메뉴 건너뛰기




Volumn 59, Issue 8, 2010, Pages 1120-1133

Secure and efficient broadcast authentication in wireless sensor networks

Author keywords

broadcast authentication; Security; time memory data tradeoff; wireless sensor networks.

Indexed keywords

BROADCAST AUTHENTICATION; DOS ATTACKS; HIGH COSTS; KEY CHAIN; MANAGEMENT METHOD; MULTILEVEL VARIANTS; NETWORK FAILURE; NEW MEMBERS; SLEEP MODE;

EID: 77954163084     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2009.171     Document Type: Article
Times cited : (56)

References (36)
  • 2
    • 33646826194 scopus 로고    scopus 로고
    • Time-memory trade offs: False alarm detection using checkpoints
    • G. Avoine, P. Junod, and P. Oechslin, "Time-Memory Trade Offs: False Alarm Detection Using Checkpoints," Proc. Indocrypt '05, pp. 183-196, 2005.
    • (2005) Proc. Indocrypt '05 , pp. 183-196
    • Avoine, G.1    Junod, P.2    Oechslin, P.3
  • 4
    • 84937419430 scopus 로고    scopus 로고
    • Cryptanalytic time/memory/ data tradeoffs for stream ciphers
    • A. Biryukov and A. Shamir, "Cryptanalytic Time/Memory/ Data Tradeoffs for Stream Ciphers," Proc. Asiacrypt '00, pp. 1-13, 2000.
    • (2000) Proc. Asiacrypt '00 , pp. 1-13
    • Biryukov, A.1    Shamir, A.2
  • 6
    • 77954153553 scopus 로고    scopus 로고
    • Crossbow Technology Inc.
    • Crossbow Technology, Inc., http://www.xbow.com, 2009.
    • (2009)
  • 7
    • 23944432832 scopus 로고    scopus 로고
    • Optimized broadcast protocol for sensor networks
    • DOI 10.1109/TC.2005.131
    • A. Durresi, V. Paruchuri, S. Iyengar, and R. Kannan, "Optimized Broadcast Protocol for Sensor Networks," IEEE Trans. Computers, vol.54, no.8, pp. 1013-1024, Aug. 2005. (Pubitemid 41235937)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.8 , pp. 1013-1024
    • Durresi, A.1    Paruchuri, V.K.2    Iyengar, S.S.3    Kannan, R.4
  • 10
    • 0000139052 scopus 로고    scopus 로고
    • Cryptanalysis of alleged a5 stream cipher
    • J.Dj. Goli-c, "Cryptanalysis of Alleged A5 Stream Cipher," Proc. Eurocrypt '97, pp. 239-255, 1997.
    • (1997) Proc. Eurocrypt , vol.97 , pp. 239-255
    • Golic, J.Dj.1
  • 11
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory trade off
    • July
    • M. Hellman, "A Cryptanalytic Time-Memory Trade Off," IEEE Trans. Information Theory, vol.26, no.4, pp. 401-406, July 1980.
    • (1980) IEEE Trans. Information Theory , vol.26 , Issue.4 , pp. 401-406
    • Hellman, M.1
  • 12
    • 33646801962 scopus 로고    scopus 로고
    • New applications of time memory data tradeoffs
    • J. Hong and P. Sarkar, "New Applications of Time Memory Data Tradeoffs," Proc. Asiacrypt '05, pp. 353-372, 2005.
    • (2005) Proc. Asiacrypt '05 , pp. 353-372
    • Hong, J.1    Sarkar, P.2
  • 14
    • 77954169474 scopus 로고    scopus 로고
    • 2005 (Commercialized by Crossbow, Inc., http://www.xbow.com/)
    • Intel IMote2 Overview, http://www.intel.com/research/ downloads/imote-overview.pdf, 2005 (Commercialized by Crossbow, Inc., http://www.xbow.com/).
  • 15
    • 33144475476 scopus 로고    scopus 로고
    • Dynamic node activation in networks of rechargeable sensors
    • Feb.
    • K. Kar, A. Krishnamurthy, and N. Jaggi, "Dynamic Node Activation in Networks of Rechargeable Sensors," IEEE/ACM Trans. Networking, vol.14, no.1, pp. 15-25, Feb. 2006.
    • (2006) IEEE/ACM Trans. Networking , vol.14 , Issue.1 , pp. 15-25
    • Kar, K.1    Krishnamurthy, A.2    Jaggi, N.3
  • 16
    • 34547891816 scopus 로고    scopus 로고
    • A stabilizing deactivation/reactivation protocol
    • July
    • M. Karaata and M. Gouda, "A Stabilizing Deactivation/Reactivation Protocol," IEEE Trans. Computers, vol.56, no.7, pp. 881-888, July 2007.
    • (2007) IEEE Trans. Computers , vol.56 , Issue.7 , pp. 881-888
    • Karaata, M.1    Gouda, M.2
  • 17
    • 33845532044 scopus 로고    scopus 로고
    • Global clock synchronization in sensor networks
    • Feb.
    • Q. Li and D. Rus, "Global Clock Synchronization in Sensor Networks," IEEE Trans. Computers, vol.55, no.2, pp. 214-226, Feb. 2006.
    • (2006) IEEE Trans. Computers , vol.55 , Issue.2 , pp. 214-226
    • Li, Q.1    Rus, D.2
  • 18
    • 85180532806 scopus 로고    scopus 로고
    • Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks
    • Feb.
    • D. Liu, P. Ning, "Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks," Proc. ISOC Network and Distributed System Security Symp. (NDSS), pp. 263-276, Feb. 2003.
    • (2003) Proc. ISOC Network and Distributed System Security Symp. (NDSS) , pp. 263-276
    • Liu, D.1    Ning, P.2
  • 19
    • 85000276942 scopus 로고    scopus 로고
    • Multi-level tesla: Broadcast authentication for distributed sensor networks
    • Nov.
    • D. Liu and P. Ning, "Multi-Level-TESLA: Broadcast Authentication for Distributed Sensor Networks," ACM Trans. Embedded Computing Systems, vol.3, no.4, pp. 800-836, Nov. 2004.
    • (2004) ACM Trans. Embedded Computing Systems , vol.3 , Issue.4 , pp. 800-836
    • Liu, D.1    Ning, P.2
  • 24
    • 35248858454 scopus 로고    scopus 로고
    • Making a faster cryptanalytic time-memory trade off
    • P. Oechslin, "Making a Faster Cryptanalytic Time-Memory Trade Off," Proc. Crypto '03, pp. 617-630, 2003.
    • (2003) Proc. Crypto '03 , pp. 617-630
    • Oechslin, P.1
  • 25
    • 25844467827 scopus 로고    scopus 로고
    • Maximum lifetime broadcasting in wireless networks
    • DOI 10.1109/TC.2005.148
    • J. Park and S. Sahni, "Maximum Lifetime Broadcasting in Wireless Networks," IEEE Trans. Computers, vol.54, no.9, pp. 1081-1090, Sept. 2005. (Pubitemid 41387738)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.9 , pp. 1081-1090
    • Park, J.1    Sahni, S.2
  • 29
    • 4243082091 scopus 로고    scopus 로고
    • Security in wireless sensor networks
    • June
    • A. Perrig, J. Stankovic, and D. Wagner, "Security in Wireless Sensor Networks," Comm. ACM, vol.47, no.6, pp. 53-57, June 2004.
    • (2004) Comm. ACM , vol.47 , Issue.6 , pp. 53-57
    • Perrig, A.1    Stankovic, J.2    Wagner, D.3
  • 32
    • 26444532494 scopus 로고    scopus 로고
    • OCB: A block-cipher mode of operation for efficient authenticated encryption
    • Aug.
    • P. Rogaway, M. Bellare, and J. Black, "OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption," ACM Trans. Information and System Security, vol.6, pp. 365-403, Aug. 2003.
    • (2003) ACM Trans. Information and System Security , vol.6 , pp. 365-403
    • Rogaway, P.1    Bellare, M.2    Black, J.3
  • 34
    • 4344714071 scopus 로고    scopus 로고
    • Medium access control with coordinated adaptive sleeping for wireless sensor networks
    • June
    • W. Ye, J. Heidemann, and D. Estrin, "Medium Access Control with Coordinated Adaptive Sleeping for Wireless Sensor Networks," IEEE/ACM Trans. Networking, vol.12, no.3, pp. 493-506, June 2004.
    • (2004) IEEE/ACM Trans. Networking , vol.12 , Issue.3 , pp. 493-506
    • Ye, W.1    Heidemann, J.2    Estrin, D.3
  • 35
    • 10044284351 scopus 로고    scopus 로고
    • LEAP: Efficient security mechanisms for large-scale distributed sensor networks
    • Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
    • S. Zhu, S. Setia, and S. Jajodia, "LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks." Proc. ACM Conf. Computer and Comm. Security (CCS), pp. 62-72, 2003. (Pubitemid 40673789)
    • (2003) Proceedings of the ACM Conference on Computer and Communications Security , pp. 62-72
    • Zhu, S.1    Setia, S.2    Jajodia, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.