susilo, W.2    Mu, Y.3
  • 21
    • 3242880752 scopus 로고    scopus 로고
    • Digital certificates: A survey of revocation methods
    • October-November
    • P. Wohlmacher, "Digital certificates: A survey of revocation methods," Proceedings of the ACM workshops on Multimedia, pp. 111-114, October-November 2000.
    • (2000) Proceedings of the ACM workshops on Multimedia , pp. 111-114
    • Wohlmacher, P.1
  • 22
    • 0033357103 scopus 로고    scopus 로고
    • Secure ad hoc networks
    • Nov/Dec
    • L. Zhou, Z. J. Hass, "Secure ad hoc networks," IEEE Network Magazine, vol. 13 no. 6 pp.24-30, Nov/Dec 1999
    • (1999) IEEE Network Magazine , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Hass, Z.J.2
  • 23
    • 33746299217 scopus 로고    scopus 로고
    • Secure and efficient key management in mobile ad hoc networks
    • April
    • B. Wu, J. Wu, E. B. Fernandez, S. Magliveras, "Secure and efficient key management in mobile ad hoc networks," Proceedings of IPDPS, pp. 288a-288a, April 2005.
    • (2005) Proceedings of IPDPS
    • Wu, B.1    Wu, J.2    Fernandez, E.B.3    Magliveras, S.4
  • 24
    • 0003826083 scopus 로고    scopus 로고
    • Security-aware ad-hoc routing for wireless networks
    • Report No. UIUCDCS-R-2002-2290, UIUC
    • S. Yi, P. Naldurg, R. Kravets, "Security-aware ad-hoc routing for wireless networks," Report No. UIUCDCS-R-2002-2290, UIUC, 2002.
    • (2002)
    • Yi, S.1    Naldurg, P.2    Kravets, R.3
  • 25
    • 0018545449 scopus 로고
    • How to share a secret
    • Nov
    • A. Shamir, "How to share a secret," Communications of the ACM, vol.22 no.11, pp.612-613, Nov. 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 26
    • 33646581008 scopus 로고    scopus 로고
    • Energy analysis for public-key cryptography for wireless sensor networks
    • March
    • A. Wander, N. Gura, H. Eberle, V. Gupta, S. Chang, "Energy analysis for public-key cryptography for wireless sensor networks," Proceedings of IEEE PerCom, pp.324-328, March 2005.
    • (2005) Proceedings of IEEE PerCom , pp. 324-328
    • Wander, A.1    Gura, N.2    Eberle, H.3    Gupta, V.4    Chang, S.5
  • 27
    • 85020598353 scopus 로고
    • IdentityBased Cryptosystems and Signature Schemes
    • Proceedings of CRYPTO '84, 196, pp
    • A. Shamir, "IdentityBased Cryptosystems and Signature Schemes," Proceedings of CRYPTO '84, LNCS 196, pp. 47-53, 1985.
    • (1985) LNCS , pp. 47-53
    • Shamir, A.1
  • 28
    • 84874324906 scopus 로고    scopus 로고
    • IdentityBased Encryption from the Weil Pairing
    • Proceedings of CRYPTO '01
    • D. Boneh, M. Franklin, "IdentityBased Encryption from the Weil Pairing," Proceedings of CRYPTO '01, LNCS 2139, pp. 213-229, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 30
    • 34547365158 scopus 로고    scopus 로고
    • B. Schneier, Applied Cryptography (2nd), John Wiley: New York, 1996.
    • B. Schneier, Applied Cryptography (2nd), John Wiley: New York, 1996.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.