-
1
-
-
33750324654
-
Markov chains on graphs
-
Manuscript under preparation
-
ALDOUS, D. J. AND FILL, A. 2000. Markov chains on graphs. Manuscript under preparation.
-
(2000)
-
-
ALDOUS, D.J.1
FILL, A.2
-
2
-
-
0002380073
-
Tamper resistance - a cautionary note
-
The USENIX Association, Oakland, CA
-
ANDERSON, R. AND KUHN, M. 1996. Tamper resistance - a cautionary note. In Proceedings of The 2nd USENIX Workshop on Electronic Commerce. The USENIX Association, Oakland, CA, 1-11.
-
(1996)
Proceedings of The 2nd USENIX Workshop on Electronic Commerce
, pp. 1-11
-
-
ANDERSON, R.1
KUHN, M.2
-
3
-
-
0034317075
-
Key management in ad hoc networks
-
ASOKAN, N. AND GINZBOORG, P. 2000. Key management in ad hoc networks. Comput. Comm., 23, 1627-1637.
-
(2000)
Comput. Comm
, vol.23
, pp. 1627-1637
-
-
ASOKAN, N.1
GINZBOORG, P.2
-
4
-
-
33751044073
-
Talking to strangers: Authentication in ad-hoc wireless networks
-
The Internet Society, San Diego, CA
-
BALFANZ, D., SMETTERS, D., STEWART, P., AND WONG, H. 2002. Talking to strangers: Authentication in ad-hoc wireless networks. In Proceedings of the Network and Distributed Systems Security Symposium (NDSS'02). The Internet Society, San Diego, CA.
-
(2002)
Proceedings of the Network and Distributed Systems Security Symposium (NDSS'02)
-
-
BALFANZ, D.1
SMETTERS, D.2
STEWART, P.3
WONG, H.4
-
5
-
-
0035789267
-
Secure pebblenets
-
ACM Press
-
BASAGNI, S., HERRIN, K., BRUSCHI, D., AND ROSTI, E. 2001. Secure pebblenets. In Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'01). ACM Press, 156-163.
-
(2001)
Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'01)
, pp. 156-163
-
-
BASAGNI, S.1
HERRIN, K.2
BRUSCHI, D.3
ROSTI, E.4
-
6
-
-
8344229909
-
A cluster-based security architecture for ad hoc networks
-
BECHLER, M., HOF, H., KRAFT, D., PAHLKE, F., AND WOLF, L. 2004. A cluster-based security architecture for ad hoc networks. In Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'04).
-
(2004)
Proceedings of the Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'04)
-
-
BECHLER, M.1
HOF, H.2
KRAFT, D.3
PAHLKE, F.4
WOLF, L.5
-
9
-
-
85028765277
-
Perfectly-secure key distribution for dynamic conferences
-
Proceedings of the Annual International Cryptology Conference CRYPTO'92, E. F. Brickell, Ed. Springer-Verlag
-
BLUNDO, C., DESANTIS, A., HERZBERG, A., KUTTEN, S., VACCARO, U., AND YUNG, M. 1992. Perfectly-secure key distribution for dynamic conferences. In Proceedings of the Annual International Cryptology Conference (CRYPTO'92), E. F. Brickell, Ed. Springer-Verlag, 471-486. Lecture Notes in Computer Science No. 740.
-
(1992)
Lecture Notes in Computer Science
, vol.740
, pp. 471-486
-
-
BLUNDO, C.1
DESANTIS, A.2
HERZBERG, A.3
KUTTEN, S.4
VACCARO, U.5
YUNG, M.6
-
11
-
-
31344435237
-
Key agreement over a radio link
-
Tech. Rep. IC/2004/16, EPFL-DI-ICA. January
-
ČAGALJ, M. AND HUBAUX, J. P. 2004. Key agreement over a radio link. Tech. Rep. IC/2004/16, EPFL-DI-ICA. January.
-
(2004)
-
-
ČAGALJ, M.1
HUBAUX, J.P.2
-
13
-
-
0038675868
-
A survey of mobility models for ad hoc network research
-
5
-
CAMP, T., BOLENG, J., AND DAVIES, V. 2002. A survey of mobility models for ad hoc network research. Wireless Communications and Mobile Computing: Special Issue on Mobile Ad Hoc Networking; Research, Trends and Applications, 2, 5, 483-502.
-
(2002)
Wireless Communications and Mobile Computing: Special Issue on Mobile Ad Hoc Networking; Research, Trends and Applications
, vol.2
, pp. 483-502
-
-
CAMP, T.1
BOLENG, J.2
DAVIES, V.3
-
14
-
-
35048867517
-
Combinatorial design of key distribution mechanisms for wireless sensor networks
-
Proceedings of the 9th European Symposium on Research Computer Security ESORICS'04
-
CAMTEPE, S. AND YENER, B. 2004. Combinatorial design of key distribution mechanisms for wireless sensor networks. In Proceedings of the 9th European Symposium on Research Computer Security (ESORICS'04). Lecture Notes in Computer Science, vol. 3193. 293-308.
-
(2004)
Lecture Notes in Computer Science
, vol.3193
, pp. 293-308
-
-
CAMTEPE, S.1
YENER, B.2
-
15
-
-
0242678584
-
Self-organized public-key management for mobile ad hoc networks
-
CAPKUN, S., BUTTYAN, L., AND HUBAUX, J. 2003. Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2, 1, 52-64.
-
(2003)
IEEE Transactions on Mobile Computing
, vol.2
, Issue.1
, pp. 52-64
-
-
CAPKUN, S.1
BUTTYAN, L.2
HUBAUX, J.3
-
16
-
-
0242527339
-
Mobility helps security in ad hoc networks
-
ACM Press
-
CAPKUN, S., HUBAUX, J., AND BUTTYAN, L. 2003. Mobility helps security in ad hoc networks. In Proceedings of the 4th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MOBIHOC'03). ACM Press, 46-56.
-
(2003)
Proceedings of the 4th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MOBIHOC'03)
, pp. 46-56
-
-
CAPKUN, S.1
HUBAUX, J.2
BUTTYAN, L.3
-
19
-
-
0038487088
-
Random key predistribution schemes for sensor networks
-
IEEE Computer Society
-
CHAN, H., PERRIG, A., AND SONG, D. 2003. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy 2003 (SP'03). IEEE Computer Society, 197-214.
-
(2003)
IEEE Symposium on Security and Privacy 2003 (SP'03)
, pp. 197-214
-
-
CHAN, H.1
PERRIG, A.2
SONG, D.3
-
21
-
-
3042783638
-
A pairwise key pre-distribution scheme for wireless sensor networks
-
ACM
-
DU, W., DENG, J., HAN, Y., AND VARSHNEY, P. 2003. A pairwise key pre-distribution scheme for wireless sensor networks. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). ACM, 42-51.
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03)
, pp. 42-51
-
-
DU, W.1
DENG, J.2
HAN, Y.3
VARSHNEY, P.4
-
24
-
-
0023985465
-
-
GOLDWASSER, S., MICALI, S., AND RIVEST, R. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17, 2 (Apr.), 281-308.
-
GOLDWASSER, S., MICALI, S., AND RIVEST, R. 1988. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17, 2 (Apr.), 281-308.
-
-
-
-
25
-
-
33947635594
-
Loud and clear: Human-verifiable authentication based on audio
-
GOODRICH, M., SIRIVIANOS, M., SOLIS, J., TSUDIK, G., AND UZUN, E. 2006. Loud and clear: Human-verifiable authentication based on audio. In Proceedings of IEEE International Conference on Distributed Computing Systems (ICDCS'06).
-
(2006)
Proceedings of IEEE International Conference on Distributed Computing Systems (ICDCS'06)
-
-
GOODRICH, M.1
SIRIVIANOS, M.2
SOLIS, J.3
TSUDIK, G.4
UZUN, E.5
-
26
-
-
0036670170
-
Mobility increases the capacity of ad hoc wireless networks
-
GROSSGLAUSER, M. AND TSE, D. 2002. Mobility increases the capacity of ad hoc wireless networks. IEEE /ACM Trans. Netw., 10, 4, 477-486.
-
(2002)
IEEE /ACM Trans. Netw
, vol.10
, Issue.4
, pp. 477-486
-
-
GROSSGLAUSER, M.1
TSE, D.2
-
28
-
-
34247333484
-
The ephemeral pairing problem
-
Proceedings of Financial Cryptography FC'04
-
HOEPMAN, J. 2004. The ephemeral pairing problem. In Proceedings of Financial Cryptography (FC'04). Lecture Notes in Computer Science, vol. 3110. 212-226.
-
(2004)
Lecture Notes in Computer Science
, vol.3110
, pp. 212-226
-
-
HOEPMAN, J.1
-
29
-
-
0036957315
-
Ariadne: A secure on-demand routing protocol for ad hoc networks
-
ACM Press
-
HU, Y.-C., PERRIG, A., AND JOHNSON, D. B. 2002. Ariadne: a secure on-demand routing protocol for ad hoc networks. In Proceedings of the ACM / IEEE International Conference on Mobile Computing and Networking (MOBICOM'02). ACM Press, 12-23.
-
(2002)
Proceedings of the ACM / IEEE International Conference on Mobile Computing and Networking (MOBICOM'02)
, pp. 12-23
-
-
HU, Y.-C.1
PERRIG, A.2
JOHNSON, D.B.3
-
30
-
-
0035789229
-
The quest for security in mobile ad hoc networks
-
ACM Press
-
HUBAUX, J., BUTTYAN, L., AND CAPKUN, S. 2001. The quest for security in mobile ad hoc networks. In Proceedings of the 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing (MOBIHOC'01). ACM Press, 146-155.
-
(2001)
Proceedings of the 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing (MOBIHOC'01)
, pp. 146-155
-
-
HUBAUX, J.1
BUTTYAN, L.2
CAPKUN, S.3
-
31
-
-
0035704362
-
Providing robust and ubiquitous security support for mobile ad hoc networks
-
IEEE Computer Society
-
KONG, J., ZERFOS, P., LUO, H., LU, S., AND ZHANG, L. 2001. Providing robust and ubiquitous security support for mobile ad hoc networks. In 9th International Conference on Network Protocols (ICNP'01). IEEE Computer Society, 251-260.
-
(2001)
9th International Conference on Network Protocols (ICNP'01)
, pp. 251-260
-
-
KONG, J.1
ZERFOS, P.2
LUO, H.3
LU, S.4
ZHANG, L.5
-
32
-
-
35248816546
-
Sigma: The "sign-and-mac" approach to authenticated Diffie-Hellman and its use in the ike-protocols
-
Proceedings of the Annual International Cryptology Conference CRYPTO'03
-
KRAWCZYK, H. 2003. Sigma: The "sign-and-mac" approach to authenticated Diffie-Hellman and its use in the ike-protocols. In Proceedings of the Annual International Cryptology Conference (CRYPTO'03). Lecture Notes in Computer Science, vol. 2729. 400-425.
-
(2003)
Lecture Notes in Computer Science
, vol.2729
, pp. 400-425
-
-
KRAWCZYK, H.1
-
33
-
-
24144503356
-
Deterministic key predistribution schemes for distributed sensor networks
-
Proceedings of the 11th International Workshop Selected Areas in Cryptography SAC'04
-
LEE, J. AND STINSON, D. 2004. Deterministic key predistribution schemes for distributed sensor networks. In Proceedings of the 11th International Workshop Selected Areas in Cryptography (SAC'04). Lecture Notes in Computer Science, vol. 3357. 294-307.
-
(2004)
Lecture Notes in Computer Science
, vol.3357
, pp. 294-307
-
-
LEE, J.1
STINSON, D.2
-
37
-
-
0018048246
-
-
NEEDHAM, R. M. AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Comm. ACM, 21, 12 (Dec.), 993-999.
-
NEEDHAM, R. M. AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Comm. ACM, 21, 12 (Dec.), 993-999.
-
-
-
-
43
-
-
84942436269
-
Data MULEs: Modeling a three-tier architecture for sparse sensor networks
-
SHAH, R. C., ROY, S., JAIN, S., AND BRUNETTE, W. 2003. Data MULEs: Modeling a three-tier architecture for sparse sensor networks. In Proceedings of the IEEE Workshop on Sensor Network Protocols and Applications (SNPA'03).
-
(2003)
Proceedings of the IEEE Workshop on Sensor Network Protocols and Applications (SNPA'03)
-
-
SHAH, R.C.1
ROY, S.2
JAIN, S.3
BRUNETTE, W.4
-
44
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
RIVEST, R., SHAMIR, A., AND ADLEMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21, 2, 120-126.
-
(1978)
Comm. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
RIVEST, R.1
SHAMIR, A.2
ADLEMAN, L.3
-
45
-
-
33746610485
-
Public key cryptography sans certificates in ad hoc networks
-
Proceedings of the 4th International Conference Applied Cryptography and Network Security ACNS'06
-
SAXENA, N. 2006. Public key cryptography sans certificates in ad hoc networks. In Proceedings of the 4th International Conference Applied Cryptography and Network Security (ACNS'06). Lecture Notes in Computer Science, vol. 3989. 375-389.
-
(2006)
Lecture Notes in Computer Science
, vol.3989
, pp. 375-389
-
-
SAXENA, N.1
-
48
-
-
18844391719
-
-
TCG, teg specifications
-
TCG. Trusted computing group (teg) specifications. https://www. trustedcomputinggroup.org/home.
-
Trusted computing group
-
-
-
49
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
Advances in Cryptology, Crypto'05. Springer-Verlag, Berlin
-
VAUDENAY, S. 2005. Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology - Crypto'05. Springer-Verlag, Berlin, 309-326. Lecture Notes in Computer Science No. 3621.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 309-326
-
-
VAUDENAY, S.1
-
50
-
-
34247378508
-
Comments on "distributed symmetric key management for mobile ad hoc networks" from infocom 2004. Cryptology ePrint Archive
-
Report 2005/008. Available at
-
WU, J. AND WEI, R. 2005. Comments on "distributed symmetric key management for mobile ad hoc networks" from infocom 2004. Cryptology ePrint Archive, Report 2005/008. Available at http://eprint.iacr.org/.
-
(2005)
-
-
WU, J.1
WEI, R.2
-
54
-
-
0033357103
-
Securing ad hoc networks
-
ZHOU, L. AND HAAS, Z. 1999. Securing ad hoc networks. IEEE Networks, 13, 6, 24-30.
-
(1999)
IEEE Networks
, vol.13
, Issue.6
, pp. 24-30
-
-
ZHOU, L.1
HAAS, Z.2
-
55
-
-
84943553152
-
Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach
-
ZHU, S., XU, S., SETIA, S., AND JAJODIA, S. 2003. Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach. In 11th IEEE International Conference on Network Protocols (ICNP'03). 326-335.
-
(2003)
11th IEEE International Conference on Network Protocols (ICNP'03)
, pp. 326-335
-
-
ZHU, S.1
XU, S.2
SETIA, S.3
JAJODIA, S.4
|