메뉴 건너뛰기




Volumn 12, Issue 1, 2008, Pages

Distributed and secure bootstrapping of mobile Ad Hoc networks: Framework and constructions

Author keywords

MANETs; Secure communication; Security bootstrapping

Indexed keywords

ECONOMIC AND SOCIAL EFFECTS; MOBILE SECURITY; NETWORK SECURITY; SECURE COMMUNICATION;

EID: 56349109552     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/1410234.1410236     Document Type: Article
Times cited : (4)

References (55)
  • 1
    • 33750324654 scopus 로고    scopus 로고
    • Markov chains on graphs
    • Manuscript under preparation
    • ALDOUS, D. J. AND FILL, A. 2000. Markov chains on graphs. Manuscript under preparation.
    • (2000)
    • ALDOUS, D.J.1    FILL, A.2
  • 3
    • 0034317075 scopus 로고    scopus 로고
    • Key management in ad hoc networks
    • ASOKAN, N. AND GINZBOORG, P. 2000. Key management in ad hoc networks. Comput. Comm., 23, 1627-1637.
    • (2000) Comput. Comm , vol.23 , pp. 1627-1637
    • ASOKAN, N.1    GINZBOORG, P.2
  • 9
    • 85028765277 scopus 로고
    • Perfectly-secure key distribution for dynamic conferences
    • Proceedings of the Annual International Cryptology Conference CRYPTO'92, E. F. Brickell, Ed. Springer-Verlag
    • BLUNDO, C., DESANTIS, A., HERZBERG, A., KUTTEN, S., VACCARO, U., AND YUNG, M. 1992. Perfectly-secure key distribution for dynamic conferences. In Proceedings of the Annual International Cryptology Conference (CRYPTO'92), E. F. Brickell, Ed. Springer-Verlag, 471-486. Lecture Notes in Computer Science No. 740.
    • (1992) Lecture Notes in Computer Science , vol.740 , pp. 471-486
    • BLUNDO, C.1    DESANTIS, A.2    HERZBERG, A.3    KUTTEN, S.4    VACCARO, U.5    YUNG, M.6
  • 11
    • 31344435237 scopus 로고    scopus 로고
    • Key agreement over a radio link
    • Tech. Rep. IC/2004/16, EPFL-DI-ICA. January
    • ČAGALJ, M. AND HUBAUX, J. P. 2004. Key agreement over a radio link. Tech. Rep. IC/2004/16, EPFL-DI-ICA. January.
    • (2004)
    • ČAGALJ, M.1    HUBAUX, J.P.2
  • 14
    • 35048867517 scopus 로고    scopus 로고
    • Combinatorial design of key distribution mechanisms for wireless sensor networks
    • Proceedings of the 9th European Symposium on Research Computer Security ESORICS'04
    • CAMTEPE, S. AND YENER, B. 2004. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Proceedings of the 9th European Symposium on Research Computer Security (ESORICS'04). Lecture Notes in Computer Science, vol. 3193. 293-308.
    • (2004) Lecture Notes in Computer Science , vol.3193 , pp. 293-308
    • CAMTEPE, S.1    YENER, B.2
  • 15
    • 0242678584 scopus 로고    scopus 로고
    • Self-organized public-key management for mobile ad hoc networks
    • CAPKUN, S., BUTTYAN, L., AND HUBAUX, J. 2003. Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2, 1, 52-64.
    • (2003) IEEE Transactions on Mobile Computing , vol.2 , Issue.1 , pp. 52-64
    • CAPKUN, S.1    BUTTYAN, L.2    HUBAUX, J.3
  • 24
    • 0023985465 scopus 로고    scopus 로고
    • GOLDWASSER, S., MICALI, S., AND RIVEST, R. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17, 2 (Apr.), 281-308.
    • GOLDWASSER, S., MICALI, S., AND RIVEST, R. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17, 2 (Apr.), 281-308.
  • 26
    • 0036670170 scopus 로고    scopus 로고
    • Mobility increases the capacity of ad hoc wireless networks
    • GROSSGLAUSER, M. AND TSE, D. 2002. Mobility increases the capacity of ad hoc wireless networks. IEEE /ACM Trans. Netw., 10, 4, 477-486.
    • (2002) IEEE /ACM Trans. Netw , vol.10 , Issue.4 , pp. 477-486
    • GROSSGLAUSER, M.1    TSE, D.2
  • 28
    • 34247333484 scopus 로고    scopus 로고
    • The ephemeral pairing problem
    • Proceedings of Financial Cryptography FC'04
    • HOEPMAN, J. 2004. The ephemeral pairing problem. In Proceedings of Financial Cryptography (FC'04). Lecture Notes in Computer Science, vol. 3110. 212-226.
    • (2004) Lecture Notes in Computer Science , vol.3110 , pp. 212-226
    • HOEPMAN, J.1
  • 32
    • 35248816546 scopus 로고    scopus 로고
    • Sigma: The "sign-and-mac" approach to authenticated Diffie-Hellman and its use in the ike-protocols
    • Proceedings of the Annual International Cryptology Conference CRYPTO'03
    • KRAWCZYK, H. 2003. Sigma: The "sign-and-mac" approach to authenticated Diffie-Hellman and its use in the ike-protocols. In Proceedings of the Annual International Cryptology Conference (CRYPTO'03). Lecture Notes in Computer Science, vol. 2729. 400-425.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 400-425
    • KRAWCZYK, H.1
  • 33
    • 24144503356 scopus 로고    scopus 로고
    • Deterministic key predistribution schemes for distributed sensor networks
    • Proceedings of the 11th International Workshop Selected Areas in Cryptography SAC'04
    • LEE, J. AND STINSON, D. 2004. Deterministic key predistribution schemes for distributed sensor networks. In Proceedings of the 11th International Workshop Selected Areas in Cryptography (SAC'04). Lecture Notes in Computer Science, vol. 3357. 294-307.
    • (2004) Lecture Notes in Computer Science , vol.3357 , pp. 294-307
    • LEE, J.1    STINSON, D.2
  • 37
    • 0018048246 scopus 로고    scopus 로고
    • NEEDHAM, R. M. AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Comm. ACM, 21, 12 (Dec.), 993-999.
    • NEEDHAM, R. M. AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Comm. ACM, 21, 12 (Dec.), 993-999.
  • 44
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • RIVEST, R., SHAMIR, A., AND ADLEMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21, 2, 120-126.
    • (1978) Comm. ACM , vol.21 , Issue.2 , pp. 120-126
    • RIVEST, R.1    SHAMIR, A.2    ADLEMAN, L.3
  • 45
    • 33746610485 scopus 로고    scopus 로고
    • Public key cryptography sans certificates in ad hoc networks
    • Proceedings of the 4th International Conference Applied Cryptography and Network Security ACNS'06
    • SAXENA, N. 2006. Public key cryptography sans certificates in ad hoc networks. In Proceedings of the 4th International Conference Applied Cryptography and Network Security (ACNS'06). Lecture Notes in Computer Science, vol. 3989. 375-389.
    • (2006) Lecture Notes in Computer Science , vol.3989 , pp. 375-389
    • SAXENA, N.1
  • 48
    • 18844391719 scopus 로고    scopus 로고
    • TCG, teg specifications
    • TCG. Trusted computing group (teg) specifications. https://www. trustedcomputinggroup.org/home.
    • Trusted computing group
  • 49
    • 33745156127 scopus 로고    scopus 로고
    • Secure communications over insecure channels based on short authenticated strings
    • Advances in Cryptology, Crypto'05. Springer-Verlag, Berlin
    • VAUDENAY, S. 2005. Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology - Crypto'05. Springer-Verlag, Berlin, 309-326. Lecture Notes in Computer Science No. 3621.
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 309-326
    • VAUDENAY, S.1
  • 50
    • 34247378508 scopus 로고    scopus 로고
    • Comments on "distributed symmetric key management for mobile ad hoc networks" from infocom 2004. Cryptology ePrint Archive
    • Report 2005/008. Available at
    • WU, J. AND WEI, R. 2005. Comments on "distributed symmetric key management for mobile ad hoc networks" from infocom 2004. Cryptology ePrint Archive, Report 2005/008. Available at http://eprint.iacr.org/.
    • (2005)
    • WU, J.1    WEI, R.2
  • 54
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • ZHOU, L. AND HAAS, Z. 1999. Securing ad hoc networks. IEEE Networks, 13, 6, 24-30.
    • (1999) IEEE Networks , vol.13 , Issue.6 , pp. 24-30
    • ZHOU, L.1    HAAS, Z.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.