-
2
-
-
0036986248
-
Rumor routing algorithm for sensor networks
-
New York, NY, USA, ACM Press
-
st ACM International Workshop on Wireless Sensor Networks and Applications", pp. 22-31, New York, NY, USA, 2002, ACM Press.
-
(2002)
st ACM International Workshop on Wireless Sensor Networks and Applications
, pp. 22-31
-
-
Braginsky, D.1
Estrin, D.2
-
6
-
-
0142103313
-
Security and privacy in sensor networks
-
H. Chan and A. Perrig, "Security and privacy in sensor networks", IEEE Computer Magazine, pp. 103-105, 2003.
-
(2003)
IEEE Computer Magazine
, pp. 103-105
-
-
Chan, H.1
Perrig, A.2
-
9
-
-
3042783638
-
A pair-wise key pre-distribution scheme for wireless sensor networks
-
New York, NY, USA, ACM Press
-
th ACM Conference on Computer and Communications Security, pp. 42-51, New York, NY, USA, 2003, ACM Press.
-
(2003)
th ACM Conference on Computer and Communications Security
, pp. 42-51
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Varshney, P.K.4
-
11
-
-
2942524994
-
Location privacy in pervasive computing, IEEE Pervasive Computing
-
A.R. Beresford and F. Stajano, "Location privacy in pervasive computing", IEEE Pervasive Computing, Vol. 2 No. 1, pp. 46-55, 2003.
-
(2003)
Lecture Notes in Computer Science(LNCS)
, vol.2
, Issue.1
, pp. 46-55
-
-
Beresford, A.R.1
Stajano, F.2
-
12
-
-
0036688074
-
A survey on sensor networks
-
August
-
I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks", IEEE Communications Magazine, Vol. 40, No. 8, pp. 102-114, August 2002.
-
(2002)
IEEE Communications Magazine
, vol.40
, Issue.8
, pp. 102-114
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
14
-
-
0034445661
-
System architecture directions for networked sensors
-
New York, ACM Press
-
th International Conference on Architectural Support for Programming Languages and Operating Systems, New York, ACM Press, 2000, pp. 93-104.
-
(2000)
th International Conference on Architectural Support for Programming Languages and Operating Systems
, pp. 93-104
-
-
Hill, J.1
Szewczyk, R.2
Woo, A.3
Hollar, S.4
Culler, D.E.5
Pister, K.6
-
16
-
-
33144472210
-
Secure time synchronization service for sensor networks
-
New York, NY, USA, ACM Press
-
th ACM Workshop on Wireless Security, pp. 97-106, New York, NY, USA, 2005, ACM Press.
-
(2005)
th ACM Workshop on Wireless Security
, pp. 97-106
-
-
Ganeriwal, S.1
Capkun, S.2
Han, C.-C.3
Srivastava, M.B.4
-
17
-
-
80053502199
-
-
Artech House, August
-
J. Deng, R. Han, and S. Mishra, Security, privacy, and faulttolerance in wireless sensor networks, Artech House, August 2005.
-
(2005)
Security, privacy, and faulttolerance in wireless sensor networks
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
20
-
-
80053502200
-
-
http://www.xbow.com/wireless_home.aspx, 2006.
-
(2006)
-
-
-
21
-
-
85074375621
-
Next century challenges: Scalable coordination in sensor networks
-
D. Estrin, R. Govindan, J.S. Heidemann, and S. Kumar, "Next century challenges: Scalable coordination in sensor networks", Mobile Computing and Networking, pp. 263-270, 1999.
-
(1999)
Mobile Computing and Networking
, pp. 263-270
-
-
Estrin, D.1
Govindan, R.2
Heidemann, J.S.3
Kumar, S.4
-
22
-
-
0038487088
-
Random key predistribution schemes for sensor networks
-
IEEE Computer Society, May
-
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks", In Proceedings of the IEEE Symposium on Security and Privacy, pp.197, IEEE Computer Society, May 2003.
-
(2003)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 197
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
23
-
-
27244436587
-
Comparing elliptic curve cryptography and RSA on 8-bit CPUs
-
August
-
N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs", In Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES '04), August 2004.
-
(2004)
Proceedings of Workshop on Cryptographic Hardware and Embedded Systems (CHES '04)
-
-
Gura, N.1
Patel, A.2
Wander, A.3
Eberle, H.4
Shantz, S.5
-
26
-
-
73349099259
-
-
Technical Report CU-CS-987-04, University of Colorado at Boulder
-
J. Deng, R. Han, and S. Mishra, "Countermeasures against traffic analysis in wireless sensor networks", Technical Report CU-CS-987-04, University of Colorado at Boulder, 2004.
-
(2004)
Countermeasures against traffic analysis in wireless sensor networks
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
27
-
-
0010461175
-
-
Technical Report 00-010, NAI Labs, Network Associates Inc., Glenwood, MD
-
D.W. Carman, P.S. Krus, and B.J. Matt, "Constraints and approaches for distributed sensor network security", Technical Report 00-010, NAI Labs, Network Associates Inc., Glenwood, MD, 2000.
-
(2000)
Constraints and approaches for distributed sensor network security
-
-
Carman, D.W.1
Krus, P.S.2
Matt, B.J.3
-
28
-
-
27544440245
-
-
Technical Report CUCS-939-02, Department of Computer Science, University of Colorado at Boulder, November
-
J. Deng, R. Han, and S. Mishra, "INSENS: Intrusion-tolerant routing in wireless sensor networks", Technical Report CUCS-939-02, Department of Computer Science, University of Colorado at Boulder, November 2002.
-
(2002)
INSENS: Intrusion-tolerant routing in wireless sensor networks
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
30
-
-
84943753034
-
Secure aggregation for wireless networks
-
IEEE Computer Society, 2003
-
L. Hu and D. Evans, "Secure aggregation for wireless networks", In Proceedings of the Symposium on Applications and the Internet Workshops, 2003, pp. 384, IEEE Computer Society, 2003.
-
(2003)
Proceedings of the Symposium on Applications and the Internet Workshops
, pp. 384
-
-
Hu, L.1
Evans, D.2
-
32
-
-
33745639957
-
-
Technical Report CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder
-
C. Hartung, J. Balasalle, and R. Han, "Node compromise in sensor networks: The need for secure systems", Technical Report CU-CS-988-04, Department of Computer Science, University of Colorado at Boulder, 2004.
-
(2004)
Node compromise in sensor networks: The need for secure systems
-
-
Hartung, C.1
Balasalle, J.2
Han, R.3
-
38
-
-
0036738266
-
SPINS: Security protocols for sensor networks
-
September
-
A. Perrig, R. Szewczyk, V. Wen, D.E. Culler, and J.D. Tygar, "SPINS: Security protocols for sensor networks", Wireless Networks, Vol.8, No. 5, pp. 521-534, September 2002.
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.E.4
Tygar, J.D.5
-
39
-
-
27544488231
-
PET: A Personalized Trust model with reputation and risk evaluation for P2P resource sharing
-
Hilton Waikoloa Village Big Island, Hawaii, January
-
Z. Liang and W. Shi, "PET: A Personalized Trust model with reputation and risk evaluation for P2P resource sharing", In Proceedings of the HICSS-38, Hilton Waikoloa Village Big Island, Hawaii, January 2005.
-
(2005)
Proceedings of the HICSS-38
-
-
Liang, Z.1
Shi, W.2
-
40
-
-
0034539015
-
Directed diffusion: A scalable and robust communication paradigm for sensor networks
-
C. Intanagonwiwat, R. Govindan, and D. Estrin, "Directed diffusion: A scalable and robust communication paradigm for sensor networks", Mobile Computing and Networking, pp. 56-67, 2000.
-
(2000)
Mobile Computing and Networking
, pp. 56-67
-
-
Intanagonwiwat, C.1
Govindan, R.2
Estrin, D.3
-
41
-
-
85093467807
-
Design principles for tamper-resistant smart card processors
-
Chicago, Illinois, USA, May
-
O. Komerling and M.G. Kuhn, "Design principles for tamper-resistant smart card processors", In Proceedings of USENIX Workshop on Smartcard Technology, Chicago, Illinois, USA, May 1999.
-
(1999)
Proceedings of USENIX Workshop on Smartcard Technology
-
-
Komerling, O.1
Kuhn, M.G.2
-
44
-
-
14844335004
-
Revisiting random key predistribution schemes for wireless sensor networks
-
New York, NY, USA, ACM Press
-
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '04), pp. 43-52, New York, NY, USA, 2004, ACM Press.
-
(2004)
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN '04)
, pp. 43-52
-
-
Hwang, J.1
Kim, Y.2
-
46
-
-
16644374371
-
Establishing pair-wise keys in distributed sensor networks
-
D. Liu, P. Ning, and R. Li, "Establishing pair-wise keys in distributed sensor networks", ACM Transactions on Information Systems Security, Vol. 8, No. 1, pp. 41-77, 2005.
-
(2005)
ACM Transactions on Information Systems Security
, vol.8
, Issue.1
, pp. 41-77
-
-
Liu, D.1
Ning, P.2
Li, R.3
-
47
-
-
14844294769
-
Privacy and security in library RFID: Issues, practices, and architectures
-
D. Molnar and D. Wagner, "Privacy and security in library RFID: Issues, practices, and architectures", In ACM CCS, 2004.
-
(2004)
ACM CCS
-
-
Molnar, D.1
Wagner, D.2
-
48
-
-
84866469313
-
SERLOC: Robust localization for wireless sensor networks
-
L. Lazos and R. Poovendran, "SERLOC: Robust localization for wireless sensor networks", ACM Transactions on Sensor Networks, Vol. 1, No. 1, pp.73-100, 2005.
-
(2005)
ACM Transactions on Sensor Networks
, vol.1
, Issue.1
, pp. 73-100
-
-
Lazos, L.1
Poovendran, R.2
-
51
-
-
85000276942
-
Multilevel μTESLA: Broadcast authentication for distributed sensor networks
-
D. Liu and P. Ning, "Multilevel μTESLA: Broadcast authentication for distributed sensor networks", Transactions on Embedded Computing Systems, Vol. 3, No. 4, pp. 800-836, 2004.
-
(2004)
Transactions on Embedded Computing Systems
, vol.3
, Issue.4
, pp. 800-836
-
-
Liu, D.1
Ning, P.2
-
52
-
-
84978428047
-
TAG: A tiny aggregation service for ad-hoc sensor networks
-
Special Issue
-
S. Madden, M.J. Franklin, J.M. Hellerstein, and W. Hong, "TAG: A tiny aggregation service for ad-hoc sensor networks", SIGOPS Operating Systems Review, Vol. Special Issue, pp. 131-146, 2002.
-
(2002)
SIGOPS Operating Systems Review
, pp. 131-146
-
-
Madden, S.1
Franklin, M.J.2
Hellerstein, J.M.3
Hong, W.4
-
54
-
-
2342502819
-
Preserving privacy in environments with location-based applications
-
G. Myles, A. Friday, and N. Davies, "Preserving privacy in environments with location-based applications", IEEE Pervasive Computing, Vol. 2, No. 1, pp. 56-64, 2003.
-
(2003)
IEEE Pervasive Computing
, vol.2
, Issue.1
, pp. 56-64
-
-
Myles, G.1
Friday, A.2
Davies, N.3
-
55
-
-
80053473298
-
Peer-to-Peer: Harnessing the power of disruptive technologies
-
March
-
A. Oram, "Peer-to-Peer: Harnessing the power of disruptive technologies", O'Reilly & Associates, March 2001.
-
(2001)
O'Reilly & Associates
-
-
Oram, A.1
-
58
-
-
4243082091
-
Security in wireless sensor networks
-
A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks", Communications of ACM, Vol 47, No. 6, pp. 53-57, 2004.
-
(2004)
Communications of ACM
, vol.47
, Issue.6
, pp. 53-57
-
-
Perrig, A.1
Stankovic, J.2
Wagner, D.3
-
59
-
-
10044284351
-
LEAP: Efficient security mechanism for large -scale distributed sensor networks
-
New York, NY, USA, ACM Press
-
th ACM Conference on Computer and Communications Security, pp. 62-72, New York, NY, USA, 2003, ACM Press.
-
(2003)
th ACM Conference on Computer and Communications Security
, pp. 62-72
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
-
60
-
-
3142569233
-
Highly reliable trust establishment scheme in ad hoc networks
-
August
-
K. Ren, T. Li, Z. Wan, F. Bao, R.H. Deng, and K. Kim, "Highly reliable trust establishment scheme in ad hoc networks", Computer Networks: The International Journal of Computer and telecommunications Networking, Vol 45, pp. 687-699, August 2004.
-
(2004)
Computer Networks: The International Journal of Computer and telecommunications Networking
, vol.45
, pp. 687-699
-
-
Ren, K.1
Li, T.2
Wan, Z.3
Bao, F.4
Deng, R.H.5
Kim, K.6
-
61
-
-
80053510602
-
-
Technical report, Department of Computer Science and Engineering, Ohio State University, February
-
X. Wang, W. Gu, S. Chellappan, Dong Xuan, and Ten H. Laii, "Search-based physical attacks in sensor networks: Modeling and defense, Technical report, Department of Computer Science and Engineering, Ohio State University, February 2005.
-
(2005)
Search-based physical attacks in sensor networks: Modeling and defense
-
-
Wang, X.1
Gu, W.2
Chellappan, S.3
Xuan, D.4
Laii, T.H.5
-
65
-
-
26444607381
-
-
Technical report (OSU-CISRC-7/04-TR45), Department of Computer Science and Engineering, Ohio State University, July
-
X. Wang, W. Gu, K. Schosek, S. Chellappan, and D. Xuan, "Sensor network configuration under physical attacks, ", Technical report (OSU-CISRC-7/04-TR45), Department of Computer Science and Engineering, Ohio State University, July 2004.
-
(2004)
Sensor network configuration under physical attacks
-
-
Wang, X.1
Gu, W.2
Schosek, K.3
Chellappan, S.4
Xuan, D.5
-
66
-
-
11244309139
-
Visualization of wormholes in sensor networks
-
New York, NY, USA, ACM Press
-
W. Wang and B. Bhargava, "Visualization of wormholes in sensor networks", In Proceedings of the 2004 ACM Workshop on Wireless Security, pp. 51-60, New York, NY, USA, 2004, ACM Press.
-
(2004)
Proceedings of the 2004 ACM Workshop on Wireless Security
, pp. 51-60
-
-
Wang, W.1
Bhargava, B.2
-
67
-
-
33144454801
-
Secure positioning in wireless networks
-
S. Capkun and J.-P. Hubaux, "Secure positioning in wireless networks", IEEE Journal on Selected Areas in Communications, Vol. 24, No. 2, pp. 221-232, 2006.
-
(2006)
IEEE Journal on Selected Areas in Communications
, vol.24
, Issue.2
, pp. 221-232
-
-
Capkun, S.1
Hubaux, J.-P.2
-
68
-
-
1642364285
-
Location sensing and privacy in a context aware computing environment
-
A. Smailagic, D.P. Siewiorek, J. Anhalt, and Y. Wang, D. Kogan, "Location sensing and privacy in a context aware computing environment", Pervasive Computing 2001.
-
(2001)
Pervasive Computing
-
-
Smailagic, A.1
Siewiorek, D.P.2
Anhalt, J.3
Wang, Y.4
Kogan, D.5
-
70
-
-
2442519150
-
Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks
-
April
-
S. Tanachaiwiwat, P. Dave, R. Bhindwale, and A. Helmy, "Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks", In Proceedings of IEEE International Conference on Performance, Computing, and Communications, pp. 463-469, April 2004.
-
(2004)
Proceedings of IEEE International Conference on Performance, Computing, and Communications
, pp. 463-469
-
-
Tanachaiwiwat, S.1
Dave, P.2
Bhindwale, R.3
Helmy, A.4
-
71
-
-
14844300164
-
Resilient aggregation in sensor networks
-
New York, NY, USA, ACM Press
-
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04), pp. 78-87, New York, NY, USA 2004, ACM Press.
-
(2004)
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04)
, pp. 78-87
-
-
Wagner, D.1
-
74
-
-
3042738543
-
SWATT: Software-based attestation for embedded devices
-
May
-
A. Seshadri, A. Perrig, L. Van Doorn, and P. Khosla, "SWATT: Software-based attestation for embedded devices", In Proceedings of the IEEE Symposium on Security and Privacy, May 2004.
-
(2004)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
Seshadri, A.1
Perrig, A.2
Van Doorn, L.3
Khosla, P.4
-
76
-
-
14344252668
-
Real-time communication and coordination in embedded sensor networks
-
July
-
J.A. Stankovic et al, "Real-time communication and coordination in embedded sensor networks", In Proceedings of the IEEE, Vol. 91, No. 7, pp. 1002-1022, July 2003.
-
(2003)
Proceedings of the IEEE
, vol.91
, Issue.7
, pp. 1002-1022
-
-
Stankovic, J.A.1
-
78
-
-
0345565893
-
A survey of key management for secure group communications
-
S. Rafaeli and D. Hutchison, "A survey of key management for secure group communications", ACM Computing Survey, Vol 35, No. 3, pp. 309-329, 2003.
-
(2003)
ACM Computing Survey
, vol.35
, Issue.3
, pp. 309-329
-
-
Rafaeli, S.1
Hutchison, D.2
-
79
-
-
24144490816
-
Lifetime optimization of sensor networks under physical attacks
-
May
-
X. Wang, W. Gu, S. Chellappan, K.Schoseck, and D. Xuan, "Lifetime optimization of sensor networks under physical attacks", In Proceedings of IEEE International Conference on Communications, May 2005.
-
(2005)
Proceedings of IEEE International Conference on Communications
-
-
Wang, X.1
Gu, W.2
Chellappan, S.3
Schoseck, K.4
Xuan, D.5
-
80
-
-
14844304757
-
TinyPK: Securing sensor networks with public key technology
-
New York, USA, ACM Press
-
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04), pp. 59-64, New York, USA, 2004, ACM Press.
-
(2004)
nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04)
, pp. 59-64
-
-
Watro, R.1
Kong, D.2
Cuti, S.3
Gardiner, C.4
Lynn, C.5
Kruus, P.6
-
81
-
-
0036793924
-
Denial of service in sensor networks
-
A.D. Wood and J.A. Stankovic, "Denial of service in sensor networks", IEEE Computer, Vol. 35, No. 10, pp. 54-62, 2002.
-
(2002)
IEEE Computer
, vol.35
, Issue.10
, pp. 54-62
-
-
Wood, A.D.1
Stankovic, J.A.2
-
83
-
-
3543100577
-
Statistical en-route detection and filtering of injected false data in sensor networks
-
Hong Kong
-
F. Ye, L.H. Luo, and S. Lu, "Statistical en-route detection and filtering of injected false data in sensor networks", In Proceedings of IEEE INFOCOM, Hong Kong, 2004.
-
(2004)
Proceedings of IEEE INFOCOM
-
-
Ye, F.1
Luo, L.H.2
Lu, S.3
-
84
-
-
17144420084
-
Computing of trust in wireless networks
-
Los Angeles, California, September, September
-
th IEEE Vehicular Technology Conference, Los Angeles, California, September, September 2004.
-
(2004)
th IEEE Vehicular Technology Conference
-
-
Zhu, H.1
Bao, F.2
Deng, R.H.3
Kim, K.4
-
85
-
-
44649084087
-
Design space exploration for energyefficient secure sensor networks
-
July
-
L. Yuan and G. Qu, "Design space exploration for energyefficient secure sensor networks", In Proceedings of IEEE International Conference on Application-Specific Systems, Architectures, and Processors, July 2002, pp. 88-100.
-
(2002)
Proceedings of IEEE International Conference on Application-Specific Systems, Architectures, and Processors
, pp. 88-100
-
-
Yuan, L.1
Qu, G.2
-
86
-
-
33845496940
-
An improved intrusion detection method based on process profiling
-
I. Sato, Y. Okazaki, and S. Goto, "An improved intrusion detection method based on process profiling", IPSJ Journal, Vol. 43, No. 11, pp. 3316-3326, 2002.
-
(2002)
IPSJ Journal
, vol.43
, Issue.11
, pp. 3316-3326
-
-
Sato, I.1
Okazaki, Y.2
Goto, S.3
-
87
-
-
11144340927
-
Designing secure sensor networks
-
December
-
E. Shi and A. Perrig, "Designing secure sensor networks", Wireless Communication Magazine, Vol. 11, No. 6, pp. 38-43, December 2004.
-
(2004)
Wireless Communication Magazine
, vol.11
, Issue.6
, pp. 38-43
-
-
Shi, E.1
Perrig, A.2
-
90
-
-
26444574670
-
TinySec: a link layer security architecture for wireless sensor networks
-
Baltimore, MD, November
-
nd ACM Conference on Embedded Networked Sensor Systems (SensSys'04), Baltimore, MD, November 2004, pp. 162-175.
-
(2004)
nd ACM Conference on Embedded Networked Sensor Systems (SensSys'04)
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
92
-
-
29844440372
-
-
Technical report MIST-TR-2005-002, Department of computer Science, Wayne State University, February
-
Z. Liang and W. Shi, "Analysis of ratings on trust inference in the open environment", Technical report MIST-TR-2005-002, Department of computer Science, Wayne State University, February 2005.
-
(2005)
Analysis of ratings on trust inference in the open environment
-
-
Liang, Z.1
Shi, W.2
-
93
-
-
29844451556
-
Enforcing cooperative resource sharing in untrusted peer-to-peer environment
-
Z. Liang and W. Shi, "Enforcing cooperative resource sharing in untrusted peer-to-peer environment", ACM Journal of Mobile Networks and Applications (MONET), Vol 10, No. 6, pp. 771-783, 2005.
-
(2005)
ACM Journal of Mobile Networks and Applications (MONET)
, vol.10
, Issue.6
, pp. 771-783
-
-
Liang, Z.1
Shi, W.2
-
94
-
-
25844435733
-
PIKE: Peer intermediaries for key establishment in sensor networks
-
H. Chan and A. Perrig, "PIKE: Peer intermediaries for key establishment in sensor networks", In IEEE INFOCOM 2005.
-
(2005)
IEEE INFOCOM
-
-
Chan, H.1
Perrig, A.2
-
96
-
-
27644488112
-
On the distribution and revocation of cryptographic keys in sensor networks
-
July-Sept
-
H. Chan, V. Gligor, A. Perrig, and G. Muralidharan, "On the distribution and revocation of cryptographic keys in sensor networks", IEEE Transactions on Dependable and Secure Computing, Vol. 2, No. 3, July-Sept, 2005.
-
(2005)
IEEE Transactions on Dependable and Secure Computing
, vol.2
, Issue.3
-
-
Chan, H.1
Gligor, V.2
Perrig, A.3
Muralidharan, G.4
-
98
-
-
84976664565
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems", Communications of the ACM, Vol. 26, No. 1, pp. 96-99, 1983.
-
(1983)
Communications of the ACM
, vol.26
, Issue.1
, pp. 96-99
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
104
-
-
0000112683
-
Elliptic curve cryptosystems
-
N. Kobiltz, "Elliptic curve cryptosystems", Mathematics of Computation, Vol. 48, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Kobiltz, N.1
-
105
-
-
80053547423
-
-
Elliptic Curve Cryptography, SECG Std. SEC1
-
Elliptic Curve Cryptography, SECG Std. SEC1, 2000, available at http://www.secg.org/collateral/sec1.pdf.
-
(2000)
-
-
-
106
-
-
33847249399
-
-
RSA Laboratories, Technical Note, May
-
B. Kaliski, TWIRL and RSA Key Size, RSA Laboratories, Technical Note, May 2003.
-
(2003)
TWIRL and RSA Key Size
-
-
Kaliski, B.1
-
107
-
-
80053513214
-
-
Recommended Elliptic Curve Domain Parameters, SECG Std. SEC2
-
Recommended Elliptic Curve Domain Parameters, SECG Std. SEC2, 2000, available at http://www.secg.org/collateral/sec2.pdf.
-
(2000)
-
-
-
108
-
-
11244267013
-
-
New York, Springer-Verlag
-
D. Hankerson, A.Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, New York, Springer-Verlag, 2004.
-
(2004)
Guide to Elliptic Curve Cryptography
-
-
Hankerson, D.1
Menezes, A.2
Vanstone, S.3
-
111
-
-
84944878354
-
-
CRC Press, Boca Raton, FL
-
A.J. Menezes, S.A. Vanstone, and P.C.V. Oorschot, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Oorschot, P.C.V.3
-
112
-
-
84948990100
-
The RC5 encryption algorithm
-
B. Preneel, Ed. Springer
-
R.L. Rivest, "The RC5 encryption algorithm", In Fast Software Encryption, B. Preneel, Ed. Springer, 1995, pp. 86-96.
-
(1995)
Fast Software Encryption
, pp. 86-96
-
-
Rivest, R.L.1
-
115
-
-
1542376949
-
Analyzing and modeling encryption overhead for sensor network nodes
-
New York, ACM Press
-
nd ACM International Conference on Wireless Sensor Networks and Applications, New York, ACM Press, 2003, pp. 151-159.
-
(2003)
nd ACM International Conference on Wireless Sensor Networks and Applications
, pp. 151-159
-
-
Ganesan, P.1
Venugopalan, R.2
Peddabachagari, P.3
Dean, A.4
Mueller, F.5
Sichitiu, M.6
-
116
-
-
0003999770
-
TEA: A tiny encryption algorithm
-
B. Preneel, Ed., December 14-16
-
nd International Workshop, Lecture Notes in Computer Science, B. Preneel, Ed., Vol. 1008, December 14-16, 1994.
-
(1994)
Proceedings of Fast Software Encryption: 2nd International Workshop, Lecture Notes in Computer Science
, vol.1008
-
-
Wheeler, D.J.1
Needham, R.M.2
-
121
-
-
0012022902
-
-
Specification Version 2.0, Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation
-
K. Aoki, T. Ichikawa, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, Specification of Camellia-A 128-bit Block Cipher, Specification Version 2.0, Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation, 2001.
-
(2001)
Specification of Camellia-A 128-bit Block Cipher
-
-
Aoki, K.1
Ichikawa, T.2
Matsui, M.3
Moriai, S.4
Nakajima, J.5
Tokita, T.6
-
124
-
-
24144503356
-
Deterministic key pre-distribution schemes for distributed sensor networks
-
J. Lee and D.R. Stinson, "Deterministic key pre-distribution schemes for distributed sensor networks", In Proceedings of Selected Areas in Cryptography, 2004, pp. 294-307.
-
(2004)
Proceedings of Selected Areas in Cryptography
, pp. 294-307
-
-
Lee, J.1
Stinson, D.R.2
-
126
-
-
34250197583
-
A scalable key agreement scheme for large scale networks
-
Fort Lauderdale, FL, April 23-25
-
Y. Zhou and Y. fang, "A scalable key agreement scheme for large scale networks", In Proceedings of IEEE International Conference on Networking, Sensing and Control (ICNSC'06), Fort Lauderdale, FL, April 23-25, 2006.
-
(2006)
Proceedings of IEEE International Conference on Networking, Sensing and Control (ICNSC'06)
-
-
Zhou, Y.1
Fang, Y.2
-
128
-
-
0842332407
-
A witnessbased approach for data fusion assurance in wireless sensor networks
-
San Francisco, December
-
W. Du, J. Deng, Y.S. Han, and P.K. Varshney, "A witnessbased approach for data fusion assurance in wireless sensor networks", In Proceedings of IEEE Global Telecommunications Conference, San Francisco, December 2003, pp. 1435-1439.
-
(2003)
Proceedings of IEEE Global Telecommunications Conference
, pp. 1435-1439
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Varshney, P.K.4
-
129
-
-
8344262333
-
A key management scheme for wireless sensor networks using deployment knowledge
-
Hong Kong
-
W. Du, J. Deng, Y.S. Han, S. Chen, and P.K. Varshney, "A key management scheme for wireless sensor networks using deployment knowledge", In Proceedings of IEEE INFOCOM, Hong Kong, 2004, pp. 586-597.
-
(2004)
Proceedings of IEEE INFOCOM
, pp. 586-597
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Chen, S.4
Varshney, P.K.5
-
131
-
-
85028765277
-
Perfectly-secure key distribution for dynamic conferences
-
London, Springer-Verlag
-
C. Blundo, A.D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, "Perfectly-secure key distribution for dynamic conferences", In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, London, Springer-Verlag, 1993, pp. 471-486.
-
(1993)
Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology
, pp. 471-486
-
-
Blundo, C.1
Santis, A.D.2
Herzberg, A.3
Kutten, S.4
Vaccaro, U.5
Yung, M.6
-
133
-
-
11144277843
-
Routing techniques in wireless sensor networks: A survey
-
December
-
J.N. Al-Karaki and A.E. Kamal, "Routing techniques in wireless sensor networks: A survey, IEEE Wireless Communications, Vol. 11, No. 6, pp. 6-28, December 2004.
-
(2004)
IEEE Wireless Communications
, vol.11
, Issue.6
, pp. 6-28
-
-
Al-Karaki, J.N.1
Kamal, A.E.2
-
136
-
-
80053496719
-
-
Public-Key Infrastructure, (X.509) (pkix) [online], available at
-
Public-Key Infrastructure (X.509) (pkix) [online], available at http://www.ietf.org/html.charters/pkix-charter.html.
-
-
-
-
137
-
-
0034541756
-
Mitigating routing misbehavior in mobile ad hoc networks
-
New York, ACM Press
-
th Annual International Conference on Mobile Computing and Networking, New York, ACM Press, 2000, pp. 255-265.
-
(2000)
th Annual International Conference on Mobile Computing and Networking
, pp. 255-265
-
-
Marti, S.1
Giuli, T.J.2
Lai, K.3
Baker, M.4
-
138
-
-
0041473688
-
Intrusion detection techniques for mobile wireless networks
-
Y. Zhang, W. Lee, and Y.-A. Huang, "Intrusion detection techniques for mobile wireless networks, Wireless Networks, Vol. 9, No. 5, pp. 545-556, 2003.
-
(2003)
Wireless Networks
, vol.9
, Issue.5
, pp. 545-556
-
-
Zhang, Y.1
Lee, W.2
Huang, Y.-A.3
-
141
-
-
3543056512
-
An interleaved hopby-hop authentication scheme for filtering of injected false data in sensor networks
-
Oakland, CA, May
-
S. Zhu, S. Setia, S. Jajodia, and P. Ning, "An interleaved hopby-hop authentication scheme for filtering of injected false data in sensor networks", In Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, May 2004, pp. 259-271.
-
(2004)
Proceedings of IEEE Symposium on Security and Privacy
, pp. 259-271
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
Ning, P.4
-
142
-
-
3142751481
-
On supporting distributed collaboration in sensor networks
-
G. Wang, W. Zhang, C. Cao, and T.L. Porta, "On supporting distributed collaboration in sensor networks", In Proceedings of MILCOM, 2003.
-
(2003)
Proceedings of MILCOM
-
-
Wang, G.1
Zhang, W.2
Cao, C.3
Porta, T.L.4
-
144
-
-
1542363469
-
ESPDA: Energy-efficient and secure pattern-based data aggregation for wireless sensor networks
-
Toronto, Canada, October
-
H. Cam, D. Muthuavinashiappan, and P. Nair, "ESPDA: Energy-efficient and secure pattern-based data aggregation for wireless sensor networks", In Proceedings of IEEE Sensors, Toronto, Canada, October 2003, pp. 732-736.
-
(2003)
Proceedings of IEEE Sensors
, pp. 732-736
-
-
Cam, H.1
Muthuavinashiappan, D.2
Nair, P.3
-
145
-
-
4143130875
-
Energyefficient security protocol for wireless sensor networks
-
Orlando, Florida, October
-
H. Cam, D. Muthuavinashiappan, and P. Nair, "Energyefficient security protocol for wireless sensor networks", In Proceedings of IEEE VTC Conference, Orlando, Florida, October 2005, pp. 2981-2984.
-
(2005)
Proceedings of IEEE VTC Conference
, pp. 2981-2984
-
-
Cam, H.1
Muthuavinashiappan, D.2
Nair, P.3
-
146
-
-
80053473836
-
-
Wiley, Chapter: Secure Differential Data Aggregation for Wireless Sensor Networks
-
H. Cam, S. Ozdemir, H.O. Sanli, and P. Nair, Sensor Network Operations, Wiley, 2004, Chapter: Secure Differential Data Aggregation for Wireless Sensor Networks.
-
(2004)
Sensor Network Operations
-
-
Cam, H.1
Ozdemir, S.2
Sanli, H.O.3
Nair, P.4
-
147
-
-
24144459865
-
CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks
-
Seoul, Korea, May
-
J. Girao, D. Westhoff, and M. Schneider, "CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks", In Proceedings of IEEE International Conference on Communications, Seoul, Korea, May 2005.
-
(2005)
Proceedings of IEEE International Conference on Communications
-
-
Girao, J.1
Westhoff, D.2
Schneider, M.3
-
148
-
-
33749525209
-
Efficient aggregation of encrypted data in wireless sensor network
-
San Diego, July
-
C. Castelluccia, E. Mykletun, and G. Tsudik, "Efficient aggregation of encrypted data in wireless sensor network", In Proceedings of ACM/IEEE Mobiquitous, San Diego, July 2005.
-
(2005)
Proceedings of ACM/IEEE Mobiquitous
-
-
Castelluccia, C.1
Mykletun, E.2
Tsudik, G.3
-
149
-
-
84945300542
-
A provably secure additive and multiplicative privacy homomorphism
-
J. Domingo-Ferrer, "A provably secure additive and multiplicative privacy homomorphism", Lecture Notes in Computer Science, Vol. 2433, pp. 471-483, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2433
, pp. 471-483
-
-
Domingo-Ferrer, J.1
-
151
-
-
80053506458
-
-
U.S. National Institute of Standards and Technology (NIST), SKIPJACK and KEA algorithm specifications, Federal Information Processing Standards Publications 185 (FIPS PUB 185), June
-
U.S. National Institute of Standards and Technology (NIST), SKIPJACK and KEA algorithm specifications, Federal Information Processing Standards Publications 185 (FIPS PUB 185), June 1998.
-
(1998)
-
-
-
152
-
-
0005301490
-
On data banks and privacy homomorphisms
-
(Workshop, Georgia Institute of Technology, Atlanta, 1977), Academic Press, New York
-
R.L. Rivest, L. Adleman, and M.L. Dertouzos, "On data banks and privacy homomorphisms", In Foundations of Secure Computation (Workshop, Georgia Institute of Technology, Atlanta, 1977), Academic Press, New York, 1978, pp.169-179.
-
(1978)
Foundations of Secure Computation
, pp. 169-179
-
-
Rivest, R.L.1
Adleman, L.2
Dertouzos, M.L.3
|