-
1
-
-
0034842559
-
Instrumenting the World with Wireless Sensor Networks
-
D. Estrin et al., "Instrumenting the World with Wireless Sensor Networks," Proc. Int'l. Conf. Acoustics, Speech and Signal Processing, Salt Lake City, UT, May 2001.
-
Proc. Int'l. Conf. Acoustics, Speech and Signal Processing, Salt Lake City, UT, May 2001
-
-
Estrin, D.1
-
2
-
-
0142103313
-
Security and Privacy in Sensor Networks
-
Oct.
-
H. Chan and A. Perrig, "Security and Privacy in Sensor Networks," IEEE Comp. Mag., Oct. 2003, pp. 103-05.
-
(2003)
IEEE Comp. Mag.
, pp. 103-105
-
-
Chan, H.1
Perrig, A.2
-
3
-
-
11144340927
-
Designing Secure Sensor Networks
-
Dec.
-
E. Shi and A. Perrig, "Designing Secure Sensor Networks," Wireless Commun. Mag., vol. 11, no. 6, Dec. 2004 pp. 38-43.
-
(2004)
Wireless Commun. Mag.
, vol.11
, Issue.6
, pp. 38-43
-
-
Shi, E.1
Perrig, A.2
-
4
-
-
0036688074
-
A Survey on Sensor Setworks
-
Aug.
-
I. F. Akyildiz et al., "A Survey on Sensor Setworks," IEEE Commun. Mag., vol. 40, no. 8, Aug. 2002, pp. 102-114.
-
(2002)
IEEE Commun. Mag.
, vol.40
, Issue.8
, pp. 102-114
-
-
Akyildiz, I.F.1
-
7
-
-
0036738266
-
SPINS: Security Protocols for Sensor Networks
-
Sept.
-
A. Perrig et al., "SPINS: Security Protocols for Sensor Networks," Wireless Networks, vol. 8, no. 5, Sept. 2002, pp. 521-34.
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
-
9
-
-
18844457825
-
SIA: Secure Information Aggregation in Sensor Networks
-
New York: ACM Press
-
B. Przydatek, D. Song, and A. Perrig, "SIA: Secure Information Aggregation in Sensor Networks," SenSys '03: Proc. 1st Int'l. Conf. Embedded Networked Sensor Systems, New York: ACM Press, 2003, pp. 255-65.
-
(2003)
SenSys '03: Proc. 1st Int'l. Conf. Embedded Networked Sensor Systems
, pp. 255-265
-
-
Przydatek, B.1
Song, D.2
Perrig, A.3
-
10
-
-
3543056512
-
An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks
-
S. Zhu et al., "An Interleaved Hop-by-Hop Authentication Scheme for Filtering of Injected False Data in Sensor Networks," Proc. IEEE Symp. Security and Privacy, Oakland, CA, May 2004, pp. 259-71.
-
Proc. IEEE Symp. Security and Privacy, Oakland, CA, May 2004
, pp. 259-271
-
-
Zhu, S.1
-
11
-
-
0005301490
-
On Data Banks and Privacy Homomorphisms
-
New York: Academic
-
R. L. Rivest, L. Adleman, and M. L. Dertouzos, "On Data Banks and Privacy Homomorphisms," in Foundations of Secure Computation, New York: Academic, 1978, pp. 169-79.
-
(1978)
Foundations of Secure Computation
, pp. 169-179
-
-
Rivest, R.L.1
Adleman, L.2
Dertouzos, M.L.3
-
12
-
-
84947251443
-
The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks
-
London: Springer-Verlag
-
F. Stajano and R. J. Anderson, "The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks," Proc. 7th Int'l. Wksp. Security Protocols, London: Springer-Verlag, 2000, pp. 172-94.
-
(2000)
Proc. 7th Int'l. Wksp. Security Protocols
, pp. 172-194
-
-
Stajano, F.1
Anderson, R.J.2
-
13
-
-
3042647758
-
A Survey of Secure Wireless Ad Hoc Routing
-
May/June
-
Y.-C. Hu and A. Perrig, "A Survey of Secure Wireless Ad Hoc Routing," IEEE Security & Privacy Special Issue: Making Wireless Work, vol. 2, no. 3, May/June 2004, pp. 28-39.
-
(2004)
IEEE Security & Privacy Special Issue: Making Wireless Work
, vol.2
, Issue.3
, pp. 28-39
-
-
Hu, Y.-C.1
Perrig, A.2
-
14
-
-
84892591410
-
A Survey on Security Issues in Mobile Ad Hoc and Sensor Networks
-
D. Djenouri, L. Khelladi, and N. Badache, "A Survey on Security Issues in Mobile Ad Hoc and Sensor Networks," IEEE Commun. Surveys and Tutorials, vol. 7, no. 4, 2005.
-
(2005)
IEEE Commun. Surveys and Tutorials
, vol.7
, Issue.4
-
-
Djenouri, D.1
Khelladi, L.2
Badache, N.3
-
16
-
-
84892624261
-
-
Mar. Feb.
-
EYES project, Mar. 2002-Feb. 2005, http://www.eyes.eu.org
-
(2002)
-
-
-
17
-
-
0036395495
-
A Distributed Computation Platform for Wireless Embedded Sensing
-
Washington, DC: IEEE Computer Society
-
A. Savvides and M. B. Srivastava, "A Distributed Computation Platform for Wireless Embedded Sensing," ICCD '02: Proc. 2002 IEEE Int'l. Conf. Computer Design: VLSI in Computers and Processors, Washington, DC: IEEE Computer Society, 2002, p. 220.
-
(2002)
ICCD '02: Proc. 2002 IEEE Int'l. Conf. Computer Design: VLSI in Computers and Processors
, pp. 220
-
-
Savvides, A.1
Srivastava, M.B.2
-
18
-
-
84892563608
-
Intel Research Mote
-
Winter 2003 Retreat, Jan. 15-17
-
R. Kling, "Intel Research Mote," in Network Embedded Systems Technology, Winter 2003 Retreat, Jan. 15-17. 2003.
-
(2003)
Network Embedded Systems Technology
-
-
Kling, R.1
-
20
-
-
0034445661
-
System Architecture Directions for Networked Sensors
-
J. Hill et al., "System Architecture Directions for Networked Sensors," SIGOPS Oper. Syst. Rev., vol. 34, no. 5, 2000, pp. 93-104.
-
(2000)
SIGOPS Oper. Syst. Rev.
, vol.34
, Issue.5
, pp. 93-104
-
-
Hill, J.1
-
22
-
-
44649084087
-
Design Space Exploration for Energy-Efficient Secure Sensor Network
-
L. Yuan and G. Qu, "Design Space Exploration for Energy-Efficient Secure Sensor Network," IEEE Int'l. Conf. Application-Specific Systems, Architectures, and Processors (ASAP '02), July 2002, pp. 88-100.
-
IEEE Int'l. Conf. Application-Specific Systems, Architectures, and Processors (ASAP '02), July 2002
, pp. 88-100
-
-
Yuan, L.1
Qu, G.2
-
23
-
-
30344445246
-
-
Department of Computer Science, University of Colorado, Tech. Report CU-CS-951-03
-
J. Deng, R. Han, and S. Mishra, "Enhancing Base Station Security in Wireless Sensor Networks," Department of Computer Science, University of Colorado, Tech. Report CU-CS-951-03, 2003.
-
(2003)
Enhancing Base Station Security in Wireless Sensor Networks
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
24
-
-
1542317077
-
Information Assurance in Sensor Networks
-
New York: ACM Press
-
B. Deb, S. Bhatnagar, and B. Nath, "Information Assurance in Sensor Networks," Proc. 2nd ACM Int'l. Conf. Wireless Sensor Networks and Applications (WSNA '03), New York: ACM Press, 2003, pp. 160-68.
-
(2003)
Proc. 2nd ACM Int'l. Conf. Wireless Sensor Networks and Applications (WSNA '03)
, pp. 160-168
-
-
Deb, B.1
Bhatnagar, S.2
Nath, B.3
-
28
-
-
0017018484
-
New Directions in Cryptography
-
Nov.
-
W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Trans. Info. Theory, vol. 22, no. 6, Nov. 1976, pp. 644-54.
-
(1976)
IEEE Trans. Info. Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
29
-
-
84976664565
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Commun. ACM, vol. 26, no. 1, 1983, pp. 96-99.
-
(1983)
Commun. ACM
, vol.26
, Issue.1
, pp. 96-99
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
30
-
-
0010461175
-
-
NAI Labs, Tech. Report 00-010
-
D. W. Carman, P. S. Kruus, and B. J. Matt, "Constraints and Approaches for Distributed Sensor Network Security," NAI Labs, Tech. Report 00-010, 2000.
-
(2000)
Constraints and Approaches for Distributed Sensor Network Security
-
-
Carman, D.W.1
Kruus, P.S.2
Matt, B.J.3
-
34
-
-
84947808606
-
Ntru: A Ring-Based Public Key Cryptosystem
-
London: Springer-Verlag
-
J. Hoffstein, J. Pipher, and J. H. Silverman, "Ntru: A Ring-Based Public Key Cryptosystem," ANTS-III: Proc. 3rd Int'l. Symp. Algorithmic Number Theory, London: Springer-Verlag, 1998, pp. 267-88.
-
(1998)
ANTS-III: Proc. 3rd Int'l. Symp. Algorithmic Number Theory
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
35
-
-
85015402934
-
Use of Elliptic Curves in Cryptography
-
Lecture notes in computer sciences; New York: Springer-Verlag
-
V. S. Miller, "Use of Elliptic Curves in Cryptography," Lecture notes in computer sciences; 218 on Advances in Cryptology-CRYPTO 85, New York: Springer-Verlag, 1986, pp. 417-26.
-
(1986)
Advances in Cryptology-CRYPTO 85
, vol.218
, pp. 417-426
-
-
Miller, V.S.1
-
36
-
-
84968503742
-
Elliptic Curve Cryptosystems
-
N. Koblitz, "Elliptic Curve Cryptosystems," Mathematics of Computation, vol. 48, 1987, pp. 203-09.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
37
-
-
0003442758
-
-
SECG Std. SEC1 available at
-
Elliptic Curve Cryptography, SECG Std. SEC1, 2000, available at www.secg.org/collateral/sec1.pdf
-
(2000)
Elliptic Curve Cryptography
-
-
-
44
-
-
20344381294
-
A Public-Key Infrastructure for Key Distribution in TinyOS based on Elliptic Curve Cryptography
-
D. J. Malan, M. Welsh, and M. D. Smith, "A Public-Key Infrastructure for Key Distribution in TinyOS based on Elliptic Curve Cryptography," Proc. 1st IEEE Int'l. Conf. Sensor and Ad Hoc Communications and Networks, Santa Clara, CA, Oct. 2004.
-
Proc. 1st IEEE Int'l. Conf. Sensor and Ad Hoc Communications and Networks, Santa Clara, CA, Oct. 2004
-
-
Malan, D.J.1
Welsh, M.2
Smith, M.D.3
-
45
-
-
26444574670
-
Tinysec: A Link-Layer Security Architecture for Wireless Sensor Networks
-
New York: ACM Press
-
C. Karlof, N. Sastry, and D. Wagner, "Tinysec: A Link-Layer Security Architecture for Wireless Sensor Networks," SenSys '04: Proc. 2nd Int'l. Conf. Embedded Networked Sensor Systems, New York: ACM Press, 2004, pp. 162-75.
-
(2004)
SenSys '04: Proc. 2nd Int'l. Conf. Embedded Networked Sensor Systems
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
46
-
-
84892572360
-
SKIPJACK and KEA Algorithm Specifications
-
U.S. National Institute of Standards and Technology (NIST), (FIPS PUB 185), June
-
U.S. National Institute of Standards and Technology (NIST), "SKIPJACK and KEA Algorithm Specifications," Federal Information Processing Standards Publication 185 (FIPS PUB 185), June 1998.
-
(1998)
Federal Information Processing Standards Publication
, vol.185
-
-
-
47
-
-
84948990100
-
The RC5 Encryption Algorithm
-
B. Preneel (Ed.), Springer
-
R. L. Rivest, "The RC5 Encryption Algorithm," Fast Software Encryption, B. Preneel (Ed.), Springer, 1995, pp. 86-96.
-
(1995)
Fast Software Encryption
, pp. 86-96
-
-
Rivest, R.L.1
-
50
-
-
84944878354
-
-
Boca Raton, FL: CRC Press
-
A. J. Menezes, S. A. Vanstone, and P. C. V. Oorschot, Handbook of Applied Cryptography, Boca Raton, FL: CRC Press, 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Oorschot, P.C.V.3
-
53
-
-
84904326629
-
Assessing Security- Critical Energy-Efficient Sensor Networks
-
Y. W. Law et al., "Assessing Security- Critical Energy-Efficient Sensor Networks," Proc. 18th IFIP TC11 Int'l. Conf. Info. Security, Security, and Privacy in the Age of Uncertainty (SEC), Athens, Greece, May 2003, pp. 459-63.
-
Proc. 18th IFIP TC11 Int'l. Conf. Info. Security, Security, and Privacy in the Age of Uncertainty (SEC), Athens, Greece, May 2003
, pp. 459-463
-
-
Law, Y.W.1
-
54
-
-
0003999770
-
TEA, A Tiny Encryption Algorithm
-
Proc. Fast Software Encryption: 2nd Int'l. Wksp., B. Preneel (Ed.)
-
D. J. Wheeler and R. M. Needham, "TEA, A Tiny Encryption Algorithm," Proc. Fast Software Encryption: 2nd Int'l. Wksp., in Lecture Notes in Computer Science (series), B. Preneel (Ed.), vol. 1008, 1994.
-
(1994)
Lecture Notes in Computer Science (Series)
, vol.1008
-
-
Wheeler, D.J.1
Needham, R.M.2
-
55
-
-
0004102023
-
The RC6 Block Cipher
-
submitted to as a candidate for the AES
-
R. L. Rivest et al., "The RC6 Block Cipher," submitted to NIST as a candidate for the AES.
-
NIST
-
-
Rivest, R.L.1
-
56
-
-
84947904428
-
New Block Encryption Algorithm Misty
-
Proc. 4th Int'l. Wksp. Fast Software Encryption, E. Biham (Ed.), London: Springer-Verlag
-
M. Matsui, "New Block Encryption Algorithm Misty," Proc. 4th Int'l. Wksp. Fast Software Encryption, in LNCS, E. Biham (Ed.), vol. 1267, London: Springer-Verlag, 1997, pp. 54-68.
-
(1997)
LNCS
, vol.1267
, pp. 54-68
-
-
Matsui, M.1
-
59
-
-
20344392154
-
Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract)
-
IEEE Computer Society Press, Oct.
-
Y. W. Law, J. M. Doumen, and P. H. Hartel, "Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract)," 1st IEEE Int'l. Conf. Mobile Ad-hoc and Sensor Systems, IEEE Computer Society Press, Oct. 2004.
-
(2004)
1st IEEE Int'l. Conf. Mobile Ad-hoc and Sensor Systems
-
-
Law, Y.W.1
Doumen, J.M.2
Hartel, P.H.3
-
61
-
-
84943243577
-
LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks
-
IEEE Computer Society Press
-
R. D. Pietro et al., "LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks," ICPPW '03: Proc. 32nd Int'l. Conf. Parallel Processing Wksps., IEEE Computer Society Press, 2003, pp. 397-406.
-
(2003)
ICPPW '03: Proc. 32nd Int'l. Conf. Parallel Processing Wksps.
, pp. 397-406
-
-
Pietro, R.D.1
-
62
-
-
10044284351
-
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks
-
New York: ACM Press
-
S. Zhu, S. Setia, and S. Jajodia, "LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks," CCS '03: Proc. 10th ACM Conf. Comp. and Commun. Security, New York: ACM Press, 2003, pp. 62-72.
-
(2003)
CCS '03: Proc. 10th ACM Conf. Comp. and Commun. Security
, pp. 62-72
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
-
65
-
-
24144503356
-
Deterministic Key Predistribution Schemes for Distributed Sensor Networks
-
J. Lee and D. R. Stinson, "Deterministic Key Predistribution Schemes for Distributed Sensor Networks," Proc. Selected Areas Cryptography, 2004, pp. 294-307.
-
Proc. Selected Areas Cryptography, 2004
, pp. 294-307
-
-
Lee, J.1
Stinson, D.R.2
-
70
-
-
4544301464
-
Random Key-Assignment for Secure Wireless Sensor Networks
-
New York: ACM Press
-
R. D. Pietro, L. V. Mancini, and A. Mei, "Random Key-Assignment for Secure Wireless Sensor Networks," SASN '03: Proc. 1st ACM Wksp. Security of Ad Hoc and Sensor Networks, New York: ACM Press, 2003, pp. 62-71.
-
(2003)
SASN '03: Proc. 1st ACM Wksp. Security of Ad Hoc and Sensor Networks
, pp. 62-71
-
-
Pietro, R.D.1
Mancini, L.V.2
Mei, A.3
-
71
-
-
3042783638
-
A Pairwise Key Predistribution Scheme for Wireless Sensor Networks
-
New York: ACM Press
-
W. Du et al., "A Pairwise Key Predistribution Scheme for Wireless Sensor Networks," CCS '03: Proc. 10th ACM Conf. Comp. and Communications Security, New York: ACM Press, 2003, pp. 42-51.
-
(2003)
CCS '03: Proc. 10th ACM Conf. Comp. and Communications Security
, pp. 42-51
-
-
Du, W.1
-
72
-
-
8344262333
-
A Key Management Scheme for Wireless Sensor Networks using Deployment Knowledge
-
W. Du et al., "A Key Management Scheme for Wireless Sensor Networks using Deployment Knowledge," Proc. IEEE INFOCOM, Hong Kong, 2004, pp. 586-97.
-
Proc. IEEE INFOCOM, Hong Kong, 2004
, pp. 586-597
-
-
Du, W.1
-
73
-
-
34250334357
-
Energy-Memory-Security Trade-OffsDistributed Sensor Networks
-
D. D. Hwang, B. Lai, and I. Verbauwhede, "Energy-Memory-Security Trade-OffsDistributed Sensor Networks," Proc. 3rd Int'l. Conf. Ad-Hoc Networks and Wireless, July 2004, pp. 70-81.
-
Proc. 3rd Int'l. Conf. Ad-Hoc Networks and Wireless, July 2004
, pp. 70-81
-
-
Hwang, D.D.1
Lai, B.2
Verbauwhede, I.3
-
75
-
-
84884730529
-
An Optimal Class of Symmetric Key Generation Systems
-
New York: Springer-Verlag
-
R. Blom, "An Optimal Class of Symmetric Key Generation Systems," Proc. EUROCRYPT '84 Wksp., Advances in Cryptology, New York: Springer-Verlag, 1985, pp. 335-38.
-
(1985)
Proc. EUROCRYPT '84 Wksp., Advances in Cryptology
, pp. 335-338
-
-
Blom, R.1
-
77
-
-
11144277843
-
Routing Techniques in Wireless Sensor Networks: A Survey
-
Dec.
-
J. N. Al-Karaki and A. E. Kamal, "Routing Techniques in Wireless Sensor Networks: A Survey," IEEE Wireless Commun., vol. 11, no. 6, Dec. 2004, pp. 6-28.
-
(2004)
IEEE Wireless Commun.
, vol.11
, Issue.6
, pp. 6-28
-
-
Al-Karaki, J.N.1
Kamal, A.E.2
-
78
-
-
0034539015
-
Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks
-
New York: ACM Press
-
C. Intanagonwiwat, R. Govindan, and D. Estrin, "Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks," MobiCom '00: Proc. 6th Annual Int'l. Conf. Mobile Computing and Networking, New York: ACM Press, 2000, pp. 56-67.
-
(2000)
MobiCom '00: Proc. 6th Annual Int'l. Conf. Mobile Computing and Networking
, pp. 56-67
-
-
Intanagonwiwat, C.1
Govindan, R.2
Estrin, D.3
-
79
-
-
0003405130
-
-
UCLA Computer Science Department, Tech. Rep. UCLA/CSD-TR-01-0023, May
-
Y. Yu, R. Govindan, and D. Estrin, "Geographical and Energy Aware Routing: A Recursive Data Dissemination Protocol for Wireless Sensor Networks," UCLA Computer Science Department, Tech. Rep. UCLA/CSD-TR-01-0023, May 2001.
-
(2001)
Geographical and Energy Aware Routing: A Recursive Data Dissemination Protocol for Wireless Sensor Networks
-
-
Yu, Y.1
Govindan, R.2
Estrin, D.3
-
80
-
-
33745743390
-
Influence of Falsified Position Data on Geographic Ad-Hoc Routing
-
2nd European Wksp. Security and Privacy Ad Hoc and Sensor Networks (ESAS 2005), July
-
T. Leinmüller et al., "Influence of Falsified Position Data on Geographic Ad-Hoc Routing," 2nd European Wksp. Security and Privacy Ad Hoc and Sensor Networks (ESAS 2005), LNCS, July 2005.
-
(2005)
LNCS
-
-
Leinmüller, T.1
-
81
-
-
85180532806
-
Efficient Distribution of Key Chain Commitments for Broadcast AuthenticationDistributed Sensor Networks
-
D. Liu and P. Ning, "Efficient Distribution of Key Chain Commitments for Broadcast AuthenticationDistributed Sensor Networks," Proc. 10th Annual Network and Distributed System Security Symp., San Diego, CA, Feb. 2003, pp. 263-76.
-
Proc. 10th Annual Network and Distributed System Security Symp., San Diego, CA, Feb. 2003
, pp. 263-276
-
-
Liu, D.1
Ning, P.2
-
82
-
-
85000276942
-
Multilevel mTESLA: Broadcast Authentication for Distributed Sensor Networks
-
D. Liu and P. Ning, "Multilevel mTESLA: Broadcast Authentication for Distributed Sensor Networks," Trans. Embedded Computing Sys., vol. 3, no. 4, 2004, pp. 800-36.
-
(2004)
Trans. Embedded Computing Sys.
, vol.3
, Issue.4
, pp. 800-836
-
-
Liu, D.1
Ning, P.2
-
84
-
-
29844457287
-
An Efficient Scheme for Authenticating Public KeysSensor Networks
-
New York: ACM Press
-
W. Du, R. Wang, and P. Ning, "An Efficient Scheme for Authenticating Public KeysSensor Networks," MobiHoc '05: Proc. 6th ACM Int'l. Symp. Mobile Ad Hoc Net. and Comp., New York: ACM Press, 2005, pp. 58-67.
-
(2005)
MobiHoc '05: Proc. 6th ACM Int'l. Symp. Mobile Ad Hoc Net. and Comp.
, pp. 58-67
-
-
Du, W.1
Wang, R.2
Ning, P.3
-
87
-
-
4544340566
-
Security Support for in-Network Processing Wireless Sensor Networks
-
New York: ACM Press
-
J. Deng, R. Han, and S. Mishra, "Security Support for in-Network Processing Wireless Sensor Networks," SASN '03: Proc. 1st ACM Wksp. Security of ad Hoc and Sensor Networks, New York: ACM Press, 2003, pp. 83-93.
-
(2003)
SASN '03: Proc. 1st ACM Wksp. Security of Ad Hoc and Sensor Networks
, pp. 83-93
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
88
-
-
1542363469
-
ESPDA: Energy Efficient and Secure Pattern-Based Data Aggregation for Wireless Sensor Networks
-
H. Çam, D. Muthuavinashiappan, and P. Nair, "ESPDA: Energy Efficient and Secure Pattern-Based Data Aggregation for Wireless Sensor Networks," Proc. IEEE Sensors, Toronto, Canada, Oct. 2003, pp. 732-36.
-
Proc. IEEE Sensors, Toronto, Canada, Oct. 2003
, pp. 732-736
-
-
Çam, H.1
Muthuavinashiappan, D.2
Nair, P.3
-
89
-
-
4143130875
-
Energy-Efficient Security Protocol for Wireless Sensor Networks
-
H. Çam, D. Muthuavinashiappan, and P. Nair, "Energy-Efficient Security Protocol for Wireless Sensor Networks," Proc. IEEE VTC Conf., Orlando, FL, Oct. 2003, pp. 2981-84.
-
Proc. IEEE VTC Conf., Orlando, FL, Oct. 2003
, pp. 2981-2984
-
-
Çam, H.1
Muthuavinashiappan, D.2
Nair, P.3
-
90
-
-
47649129348
-
Secure Differential Data Aggregation for Wireless Sensor Networks
-
Wiley, ch.
-
H. Çam et al., Sensor Network Operations, Wiley, 2004, ch. "Secure Differential Data Aggregation for Wireless Sensor Networks".
-
(2004)
Sensor Network Operations
-
-
Çam, H.1
-
91
-
-
0842332407
-
A Witness-Based Approach for Data Fusion Assurance wireless Sensor Networks
-
W. Du et al., "A Witness-Based Approach for Data Fusion Assurance wireless Sensor Networks," GLOBECOM '03: Proc. IEEE Global Telecommun. Conf., San Francisco, CA, Dec. 2003, pp. 1435-39.
-
GLOBECOM '03: Proc. IEEE Global Telecommun. Conf., San Francisco, CA, Dec. 2003
, pp. 1435-1439
-
-
Du, W.1
-
93
-
-
3543100577
-
Statistical En-Route Filtering of Injected False Datasensor Networks
-
F. Ye et al., "Statistical En-Route Filtering of Injected False Datasensor Networks," Proc. IEEE INFOCOM, Hong Kong, 2004.
-
Proc. IEEE INFOCOM, Hong Kong, 2004
-
-
Ye, F.1
-
94
-
-
24144459865
-
CDA: Concealed Data Aggregation for Reverse Multicast Traffic wireless Sensor Networks
-
J. Girao, D. Westhoff, and M. Schneider, "CDA: Concealed Data Aggregation for Reverse Multicast Traffic wireless Sensor Networks," ICC '05: Proc. IEEE Int'l. Conf. Commun., Seoul, Korea, May 2005.
-
ICC '05: Proc. IEEE Int'l. Conf. Commun., Seoul, Korea, May 2005
-
-
Girao, J.1
Westhoff, D.2
Schneider, M.3
-
95
-
-
33749525209
-
Efficient Aggregation of Encrypted Data Wireless Sensor Network
-
C. Castelluccia, E. Mykletun, and G. Tsudik, "Efficient Aggregation of Encrypted Data Wireless Sensor Network," Proc. ACM/IEEE Mobiquitous, San Diego, CA, July 2005.
-
Proc. ACM/IEEE Mobiquitous, San Diego, CA, July 2005
-
-
Castelluccia, C.1
Mykletun, E.2
Tsudik, G.3
-
96
-
-
84945300542
-
A Provably Secure Additive and Multiplicative Privacy Homomorphism
-
J. Domingo-Ferrer, "A Provably Secure Additive and Multiplicative Privacy Homomorphism," Lecture Notes Comp. Sci., vol. 2433, 2002, pp. 471-83.
-
(2002)
Lecture Notes Comp. Sci.
, vol.2433
, pp. 471-483
-
-
Domingo-Ferrer, J.1
-
99
-
-
0041473688
-
Intrusion Detection Techniques for Mobile Wireless Networks
-
Y. Zhang, W. Lee, and Y. Huang, "Intrusion Detection Techniques for Mobile Wireless Networks," Wireless Networks, vol. 9, no. 5, 2003, pp. 545-56.
-
(2003)
Wireless Networks
, vol.9
, Issue.5
, pp. 545-556
-
-
Zhang, Y.1
Lee, W.2
Huang, Y.3
-
101
-
-
84892606877
-
Attack Analysis and Detection for Ad Hoc Routing Protocols
-
Y. Huang and W. Lee, "Attack Analysis and Detection for Ad Hoc Routing Protocols," RAIS '04: Proc. 7th Int'l. Symp. Recent Advances Intrusion Detection, Sophia Antipolis, France, Sept. 2004.
-
RAIS '04: Proc. 7th Int'l. Symp. Recent Advances Intrusion Detection, Sophia Antipolis, France, Sept. 2004
-
-
Huang, Y.1
Lee, W.2
-
102
-
-
0014814325
-
Space/Time Trade-Offshash Coding with Allowable Errors
-
B. H. Bloom, "Space/Time Trade-Offshash Coding with Allowable Errors," Commun. ACM, vol. 13, no. 7, 1970, pp. 422-26.
-
(1970)
Commun. ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.H.1
-
103
-
-
27544440245
-
-
Department of Computer Science, University of Colorado, Tech. Report CU CS-939-02, Nov.
-
J. Deng, R. Han, and S. Mishra, "INSENS: Intrusion-Tolerant Routing Wireless Sensor Networks," Department of Computer Science, University of Colorado, Tech. Report CU CS-939-02, Nov. 2002.
-
(2002)
INSENS: Intrusion-Tolerant Routing Wireless Sensor Networks
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
104
-
-
35248846963
-
A Performance Evaluation of Intrusion-Tolerant Routing Wireless Sensor Networks
-
J. Deng, R. Han, and S. Mishra, "A Performance Evaluation of Intrusion-Tolerant Routing Wireless Sensor Networks," IPSN '03: Proc. IEEE 2nd Int'l. Wksp. Information Processing Sensor Networks, Palo Alto, CA, 2003, pp. 349-64.
-
IPSN '03: Proc. IEEE 2nd Int'l. Wksp. Information Processing Sensor Networks, Palo Alto, CA, 2003
, pp. 349-364
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
105
-
-
3142751481
-
On supporting Distributed Collaboration Sensor Networks
-
G. Wang et al., "On supporting Distributed Collaboration Sensor Networks," Proc. MILCOM, 2003.
-
Proc. MILCOM, 2003
-
-
Wang, G.1
|