-
2
-
-
13844296355
-
Wireless mesh networks: A survey
-
March
-
I. Akyildiz, X. Wang and W. Wang, "Wireless mesh networks: A survey," Computer Networks and ISDN Systems, vol. 47, no. 4, March 2005, pp. 445-487
-
(2005)
Computer Networks and ISDN Systems
, vol.47
, Issue.4
, pp. 445-487
-
-
Akyildiz, I.1
Wang, X.2
Wang, W.3
-
3
-
-
82155168317
-
Threats an Vulnerabilities in Wireless Mesh Network
-
Dr., Vidya Engg. College, U.P., India, IIMT Engg. College, U.P. India, Radha Govind Engg. College, U.P. India November
-
Aswal M.S. Dr., Rawat Paramjeet, Kumar Tarun, "Threats an Vulnerabilities in Wireless Mesh Network". Vidya Engg. College, U.P., India, IIMT Engg. College, U.P. India, Radha Govind Engg. College, U.P. India. International Journal Of Recent Trends in Engineering, Vol. 2m No. 4, November 2009.
-
(2009)
International Journal of Recent Trends in Engineering
, vol.2 M
, Issue.4
-
-
Aswal, M.S.1
Paramjeet, R.2
Tarun, K.3
-
4
-
-
80052169081
-
-
Departament of Information Research, Zhengzhou, Information Science and Tecnology Institutem Zhengzhou, P.R. China, February 18
-
L. Guangsong, "An Identity -Based Security Architecture for Wireless Mesh Network", Departament of Information Research, Zhengzhou, Information Science and Tecnology Institutem Zhengzhou, P.R. China, February 18, 2010.
-
(2010)
An Identity -Based Security Architecture for Wireless Mesh Network
-
-
Guangsong, L.1
-
5
-
-
80052160203
-
-
a,*, a Kiyon, Inc., San Diego, CA 92121, United States National Institute of Information and Communication Technology, Kyoto, Japan Received 5 June accepted 11 September 2007,Available online 22 October 2007
-
X. Wang a,*, A. O. Lim "IEEE 802.11s wireless mesh networks: Framework and challenges" a Kiyon, Inc., San Diego, CA 92121, United States National Institute of Information and Communication Technology, Kyoto, Japan Received 5 June 2007; accepted 11 September 2007,Available online 22 October 2007.
-
(2007)
IEEE 802.11s Wireless Mesh Networks: Framework and Challenges
-
-
Wang, X.1
Lim, A.O.2
-
6
-
-
80052158114
-
-
Department of Computer Engineering, Kyung Hee University, Republic of Korea, Departament of Information and Comunications Engineering, Hankuk University of Foreign Studies, Republic of Korea. Springer-Verlag Berling Heidelberg
-
Md. Shariful Islam, Md Abdul Hamid, and Choong Seon Hong, "SHWMP: A Secure Hybrid Wireless Mesh Protocol for IEEE 802.11s Wireless Mesh Network", Department of Computer Engineering, Kyung Hee University, Republic of Korea, Departament of Information and Comunications Engineering, Hankuk University of Foreign Studies, Republic of Korea. Springer-Verlag Berling Heidelberg 2009.
-
(2009)
SHWMP: A Secure Hybrid Wireless Mesh Protocol for IEEE 802.11s Wireless Mesh Network
-
-
Islam, Md.S.1
Hamid, Md.A.2
Hong, C.S.3
-
7
-
-
85020598353
-
Identity-based Cryptosystems and Signature Schemes
-
A. Shamir, "Identity-based Cryptosystems and Signature Schemes", Proc. of Crypto'84, pp.47-53, 1984.
-
(1984)
Proc. of Crypto'84
, pp. 47-53
-
-
Shamir, A.1
-
8
-
-
84874324906
-
Identify-based Encryption from the Weil Pairing
-
D. Boneh and M. Franklin, "Identify-based Encryption from The Weil Pairing," Proc. of Crypto'01, pp. 213-219, 2001.
-
(2001)
Proc. of Crypto'01
, pp. 213-219
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
80052185868
-
Topics in Cryptology CT-RSA 2010
-
Ed. Springer
-
Pieprzyk Josef. "Topics in Cryptology CT-RSA 2010". The Crytographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010 Proceedings. Ed. Springer.
-
The Crytographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010 Proceedings
-
-
Pieprzyk, J.1
-
10
-
-
77956956034
-
Security Issues in Wireless Mesh Networks
-
New York: Springer
-
W. Zhang, Z. Wang, S. K. Das, and M. Hassan, "Security Issues in Wireless Mesh Networks," In Book Wireless Mesh Networks: Architectures and protocols. New York: Springer, 2008.
-
(2008)
Book Wireless Mesh Networks: Architectures and Protocols
-
-
Zhang, W.1
Wang, Z.2
Das, S.K.3
Hassan, M.4
-
12
-
-
3042647758
-
A Survey of Secure Wireless Ad Hoc Routing
-
Y.C. Hu and A. Perrig, "A Survey of Secure Wireless Ad Hoc Routing" IEEE Security Privacy, 2004, pp. 28-39.
-
(2004)
IEEE Security Privacy
, pp. 28-39
-
-
Hu, Y.C.1
Perrig, A.2
-
13
-
-
84904904836
-
A Secure Routing Protocol for Ad Hoc Networks
-
IEEE CS Press
-
K. Sanzgiri et al., "A Secure Routing Protocol for Ad Hoc Networks," Proc. 10th IEEE Int'l Conf. Network Protocols, IEEE CS Press, 2002, pp. 78-89.
-
(2002)
Proc. 10th IEEE Int'l Conf. Network Protocols
, pp. 78-89
-
-
Sanzgiri, K.1
-
14
-
-
84961572484
-
SEAD: Secure Efficient Distance Vector Routing in Mobile Wireless Ad Hoc Networks
-
June
-
Y.-C. Hu, D.B. Johnson, and A. Perrig, "SEAD: Secure Efficient Distance Vector Routing in Mobile Wireless Ad Hoc Networks," 4th IEEE Workshop on Mobile Com- puting Systems and Applications (WMCSA 02), pages 3-13, June 2002.
-
(2002)
4th IEEE Workshop on Mobile Com- puting Systems and Applications (WMCSA 02)
, pp. 3-13
-
-
Hu, Y.-C.1
Johnson, D.B.2
Perrig, A.3
-
15
-
-
0018019325
-
Hiding Information and Signatures in Trapdoor Knapsacks
-
September
-
R. Merkle and M. Hellman, Hiding Information and Signatures in Trapdoor Knapsacks, IEEE Trans. Information Theory, 24(5), September 1978, pp525-530.
-
(1978)
IEEE Trans. Information Theory
, vol.24
, Issue.5
, pp. 525-530
-
-
Merkle, R.1
Hellman, M.2
-
16
-
-
51849123303
-
SWAN: A Secured Watchdog for Ad hoc Networks
-
Laboratory Prism - CNRS, University of Versailles Saint-Quentin-en- Yvelines. June
-
X. Xue, J. Leneutre, L. Chen, and J. Ben-Othman. SWAN: A Secured Watchdog for Ad hoc Networks. Laboratory Prism - CNRS, University of Versailles Saint-Quentin-en-Yvelines. IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.6, June 2006.
-
(2006)
IJCSNS International Journal of Computer Science and Network Security
, vol.6
, Issue.6
-
-
Xue, X.1
Leneutre, J.2
Chen, L.3
Ben-Othman, J.4
-
17
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
London, UK, Springer-Verlag
-
Florian Hess. Efficient identity based signature schemes based on pairings. In SAC'02:Revised Papers from the th, Annual International Workshop on Selected Areas in Cryptography, pages 310-324, London, UK, 2003. Springer-Verlag.
-
(2003)
SAC'02:Revised Papers from the Th, Annual International Workshop on Selected Areas in Cryptography
, pp. 310-324
-
-
Hess, F.1
-
19
-
-
1642324009
-
Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses
-
Gabriel Montenegro and Claude Castelluccia, "Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses", in Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS 2002), USA, February, 2002.
-
Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS 2002), USA, February, 2002
-
-
Montenegro, G.1
Castelluccia, C.2
-
20
-
-
0033690336
-
Efficient Authentication and Signing of Multicast Streams over Lossy Channels
-
Oakland, CA, May
-
Adrian Perrig, Ran Canetti and J.D.Tygar and Dawn Song, "Efficient Authentication and Signing of Multicast Streams over Lossy Channels", in IEEE Symposium on Security and Privacy, pp 56-73, Oakland, CA, May, 2000.
-
(2000)
IEEE Symposium on Security and Privacy
, pp. 56-73
-
-
Perrig, A.1
Canetti, R.2
Tygar, J.D.3
Song, D.4
|