메뉴 건너뛰기




Volumn 28, Issue 5, 2010, Pages 677-691

Random-walk based approach to detect clone attacks in wireless sensor networks

Author keywords

Clone attacks; Computer network security; Node replication; Random walk; Wireless sensor networks

Indexed keywords

ARBITRARY NUMBER; CENTRAL CONTROL; CLONE ATTACKS; COMMUNICATION OVERHEADS; HOSTILE ENVIRONMENTS; MEMORY OVERHEADS; MULTICASTS; NODE REPLICATION; RANDOM WALK; RANDOM WALK STRATEGIES; SECURITY REQUIREMENTS; WIRELESS SENSOR;

EID: 79952798742     PISSN: 07338716     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSAC.2010.100606     Document Type: Article
Times cited : (109)

References (38)
  • 1
    • 0037086890 scopus 로고    scopus 로고
    • Wireless sensor networks: A survey
    • DOI 10.1016/S1389-1286(01)00302-4, PII S1389128601003024
    • I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: a survey," Computer Networks, vol. 38, no. 4, pp. 393-422, 2002. (Pubitemid 34181630)
    • (2002) Computer Networks , vol.38 , Issue.4 , pp. 393-422
    • Akyildiz, I.F.1    Su, W.2    Sankarasubramaniam, Y.3    Cayirci, E.4
  • 2
    • 27544460282 scopus 로고    scopus 로고
    • Distributed detection of node replication attacks in sensor networks
    • Proceedings - 2005 IEEE Symposium on Security and Privacy, IEEE S and P 2005
    • B. Parno, A. Perrig, and V. Gligor, "Distributed detection of node replication attacks in sensor networks," in Proc. IEEE Symp. Security and Privacy (S&P '05), 2005, pp. 49-63. (Pubitemid 41543646)
    • (2005) Proceedings - IEEE Symposium on Security and Privacy , pp. 49-63
    • Parno, B.1    Perrig, A.2    Gligor, V.3
  • 5
    • 34548364110 scopus 로고    scopus 로고
    • Insider attacker detection in wireless sensor networks
    • DOI 10.1109/INFCOM.2007.225, 4215807, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • F. Liu, X. Cheng, and D. Chen, "Insider attacker detection in wireless sensor networks," in Proc. IEEE INFOCOM, May 2007, pp. 1937-1945. (Pubitemid 47334425)
    • (2007) Proceedings - IEEE INFOCOM , pp. 1937-1945
    • Liu, F.1    Cheng, X.2    Chen, D.3
  • 7
    • 10044284351 scopus 로고    scopus 로고
    • LEAP: Efficient security mechanisms for large-scale distributed sensor networks
    • Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
    • S. Zhu, S. Setia, and S. Jajodia, "LEAP: efficient security mechanisms for large-scale distributed sensor networks," in Proc. 10th ACM Conf. on Computer and Communications Security (CCS '03), 2003, pp. 62-72. (Pubitemid 40673789)
    • (2003) Proceedings of the ACM Conference on Computer and Communications Security , pp. 62-72
    • Zhu, S.1    Setia, S.2    Jajodia, S.3
  • 9
    • 37849004592 scopus 로고    scopus 로고
    • A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks
    • M. Conti, R. D. Pietro, L. V. Mancini, and A. Mei, "A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks," in Proc. ACM MobiHoc, 2007, pp. 80-89.
    • (2007) Proc. ACM MobiHoc , pp. 80-89
    • Conti, M.1    Pietro, R.D.2    Mancini, L.V.3    Mei, A.4
  • 17
    • 33144454801 scopus 로고    scopus 로고
    • Secure positioning in wireless networks
    • DOI 10.1109/JSAC.2005.861380
    • S. Čapkun and J. P. Hubaux, "Secure positioning in wireless networks," IEEE J. Sel. Areas Commun., vol. 24, no. 2, pp. 221-232, Feb. 2006. (Pubitemid 43269745)
    • (2006) IEEE Journal on Selected Areas in Communications , vol.24 , Issue.2 , pp. 221-232
    • Capkun, S.1
  • 18
    • 51849124994 scopus 로고    scopus 로고
    • Implementing public-key infrastructure for sensor networks
    • D. J. Malan, M. Welsh, and M. D. Smith, "Implementing public-key infrastructure for sensor networks," ACM Trans. Sen. Netw., vol. 4, no. 4, pp. 1-23, 2008.
    • (2008) ACM Trans. Sen. Netw. , vol.4 , Issue.4 , pp. 1-23
    • Malan, D.J.1    Welsh, M.2    Smith, M.D.3
  • 26
    • 85074375621 scopus 로고    scopus 로고
    • Next century challenges: Scalable coordination in sensor networks
    • D. Estrin, R. Govindan, J. Heidemann, and S. Kumar, "Next century challenges: scalable coordination in sensor networks," in Proc. ACM MobiCom, 1999, pp. 263-270.
    • (1999) Proc. ACM MobiCom , pp. 263-270
    • Estrin, D.1    Govindan, R.2    Heidemann, J.3    Kumar, S.4
  • 27
    • 41849094781 scopus 로고    scopus 로고
    • Mitigating dos attacks against broadcast authentication in wireless sensor networks
    • P. Ning, A. Liu, and W. Du, "Mitigating dos attacks against broadcast authentication in wireless sensor networks," ACM Trans. Sen. Netw., vol. 4, no. 1, pp. 1-35, 2008.
    • (2008) ACM Trans. Sen. Netw. , vol.4 , Issue.1 , pp. 1-35
    • Ning, P.1    Liu, A.2    Du, W.3
  • 28
    • 3242765057 scopus 로고    scopus 로고
    • Data MULEs: Modeling and analysis of a three-tier architecture for sparse sensor networks
    • DOI 10.1016/S1570-8705(03)00003-9
    • R. C. Shah, S. Roy, S. Jain, and W. Brunette, "Data MULEs: modeling and analysis of a three-tier architecture for sparse sensor networks," Ad Hoc Networks, vol. 1, no. 2-3, pp. 215 - 233, 2003. (Pubitemid 40421410)
    • (2003) Ad Hoc Networks , vol.1 , Issue.2-3 , pp. 215-233
    • Shah, R.C.1    Roy, S.2    Jain, S.3    Brunette, W.4
  • 30
    • 33750285481 scopus 로고    scopus 로고
    • SybilGuard: Defending against sybil attacks via social networks
    • DOI 10.1145/1151659.1159945
    • H. Yu, M. Kaminsky, P. B. Gibbons, and A. Flaxman, "SybilGuard: defending against sybil attacks via social networks," in Proc. SIGCOMM, 2006, pp. 267-278. (Pubitemid 44623733)
    • (2006) Computer Communication Review , vol.36 , Issue.4 , pp. 267-278
    • Yu, H.1    Kaminsky, M.2    Gibbons, P.B.3    Flaxman, A.4
  • 34
    • 51349086896 scopus 로고    scopus 로고
    • Towards statistically strong source anonymity for sensor networks
    • April
    • M. Shao, Y. Yang, S. Zhu, and G. Cao, "Towards statistically strong source anonymity for sensor networks," in Proc. IEEE INFOCOM, April 2008, pp. 51-55.
    • (2008) Proc. IEEE INFOCOM , pp. 51-55
    • Shao, M.1    Yang, Y.2    Zhu, S.3    Cao, G.4
  • 36
    • 27544432072 scopus 로고    scopus 로고
    • Detection of denial-of-message attacks on sensor network broadcasts
    • Proceedings - 2005 IEEE Symposium on Security and Privacy, IEEE S and P 2005
    • J. McCune, E. Shi, A. Perrig, and M. Reiter, "Detection of denial-ofmessage attacks on sensor network broadcasts," in Proc. IEEE Symp. Security and Privacy (S&P '05), May 2005, pp. 64-78. (Pubitemid 41543647)
    • (2005) Proceedings - IEEE Symposium on Security and Privacy , pp. 64-78
    • McCune, J.M.1    Shi, E.2    Perrig, A.3    Reiter, M.K.4
  • 37
    • 84055189102 scopus 로고    scopus 로고
    • IEEE trial-use standard for wireless access in vehicular environments - Security services for applications and management messages
    • IEEE std 1609.2
    • "IEEE std 1609.2, IEEE trial-use standard for wireless access in vehicular environments - security services for applications and management messages," Intelligent Transportation Systems Committee, 2006.
    • (2006) Intelligent Transportation Systems Committee
  • 38
    • 33745269795 scopus 로고    scopus 로고
    • Survey and benchmark of block ciphers for wireless sensor networks
    • DOI 10.1145/1138127.1138130
    • Y. W. Law, J. Doumen, and P. Hartel, "Survey and benchmark of block ciphers for wireless sensor networks," ACM Trans. Sen. Netw., vol. 2, no. 1, pp. 65-93, 2006. (Pubitemid 43925113)
    • (2006) ACM Transactions on Sensor Networks , vol.2 , Issue.1 , pp. 65-93
    • Law, Y.W.1    Doumen, J.2    Hartel, P.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.