메뉴 건너뛰기




Volumn 9, Issue 4, 2010, Pages 740-748

Multiple hash sub-chains: Authentication for the hierarchical sensor networks

Author keywords

Different communication ranges; Hash chain; Hierarchical authentication; Internal attack; Wireless sensor networks

Indexed keywords

AUTHENTICATION; CHAINS; CRYPTOGRAPHY; ENERGY UTILIZATION; NETWORK SECURITY; SENSOR NODES;

EID: 77954471186     PISSN: 18125638     EISSN: 18125646     Source Type: Journal    
DOI: 10.3923/itj.2010.740.748     Document Type: Article
Times cited : (12)

References (20)
  • 1
    • 36049018732 scopus 로고    scopus 로고
    • Perfect forward secrecy of authentication and key exchange protocols in three versions of WAPI
    • Cao, C.J., C. Yang, X.H. Li, Y.B. Guo and J.F. Ma, 2007. Perfect forward secrecy of authentication and key exchange protocols in three versions of WAPI. Inform. Technol. J., 6: 1108-1113.
    • (2007) Inform. Technol. J. , vol.6 , pp. 1108-1113
    • Cao, C.J.1    Yang, C.2    Li, X.H.3    Guo, Y.B.4    Ma, J.F.5
  • 8
    • 0022489112 scopus 로고
    • Transmission range control in multi-hop packet radio networks
    • Hou, T.C. and V. Li, 1986. Transmission range control in multi-hop packet radio networks. IEEE. Trans. Commun., 34: 38-44.
    • (1986) IEEE. Trans. Commun. , Issue.34 , pp. 38-44
    • Hou, T.C.1    Li, V.2
  • 9
    • 0002832952 scopus 로고
    • Optimum transmission radii for packet radio networks or why six is a magic number
    • December 1978, Piscataway, N.J., Institute of Electrical and Electronics Engineers, Inc.
    • Kleinrock, L. and J. Silvester, 1978. Optimum transmission radii for packet radio networks or why six is a magic number. Proceedings of the IEEE Telecommunication National Conferance, December 1978, Piscataway, N.J., Institute of Electrical and Electronics Engineers, Inc., pp: 04.3.1-04.3.5.
    • (1978) Proceedings of the IEEE Telecommunication National Conferance , pp. 0431-0435
    • Kleinrock, L.1    Silvester, J.2
  • 11
    • 77955759274 scopus 로고    scopus 로고
    • A survey on energy efficient protocols for wireless
    • Li-Min, S. and F. Gui-Ming, 2005. A survey on energy efficient protocols for wireless. Commun. China Comput. Federation, 1: 1-10.
    • (2005) Commun. China Comput. Federation , vol.1 , pp. 1-10
    • Li-Min, S.1    Gui-Ming, F.2
  • 12
    • 85180532806 scopus 로고    scopus 로고
    • Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks
    • Feb. 6-7, San Diego, CA.
    • Liu, D. and P. Ning, 2003. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. Proceedings of the 10th Annual Network and Distributed System Security Symposium, Feb. 6-7, San Diego, CA., pp: 1-14.
    • (2003) Proceedings of the 10th Annual Network and Distributed System Security Symposium , pp. 1-14
    • Liu, D.1    Ning, P.2
  • 15
    • 0021386815 scopus 로고
    • Optimal transmission ranges for randomly distributed packet radio terminals
    • Takagi, H. and L. Kleinrock, 1984. Optimal transmission ranges for randomly distributed packet radio terminals. IEEE. Trans. Commun., 32: 246-257.
    • (1984) IEEE. Trans. Commun. , vol.32 , pp. 246-257
    • Takagi, H.1    Kleinrock, L.2
  • 17
    • 33644928040 scopus 로고    scopus 로고
    • Connected dominating sets in disk graphs with bidirectional links
    • Thai, T. and D.Z. Du, 2006. Connected dominating sets in disk graphs with bidirectional links. IEEE. Commun. Lett., 10: 138-140.
    • (2006) IEEE. Commun. Lett. , vol.10 , pp. 138-140
    • Thai, T.1    Du, D.Z.2
  • 18
    • 67651034136 scopus 로고    scopus 로고
    • DOSM: A data-oriented security model based on information hiding in WSNs
    • Xiao, X., X. Sun, X. Wang and L. Rao, 2009. DOSM: A data-oriented security model based on information hiding in WSNs. Inform. Technol. J., 8: 678-687.
    • (2009) Inform. Technol. J. , vol.8 , pp. 678-687
    • Xiao, X.1    Sun, X.2    Wang, X.3    Rao, L.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.