-
1
-
-
5444275208
-
Wireless sensor and actor networks: Research challenges
-
Oct
-
I. F. Akyildiz and I. H. Kasimoglu, "Wireless sensor and actor networks: Research challenges," Ad Hoc Networks Journal (Elsevier), vol. 2, no. 4, pp. 351-367, Oct. 2004.
-
(2004)
Ad Hoc Networks Journal (Elsevier)
, vol.2
, Issue.4
, pp. 351-367
-
-
Akyildiz, I.F.1
Kasimoglu, I.H.2
-
2
-
-
0036688074
-
A survey on sensor networks
-
Aug
-
I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks," IEEE Commun. Mag., vol. 40, no. 8, pp. 102-116, Aug. 2002.
-
(2002)
IEEE Commun. Mag
, vol.40
, Issue.8
, pp. 102-116
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
3
-
-
2942686425
-
Sensor networks: Evolution, opportunities, and challenges
-
Aug
-
C.-Y. Chong and S. P. Kumar, "Sensor networks: Evolution, opportunities, and challenges," Proc. of IEEE, Aug 2003.
-
(2003)
Proc. of IEEE
-
-
Chong, C.-Y.1
Kumar, S.P.2
-
4
-
-
84996492266
-
Habitat monitoring: Application driver for wireless communications technology
-
Costa Rica, Apr
-
A. Cerpa, J. Elson, D. Estrin, L. Girod, M. Hamilton, and J. Zhao, "Habitat monitoring: Application driver for wireless communications technology," in ACM SIGCOMM Workshop Data Comm. Latin America and the Caribbean, Costa Rica, Apr. 2001.
-
(2001)
ACM SIGCOMM Workshop Data Comm. Latin America and the Caribbean
-
-
Cerpa, A.1
Elson, J.2
Estrin, D.3
Girod, L.4
Hamilton, M.5
Zhao, J.6
-
6
-
-
85032779250
-
Secure sensor information management and mining
-
May
-
B. Thuraisingham, "Secure sensor information management and mining," Signal Processing Magazine, IEEE, vol. 21, no. 3, pp. 14-19, May 2004.
-
(2004)
Signal Processing Magazine, IEEE
, vol.21
, Issue.3
, pp. 14-19
-
-
Thuraisingham, B.1
-
7
-
-
33845511795
-
Rise co-s: High performance sensor storage and coprocessing architecture
-
Santa Clara, California
-
A. Banerjee, A. Mitra, W. Najjar, D. Zeinalipour-Yazti, V. Kalogeraki, and D. Gunopulos, "Rise co-s: High performance sensor storage and coprocessing architecture," in SECON'05, Santa Clara, California, 2005.
-
(2005)
SECON'05
-
-
Banerjee, A.1
Mitra, A.2
Najjar, W.3
Zeinalipour-Yazti, D.4
Kalogeraki, V.5
Gunopulos, D.6
-
8
-
-
84876154089
-
High-performance low power sensor platforms featuring gigabyte scale storage
-
San Diego, CA
-
A. Mitra, A. Banerjee, W. Najjar, D. Zeinalipour-Yazti, V. Kalogeraki, and D. Gunopulos, "High-performance low power sensor platforms featuring gigabyte scale storage," in MobiQuitous'05, San Diego, CA, 2005.
-
(2005)
MobiQuitous'05
-
-
Mitra, A.1
Banerjee, A.2
Najjar, W.3
Zeinalipour-Yazti, D.4
Kalogeraki, V.5
Gunopulos, D.6
-
9
-
-
35348872361
-
Capsule: An energy-optimized object storage system for memory-constrained sensor devices
-
November
-
G. Mathur, P. Desnoyers, D. Ganesan, and P. Shenoy, "Capsule: An energy-optimized object storage system for memory-constrained sensor devices," in ACM Sensys, November 2006.
-
(2006)
ACM Sensys
-
-
Mathur, G.1
Desnoyers, P.2
Ganesan, D.3
Shenoy, P.4
-
10
-
-
33646524284
-
Towards in-situ data storage in sensor databases
-
PCI'05, Volos, Greece
-
D. Zeinalipour-Yazti, V. Kalogeraki, D. Gunopulos, A. Mitra, A. Banerjee, and W. Najjar, "Towards in-situ data storage in sensor databases," in PCI'05, LNCS 3746, Volos, Greece, 2005, pp. 36-46.
-
(2005)
LNCS
, vol.3746
, pp. 36-46
-
-
Zeinalipour-Yazti, D.1
Kalogeraki, V.2
Gunopulos, D.3
Mitra, A.4
Banerjee, A.5
Najjar, W.6
-
11
-
-
84943529186
-
Lhap: A lightweight hopby-hop authentication protocol for ad-hoc networks
-
Providence, Rhode Island, USA, May
-
S. Zhu, S. Xu, S. Setia, and S. Jajodia, "Lhap: A lightweight hopby-hop authentication protocol for ad-hoc networks," in ICDCSW'03, Providence, Rhode Island, USA, May 2003.
-
(2003)
ICDCSW'03
-
-
Zhu, S.1
Xu, S.2
Setia, S.3
Jajodia, S.4
-
12
-
-
3543100577
-
Stastical en-route filtering of injected false data in sensor networks
-
Hong Kong, China, Mar
-
F. Ye, H. Luo, S. Lu, and L. Zhang, "Stastical en-route filtering of injected false data in sensor networks," in IEEE INFOCOM'04, Hong Kong, China, Mar. 2004.
-
(2004)
IEEE INFOCOM'04
-
-
Ye, F.1
Luo, H.2
Lu, S.3
Zhang, L.4
-
13
-
-
28444433009
-
Random key predistribution schemes for sensor networks
-
Oakland, CA, May
-
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in IEEE S & P'03, Oakland, CA, May 2003.
-
(2003)
IEEE S & P'03
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
14
-
-
33144476837
-
Location-based security mechanisms in wireless sensor networks
-
February
-
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Location-based security mechanisms in wireless sensor networks," IEEE Journal on Selected Areas in Communications, vol. 24, no. 2, pp. 247-260, February 2006.
-
(2006)
IEEE Journal on Selected Areas in Communications
, vol.24
, Issue.2
, pp. 247-260
-
-
Zhang, Y.1
Liu, W.2
Lou, W.3
Fang, Y.4
-
16
-
-
33646870054
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in Advances in Crytology CRYPTO'05, 2005.
-
(2005)
Advances in Crytology CRYPTO'05
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
17
-
-
58049200643
-
Collusion- resistant group key management using attribute-aased encryption,
-
2007/161
-
L. Cheung, J. Cooley, R. Khazan, and C. Newport, "Collusion- resistant group key management using attribute-aased encryption," in Cryptology ePrint Archive Report 2007/161, 2007.
-
(2007)
Cryptology ePrint Archive Report
-
-
Cheung, L.1
Cooley, J.2
Khazan, R.3
Newport, C.4
-
20
-
-
0036949025
-
A two-tier data dissemination model for large-scale wireless sensor networks
-
Atlanta, Georgia, Sep
-
F. Ye, H. Luo, J. Cheng, S. Lu, and L. Zhang, "A two-tier data dissemination model for large-scale wireless sensor networks," in ACM MOBICOM'02, Atlanta, Georgia, Sep 2002, pp. 148-159.
-
(2002)
ACM MOBICOM'02
, pp. 148-159
-
-
Ye, F.1
Luo, H.2
Cheng, J.3
Lu, S.4
Zhang, L.5
-
21
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in ACM CCS'06, 2006.
-
(2006)
ACM CCS'06
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
22
-
-
70349659072
-
Attribute-based broadcast encryption scheme made efficient
-
Casablanca, Moracco, Jun
-
D. Lubicz and T. Sirvent, "Attribute-based broadcast encryption scheme made efficient," in AFRICACRYPT'08, Casablanca, Moracco, Jun. 2008.
-
(2008)
AFRICACRYPT'08
-
-
Lubicz, D.1
Sirvent, T.2
-
23
-
-
70349086608
-
Attribute-based on-demand multicast group setup with membership anonymity
-
Istanbul, Turkey, Sep
-
S. Yu, K. Ren, and W. Lou, "Attribute-based on-demand multicast group setup with membership anonymity," in SecureComm'08, Istanbul, Turkey, Sep. 2008.
-
(2008)
SecureComm'08
-
-
Yu, S.1
Ren, K.2
Lou, W.3
-
24
-
-
36248933437
-
LEDS: Providing location-aware end-toend data security in wireless sensor networks
-
Barcelona, Spain, Apr
-
K. Ren, W. Lou, and Y. Zhang, "LEDS: Providing location-aware end-toend data security in wireless sensor networks," in IEEE INFOCOM'06, Barcelona, Spain, Apr. 2006, pp. 1-12.
-
(2006)
IEEE INFOCOM'06
, pp. 1-12
-
-
Ren, K.1
Lou, W.2
Zhang, Y.3
-
25
-
-
84869618400
-
-
PBC Library
-
PBC Library. http://crypto.stanford.edu/pbc/times.html.
-
-
-
-
26
-
-
84869632380
-
-
TinyECC Library
-
TinyECC Library. http://discovery.csc.ncsu.edu/software/TinyECC/index. html.
-
-
-
|