메뉴 건너뛰기




Volumn 2, Issue 3, 2004, Pages 291-307

TIDS: Threshold and identity-based security scheme for wireless ad hoc networks

Author keywords

Authentication; Key management; Security; Wireless ad hoc networks

Indexed keywords

ALGORITHMS; CARRIER SENSE MULTIPLE ACCESS; COMPUTATIONAL METHODS; DATA ACQUISITION; QUALITY OF SERVICE; ROUTERS; SECURITY OF DATA;

EID: 7744232568     PISSN: 15708705     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.adhoc.2004.03.005     Document Type: Article
Times cited : (74)

References (36)
  • 2
    • 0001341422 scopus 로고    scopus 로고
    • Dynamic source routing in ad hoc networks
    • C.E. Perkins. Reading, MA: Addison-Wesley
    • Johnson D.B., Maltz D.A. Dynamic source routing in ad hoc networks. Perkins C.E. Ad Hoc Networking. 2001;139-172 Addison-Wesley, Reading, MA.
    • (2001) Ad Hoc Networking , pp. 139-172
    • Johnson, D.B.1    Maltz, D.A.2
  • 3
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir A. How to share a secret. Communications of the ACM. 22:(11):1979;612-613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 7
    • 7744238188 scopus 로고    scopus 로고
    • Wormhole protection in wireless ad hoc networks
    • Department of Computer Science, Rice University, December
    • A. Perrig, Y.C. Hu, D.B. Johnson, Wormhole protection in wireless ad hoc networks, Technical Report TR01-384, Department of Computer Science, Rice University, December 2001.
    • (2001) Technical Report , vol.TR01-384
    • Perrig, A.1    Hu, Y.C.2    Johnson, D.B.3
  • 10
    • 4143084830 scopus 로고    scopus 로고
    • SVM-based intrusion detection system for wireless ad hoc networks
    • Orlando, October 6-9
    • H. Deng, Q.-A. Zeng, D.P. Agrawal, SVM-based intrusion detection system for wireless ad hoc networks, IEEE Vehicular Technology Conference, Orlando, October 6-9, 2003.
    • (2003) IEEE Vehicular Technology Conference
    • Deng, H.1    Zeng, Q.-A.2    Agrawal, D.P.3
  • 11
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from Weil pairing
    • Advances in Cryptology, CRYPTO 2001, Berlin: Springer
    • Bonh D., Franklin M. Identity-based encryption from Weil pairing. Advances in Cryptology, CRYPTO 2001. Lecture Notes in Computer Science. vol. 2139:2001;Springer, Berlin. pp. 213-229.
    • (2001) Lecture Notes in Computer Science , vol.2139 , pp. 213-229
    • Bonh, D.1    Franklin, M.2
  • 12
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • B. Honary (Ed.), Cryptography and Coding, Springer, Berlin
    • C. Cocks, An identity based encryption scheme based on quadratic residues, in: B. Honary (Ed.), Cryptography and Coding, Lecture Notes in Computer Science, vol. 2260, Springer, Berlin, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2260
    • Cocks, C.1
  • 13
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • Proceedings of the 9th Workshop on Selective Areas on Cryptography (SAC 2002), Berlin: Springer
    • Hess F. Efficient identity based signature schemes based on pairings. Proceedings of the 9th Workshop on Selective Areas on Cryptography (SAC 2002). Lecture Notes in Computer Science. vol. 2595:2002;Springer, Berlin.
    • (2002) Lecture Notes in Computer Science , vol.2595
    • Hess, F.1
  • 14
    • 33846938928 scopus 로고    scopus 로고
    • An identity-based signature from Gap Diffie-Hellman groups
    • J.C. Cha, J.H. Cheon, An identity-based signature from Gap Diffie-Hellman groups, Cryptology ePrint Archive, Report 2002/018. Available from 〈http://eprint.iaccr.org/〉.
    • Cryptology ePrint Archive, Report , vol.2002 , Issue.18
    • Cha, J.C.1    Cheon, J.H.2
  • 15
    • 1642516007 scopus 로고    scopus 로고
    • ID-based signatures from pairing on elliptic curves
    • K.G. Paterson, ID-based signatures from pairing on elliptic curves, Cryptology ePrint Archive, Report 2002/004. Available from 〈http://eprint.iacr.org/〉.
    • (2002) Cryptology ePrint Archive, Report , Issue.4
    • Paterson, K.G.1
  • 17
    • 4644332974 scopus 로고    scopus 로고
    • Signcryption schemes with forward secrecy
    • H.Y. Jung, D.H. Lee, J. Lim, K.S. Chang, Signcryption schemes with forward secrecy, WISA, vol. 2, 2001, pp. 403-475.
    • (2001) WISA , vol.2 , pp. 403-475
    • Jung, H.Y.1    Lee, D.H.2    Lim, J.3    Chang, K.S.4
  • 18
  • 19
    • 7744241506 scopus 로고    scopus 로고
    • Signcryption with non-repudiation
    • Department of Computer Science, University of Bristol, June
    • J. Malonee-Lee, Signcryption with non-repudiation, Technical Report CSTR-02-004, Department of Computer Science, University of Bristol, June 2002.
    • (2002) Technical Report , vol.CSTR-02-004
    • Malonee-Lee, J.1
  • 22
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • T.P. Pederson, Non-interactive and information-theoretic secure verifiable secret sharing, Lecture Notes in Computer Science, 1992, pp. 129-140.
    • (1992) Lecture Notes in Computer Science , pp. 129-140
    • Pederson, T.P.1
  • 23
    • 0038061165 scopus 로고    scopus 로고
    • Redistribution secret shares to new access structures and its applications
    • George Mason University, Fairfax, VA, July
    • Y. Desmedt, S. Jajodia, Redistribution secret shares to new access structures and its applications, Technical Report ISSE TR-97-01, George Mason University, Fairfax, VA, July 1997.
    • (1997) Technical Report , vol.ISSE TR-97-01
    • Desmedt, Y.1    Jajodia, S.2
  • 25
    • 0004118143 scopus 로고    scopus 로고
    • A secure routing protocol for ad hoc networks
    • Electrical Engineering and Computer Science, University of Michigan, August
    • B. Dahill, B.N. Levine, E. Royer, C. Shields, A secure routing protocol for ad hoc networks, Technical Report UM-CS-2001-037, Electrical Engineering and Computer Science, University of Michigan, August 2001.
    • (2001) Technical Report , vol.UM-CS-2001-037
    • Dahill, B.1    Levine, B.N.2    Royer, E.3    Shields, C.4
  • 30
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • Special Issue on Network Security
    • Zhou L., Hass Z.J. Securing ad hoc networks. IEEE Network. 13:(6):1999;24-30. (Special Issue on Network Security).
    • (1999) IEEE Network , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Hass, Z.J.2
  • 33
    • 84943807207 scopus 로고    scopus 로고
    • Toward secure key distribution in truly ad-hoc networks
    • in conjunction with the 2003 International Symposium on Applications and the Internet, Orlando, FL, January 28
    • A. Khalili, J. Katz, W. Arbaugh, Toward secure key distribution in truly ad-hoc networks, in: Proceedings of the IEEE Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the 2003 International Symposium on Applications and the Internet, Orlando, FL, January 28, 2003.
    • (2003) Proceedings of the IEEE Workshop on Security and Assurance in Ad hoc Networks
    • Khalili, A.1    Katz, J.2    Arbaugh, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.