-
1
-
-
0037086890
-
Wireless Sensor Networks: A Survey
-
Akyildiz, I. F., Su, W., Sankarasubramaniam, Y. and Cayirci, E. (2002) 'Wireless Sensor Networks: A Survey,' Computer Networks, 38, 393-422.
-
(2002)
Computer Networks
, vol.38
, pp. 393-422
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
2
-
-
13844296355
-
Wireless mesh networks: a survey
-
Akyildiz, I. F., Wang, X. and Wang, W. (2005) 'Wireless mesh networks: a survey,' Computer Networks, 47, 445-487.
-
(2005)
Computer Networks
, vol.47
, pp. 445-487
-
-
Akyildiz, I.F.1
Wang, X.2
Wang, W.3
-
3
-
-
84957018842
-
Low Cost Attacks on Tamper Resistant Devices
-
proceedings of the 1997 Security Protocols Workshop, Paris, Springer LNCS
-
Anderson, R. and Kuhn, M. (1997) 'Low Cost Attacks on Tamper Resistant Devices,' proceedings of the 1997 Security Protocols Workshop, Paris, Springer LNCS, 1361, 125-136.
-
(1997)
, vol.1361
, pp. 125-136
-
-
Anderson, R.1
Kuhn, M.2
-
4
-
-
17744386714
-
Key infection: Smart trust for smart dust
-
Proceedings of the 12th IEEE International Conference on Network Protocols, ICNP'04
-
Anderson, R., Chan, H. and Perrig, A. (2004) 'Key infection: Smart trust for smart dust,' Proceedings of the 12th IEEE International Conference on Network Protocols, ICNP'04, pp. 206-215.
-
(2004)
206-215
-
-
Anderson, R.1
Chan, H.2
Perrig, A.3
-
5
-
-
84889375029
-
-
ANSI/IEEE (1999) Standard 802.11/Standard 802.11a/Standard 802.11b/Standard 802.11i
-
ANSI/IEEE (1999) Standard 802.11/Standard 802.11a/Standard 802.11b/Standard 802.11i.
-
-
-
-
6
-
-
1542696187
-
Energy-Aware TDMA-Based MAC for Sensor Networks
-
in Proceedings of the IEEE Workshop on Integrated Management of Power Aware Communications, Computing and Networking (IMPACCT 2002), New York City, New York, May 2002
-
Arisha, K., Youssef, M. and Younis, M. (2002) 'Energy-Aware TDMA-Based MAC for Sensor Networks,' in Proceedings of the IEEE Workshop on Integrated Management of Power Aware Communications, Computing and Networking (IMPACCT 2002), New York City, New York, May 2002.
-
(2002)
-
-
Arisha, K.1
Youssef, M.2
Younis, M.3
-
7
-
-
0034317075
-
Key agreement in ad-hoc networks
-
Asokan, N. and Ginzboorg, P. (2000) 'Key agreement in ad-hoc networks,' Computer Communications, 23 (17), 1627-1637.
-
(2000)
Computer Communications
, vol.23
, Issue.17
, pp. 1627-1637
-
-
Asokan, N.1
Ginzboorg, P.2
-
8
-
-
18444370876
-
A Survey of Anti-Tamper Technologies
-
CrossTalk: The Journal of Defense Software Engineering, November
-
Atallah, M., Bryant, E. and Stytz, M. (2004) 'A Survey of Anti-Tamper Technologies,' CrossTalk: The Journal of Defense Software Engineering, November.
-
(2004)
-
-
Atallah, M.1
Bryant, E.2
Stytz, M.3
-
9
-
-
33745722144
-
Cross Layer Design Tutorial
-
Norwegian University of Science and Technology, Trondheim, November
-
Aune, F. (2004) 'Cross Layer Design Tutorial,' Norwegian University of Science and Technology, Trondheim, November.
-
(2004)
-
-
Aune, F.1
-
10
-
-
0004135561
-
Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization
-
IETF Internet-Draft, August 25 2000
-
Balenson, D., McGrew, D. and Sherman, A. (2000) 'Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization,' IETF Internet-Draft, August 25 2000, draft-irtf-smug-groupkeymgmt-oft-00.txt.
-
(2000)
-
-
Balenson, D.1
McGrew, D.2
Sherman, A.3
-
11
-
-
33751044073
-
Talking to strangers: Authentication in ad hoc wireless networks
-
in Symposium on Network and Distributed Systems Security (NDSS '02), San Diego, California, USA
-
Balfanz, D., Smetters, D., Stewart, P. and Wong, H. (2002) 'Talking to strangers: Authentication in ad hoc wireless networks,' in Symposium on Network and Distributed Systems Security (NDSS '02), San Diego, California, USA.
-
(2002)
-
-
Balfanz, D.1
Smetters, D.2
Stewart, P.3
Wong, H.4
-
12
-
-
0033900288
-
On TCP performance in a heterogeneous network: a survey
-
Barakat, C., Altman, E. and Dabbous, W. (2000) 'On TCP performance in a heterogeneous network: a survey,' IEEE Communications Magazine, 38(1), 40-46.
-
(2000)
IEEE Communications Magazine
, vol.38
, Issue.1
, pp. 40-46
-
-
Barakat, C.1
Altman, E.2
Dabbous, W.3
-
13
-
-
0035789267
-
Secure pebblenets
-
MobiHoc 2001
-
Basagni, S., Herrin, K., Bruschi, D. and Rosti, E. (2001) 'Secure pebblenets,' MobiHoc 2001, pp. 156-163.
-
(2001)
, pp. 156-163
-
-
Basagni, S.1
Herrin, K.2
Bruschi, D.3
Rosti, E.4
-
14
-
-
0032218239
-
Communication complexity of group key distribution
-
proceedings of the 5th ACM conference on Computer and Communication Security
-
Becker, K. and Wille, U. (1998) 'Communication complexity of group key distribution,' proceedings of the 5th ACM conference on Computer and Communication Security, pp. 1-6.
-
(1998)
, pp. 1-6
-
-
Becker, K.1
Wille, U.2
-
15
-
-
38949128128
-
Bluetooth Core Specification Version 2.0 + Enhanced Data Rate
-
Bluetooth SIG, Bluetooth SIG
-
Bluetooth SIG (2004) 'Bluetooth Core Specification Version 2.0 + Enhanced Data Rate,' Bluetooth SIG.
-
(2004)
-
-
-
16
-
-
35048835319
-
Secure Identity Based EncryptionWithout Random Oracles
-
proceedings of Crypto 2004, LNCS
-
Boneh, D. and Boyen, X. (2004) 'Secure Identity Based EncryptionWithout Random Oracles,' proceedings of Crypto 2004, LNCS.
-
(2004)
-
-
Boneh, D.1
Boyen, X.2
-
17
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
proceedings of Crypto 2001
-
Boneh, D. and Franklin, M. (2001) 'Identity-based encryption from the weil pairing,' proceedings of Crypto 2001, pp. 213-229.
-
(2001)
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
18
-
-
24944562007
-
Hierarchical Identity Based Encryption with Constant Size Ciphertext
-
proceedings of EUROCRYPT'05, LNCS
-
Boneh, D., Boyen, X. and Goh, E. J. (2005) 'Hierarchical Identity Based Encryption with Constant Size Ciphertext,' proceedings of EUROCRYPT'05, LNCS, 3494, 440-456.
-
(2005)
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.J.3
-
19
-
-
35248874429
-
Multipurpose Identity-Based Signcryption-A Swiss Army Knife for Identity-Based Cryptography
-
proceedings of Crypto 2003, LNCS
-
Boyen, X. (2003) 'Multipurpose Identity-Based Signcryption-A Swiss Army Knife for Identity-Based Cryptography,' proceedings of Crypto 2003, LNCS, 2729, 383-399.
-
(2003)
, vol.2729
, pp. 383-399
-
-
Boyen, X.1
-
20
-
-
23944503145
-
Performance Analysis of the CONFIDANT Protocol (Cooperation of Nodes: Fairness in Dynamic Ad Hoc Networks
-
MobiHoc 2002
-
Buchegger, S. and Le Boudec, J. (2002) 'Performance Analysis of the CONFIDANT Protocol (Cooperation of Nodes: Fairness in Dynamic Ad Hoc Networks,' MobiHoc 2002.
-
(2002)
-
-
Buchegger, S.1
Le Boudec, J.2
-
21
-
-
0034291601
-
GPS-less low cost outdoor localization for very small devices
-
Bulusu, N., Heideman, J. and Estrin, D. (2000) 'GPS-less low cost outdoor localization for very small devices,' IEEE Personal Communication, 7, 28-34.
-
(2000)
IEEE Personal Communication
, vol.7
, pp. 28-34
-
-
Bulusu, N.1
Heideman, J.2
Estrin, D.3
-
22
-
-
84948991087
-
A secure and efficient conference key distribution system
-
proceedings of EUROCRYPT' 94
-
Burmester, M. and Desmedt, Y. (1994) 'A secure and efficient conference key distribution system,' proceedings of EUROCRYPT' 94, pp. 275-286.
-
(1994)
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
23
-
-
31344438973
-
Key Agreement in Peer-to-Peer Wireless Networks
-
Cagalj, M., Capkun, S. and Hubaux, J. P. (2006) 'Key Agreement in Peer-to-Peer Wireless Networks,' Proceedings of the IEEE, 94(.2), 467-478.
-
(2006)
Proceedings of the IEEE
, vol.94
, Issue.2
, pp. 467-478
-
-
Cagalj, M.1
Capkun, S.2
Hubaux, J.P.3
-
24
-
-
34247224664
-
Key Distribution Mechanisms for Wireless Sensor Networks: a Survey
-
Technical report TR-05-07, Rensselaer Polytechnic Institute, NY, USA
-
Camtepe, S. A. and Yener, B. (2005) 'Key Distribution Mechanisms for Wireless Sensor Networks: a Survey,' Technical report TR-05-07, Rensselaer Polytechnic Institute, NY, USA.
-
(2005)
-
-
Camtepe, S.A.1
Yener, B.2
-
25
-
-
0032661699
-
'Multicast Security: A Taxonomy and Efficient Constructions
-
proceedings of INFOCOMM'99
-
Canetti, R., Garay, J., Itkis, G., Micciancio, D. and Naor, M. (1999) 'Multicast Security: A Taxonomy and Efficient Constructions,' proceedings of INFOCOMM'99.
-
(1999)
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, D.4
Naor, M.5
-
26
-
-
0242678584
-
Self-Organized Public-Key Management for Mobile Ad Hoc Networks
-
Capkun, S., Buttyán, L. and Hubaux, J. P. (2003a) 'Self-Organized Public-Key Management for Mobile Ad Hoc Networks,' IEEE Transactions on Mobile Computing, 2(1), 1-13.
-
(2003)
IEEE Transactions on Mobile Computing
, vol.2
, Issue.1
, pp. 1-13
-
-
Capkun, S.1
Buttyán, L.2
Hubaux, J.P.3
-
27
-
-
84889313051
-
BISS: Building secure routing out of an incomplete set of security associations
-
WiSE
-
Capkun, S. and Hubaux, J. (2003) 'BISS: Building secure routing out of an incomplete set of security associations,' WiSE.
-
(2003)
-
-
Capkun, S.1
Hubaux, J.2
-
28
-
-
0242527339
-
Mobility Helps Security in Ad Hoc Networks
-
proceedings of MobiHoc'03
-
Capkun, S., Hubaux, J. P. and Buttyán, L. (2003b) 'Mobility Helps Security in Ad Hoc Networks,' proceedings of MobiHoc'03.
-
(2003)
-
-
Capkun, S.1
Hubaux, J.P.2
Buttyán, L.3
-
29
-
-
32844466166
-
Mobility Helps Peer-to-Peer Security
-
Capkun, S., Hubaux, J. P. and Buttyán, L. (2006) 'Mobility Helps Peer-to-Peer Security,' IEEE Transactions on Mobile Computing, 5(1), 43-51.
-
(2006)
IEEE Transactions on Mobile Computing
, vol.5
, Issue.1
, pp. 43-51
-
-
Capkun, S.1
Hubaux, J.P.2
Buttyán, L.3
-
30
-
-
27544490387
-
Coverage in Wireless Sensor Networks
-
in Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, CRC Press
-
Cardei, M. and Wu, J. (2005) 'Coverage in Wireless Sensor Networks,'in Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, CRC Press.
-
(2005)
-
-
Cardei, M.1
Wu, J.2
-
31
-
-
84889296888
-
Secure position aided ad hoc routing protocol
-
IASTED International Conference on Communications and Computer Networks (CCN02)
-
Carter, S. and Yasinsac, A. (2002) 'Secure position aided ad hoc routing protocol,' IASTED International Conference on Communications and Computer Networks (CCN02).
-
(2002)
-
-
Carter, S.1
Yasinsac, A.2
-
32
-
-
0041887146
-
Data Aggregation and Dilution by Using Modulus Addressing in Wireless Sensor Networks
-
IEEE Communications Letters, August
-
Cayirci, E. (2003) 'Data Aggregation and Dilution by Using Modulus Addressing in Wireless Sensor Networks,' IEEE Communications Letters, August.
-
(2003)
-
-
Cayirci, E.1
-
33
-
-
33845500906
-
User Mobility Pattern Scheme for Location Update and Paging in Wireless Systems
-
Cayirci, E. and Akyildiz, I.F. (2002) 'User Mobility Pattern Scheme for Location Update and Paging in Wireless Systems,' IEEE Transactions on Mobile Computing, 1, 236-247.
-
(2002)
IEEE Transactions on Mobile Computing
, vol.1
, pp. 236-247
-
-
Cayirci, E.1
Akyildiz, I.F.2
-
34
-
-
3042819777
-
Optimal Location Area Design to Minimize Registration Signaling Traffic in Wireless Systems
-
Cayirci, E. and Akyildiz, I.F. (2003) 'Optimal Location Area Design to Minimize Registration Signaling Traffic in Wireless Systems,' IEEE Transactions on Mobile Computing, 2, 76-85.
-
(2003)
IEEE Transactions on Mobile Computing
, vol.2
, pp. 76-85
-
-
Cayirci, E.1
Akyildiz, I.F.2
-
35
-
-
77958037242
-
SENDROM: Sensor Networks for Disaster Relief Operations Management
-
in press, ACM/Kluwer Wireless Networks
-
Cayirci, E. and Coplu, T. (in press) 'SENDROM: Sensor Networks for Disaster Relief Operations Management,' ACM/Kluwer Wireless Networks.
-
-
-
Cayirci, E.1
Coplu, T.2
-
36
-
-
0036709040
-
Application of 3G PCS Technologies to the Rapidly Deployable Networks
-
IEEE Network Magazine, September/October
-
Cayirci, E. and Ersoy, C. (2002) 'Application of 3G PCS Technologies to the Rapidly Deployable Networks,' IEEE Network Magazine, September/October, pp. 20-27.
-
(2002)
, pp. 20-27
-
-
Cayirci, E.1
Ersoy, C.2
-
37
-
-
84889283286
-
Power Controlled Sensor MAC Protocol
-
EWSN'2005
-
Cayirci, E. and Nar, P. (2005) 'Power Controlled Sensor MAC Protocol,' EWSN'2005.
-
(2005)
-
-
Cayirci, E.1
Nar, P.2
-
38
-
-
84889296019
-
Power Aware Many To Many Data Centric Routing In Wireless Sensor and Actuator Networks
-
EWSN'2005
-
Cayirci, E., Coplu, T. and Emiroglu, O. (2005) 'Power Aware Many To Many Data Centric Routing In Wireless Sensor and Actuator Networks,' EWSN'2005.
-
(2005)
-
-
Cayirci, E.1
Coplu, T.2
Emiroglu, O.3
-
39
-
-
33645154273
-
Querying Sensor Networks by Using Dynamic Task Sets
-
Cayirci, E., Cimen, C. and Coskun, V. (2006a) 'Querying Sensor Networks by Using Dynamic Task Sets,' Computer Networks, 50(7), 938-952.
-
(2006)
Computer Networks
, vol.50
, Issue.7
, pp. 938-952
-
-
Cayirci, E.1
Cimen, C.2
Coskun, V.3
-
40
-
-
33646112936
-
Wireless Sensor Networks for Underwater Surveillance Systems
-
Cayirci, E., Tezcan, H. and Coskun, V. (2006b) 'Wireless Sensor Networks for Underwater Surveillance Systems,' AdHoc and Sensor Networks, 4(4), 431-446.
-
(2006)
AdHoc and Sensor Networks
, vol.4
, Issue.4
, pp. 431-446
-
-
Cayirci, E.1
Tezcan, H.2
Coskun, V.3
-
41
-
-
84889475790
-
MQV: Efficient and Authenticated Key Agreement
-
Certicom Corp, Code & Cipher, Certicom's bulletin of security and cryptography, Crypto Column
-
Certicom Corp. (2004) 'MQV: Efficient and Authenticated Key Agreement,' Code & Cipher, Certicom's bulletin of security and cryptography, Crypto Column, 1(2).
-
(2004)
, vol.1
, Issue.2
-
-
-
42
-
-
33846938928
-
An Identity-Based Signature from Gap Diffie-Hellman Groups
-
Cryptology eprint Archive, Report 2002/18
-
Cha, J. C. and Cheon, J. H. (2002) 'An Identity-Based Signature from Gap Diffie-Hellman Groups,' Cryptology eprint Archive, Report 2002/18.
-
(2002)
-
-
Cha, J.C.1
Cheon, J.H.2
-
43
-
-
0142103313
-
Security and Privacy in Sensor Networks
-
October
-
Chan, H. and Perrig, A. (2003) 'Security and Privacy in Sensor Networks' in IEEE Computer Magazine, October.
-
(2003)
IEEE Computer Magazine
-
-
Chan, H.1
Perrig, A.2
-
44
-
-
28444433009
-
Random key predistribution schemes for sensor networks
-
proceedings of the IEEE Symposium on Security and Privacy, IEEE Computer Society
-
Chan, H., Perrig, A. and Song, D. (2003) 'Random key predistribution schemes for sensor networks,' proceedings of the IEEE Symposium on Security and Privacy, IEEE Computer Society, pp. 197-213.
-
(2003)
, pp. 197-213
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
45
-
-
84959058990
-
Protecting Software Code By Guards
-
proceedings of ACMWorkshop on Security and Privacy in Digital Rights Management, Philadelphia, PA
-
Chang, H. and Atallah,M. (2001) 'Protecting Software Code By Guards,' proceedings of ACMWorkshop on Security and Privacy in Digital Rights Management, Philadelphia, PA, pp.160-175.
-
(2001)
, pp. 160-175
-
-
Chang, H.1
Atallah, M.2
-
46
-
-
9144246671
-
Identity Based Authenticated Key Agreement Protocols from Pairings
-
HP Technical Report HPL-2003-25
-
Chen, L. and Kudla, C. (2003) 'Identity Based Authenticated Key Agreement Protocols from Pairings,' HP Technical Report HPL-2003-25.
-
(2003)
-
-
Chen, L.1
Kudla, C.2
-
47
-
-
0036704573
-
Watermarking, Tamper-Proofing, and Obfuscation Tools for Software Protection
-
Collberg, C. and Thomborson, C. (2002) 'Watermarking, Tamper-Proofing, and Obfuscation Tools for Software Protection,' IEEE Transactions on Software Engineering, 28(8), 735-746.
-
(2002)
IEEE Transactions on Software Engineering
, vol.28
, Issue.8
, pp. 735-746
-
-
Collberg, C.1
Thomborson, C.2
-
48
-
-
0004046658
-
A Taxonomy of Obfuscating Transformations
-
Department of Computer Science, University of Auckland, New Zealand
-
Collberg, C., Thomborson, C. and Low, D. (1997) 'A Taxonomy of Obfuscating Transformations,' Department of Computer Science, University of Auckland, New Zealand.
-
(1997)
-
-
Collberg, C.1
Thomborson, C.2
Low, D.3
-
49
-
-
33746342121
-
Quarantine Region Scheme to Prevent Spam Attacks in Wireless Sensor Networks
-
Coskun, V., Cayirci, E., Levi, A. and Sancak, S. (2006) 'Quarantine Region Scheme to Prevent Spam Attacks in Wireless Sensor Networks,' IEEE Transactions on Mobile Computing, 5(8), 1074-1086.
-
(2006)
IEEE Transactions on Mobile Computing
, vol.5
, Issue.8
, pp. 1074-1086
-
-
Coskun, V.1
Cayirci, E.2
Levi, A.3
Sancak, S.4
-
50
-
-
33746867598
-
An Adaptive Energy-Efficient MAC Protocol for Wireless Sensor Networks
-
ACM SenSys, November
-
Dam, T. and Langendoen, K. (2003) 'An Adaptive Energy-Efficient MAC Protocol for Wireless Sensor Networks,' ACM SenSys, November.
-
(2003)
-
-
Dam, T.1
Langendoen, K.2
-
51
-
-
27544440245
-
INSENS: intrusion tolerant routing in wireless sensor networks
-
23rd IEEE International Conference on Distributed Computing Systems (ICDCS)
-
Deng, J., Han, R. and Mishra, S. (2003) 'INSENS: intrusion tolerant routing in wireless sensor networks,' 23rd IEEE International Conference on Distributed Computing Systems (ICDCS).
-
(2003)
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
52
-
-
73349099259
-
Countermeasures against traffic analysis in wireless sensor networks
-
Technical Report CU-CS-987-04, University of Colorado at Boulder
-
Deng, J., Han, R. and Mishra, S. (2004) 'Countermeasures against traffic analysis in wireless sensor networks,' Technical Report CU-CS-987-04, University of Colorado at Boulder.
-
(2004)
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
53
-
-
33847297141
-
Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks
-
in first IEEE/CerateNet Conference on Security and Privacy in Communication Networks (SecureComm 2005), Athens, Greece, September 2005
-
Deng, J., Han, R. and Mishra, S. (2005) 'Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks,' in first IEEE/CerateNet Conference on Security and Privacy in Communication Networks (SecureComm 2005), Athens, Greece, September 2005, pp. 113-124.
-
(2005)
, pp. 113-124
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
55
-
-
0017018484
-
New Directions in Cryptography
-
Diffie, W. and Hellman, M. E. (1976) 'New Directions in Cryptography,' IEEE Transactions on Information Theory, IT-22(6), 644-654.
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
56
-
-
25844521520
-
Localized Fault Tolerant Event Boundary Detection in Sensor Networks
-
INFOCOM 2005
-
Ding, M., Chen, D., Xing, K. and Cheng, X. (2005) 'Localized Fault Tolerant Event Boundary Detection in Sensor Networks,' INFOCOM 2005.
-
(2005)
-
-
Ding, M.1
Chen, D.2
Xing, K.3
Cheng, X.4
-
57
-
-
75149140029
-
LKHW: A directed diffusion based secure multicasting scheme for wireless sensor networks
-
First International Workshop on Wireless Security and Privacy (WiSPr'03)
-
Di Pietro, R.,Mancini, L. V., Law, Y.W., Etalle, S. and Havinga, P. (2003) 'LKHW: A directed diffusion based secure multicasting scheme for wireless sensor networks,' First International Workshop on Wireless Security and Privacy (WiSPr'03).
-
(2003)
-
-
Di Pietro, R.1
Mancini, L.V.2
Law, Y.W.3
Etalle, S.4
Havinga, P.5
-
58
-
-
84892591410
-
A Survey of Security Issues in Mobile Ad Hoc and Sensor Networks
-
fourth quarter 2005
-
Djenouri, D., Khelladi, L. and Badache, N. (2005) 'A Survey of Security Issues in Mobile Ad Hoc and Sensor Networks,' IEEE Communications Surveys & Tutorials, 7(4), fourth quarter 2005.
-
(2005)
IEEE Communications Surveys & Tutorials
, vol.7
, Issue.4
-
-
Djenouri, D.1
Khelladi, L.2
Badache, N.3
-
59
-
-
33845624316
-
Convex position estimation in wireless sensor networks
-
Infocom'01, Anchorage
-
Doherty, L., Pister, K. S. J. and Ghaoui, L. E. (2001) 'Convex position estimation in wireless sensor networks,' Infocom'01, Anchorage.
-
(2001)
-
-
Doherty, L.1
Pister, K.S.J.2
Ghaoui, L.E.3
-
60
-
-
84947273682
-
The Sybil Attack
-
1st International Workshop on Peer-to-Peer Systems (IPTPS'02)
-
Douceur, J. R. (2002) 'The Sybil Attack,' 1st International Workshop on Peer-to-Peer Systems (IPTPS'02), pp. 251-260.
-
(2002)
, pp. 251-260
-
-
Douceur, J.R.1
-
61
-
-
3042783638
-
A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks
-
proceedings of CCS'03
-
Du, W., Deng, J., Han, Y. S. and Varshney, P. (2003) 'A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks,' proceedings of CCS'03.
-
(2003)
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Varshney, P.4
-
62
-
-
33745178053
-
A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge
-
proceedings of INFOCOM '04
-
Du, W., Deng, J., Han, Y. S., Chen, S. and Varshney, P. K. (2004) 'A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,' proceedings of INFOCOM '04.
-
(2004)
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Chen, S.4
Varshney, P.K.5
-
63
-
-
84889466677
-
-
ECMA (2005) International Standards 368 and 369, High Rate Ultra Wideband PHY and MAC Standards
-
ECMA (2005) International Standards 368 and 369, High Rate Ultra Wideband PHY and MAC Standards.
-
-
-
-
64
-
-
0003452772
-
Fine grained network time synchronization using reference broadcasts
-
OSDI, Boston
-
Elson, J., Girod, L. and Estrin, D. (2002) Fine grained network time synchronization using reference broadcasts, OSDI, Boston.
-
(2002)
-
-
Elson, J.1
Girod, L.2
Estrin, D.3
-
65
-
-
84889357203
-
Sectoral Sweepers for Task Dissemination and Location Estimation in Ad Hoc Sensor Networks
-
MilCom'2003, Boston
-
Erdogan, A., Cayirci, E. and Coskun, V. (2003) 'Sectoral Sweepers for Task Dissemination and Location Estimation in Ad Hoc Sensor Networks,' MilCom'2003, Boston.
-
(2003)
-
-
Erdogan, A.1
Cayirci, E.2
Coskun, V.3
-
66
-
-
0038341106
-
A key-management scheme for distributed sensor networks
-
proceedings of the 9th Conference on Computer Communication Security (CCS2002)
-
Eschenauer, L. and Gligor, V. D. (2002) 'A key-management scheme for distributed sensor networks,' proceedings of the 9th Conference on Computer Communication Security (CCS2002), pp. 41-47.
-
(2002)
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
67
-
-
84990731886
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
-
proceedings of Crypto '86
-
Fiat, A. and Shamir, A. (1987) 'How to Prove Yourself: Practical Solutions to Identification and Signature Problems,' proceedings of Crypto '86, pp.186-194.
-
(1987)
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
68
-
-
10644222494
-
Key Management in Ad Hoc Networks
-
Masters thesis, LiTH-ISY-EX-3322-2002, Lindköpings tekniska högskola
-
Fokine, K. (2002) 'Key Management in Ad Hoc Networks,' Masters thesis, LiTH-ISY-EX-3322-2002, Lindköpings tekniska högskola.
-
(2002)
-
-
Fokine, K.1
-
69
-
-
70049117298
-
A Survey of Existing Approaches for Secure Ad Hoc Routing and Their Applicability to VANETS
-
NEC Technical Report NLE-PR-2006-19
-
Fonseca, E. and Festag, A. (2006) 'A Survey of Existing Approaches for Secure Ad Hoc Routing and Their Applicability to VANETS,' NEC Technical Report NLE-PR-2006-19.
-
(2006)
-
-
Fonseca, E.1
Festag, A.2
-
70
-
-
11244272924
-
Timing Synch Protocol for Sensor Networks
-
first ACM Conference on Embedded Networked Sensor Systems (SenSys), November 2003
-
Ganeriwal, S., Kumar, R. and Srivastava, M. D. (2003) 'Timing Synch Protocol for Sensor Networks,' first ACM Conference on Embedded Networked Sensor Systems (SenSys), November 2003, pp 139-149.
-
(2003)
, pp. 139-149
-
-
Ganeriwal, S.1
Kumar, R.2
Srivastava, M.D.3
-
71
-
-
34547263481
-
Secure Time Synchronization Service for Sensor Networks
-
WiSE
-
Ganeriwal, S., Capcun, S., Han, C. and Srivastava, M. B. (2005) 'Secure Time Synchronization Service for Sensor Networks,' WiSE.
-
(2005)
-
-
Ganeriwal, S.1
Capcun, S.2
Han, C.3
Srivastava, M.B.4
-
72
-
-
35048890861
-
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems
-
proceedings of EUROCRYPT'99
-
Gennaro, R., Jarecki, S., Krawczyk, H. and Rabin, T. (1999) 'Secure Distributed Key Generation for Discrete-Log Based Cryptosystems,' proceedings of EUROCRYPT'99.
-
(1999)
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
73
-
-
14944372809
-
Detecting and correcting malicious data in VANETs
-
first ACM Workshop on Vehicular Ad Hoc Networks (VANET)
-
Golle, P., Greene, D. and Staddon, J. (2004) 'Detecting and correcting malicious data in VANETs,' first ACM Workshop on Vehicular Ad Hoc Networks (VANET).
-
(2004)
-
-
Golle, P.1
Greene, D.2
Staddon, J.3
-
74
-
-
85092924851
-
Privacy-aware location sensor networks
-
in 9th USENIX Workshop on Hot Topics in Operating Systems (HotOS IX)
-
Gruteser, M., Schelle, G., Jain, A., Han, R. and Grunwald, D. (2003) "Privacy-aware location sensor networks', in 9th USENIX Workshop on Hot Topics in Operating Systems (HotOS IX).
-
(2003)
-
-
Gruteser, M.1
Schelle, G.2
Jain, A.3
Han, R.4
Grunwald, D.5
-
75
-
-
0032687836
-
Ad Hoc Mobility Management with Uniform Quorum Systems
-
Haas, Z. J. and Liang, B. (1999) 'Ad Hoc Mobility Management with Uniform Quorum Systems,' IEEE/ACM Transactions on Networking, 7(2), 228-240.
-
(1999)
IEEE/ACM Transactions on Networking
, vol.7
, Issue.2
, pp. 228-240
-
-
Haas, Z.J.1
Liang, B.2
-
76
-
-
62349129055
-
Fourth Generation Warfare Evolves, Fifth Emerges
-
May-June
-
Hammes, T. X. (2007) 'Fourth Generation Warfare Evolves, Fifth Emerges,' Military Review, May-June, pp. 14-23.
-
(2007)
Military Review
, pp. 14-23
-
-
Hammes, T.X.1
-
77
-
-
28044464610
-
Energy-efficient TDMA medium access control protocol scheduling
-
proceedings of the Asian International Mobile Computing Conference (AMOC 2000), November 2000
-
Havinga, P. and Smit, G. (2000) 'Energy-efficient TDMA medium access control protocol scheduling,' proceedings of the Asian International Mobile Computing Conference (AMOC 2000), November 2000.
-
(2000)
-
-
Havinga, P.1
Smit, G.2
-
78
-
-
38049003964
-
A Survey of Key Management in ad hoc Networks
-
Hegland, A. M., Winjum, E., Mjølsnes, S. F., Rong, C., Kure, Ø. and Spilling, P. (2006) 'A Survey of Key Management in ad hoc Networks,' IEEE Communications Surveys & Tutorials, 8(3), 48-66.
-
(2006)
IEEE Communications Surveys & Tutorials
, vol.8
, Issue.3
, pp. 48-66
-
-
Hegland, A.M.1
Winjum, E.2
Mjølsnes, S.F.3
Rong, C.4
Kure, O.5
Spilling, P.6
-
79
-
-
85035363269
-
Adaptive Protocols for Information Dissemination in Wireless Sensor Networks
-
MobiCom'99
-
Heinzelman, W. R., Kulik, J. and Balakrishan, H. (1999) 'Adaptive Protocols for Information Dissemination in Wireless Sensor Networks,' MobiCom'99, pp. 174-185.
-
(1999)
, pp. 174-185
-
-
Heinzelman, W.R.1
Kulik, J.2
Balakrishan, H.3
-
80
-
-
85034572933
-
Energy-Efficient Communication Protocol for Wireless Microsensor Networks
-
IEEE Hawaii International Conference on System Sciences
-
Heinzelman, W. R., Chandrakasan, A. and Balakrishnan, H. (2000) 'Energy-Efficient Communication Protocol for Wireless Microsensor Networks,' IEEE Hawaii International Conference on System Sciences, pp. 1-10.
-
(2000)
, pp. 1-10
-
-
Heinzelman, W.R.1
Chandrakasan, A.2
Balakrishnan, H.3
-
81
-
-
0141920430
-
Mobility-Assisted Resolution of Queries in Large-Scale Mobile Sensor Networks
-
Computer Networks special issue on Wireless Sensor Networks
-
Helmy, A. (2003) 'Mobility-Assisted Resolution of Queries in Large-Scale Mobile Sensor Networks,' Computer Networks special issue on Wireless Sensor Networks.
-
(2003)
-
-
Helmy, A.1
-
82
-
-
84957626176
-
Proactive secret sharing or: How to cope with perpetual leakage
-
proceedings of Crypto'95
-
Herzberg, A., Jarecki, S., Krawczyk, H. and Yung, M., (1995) 'Proactive secret sharing or: How to cope with perpetual leakage,' proceedings of Crypto'95, pp. 339-352.
-
(1995)
, pp. 339-352
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
83
-
-
84889412668
-
Using Directional Antennae to Prevent Wormhole attacks
-
11th Network and Distributed System Security Symposium, 2003
-
Hu, L. and Evans, D. (2003) 'Using Directional Antennae to Prevent Wormhole attacks,' 11th Network and Distributed System Security Symposium, 2003.
-
(2003)
-
-
Hu, L.1
Evans, D.2
-
84
-
-
0041973497
-
Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad Hoc Networks
-
INFOCOM 2003
-
Hu, L., Perrig, A. and Johnson, D. B. (2003) 'Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad Hoc Networks,' INFOCOM 2003.
-
(2003)
-
-
Hu, L.1
Perrig, A.2
Johnson, D.B.3
-
85
-
-
17444426121
-
Ariadne: A Secure On-demand Routing Protocol for Ad Hoc Networks
-
Hu, Y., Perrig, A. and Johnson, D. B. (2005) 'Ariadne: A Secure On-demand Routing Protocol for Ad Hoc Networks,' Wireless Networks, 11, 21-38.
-
(2005)
Wireless Networks
, vol.11
, pp. 21-38
-
-
Hu, Y.1
Perrig, A.2
Johnson, D.B.3
-
86
-
-
84889452456
-
-
IEEE (2005a) Standard for Local and Metropolitan Area Networks-Specific requirements Part 15.1: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Wireless Personal Area Networks (WPANs)
-
IEEE (2005a) Standard for Local and Metropolitan Area Networks-Specific requirements Part 15.1: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Wireless Personal Area Networks (WPANs).
-
-
-
-
87
-
-
84889398097
-
-
IEEE (2005b) Standard for Local and Metropolitan Area Networks Part 16: Air Interface for Fixed Broadband Wireless Access Systems Amendment 2: Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in Licensed Bands
-
IEEE (2005b) Standard for Local and Metropolitan Area Networks Part 16: Air Interface for Fixed Broadband Wireless Access Systems Amendment 2: Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in Licensed Bands.
-
-
-
-
88
-
-
84889439606
-
-
IEEE-SA Standards Board (2003) 'IEEE Std. 802.15.4,' IEEE.
-
IEEE-SA Standards Board (2003) 'IEEE Std. 802.15.4,' IEEE.
-
-
-
-
89
-
-
0020180459
-
A conference key distribution system
-
Ingemarsson, I., Tang, D. and Wong, C. (1982) 'A conference key distribution system,' IEEE Transactions on Information Theory, 28(5), 714-720.
-
(1982)
IEEE Transactions on Information Theory
, vol.28
, Issue.5
, pp. 714-720
-
-
Ingemarsson, I.1
Tang, D.2
Wong, C.3
-
90
-
-
0004068311
-
Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks
-
ACM MobiCom '2000
-
Intanagonwiwat, C., Govindan, R. and Estrin, D. (2000) 'Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks,' ACM MobiCom '2000.
-
(2000)
-
-
Intanagonwiwat, C.1
Govindan, R.2
Estrin, D.3
-
91
-
-
84889408493
-
-
ITU-T (1991) Recommendation X.800, 'Security Architecture for Open System Interconnection for CCITT Applications'.
-
ITU-T (1991) Recommendation X.800, 'Security Architecture for Open System Interconnection for CCITT Applications'.
-
-
-
-
92
-
-
84889335931
-
-
Joint Chiefs of Staff (2007) 'Electronic Warfare,' Joint Publication 3-13.1, January
-
Joint Chiefs of Staff (2007) 'Electronic Warfare,' Joint Publication 3-13.1, 'http://www.fas.org/irp/doddir/dod/jp3-13-1.pdf,' January.
-
-
-
-
93
-
-
28444488609
-
Secure, Redundant, and Fully Distributed Key Management Scheme forMobile Ad Hoc Networks: An Analysis
-
Joshi, D., Namuduri, K. and Pendse, R. (2005) 'Secure, Redundant, and Fully Distributed Key Management Scheme forMobile Ad Hoc Networks: An Analysis,' EURASIP Journal on Wireless Communication and Networking, 5(4), 579-589.
-
(2005)
EURASIP Journal on Wireless Communication and Networking
, vol.5
, Issue.4
, pp. 579-589
-
-
Joshi, D.1
Namuduri, K.2
Pendse, R.3
-
94
-
-
0036953761
-
A Power Control MAC Protocol for Ad Hoc Networks
-
ACM MobiCom, September 2002
-
Jung, E. S. and Vaidya, N. H. (2002) 'A Power Control MAC Protocol for Ad Hoc Networks,' ACM MobiCom, September 2002.
-
(2002)
-
-
Jung, E.S.1
Vaidya, N.H.2
-
95
-
-
84889340710
-
Protocols and Architectures for Wireless Sensor Networks
-
John Wiley & Sons, Ltd
-
Karl, H. and Willig, A. (2005) Protocols and Architectures for Wireless Sensor Networks, John Wiley & Sons, Ltd,.
-
(2005)
-
-
Karl, H.1
Willig, A.2
-
96
-
-
84889374502
-
A MAC Protocol for Tactical Underwater Surveillance Networks
-
MILCOM'06, Washington
-
Karlidere, T. and Cayirci, E. (2006) 'A MAC Protocol for Tactical Underwater Surveillance Networks,' MILCOM'06, Washington.
-
(2006)
-
-
Karlidere, T.1
Cayirci, E.2
-
97
-
-
2942656255
-
Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures
-
Karlof, C. and Wagner, D. (2003) 'Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures,' Ad Hoc and Sensor Networks, 1, 293-315.
-
(2003)
Ad Hoc and Sensor Networks
, vol.1
, pp. 293-315
-
-
Karlof, C.1
Wagner, D.2
-
98
-
-
0002151098
-
MACA-a new channel access method for packet radio
-
ninth ARRL Computing Networking Conference, September 1990
-
Karn, P. (1990) 'MACA-a new channel access method for packet radio,' ninth ARRL Computing Networking Conference, September 1990, pp. 134-140.
-
(1990)
, pp. 134-140
-
-
Karn, P.1
-
99
-
-
84943807207
-
Towards secure key distribution in truly ad-hoc networks
-
proceedings of the IEEE Workshop on Security and Assurance in Ad hoc Networks
-
Khalili, A., Katz, J. and Arbaugh, W. A. (2003) 'Towards secure key distribution in truly ad-hoc networks,' proceedings of the IEEE Workshop on Security and Assurance in Ad hoc Networks.
-
(2003)
-
-
Khalili, A.1
Katz, J.2
Arbaugh, W.A.3
-
100
-
-
34548114558
-
Tunnels in Hash Functions: MD5 Collisions Within a Minute
-
Cryptology ePrint Archive, Report 2006/105
-
Klima, V. (2006) 'Tunnels in Hash Functions: MD5 Collisions Within a Minute,' Cryptology ePrint Archive, Report 2006/105.
-
(2006)
-
-
Klima, V.1
-
101
-
-
0002111043
-
Design principles for tamper resistant smartcard processors
-
USENIX Workshop on Smartcard Technology, May
-
Komerling, O. and Kuhn, M. G. (1999) 'Design principles for tamper resistant smartcard processors,' USENIX Workshop on Smartcard Technology, May.
-
(1999)
-
-
Komerling, O.1
Kuhn, M.G.2
-
102
-
-
0035704362
-
Providing robust and ubiquitous security support for mobile ad-hoc networks
-
proceedings of the ninth International Conference on Network Protocols (ICNP'01)
-
Kong, J., Zerfos, P., Luo, H., Lu, S. and Zhang, L. (2001) 'Providing robust and ubiquitous security support for mobile ad-hoc networks,' proceedings of the ninth International Conference on Network Protocols (ICNP'01), pp. 251-260.
-
(2001)
, pp. 251-260
-
-
Kong, J.1
Zerfos, P.2
Luo, H.3
Lu, S.4
Zhang, L.5
-
103
-
-
29644436745
-
Medium access control protocols for ad hoc wireless networks: a survey
-
Kumar, S. Raghavan, V. S. and Deng, J. (2006) 'Medium access control protocols for ad hoc wireless networks: a survey,' Ad Hoc and Sensor Networks, 4, 326-358.
-
(2006)
Ad Hoc and Sensor Networks
, vol.4
, pp. 326-358
-
-
Kumar, S.1
Raghavan, V.S.2
Deng, J.3
-
104
-
-
33646913035
-
Key Management and Link-Layer Security ofWireless Sensor Networks, Energy-efficient Attack and Defence
-
PhD Thesis, CTIT PhD-thesis Series, Series number: 1381-3617, CTIT Number: 05-75
-
Law, Y.W. (2005) 'Key Management and Link-Layer Security ofWireless Sensor Networks, Energy-efficient Attack and Defence,' PhD Thesis, CTIT PhD-thesis Series, Series number: 1381-3617, CTIT Number: 05-75.
-
(2005)
-
-
Law, Y.W.1
-
105
-
-
0032659401
-
Time synchronization over the Internet using an adaptive frequency locked loop
-
Levine, J. (1999) 'Time synchronization over the Internet using an adaptive frequency locked loop,' IEEE Transactions on Ultrasonics, Ferroelectronics, and Frequency Control, 46(4), 888-896.
-
(1999)
IEEE Transactions on Ultrasonics, Ferroelectronics, and Frequency Control
, vol.46
, Issue.4
, pp. 888-896
-
-
Levine, J.1
-
106
-
-
33144467507
-
Robust Statistical Methods for Securing Wireless Localization in Sensor Networks
-
International Conference on Information Processing in Sensor Networks (IPSN'05)
-
Li, Z., Trappe, W., Zhang, Y. and Nath, B. (2005) 'Robust Statistical Methods for Securing Wireless Localization in Sensor Networks,' International Conference on Information Processing in Sensor Networks (IPSN'05).
-
(2005)
-
-
Li, Z.1
Trappe, W.2
Zhang, Y.3
Nath, B.4
-
107
-
-
84944751523
-
Power Control for IEEE 802.11 Ad Hoc Networks: Issues and a New Algorithm
-
International Conference on Parallel Processing (ICPP)
-
Lin, X., Kwok, Y. and Lau, V.K.N. (2003) 'Power Control for IEEE 802.11 Ad Hoc Networks: Issues and a New Algorithm,' International Conference on Parallel Processing (ICPP).
-
(2003)
-
-
Lin, X.1
Kwok, Y.2
Lau, V.K.N.3
-
108
-
-
33847256406
-
Establishing Pairwise Keys in Distributed Sensor Networks
-
proceedings of CCS'03
-
Liu, D. and Ning, P. (2003a) 'Establishing Pairwise Keys in Distributed Sensor Networks,' proceedings of CCS'03.
-
(2003)
-
-
Liu, D.1
Ning, P.2
-
109
-
-
4544378819
-
Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks
-
proceedings of the 10th Annual Network and Distributed System Security Symposium, February 2003
-
Liu, D. and Ning, P. (2003b) 'Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks,' proceedings of the 10th Annual Network and Distributed System Security Symposium, February 2003, pp. 263-276.
-
(2003)
, pp. 263-276
-
-
Liu, D.1
Ning, P.2
-
110
-
-
27944459744
-
Detecting Malicious Beacon Nodes for Securing Location Discovery in Wireless Sensor Networks
-
25th IEEE International Conference on Distributed Computing Systems (ICDCS'05)
-
Liu, D., Ning, P. and Du, W. (2005a) 'Detecting Malicious Beacon Nodes for Securing Location Discovery in Wireless Sensor Networks,' 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), pp 609-619.
-
(2005)
, pp. 609-619
-
-
Liu, D.1
Ning, P.2
Du, W.3
-
111
-
-
33144467903
-
Attack Resistant Location Estimation in Sensor Networks
-
4th International Conference on Information Processing in Sensor Networks (IPSN'05)
-
Liu, D., Ning, P. and Du, W. (2005b) 'Attack Resistant Location Estimation in Sensor Networks,' 4th International Conference on Information Processing in Sensor Networks (IPSN'05), pp 99-106.
-
(2005)
, pp. 99-106
-
-
Liu, D.1
Ning, P.2
Du, W.3
-
112
-
-
1142282396
-
Authenticated identity-based encryption
-
Cryptology ePrint Archive, iacr (International Association for Cryptological Research)
-
Lynn, B. (2002) 'Authenticated identity-based encryption,' Cryptology ePrint Archive, iacr (International Association for Cryptological Research).
-
(2002)
-
-
Lynn, B.1
-
113
-
-
0034541756
-
Mitigating routing misbehavior in mobile ad hoc networks
-
MobiCom 2000
-
Marti, S., Giuli, T. J., Lai, K. and Baker, M. (2000) 'Mitigating routing misbehavior in mobile ad hoc networks,' MobiCom 2000.
-
(2000)
-
-
Marti, S.1
Giuli, T.J.2
Lai, K.3
Baker, M.4
-
114
-
-
0038043478
-
Key Establishment in Large Dynamic Groups Using One-Way Function Trees
-
McGrew, D. A. and Sherman, A. T. (2003) 'Key Establishment in Large Dynamic Groups Using One-Way Function Trees,' IEEE Transactions on Software Engineering, 29(5), 444-458.
-
(2003)
IEEE Transactions on Software Engineering
, vol.29
, Issue.5
, pp. 444-458
-
-
McGrew, D.A.1
Sherman, A.T.2
-
115
-
-
28044459552
-
Localized Algorithms in Wireless Ad hoc Networks: Location Discovery and Sensor Exposure
-
Proceedings of the IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC2001)
-
Meguerdichian, S. et al. (2001) 'Localized Algorithms in Wireless Ad hoc Networks: Location Discovery and Sensor Exposure,' Proceedings of the IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC2001).
-
(2001)
-
-
Meguerdichian, S.1
-
116
-
-
84889451404
-
A Survey on Peer-to-Peer KeyManagement for Military Type Mobile Ad Hoc Networks
-
Military Information and Communications Symposium of South Africa-MICSSA
-
Merwe, J. V. D., Dawoud, D. andMcDonald, S. (2005) 'A Survey on Peer-to-Peer KeyManagement for Military Type Mobile Ad Hoc Networks,' Military Information and Communications Symposium of South Africa-MICSSA.
-
(2005)
-
-
Merwe, J.V.D.1
Dawoud D.andMcDonald, S.2
-
117
-
-
0003239918
-
Internet time synchronization: the network time protocol
-
in Global States and Time in Distributed Systems, IEEE Computer Society Press
-
Mills, D. L. (1994) 'Internet time synchronization: the network time protocol,' in Global States and Time in Distributed Systems, IEEE Computer Society Press.
-
(1994)
-
-
Mills, D.L.1
-
118
-
-
0032183211
-
Adaptive hybrid clock discipline algorithm for the network time protocol
-
Mills, D. L. (1998) 'Adaptive hybrid clock discipline algorithm for the network time protocol,' IEEE Transactions on Networking, 6(5), 505-514.
-
(1998)
IEEE Transactions on Networking
, vol.6
, Issue.5
, pp. 505-514
-
-
Mills, D.L.1
-
119
-
-
1842665110
-
Intrusion Detection in Wireless Ad Hoc Networks
-
Mishra, A., Nadkarni, K. and Patcha, A. (2004) 'Intrusion Detection in Wireless Ad Hoc Networks', IEEE Wireless Communications, 11(1), 48-60.
-
(2004)
IEEE Wireless Communications
, vol.11
, Issue.1
, pp. 48-60
-
-
Mishra, A.1
Nadkarni, K.2
Patcha, A.3
-
120
-
-
3042785862
-
The sybil attack in sensor networks: analysis & defenses
-
third International Symposium on Information Processing in Sensor Networks
-
Newsome, J., Shi, E., Song, D. and Perrig, A. (2004) 'The sybil attack in sensor networks: analysis & defenses,' third International Symposium on Information Processing in Sensor Networks.
-
(2004)
-
-
Newsome, J.1
Shi, E.2
Song, D.3
Perrig, A.4
-
121
-
-
6444239198
-
Localized Positioning in Ad Hoc Networks
-
IEEE SNPA 2003, NIST SP-800-97-Guide to 802.11i-Establishing Robust Security Networks
-
Niculescu, D. and Nath, B. (2003) 'Localized Positioning in Ad Hoc Networks,' IEEE SNPA 2003, pp. 42-50. NIST SP-800-97-Guide to 802.11i-Establishing Robust Security Networks.
-
(2003)
, pp. 42-50
-
-
Niculescu, D.1
Nath, B.2
-
122
-
-
0031701073
-
Multicast transport protocols: a survey and taxonomy
-
January
-
Obraczka, K. (1998) 'Multicast transport protocols: a survey and taxonomy,' IEEE Communications Magazine, January, pp 94-102.
-
(1998)
IEEE Communications Magazine
, pp. 94-102
-
-
Obraczka, K.1
-
123
-
-
6444223806
-
Handoff Techniques for the VCL Based Mobile Subsystem of the Next Generation Tactical Communication Systems
-
Onel, T., Ersoy, C. and Cayirci, E. (2004) 'Handoff Techniques for the VCL Based Mobile Subsystem of the Next Generation Tactical Communication Systems', Computer Networks, 46(5), 695-708.
-
(2004)
Computer Networks
, vol.46
, Issue.5
, pp. 695-708
-
-
Onel, T.1
Ersoy, C.2
Cayirci, E.3
-
124
-
-
14844303406
-
Source location privacy in energy constraint sensor network routing
-
second ACM Workshop on Security of Ad Hoc and Sensor Networks
-
Ozturk, C., Zhang, Y. and Trappe, W. (2004) 'Source location privacy in energy constraint sensor network routing,' second ACM Workshop on Security of Ad Hoc and Sensor Networks.
-
(2004)
-
-
Ozturk, C.1
Zhang, Y.2
Trappe, W.3
-
125
-
-
33751255669
-
Identity based secure collaboration in wireless ad hoc networks
-
Pan, J., Cai, L., Shen, X. and Mark, J. W. (2007) 'Identity based secure collaboration in wireless ad hoc networks,' Computer Networks, 51, 853-865.
-
(2007)
Computer Networks
, vol.51
, pp. 853-865
-
-
Pan, J.1
Cai, L.2
Shen, X.3
Mark, J.W.4
-
126
-
-
84943745348
-
Secure link state routing for mobile ad hoc networks
-
International Symposium on Applications and the Internet
-
Papadimitratos, P. and Haas, Z. J. (2003) 'Secure link state routing for mobile ad hoc networks,' International Symposium on Applications and the Internet.
-
(2003)
-
-
Papadimitratos, P.1
Haas, Z.J.2
-
127
-
-
77953852618
-
Secure Sensor Network Routing: A Clean State Approach
-
CoNEXT 2006
-
Parno, B., Gaustad, E., Luk, M. and Perrig, A. (2006) 'Secure Sensor Network Routing: A Clean State Approach,' CoNEXT 2006.
-
(2006)
-
-
Parno, B.1
Gaustad, E.2
Luk, M.3
Perrig, A.4
-
128
-
-
0042665374
-
Relative location estimation in wireless sensor networks
-
IEEE Transactions on Signal Processing
-
Patwari, N., Hero, A. O., Perkins, M., Correal, N. S. and O'Dea, R. J. (2003) 'Relative location estimation in wireless sensor networks,' IEEE Transactions on Signal Processing.
-
(2003)
-
-
Patwari, N.1
Hero, A.O.2
Perkins, M.3
Correal, N.S.4
O'Dea, R.J.5
-
129
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
proceedings of CRYPTO'91
-
Pedersen, T. (1991) 'Non-interactive and information-theoretic secure verifiable secret sharing,' proceedings of CRYPTO'91, pp. 129-140.
-
(1991)
, pp. 129-140
-
-
Pedersen, T.1
-
130
-
-
0033690336
-
Efficient Authentication and Signaling ofMulticast Streams over Lossy Channels
-
proceedings of IEEE Symposium on Research in Security and Privacy
-
Perrig, A., Canetti, R., Tygar, J. D. and Song, D. (2000a) 'Efficient Authentication and Signaling ofMulticast Streams over Lossy Channels,' proceedings of IEEE Symposium on Research in Security and Privacy, pp. 56-73.
-
(2000)
, pp. 56-73
-
-
Perrig, A.1
Canetti, R.2
Tygar, J.D.3
Song, D.4
-
131
-
-
2342610452
-
TESLA: Multicast Source Authentication Transform Specification
-
in draft-ietf-msec-tesla-spec-00
-
Perrig, A., Canetti, R. andWhillock, B. (2000b) 'TESLA: Multicast Source Authentication Transform Specification,' in draft-ietf-msec-tesla-spec-00.
-
(2000)
-
-
Perrig, A.1
Canetti R.andWhillock, B.2
-
132
-
-
2342610452
-
TESLA: Multicast Source Authentication Transform Introduction
-
in draft-ietf-msec-tesla-intro-03
-
Perrig, A., Canetti, R., Song, D., Tygar, J.D. and Briscoe, B. (2003) 'TESLA: Multicast Source Authentication Transform Introduction,' in draft-ietf-msec-tesla-intro-03.
-
(2003)
-
-
Perrig, A.1
Canetti, R.2
Song, D.3
Tygar, J.D.4
Briscoe, B.5
-
133
-
-
0034838199
-
ELK, a new Protocol for Efficient Large-Group Key Distribution
-
proceedings of IEEE Symposium on Security and Privacy
-
Perrig, A., Song, D. and Tygar, J. D. (2001a) 'ELK, a new Protocol for Efficient Large-Group Key Distribution,' proceedings of IEEE Symposium on Security and Privacy.
-
(2001)
-
-
Perrig, A.1
Song, D.2
Tygar, J.D.3
-
134
-
-
33750134647
-
SPINS: Security Protocols for Sensor Networks
-
MobiCom 2001
-
Perrig, A., Szewczyk, R., Wen, V., Culler, D. and Tygar, J. D. (2001b) 'SPINS: Security Protocols for Sensor Networks,' MobiCom 2001.
-
(2001)
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.D.5
-
135
-
-
0036738266
-
SPINS: Security Protocols for Sensor Networks
-
Perrig, A., Szewczyk, R., Tygar, J. D., Wen, V. and Culler, D. (2002) 'SPINS: Security Protocols for Sensor Networks,' Wireless Networks, 8(5), 521-534.
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, J.D.3
Wen, V.4
Culler, D.5
-
136
-
-
2442500813
-
Secure Broadcast Communication in Wired and Wireless Networks
-
Kluwer Academic Publishers
-
Perrig, A. and Tygar, J. D. (2003) Secure Broadcast Communication in Wired and Wireless Networks, Kluwer Academic Publishers.
-
(2003)
-
-
Perrig, A.1
Tygar, J.D.2
-
137
-
-
84889285760
-
Efficient and Secure Key Management for Wireless Mobile Communications
-
proceedings of POMC'02
-
Pietro, R. D., Mancini, L. V. and Jajodia, S. (2002) 'Efficient and Secure Key Management for Wireless Mobile Communications,' proceedings of POMC'02.
-
(2002)
-
-
Pietro, R.D.1
Mancini, L.V.2
Jajodia, S.3
-
138
-
-
84957096234
-
An Information Theoretic Analysis of Root-Tree Based Secure Multicast Key Distribution Schemes
-
Poovendran, R. and Baras, J. S. (1999) 'An Information Theoretic Analysis of Root-Tree Based Secure Multicast Key Distribution Schemes,' LNCS, 1666, 624-638.
-
(1999)
LNCS
, vol.1666
, pp. 624-638
-
-
Poovendran, R.1
Baras, J.S.2
-
139
-
-
0345851235
-
Wireless Integrated Network Sensors
-
Pottie, G. J. and Kaiser, W. J. (2000) 'Wireless Integrated Network Sensors,' Communications of the ACM, 43(5), 551-558.
-
(2000)
Communications of the ACM
, vol.43
, Issue.5
, pp. 551-558
-
-
Pottie, G.J.1
Kaiser, W.J.2
-
140
-
-
51349142136
-
The cricket location support system
-
proceedings of the Sixth Annual ACM International Conference on Mobile Computing and Networking (MobiCom), August 2000
-
Priyantha, N.B., Chakraborty, A. and Balakrishnan, H. (2000) The cricket location support system, proceedings of the Sixth Annual ACM International Conference on Mobile Computing and Networking (MobiCom), August 2000.
-
(2000)
-
-
Priyantha, N.B.1
Chakraborty, A.2
Balakrishnan, H.3
-
141
-
-
33744989027
-
SKiMPy: A Simple Key Management Protocol for MANETs in Emergency and Rescue Operations
-
proceedings of ESAS'05
-
Puzar, M., Andersson, J., Plagemann, T. and Roudier, Y. (2005) 'SKiMPy: A Simple Key Management Protocol for MANETs in Emergency and Rescue Operations,' proceedings of ESAS'05.
-
(2005)
-
-
Puzar, M.1
Andersson, J.2
Plagemann, T.3
Roudier, Y.4
-
142
-
-
0345565893
-
A Survey of Key Management for Secure Group Communication
-
Rafaeli, S. and Hutchison, D. (2003) 'A Survey of Key Management for Secure Group Communication,' ACM Computing Surveys, 35(3), 309-329.
-
(2003)
ACM Computing Surveys
, vol.35
, Issue.3
, pp. 309-329
-
-
Rafaeli, S.1
Hutchison, D.2
-
143
-
-
84867480504
-
EHBT: An efficient protocol for group key management
-
Rafaeli, S., Mathy, L. and Hutchison, D. (2001) 'EHBT: An efficient protocol for group key management,' LNCS, 2233,159-171.
-
(2001)
LNCS
, vol.2233
, pp. 159-171
-
-
Rafaeli, S.1
Mathy, L.2
Hutchison, D.3
-
144
-
-
84889286371
-
-
RFC 2828 Internet Security Glossary May 2000
-
RFC 2828 Internet Security Glossary May 2000.
-
-
-
-
145
-
-
3142739563
-
An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks
-
Rhee, K. H., Park, Y. H. and Tsudik, G. (2004) 'An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks,' Journal of Communications and Networks, 6(2), 156-162.
-
(2004)
Journal of Communications and Networks
, vol.6
, Issue.2
, pp. 156-162
-
-
Rhee, K.H.1
Park, Y.H.2
Tsudik, G.3
-
146
-
-
16244372424
-
A Group Key Management Architecture for Mobile Ad-hocWireless Networks
-
Rhee, K. H., Park, Y. H. and Tsudik, G. (2005) 'A Group Key Management Architecture for Mobile Ad-hocWireless Networks,' Journal of Information Science and Engineering, 21(2), 415-428.
-
(2005)
Journal of Information Science and Engineering
, vol.21
, Issue.2
, pp. 415-428
-
-
Rhee, K.H.1
Park, Y.H.2
Tsudik, G.3
-
147
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public Key Cryptosystems
-
Communications of the ACM, February 1978
-
Rivest, R., Shamir, A. and Adleman, L. (1978) 'A Method for Obtaining Digital Signatures and Public Key Cryptosystems,' Communications of the ACM, February 1978.
-
(1978)
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
148
-
-
24944540791
-
On the Security of Wireless Sensor Networks
-
proceedings of the 2005 ICCSA Workshop on Internet Communications Security, Singapore, LNCS
-
Roman, R., Zhou, J. and Lopez, J. (2005) 'On the Security of Wireless Sensor Networks,' proceedings of the 2005 ICCSA Workshop on Internet Communications Security, Singapore, LNCS, 3482, 681-690.
-
(2005)
, vol.3482
, pp. 681-690
-
-
Roman, R.1
Zhou, J.2
Lopez, J.3
-
149
-
-
33749041485
-
Applying Intrusion Detection Systems to Wireless Sensor Networks
-
IEEE Consumer Communications & Networking Conference (CCNC 2006), Las Vegas (EEUU), January 2006
-
Roman, R., Zhou, J. and Lopez, J. (2006) 'Applying Intrusion Detection Systems to Wireless Sensor Networks,' IEEE Consumer Communications & Networking Conference (CCNC 2006), Las Vegas (EEUU), January 2006.
-
(2006)
-
-
Roman, R.1
Zhou, J.2
Lopez, J.3
-
150
-
-
0032621035
-
A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks
-
Royer, E. M. and Toh, C. (1999) 'A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks,' IEEE Personal Communications Magazine, 6(2), pp. 46-55.
-
(1999)
IEEE Personal Communications Magazine
, vol.6
, Issue.2
, pp. 46-55
-
-
Royer, E.M.1
Toh, C.2
-
151
-
-
34547423025
-
The Acquire Mechanism for Efficient Querying in Sensor Networks
-
Ad Hoc Networks
-
Sadagopan, N., Krishnamachari, B. and Helmy, A. (2003) 'The Acquire Mechanism for Efficient Querying in Sensor Networks,' Ad Hoc Networks.
-
(2003)
-
-
Sadagopan, N.1
Krishnamachari, B.2
Helmy, A.3
-
152
-
-
1542326337
-
A Charging and Rewarding Scheme for Packet Forwarding in Multi-hop Cellular Networks
-
MobiHoc 2003
-
Salem, N. B., Buttyan, N., Hubaux, J. and Jakobsson, M. (2003) 'A Charging and Rewarding Scheme for Packet Forwarding in Multi-hop Cellular Networks,' MobiHoc 2003.
-
(2003)
-
-
Salem, N.B.1
Buttyan, N.2
Hubaux, J.3
Jakobsson, M.4
-
153
-
-
25844487656
-
ESRT: Event-to-Sink Reliable Transport inWireless Sensor Networks
-
ACM Mobihoc'03
-
Sankarasubramaniam, Y., Akan, O. B. and Akyildiz, I. F. (2003) 'ESRT: Event-to-Sink Reliable Transport inWireless Sensor Networks,' ACM Mobihoc'03.
-
(2003)
-
-
Sankarasubramaniam, Y.1
Akan, O.B.2
Akyildiz, I.F.3
-
154
-
-
0842283101
-
A Secure Routing Protocol for Ad Hoc Networks
-
International Conference on Network Protocols (ICNP)
-
Sanzgiri, K., Levine, B. N., Shields, C., Dahill, B. and Belding-Royer, E. M. (2002) 'A Secure Routing Protocol for Ad Hoc Networks,' International Conference on Network Protocols (ICNP).
-
(2002)
-
-
Sanzgiri, K.1
Levine, B.N.2
Shields, C.3
Dahill, B.4
Belding-Royer, E.M.5
-
155
-
-
0035387175
-
Transforming the "weakest link"-a human/computer interaction approach to usable and effective security
-
Sasse, A., Brostoff, S. and Weirich, D. (2001) 'Transforming the "weakest link"-a human/computer interaction approach to usable and effective security', BT Technology Journal, 19(3), 122-131.
-
(2001)
BT Technology Journal
, vol.19
, Issue.3
, pp. 122-131
-
-
Sasse, A.1
Brostoff, S.2
Weirich, D.3
-
156
-
-
0034775930
-
Dynamic fine grained localization in ad-hoc networks of sensors
-
proceedings of MobiCom'01
-
Savvides, A., Han, C. and Srivastava, M. (2001) 'Dynamic fine grained localization in ad-hoc networks of sensors,' proceedings of MobiCom'01.
-
(2001)
-
-
Savvides, A.1
Han, C.2
Srivastava, M.3
-
157
-
-
0036807078
-
Distributed On-Demand Address Assignment in Wireless Sensor Networks
-
Schurgers, C., Kulkarni, G. and Srivastava, M. B. (2002) 'Distributed On-Demand Address Assignment in Wireless Sensor Networks,' IEEE Transactions on Parallel and Distributed Systems, 13(10).
-
(2002)
IEEE Transactions on Parallel and Distributed Systems
, vol.13
, Issue.10
-
-
Schurgers, C.1
Kulkarni, G.2
Srivastava, M.B.3
-
158
-
-
3142673923
-
Probabilistic Optimization of LKH-basedMulticast Key Distribution Schemes
-
IETF Internet-Draft, January, 2000, draft-selcuk-probabilistic-lkh-00.txt
-
Selcuk, A., McCubbin, C. and Sidhu, D. (2000) 'Probabilistic Optimization of LKH-basedMulticast Key Distribution Schemes,' IETF Internet-Draft, January, 2000, draft-selcuk-probabilistic-lkh-00.txt.
-
(2000)
-
-
Selcuk, A.1
McCubbin, C.2
Sidhu, D.3
-
159
-
-
0018545449
-
How to share a secret
-
Shamir, A. (1979) 'How to share a secret,' Communications of the ACM, 22, 612-613.
-
(1979)
Communications of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
160
-
-
0001827537
-
Identity-based cryptosystems and signature schemes
-
proceedings of CRYPTO '84
-
Shamir, A. (1984) 'Identity-based cryptosystems and signature schemes,' proceedings of CRYPTO '84, pp. 47-53.
-
(1984)
, pp. 47-53
-
-
Shamir, A.1
-
161
-
-
0035428428
-
Sensor Information Networking Architecture and Applications
-
Shen, C., Srisathapornphat, C. and Jaikaeo, C. (2001) 'Sensor Information Networking Architecture and Applications,' IEEE Personal Communications, 8(4), 52-59.
-
(2001)
IEEE Personal Communications
, vol.8
, Issue.4
, pp. 52-59
-
-
Shen, C.1
Srisathapornphat, C.2
Jaikaeo, C.3
-
162
-
-
0003264517
-
PAMAS: Power Aware Multi-Access protocol with Signaling for Ad Hoc Networks
-
July
-
Singh, S. and Raghavendra, C. S. (1998) 'PAMAS: Power Aware Multi-Access protocol with Signaling for Ad Hoc Networks,' ACM Computer Communications Review, July.
-
(1998)
ACM Computer Communications Review
-
-
Singh, S.1
Raghavendra, C.S.2
-
163
-
-
22944472278
-
Location sensing and privacy in a context aware computing environment
-
proceedings of the International Conference on Pervasive Computing
-
Smailagic, A., Siewiorek, D.P., Anhalt, J., Kogan, D. and Wang, Y. (2001) 'Location sensing and privacy in a context aware computing environment,' proceedings of the International Conference on Pervasive Computing, pp. 15-23.
-
(2001)
, pp. 15-23
-
-
Smailagic, A.1
Siewiorek, D.P.2
Anhalt, J.3
Kogan, D.4
Wang, Y.5
-
164
-
-
28044440187
-
A self-organizing sensor network
-
proceedings of the 37th Allerton Conference on Communication, Control, and Computing, Monticello, Illinois, September
-
Sohrabi, K., Gao, J., Ailawadhi, V. and Pottie, G. (1999) 'A self-organizing sensor network,' proceedings of the 37th Allerton Conference on Communication, Control, and Computing, Monticello, Illinois, September.
-
(1999)
-
-
Sohrabi, K.1
Gao, J.2
Ailawadhi, V.3
Pottie, G.4
-
165
-
-
0036086453
-
Self-Healing Key Distribution with Revocation
-
proceedings of the IEEE Symposium on Security and Privacy
-
Staddon, J., Miner, S., Franklin, M., Balfanz, D., Malkin, M. and Deam, D. (2002) 'Self-Healing Key Distribution with Revocation,' proceedings of the IEEE Symposium on Security and Privacy.
-
(2002)
-
-
Staddon, J.1
Miner, S.2
Franklin, M.3
Balfanz, D.4
Malkin, M.5
Deam, D.6
-
166
-
-
0003503464
-
Data and Computer Communications
-
sixth edition, Prentice Hall, Englewood Cliffs, New Jersey, USA
-
Stallings,W. (2000) Data and Computer Communications, sixth edition, Prentice Hall, Englewood Cliffs, New Jersey, USA.
-
(2000)
-
-
Stallings, W.1
-
167
-
-
0003507850
-
Network Security Essentials
-
Prentice Hall, Englewood Cliffs, New Jersey
-
Stallings, W. (2003) Network Security Essentials, Prentice Hall, Englewood Cliffs, New Jersey.
-
(2003)
-
-
Stallings, W.1
-
168
-
-
84942419904
-
RMST: Reliable Data Transport in Sensor Networks
-
IEEE SNPA 2003
-
Stann, F. and Wagner, J. (2003) 'RMST: Reliable Data Transport in Sensor Networks,' IEEE SNPA 2003, pp. 102-112.
-
(2003)
, pp. 102-112
-
-
Stann, F.1
Wagner, J.2
-
169
-
-
0031629148
-
CLIQUES: A new approach to Group Key Agreement
-
proceedings of ICDCS'98
-
Steiner, M., Tsudik, G. andWaidner, M. (1998) 'CLIQUES: A new approach to Group Key Agreement,' proceedings of ICDCS'98.
-
(1998)
-
-
Steiner, M.1
Tsudik G.andWaidner, M.2
-
170
-
-
0034247455
-
Key agreement in dynamic peer groups
-
Steiner, M., Tsudik, G. and Waidner, M. (2000) 'Key agreement in dynamic peer groups,' IEEE Transactions on Parallel and Distributed Systems, 11(8), 769-780.
-
(2000)
IEEE Transactions on Parallel and Distributed Systems
, vol.11
, Issue.8
, pp. 769-780
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
-
171
-
-
84880354544
-
An Architecture for Building Self-Configurable Systems
-
proceedings of theIEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC 2000), Boston, August 2000
-
Subramanian, L. and Katz, R. (2000) 'An Architecture for Building Self-Configurable Systems,' proceedings of theIEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC 2000), Boston, August 2000.
-
(2000)
-
-
Subramanian, L.1
Katz, R.2
-
172
-
-
0004141908
-
Computer Networks
-
Prentice Hall, Englewood Cliffs, New Jersey
-
Tannenbaum, A. S. (2003) Computer Networks, Prentice Hall, Englewood Cliffs, New Jersey.
-
(2003)
-
-
Tannenbaum, A.S.1
-
173
-
-
84889378074
-
End-to-end Reliable Event Transfer in Wireless Sensor Networks
-
PIMRC'2004
-
Tezcan, N., Cayirci, E. and Caglayan, U. (2004) 'End-to-end Reliable Event Transfer in Wireless Sensor Networks,' PIMRC'2004.
-
(2004)
-
-
Tezcan, N.1
Cayirci, E.2
Caglayan, U.3
-
174
-
-
0003978251
-
Key Management for Multicast: Issues and Architectures
-
IETF RFC 2627
-
Wallner, D., Harder, E. and Agee, R. (1999) 'Key Management for Multicast: Issues and Architectures,' IETF RFC 2627.
-
(1999)
-
-
Wallner, D.1
Harder, E.2
Agee, R.3
-
175
-
-
34347217295
-
Wireless sensor network security: a survey
-
in Security in Distributed, Grid and Pervasive Computing, Y. Xiao (Ed.), Auerbach Publications/CRC Press
-
Walters, J. P., Liang, Z., Shi, W. and Chaudhary, V. (2006) 'Wireless sensor network security: a survey,' in Security in Distributed, Grid and Pervasive Computing, Y. Xiao (Ed.), Auerbach Publications/CRC Press..
-
(2006)
-
-
Walters, J.P.1
Liang, Z.2
Shi, W.3
Chaudhary, V.4
-
176
-
-
84858127405
-
PSFQ: A Reliable Transport Protocol for Wireless Sensor Networks
-
ACM WSNA'02, Atlanta
-
Wan, C.-Y., Campbell, A. T. and Krishnamurty, L. (2003) 'PSFQ: A Reliable Transport Protocol for Wireless Sensor Networks,' ACM WSNA'02, Atlanta.
-
(2003)
-
-
Wan, C.-Y.1
Campbell, A.T.2
Krishnamurty, L.3
-
177
-
-
33646184315
-
Efficient Identity-Based and Authenticated Key Agreement Protocol
-
Cryptology eprint Archive, Report 2005/108
-
Wang, Y. (2005) 'Efficient Identity-Based and Authenticated Key Agreement Protocol,' Cryptology eprint Archive, Report 2005/108.
-
(2005)
-
-
Wang, Y.1
-
178
-
-
33751108739
-
Efficient Identity-Based Encryption Without Random Oracles
-
proceedings of Eurocrypt 2005
-
Waters, B. (2005) 'Efficient Identity-Based Encryption Without Random Oracles,' proceedings of Eurocrypt 2005.
-
(2005)
-
-
Waters, B.1
-
179
-
-
33748564575
-
Wi-Fi Protected Access: Strong, standard-based interoperability security for today's Wi-Fi networks
-
Wi-Fi Alliance
-
Wi-Fi Alliance (2003) 'Wi-Fi Protected Access: Strong, standard-based interoperability security for today's Wi-Fi networks'.
-
(2003)
-
-
-
180
-
-
33847362332
-
A Performance Evaluation of Security Schemes proposed for the OLSR Protocol
-
proceedings of MILCOM'05
-
Winjum, E., Hegland, A. M., Spilling, P. and Kure, O. (2005) 'A Performance Evaluation of Security Schemes proposed for the OLSR Protocol,' proceedings of MILCOM'05.
-
(2005)
-
-
Winjum, E.1
Hegland, A.M.2
Spilling, P.3
Kure, O.4
-
181
-
-
0003497269
-
Secure Group Communications Using Key Graphs
-
proceedings of the SIGCOMM '98
-
Wong, C. K., Gouda, M. and Lam, S. S. (1998) 'Secure Group Communications Using Key Graphs,' proceedings of the SIGCOMM '98.
-
(1998)
-
-
Wong, C.K.1
Gouda, M.2
Lam, S.S.3
-
182
-
-
2542478695
-
Keystone: A Group Key Management Service
-
proceedings of ICT 2000
-
Wong, C. K. and Lam, S. S. (2000) 'Keystone: A Group Key Management Service,' proceedings of ICT 2000.
-
(2000)
-
-
Wong, C.K.1
Lam, S.S.2
-
183
-
-
62449203729
-
A Taxonomy for Denial-of-Service Attacks in Wireless Sensor Networks
-
in Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, CRC Press
-
Wood, A. and Stankovic, J.A. (2005) 'A Taxonomy for Denial-of-Service Attacks in Wireless Sensor Networks', in Handbook of Sensor Networks: Compact Wireless and Wired Sensing Systems, CRC Press, pp. 32:1-20.
-
(2005)
-
-
Wood, A.1
Stankovic, J.A.2
-
184
-
-
78651563615
-
SIGF: A family of configurable, secure routing protocols for wireless sensor networks
-
ACM SASN
-
Wood, A. D., Fang, L., Stankovic, J. A. and He, T. (2006) 'SIGF: A family of configurable, secure routing protocols for wireless sensor networks,' ACM SASN.
-
(2006)
-
-
Wood, A.D.1
Fang, L.2
Stankovic, J.A.3
He, T.4
-
185
-
-
33746299217
-
Secure and Efficient Key Management in Mobile Ad Hoc Networks
-
proceedings of IPDPS'05
-
Wu, B., Wu, J., Fernandez, E. B. and Magliveras, S. (2005) 'Secure and Efficient Key Management in Mobile Ad Hoc Networks,' proceedings of IPDPS'05.
-
(2005)
-
-
Wu, B.1
Wu, J.2
Fernandez, E.B.3
Magliveras, S.4
-
186
-
-
84889419316
-
Preserving privacy in monitoring based wireless sensor networks
-
second International Workshop on Security in Systems and Networks (SSN'06)
-
Xi, Y., Schwiebert, L. and Shi, W. (2006) 'Preserving privacy in monitoring based wireless sensor networks,' second International Workshop on Security in Systems and Networks (SSN'06).
-
(2006)
-
-
Xi, Y.1
Schwiebert, L.2
Shi, W.3
-
187
-
-
4344714071
-
Medium Access Control with Coordinated, Adaptive Sleeping for Wireless Sensor Networks
-
Ye, W., Heidemann, J. and Estrin, D. (2004) 'Medium Access Control with Coordinated, Adaptive Sleeping for Wireless Sensor Networks,' IEEE/ACM Transactions on Networking, 12(3), 493-506.
-
(2004)
IEEE/ACM Transactions on Networking
, vol.12
, Issue.3
, pp. 493-506
-
-
Ye, W.1
Heidemann, J.2
Estrin, D.3
-
188
-
-
3042629977
-
KeyManagement for Heterogeneous Ad HocWireless Networks
-
University of Illinois at Urbana-Champaign
-
Yi, S. and Kravets, R. (2002a) 'KeyManagement for Heterogeneous Ad HocWireless Networks,' University of Illinois at Urbana-Champaign.
-
(2002)
-
-
Yi, S.1
Kravets, R.2
-
189
-
-
84889353331
-
MOCA: MObile Certificate Authority for Wireless Ad Hoc Networks
-
Report No. UIUCDCS-R-2004-2502,UILU-ENG-2004-1805, University of Illinois at Urbana-Champaign
-
Yi, S. and Kravets, R. (2002b) 'MOCA: MObile Certificate Authority for Wireless Ad Hoc Networks,' Report No. UIUCDCS-R-2004-2502,UILU-ENG-2004-1805, University of Illinois at Urbana-Champaign.
-
(2002)
-
-
Yi, S.1
Kravets, R.2
-
190
-
-
84889276157
-
Composite Key Management for Ad Hoc Networks
-
proceedings of Mobiquitous'04
-
Yi, S. and Kravets, R. (2004) 'Composite Key Management for Ad Hoc Networks,' proceedings of Mobiquitous'04.
-
(2004)
-
-
Yi, S.1
Kravets, R.2
-
191
-
-
77950998038
-
Detecting selective forwarding attacks in wireless sensor networks
-
IEEE
-
Yu, B. and Xiao, B. (2006) 'Detecting selective forwarding attacks in wireless sensor networks,' IEEE.
-
(2006)
-
-
Yu, B.1
Xiao, B.2
-
192
-
-
0242453871
-
Securing Ad Hoc Routing Protocols
-
WiSe
-
Zapata, M. G. and Asokan, N. (2002) 'Securing Ad Hoc Routing Protocols,' WiSe.
-
(2002)
-
-
Zapata, M.G.1
Asokan, N.2
-
193
-
-
0041473688
-
Intrusion Detection Techniques for Mobile Wireless Networks
-
September
-
Zhang, Y., Lee, W. and Huang, Y. (2003) 'Intrusion Detection Techniques for Mobile Wireless Networks', Wireless Networks Journal (ACM WINET), 9(5), September.
-
(2003)
Wireless Networks Journal (ACM WINET)
, vol.9
, Issue.5
-
-
Zhang, Y.1
Lee, W.2
Huang, Y.3
-
194
-
-
0033357103
-
Securing ad hoc networks
-
Zhou, L. and Haas, Z. J. (1999) 'Securing ad hoc networks,' IEEE Network Magazine, 13(6), 24-30.
-
(1999)
IEEE Network Magazine
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
195
-
-
84943553152
-
Establishing pair-wise keys for secure communication in ad hoc networks: A probabilistic approach
-
proceedings of the 11th IEEE International Conference on Network Protocols (ICNP'03)
-
Zhu, S., Xu, S., Setia, S. and Jajodia, S. (2003a) 'Establishing pair-wise keys for secure communication in ad hoc networks: A probabilistic approach,' proceedings of the 11th IEEE International Conference on Network Protocols (ICNP'03), pp. 326-335.
-
(2003)
, pp. 326-335
-
-
Zhu, S.1
Xu, S.2
Setia, S.3
Jajodia, S.4
-
196
-
-
84867338141
-
LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks
-
proceedings of CSS'03
-
Zhu, S., Setia, S. and Jajodia, S. (2003b) 'LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,' proceedings of CSS'03.
-
(2003)
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
-
197
-
-
13244275074
-
GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Networks
-
proceedings of Mobiquitous'04
-
Zhu, S., Setia, S., Xu, S. and Jajodia, S. (2004) 'GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Networks,' proceedings of Mobiquitous'04.
-
(2004)
-
-
Zhu, S.1
Setia, S.2
Xu, S.3
Jajodia, S.4
-
198
-
-
18244376871
-
Efficient and robust key management for large mobile ad hoc networks
-
Zhu, B., Bao, F., Deng, R. H., Kankanhalli, M. S. and Wang, G. (2005) 'Efficient and robust key management for large mobile ad hoc networks,' Computer Networks, 48(4), 657-682.
-
(2005)
Computer Networks
, vol.48
, Issue.4
, pp. 657-682
-
-
Zhu, B.1
Bao, F.2
Deng, R.H.3
Kankanhalli, M.S.4
Wang, G.5
-
199
-
-
84889498235
-
-
ZigBee Alliance (2004) 'ZigBee Standard, version 1
-
ZigBee Alliance (2004) 'ZigBee Standard, version 1.'
-
-
-
-
200
-
-
0010253865
-
PGP User's Guide
-
MIT Press
-
Zimmermann, P. (1994) PGP User's Guide, MIT Press.
-
(1994)
-
-
Zimmermann, P.1
|