메뉴 건너뛰기




Volumn 8, Issue 2, 2006, Pages 2-22

A survey of security issues in wireless sensor networks

Author keywords

[No Author keywords available]

Indexed keywords

LIMITED ENERGY RESOURCE; POSSIBLE FUTURES; RESEARCH ISSUES; SECURE DATA AGGREGATIONS; SECURITY REQUIREMENTS; SENSITIVE INFORMATIONS; WIRELESS COMMUNICATION CHANNELS; WIRELESS SENSOR NETWORK (WSNS);

EID: 56949088196     PISSN: None     EISSN: 1553877X     Source Type: Journal    
DOI: 10.1109/COMST.2006.315852     Document Type: Review
Times cited : (611)

References (105)
  • 2
    • 0142103313 scopus 로고    scopus 로고
    • Security and Privacy in Sensor Networks
    • Oct.
    • H. Chan and A. Perrig, "Security and Privacy in Sensor Networks," IEEE Comp. Mag., Oct. 2003, pp. 103-05.
    • (2003) IEEE Comp. Mag. , pp. 103-105
    • Chan, H.1    Perrig, A.2
  • 3
    • 11144340927 scopus 로고    scopus 로고
    • Designing Secure Sensor Networks
    • Dec.
    • E. Shi and A. Perrig, "Designing Secure Sensor Networks," Wireless Commun. Mag., vol. 11, no. 6, Dec. 2004 pp. 38-43.
    • (2004) Wireless Commun. Mag. , vol.11 , Issue.6 , pp. 38-43
    • Shi, E.1    Perrig, A.2
  • 4
    • 0036688074 scopus 로고    scopus 로고
    • A Survey on Sensor Setworks
    • Aug.
    • I. F. Akyildiz et al., "A Survey on Sensor Setworks," IEEE Commun. Mag., vol. 40, no. 8, Aug. 2002, pp. 102-114.
    • (2002) IEEE Commun. Mag. , vol.40 , Issue.8 , pp. 102-114
    • Akyildiz, I.F.1
  • 7
    • 0036738266 scopus 로고    scopus 로고
    • SPINS: Security Protocols for Sensor Networks
    • Sept.
    • A. Perrig et al., "SPINS: Security Protocols for Sensor Networks," Wireless Networks, vol. 8, no. 5, Sept. 2002, pp. 521-34.
    • (2002) Wireless Networks , vol.8 , Issue.5 , pp. 521-534
    • Perrig, A.1
  • 10
    • 3543056512 scopus 로고    scopus 로고
    • An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks
    • S. Zhu et al., "An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks," Proc. IEEE Symp. Security and Privacy, Oakland, CA, May 2004, pp. 259-71.
    • Proc. IEEE Symp. Security and Privacy, Oakland, CA, May 2004 , pp. 259-271
    • Zhu, S.1
  • 12
    • 84947251443 scopus 로고    scopus 로고
    • The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks
    • London: Springer-Verlag
    • F. Stajano and R. J. Anderson, "The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks," Proc. 7th Int'l. Wksp. Security Protocols, London: Springer-Verlag, 2000, pp. 172-94.
    • (2000) Proc. 7th Int'l. Wksp. Security Protocols , pp. 172-194
    • Stajano, F.1    Anderson, R.J.2
  • 16
    • 84892624261 scopus 로고    scopus 로고
    • Mar. Feb.
    • EYES project, Mar. 2002-Feb. 2005, http://www.eyes.eu.org
    • (2002)
  • 18
    • 84892563608 scopus 로고    scopus 로고
    • Intel Research Mote
    • Winter 2003 Retreat, Jan. 15-17
    • R. Kling, "Intel Research Mote," in Network Embedded Systems Technology, Winter 2003 Retreat, Jan. 15-17. 2003.
    • (2003) Network Embedded Systems Technology
    • Kling, R.1
  • 20
    • 0034445661 scopus 로고    scopus 로고
    • System Architecture Directions for Networked Sensors
    • J. Hill et al., "System Architecture Directions for Networked Sensors," SIGOPS Oper. Syst. Rev., vol. 34, no. 5, 2000, pp. 93-104.
    • (2000) SIGOPS Oper. Syst. Rev. , vol.34 , Issue.5 , pp. 93-104
    • Hill, J.1
  • 28
    • 0017018484 scopus 로고
    • New Directions in Cryptography
    • Nov.
    • W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Trans. Info. Theory, vol. 22, no. 6, Nov. 1976, pp. 644-54.
    • (1976) IEEE Trans. Info. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 29
    • 84976664565 scopus 로고
    • A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
    • R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Commun. ACM, vol. 26, no. 1, 1983, pp. 96-99.
    • (1983) Commun. ACM , vol.26 , Issue.1 , pp. 96-99
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 35
    • 85015402934 scopus 로고
    • Use of Elliptic Curves in Cryptography
    • Lecture notes in computer sciences; New York: Springer-Verlag
    • V. S. Miller, "Use of Elliptic Curves in Cryptography," Lecture notes in computer sciences; 218 on Advances in Cryptology-CRYPTO 85, New York: Springer-Verlag, 1986, pp. 417-26.
    • (1986) Advances in Cryptology-CRYPTO 85 , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 36
    • 84968503742 scopus 로고
    • Elliptic Curve Cryptosystems
    • N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, 1987, pp. 203-09.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 37
    • 0003442758 scopus 로고    scopus 로고
    • SECG Std. SEC1 available at
    • Elliptic Curve Cryptography, SECG Std. SEC1, 2000, available at www.secg.org/collateral/sec1.pdf
    • (2000) Elliptic Curve Cryptography
  • 46
    • 84892572360 scopus 로고    scopus 로고
    • SKIPJACK and KEA Algorithm Specifications
    • U.S. National Institute of Standards and Technology (NIST), (FIPS PUB 185), June
    • U.S. National Institute of Standards and Technology (NIST), "SKIPJACK and KEA Algorithm Specifications," Federal Information Processing Standards Publication 185 (FIPS PUB 185), June 1998.
    • (1998) Federal Information Processing Standards Publication , vol.185
  • 47
    • 84948990100 scopus 로고
    • The RC5 Encryption Algorithm
    • B. Preneel (Ed.), Springer
    • R. L. Rivest, "The RC5 Encryption Algorithm," Fast Software Encryption, B. Preneel (Ed.), Springer, 1995, pp. 86-96.
    • (1995) Fast Software Encryption , pp. 86-96
    • Rivest, R.L.1
  • 54
    • 0003999770 scopus 로고
    • TEA, A Tiny Encryption Algorithm
    • Proc. Fast Software Encryption: 2nd Int'l. Wksp., B. Preneel (Ed.)
    • D. J. Wheeler and R. M. Needham, "TEA, A Tiny Encryption Algorithm," Proc. Fast Software Encryption: 2nd Int'l. Wksp., in Lecture Notes in Computer Science (series), B. Preneel (Ed.), vol. 1008, 1994.
    • (1994) Lecture Notes in Computer Science (Series) , vol.1008
    • Wheeler, D.J.1    Needham, R.M.2
  • 55
    • 0004102023 scopus 로고    scopus 로고
    • The RC6 Block Cipher
    • submitted to as a candidate for the AES
    • R. L. Rivest et al., "The RC6 Block Cipher," submitted to NIST as a candidate for the AES.
    • NIST
    • Rivest, R.L.1
  • 56
    • 84947904428 scopus 로고    scopus 로고
    • New Block Encryption Algorithm Misty
    • Proc. 4th Int'l. Wksp. Fast Software Encryption, E. Biham (Ed.), London: Springer-Verlag
    • M. Matsui, "New Block Encryption Algorithm Misty," Proc. 4th Int'l. Wksp. Fast Software Encryption, in LNCS, E. Biham (Ed.), vol. 1267, London: Springer-Verlag, 1997, pp. 54-68.
    • (1997) LNCS , vol.1267 , pp. 54-68
    • Matsui, M.1
  • 59
  • 61
    • 84943243577 scopus 로고    scopus 로고
    • LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks
    • IEEE Computer Society Press
    • R. D. Pietro et al., "LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks," ICPPW '03: Proc. 32nd Int'l. Conf. Parallel Processing Wksps., IEEE Computer Society Press, 2003, pp. 397-406.
    • (2003) ICPPW '03: Proc. 32nd Int'l. Conf. Parallel Processing Wksps. , pp. 397-406
    • Pietro, R.D.1
  • 62
    • 10044284351 scopus 로고    scopus 로고
    • LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks
    • New York: ACM Press
    • S. Zhu, S. Setia, and S. Jajodia, "LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks," CCS '03: Proc. 10th ACM Conf. Comp. and Commun. Security, New York: ACM Press, 2003, pp. 62-72.
    • (2003) CCS '03: Proc. 10th ACM Conf. Comp. and Commun. Security , pp. 62-72
    • Zhu, S.1    Setia, S.2    Jajodia, S.3
  • 65
    • 24144503356 scopus 로고    scopus 로고
    • Deterministic Key Predistribution Schemes for Distributed Sensor Networks
    • J. Lee and D. R. Stinson, "Deterministic Key Predistribution Schemes for Distributed Sensor Networks," Proc. Selected Areas Cryptography, 2004, pp. 294-307.
    • Proc. Selected Areas Cryptography, 2004 , pp. 294-307
    • Lee, J.1    Stinson, D.R.2
  • 71
    • 3042783638 scopus 로고    scopus 로고
    • A Pairwise Key Predistribution Scheme for Wireless Sensor Networks
    • New York: ACM Press
    • W. Du et al., "A Pairwise Key Predistribution Scheme for Wireless Sensor Networks," CCS '03: Proc. 10th ACM Conf. Comp. and Communications Security, New York: ACM Press, 2003, pp. 42-51.
    • (2003) CCS '03: Proc. 10th ACM Conf. Comp. and Communications Security , pp. 42-51
    • Du, W.1
  • 72
    • 8344262333 scopus 로고    scopus 로고
    • A Key Management Scheme for Wireless Sensor Networks using Deployment Knowledge
    • W. Du et al., "A Key Management Scheme for Wireless Sensor Networks using Deployment Knowledge," Proc. IEEE INFOCOM, Hong Kong, 2004, pp. 586-97.
    • Proc. IEEE INFOCOM, Hong Kong, 2004 , pp. 586-597
    • Du, W.1
  • 75
    • 84884730529 scopus 로고
    • An Optimal Class of Symmetric Key Generation Systems
    • New York: Springer-Verlag
    • R. Blom, "An Optimal Class of Symmetric Key Generation Systems," Proc. EUROCRYPT '84 Wksp., Advances in Cryptology, New York: Springer-Verlag, 1985, pp. 335-38.
    • (1985) Proc. EUROCRYPT '84 Wksp., Advances in Cryptology , pp. 335-338
    • Blom, R.1
  • 77
    • 11144277843 scopus 로고    scopus 로고
    • Routing Techniques in Wireless Sensor Networks: A Survey
    • Dec.
    • J. N. Al-Karaki and A. E. Kamal, "Routing Techniques in Wireless Sensor Networks: A Survey," IEEE Wireless Commun., vol. 11, no. 6, Dec. 2004, pp. 6-28.
    • (2004) IEEE Wireless Commun. , vol.11 , Issue.6 , pp. 6-28
    • Al-Karaki, J.N.1    Kamal, A.E.2
  • 80
    • 33745743390 scopus 로고    scopus 로고
    • Influence of Falsified Position Data on Geographic Ad-Hoc Routing
    • 2nd European Wksp. Security and Privacy Ad Hoc and Sensor Networks (ESAS 2005), July
    • T. Leinmüller et al., "Influence of Falsified Position Data on Geographic Ad-Hoc Routing," 2nd European Wksp. Security and Privacy Ad Hoc and Sensor Networks (ESAS 2005), LNCS, July 2005.
    • (2005) LNCS
    • Leinmüller, T.1
  • 82
    • 85000276942 scopus 로고    scopus 로고
    • Multilevel mTESLA: Broadcast Authentication for Distributed Sensor Networks
    • D. Liu and P. Ning, "Multilevel mTESLA: Broadcast Authentication for Distributed Sensor Networks," Trans. Embedded Computing Sys., vol. 3, no. 4, 2004, pp. 800-36.
    • (2004) Trans. Embedded Computing Sys. , vol.3 , Issue.4 , pp. 800-836
    • Liu, D.1    Ning, P.2
  • 90
    • 47649129348 scopus 로고    scopus 로고
    • Secure Differential Data Aggregation for Wireless Sensor Networks
    • Wiley, ch.
    • H. Çam et al., Sensor Network Operations, Wiley, 2004, ch. "Secure Differential Data Aggregation for Wireless Sensor Networks".
    • (2004) Sensor Network Operations
    • Çam, H.1
  • 93
    • 3543100577 scopus 로고    scopus 로고
    • Statistical En-Route Filtering of Injected False Datasensor Networks
    • F. Ye et al., "Statistical En-Route Filtering of Injected False Datasensor Networks," Proc. IEEE INFOCOM, Hong Kong, 2004.
    • Proc. IEEE INFOCOM, Hong Kong, 2004
    • Ye, F.1
  • 96
    • 84945300542 scopus 로고    scopus 로고
    • A Provably Secure Additive and Multiplicative Privacy Homomorphism
    • J. Domingo-Ferrer, "A Provably Secure Additive and Multiplicative Privacy Homomorphism," Lecture Notes Comp. Sci., vol. 2433, 2002, pp. 471-83.
    • (2002) Lecture Notes Comp. Sci. , vol.2433 , pp. 471-483
    • Domingo-Ferrer, J.1
  • 99
    • 0041473688 scopus 로고    scopus 로고
    • Intrusion Detection Techniques for Mobile Wireless Networks
    • Y. Zhang, W. Lee, and Y. Huang, "Intrusion Detection Techniques for Mobile Wireless Networks," Wireless Networks, vol. 9, no. 5, 2003, pp. 545-56.
    • (2003) Wireless Networks , vol.9 , Issue.5 , pp. 545-556
    • Zhang, Y.1    Lee, W.2    Huang, Y.3
  • 102
    • 0014814325 scopus 로고
    • Space/Time Trade-Offshash Coding with Allowable Errors
    • B. H. Bloom, "Space/Time Trade-Offshash Coding with Allowable Errors," Commun. ACM, vol. 13, no. 7, 1970, pp. 422-26.
    • (1970) Commun. ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 105
    • 3142751481 scopus 로고    scopus 로고
    • On supporting Distributed Collaboration Sensor Networks
    • G. Wang et al., "On supporting Distributed Collaboration Sensor Networks," Proc. MILCOM, 2003.
    • Proc. MILCOM, 2003
    • Wang, G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.