-
1
-
-
63449129290
-
Multi-hop relay for nextgeneration wireless access networks
-
Feb.
-
G. Shen, J. Liu, D. Wang, J. Wang, and S. Jin, "Multi-hop relay for nextgeneration wireless access networks," Bell Labs Tech. J., vol. 13, no. 4, pp. 175-193, Feb. 2009.
-
(2009)
Bell Labs Tech.J.
, vol.13
, Issue.4
, pp. 175-193
-
-
Shen, G.1
Liu, J.2
Wang, D.3
Wang, J.4
Jin, S.5
-
2
-
-
77953747497
-
Efficient and reliable broadcast in inter-vehicle communications networks: A cross layer approach
-
Jun.
-
Y. Bi, X. Cai, X. Shen, and H. Zhao, "Efficient and reliable broadcast in inter-vehicle communications networks: A cross layer approach," IEEE Trans. Veh. Technol., vol. 59, no. 5, pp. 2404-2417, Jun. 2010.
-
(2010)
IEEE Trans. Veh. Technol.
, vol.59
, Issue.5
, pp. 2404-2417
-
-
Bi, Y.1
Cai, X.2
Shen, X.3
Zhao, H.4
-
3
-
-
77956735087
-
An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications
-
Sep
-
Y. Sun, R. Lu, X. Lin, X. Shen, and J. Su, "An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications," IEEE Trans. Veh. Technol., vol. 59, no. 7, pp. 3589-3603, Sep. 2010.
-
(2010)
IEEE Trans. Veh. Technol.
, vol.59
, Issue.7
, pp. 3589-3603
-
-
Sun, Y.1
Lu, R.2
Lin, X.3
Shen, X.4
Su, J.5
-
4
-
-
33747142749
-
The capacity of wireless networks
-
Mar.
-
P. Gupta and P. Kumar, "The capacity of wireless networks," IEEE Trans. Inf. Theory, vol. 46, no. 2, pp. 388-404, Mar. 2000.
-
(2000)
IEEE Trans. Inf. Theory
, vol.46
, Issue.2
, pp. 388-404
-
-
Gupta, P.1
Kumar, P.2
-
5
-
-
80054808673
-
Technical Specification Group Radio Access Network, Opportunity driven multiple access
-
France, 3G Tech. Rep. 25.924 Dec.
-
"Technical Specification Group Radio Access Network, Opportunity driven multiple access," Third-Generation Partnership Project, Sophia-Antipolis, France, 3G Tech. Rep. 25.924, Dec. 1999.
-
(1999)
Third-Generation Partnership Project, Sophia-Antipolis
-
-
-
6
-
-
79551630805
-
Credit-based mechanism protecting multihop wireless networks from rational and irrational packet drop
-
Miami, Florida, Dec. 6-10
-
M. Mahmoud and X. Shen, "Credit-based mechanism protecting multihop wireless networks from rational and irrational packet drop," in Proc. IEEE GLOBECOM, Miami, Florida, Dec. 6-10, 2010, pp. 1-5.
-
(2010)
Proc. IEEE GLOBECOM
, pp. 1-5
-
-
Mahmoud, M.1
Shen, X.2
-
7
-
-
0034541756
-
Mitigating routing misbehavior in mobile ad hoc networks
-
Boston, MA Aug. 6-11
-
S. Marti, T. Giuli, K. Lai, and M. Baker, "Mitigating routing misbehavior in mobile ad hoc networks," in Proc. ACM MobiCom, Boston, MA, Aug. 6-11, 2000, pp. 255-265.
-
(2000)
Proc. ACM MobiCom
, pp. 255-265
-
-
Marti, S.1
Giuli, T.2
Lai, K.3
Baker, M.4
-
8
-
-
3042542420
-
Simulation-based analysis of security exposures in mobile ad hoc networks
-
Florence, Italy Feb. 25-28
-
P. Michiardi and R. Molva, "Simulation-based analysis of security exposures in mobile ad hoc networks," in Proc. Eur. Wirel., Florence, Italy, Feb. 25-28, 2002, pp. 1-6.
-
(2002)
Proc. Eur. Wirel.
, pp. 1-6
-
-
Michiardi, P.1
Molva, R.2
-
9
-
-
34548255006
-
Cooperation in mobile ad hoc networks
-
Florida State Univ., Tallahassee, FL, Tech. Rep. (TR-050111) Jan.
-
J. Hu, "Cooperation in mobile ad hoc networks," Comput. Sci. Dept., Florida State Univ., Tallahassee, FL, Tech. Rep. (TR-050111), Jan. 2005.
-
(2005)
Comput. Sci. Dept.
-
-
Hu, J.1
-
10
-
-
33646845802
-
Cooperation enforcement schemes forMANETs: A survey
-
May
-
G. Marias, P. Georgiadis, D. Flitzanis, and K. Mandalas, "Cooperation enforcement schemes forMANETs: A survey," J.Wirel. Commun. Mobile Comput., vol. 6, no. 3, pp. 319-332, May 2006.
-
(2006)
J.Wirel. Commun. Mobile Comput.
, vol.6
, Issue.3
, pp. 319-332
-
-
Marias, G.1
Georgiadis, P.2
Flitzanis, D.3
Mandalas, K.4
-
11
-
-
0141539299
-
Analysis of link failures in an IP backbone
-
Nov.
-
G. Iannaccone, C. Chuah, R. Mortier, S. Bhattacharyya, and C. Diot, "Analysis of link failures in an IP backbone," in Proc. IMW, Marseille, France, Nov. 2002, pp. 237-242.
-
(2002)
Proc. IMW, Marseille, France
, pp. 237-242
-
-
Iannaccone, G.1
Chuah, C.2
Mortier, R.3
Bhattacharyya, S.4
Diot, C.5
-
12
-
-
15244339622
-
Authenticated routing for ad hoc networks
-
Mar.
-
K. Sanzgiri, D. LaFlamme, B. Dahill, B. Levine, C. Shields, and E. Belding-Royer, "Authenticated routing for ad hoc networks," IEEE Sel. Areas Commun., vol. 23, no. 3, pp. 598-610, Mar. 2005.
-
(2005)
IEEE Sel. Areas Commun.
, vol.23
, Issue.3
, pp. 598-610
-
-
Sanzgiri, K.1
LaFlamme, D.2
Dahill, B.3
Levine, B.4
Shields, C.5
Belding-Royer, E.6
-
13
-
-
4944244191
-
Ariadne: A secure on-demand routing protocol for ad hoc networks
-
Atlanta, GA Sep.
-
Y. Hu, A. Perrig, and D. Johnson, "Ariadne: A secure on-demand routing protocol for ad hoc networks," in Proc. ACM MobiCom, Atlanta, GA, Sep. 2002, pp. 1-12.
-
(2002)
Proc. ACM MobiCom
, pp. 1-12
-
-
Hu, Y.1
Perrig, A.2
Johnson, D.3
-
14
-
-
34547545598
-
A secure authentication and billing architecture for wireless mesh networks
-
Oct.
-
Y. Zhang and Y. Fang, "A secure authentication and billing architecture for wireless mesh networks," ACM Wirel. Netw., vol. 13, no. 5, pp. 663-678, Oct. 2007.
-
(2007)
ACM Wirel. Netw.
, vol.13
, Issue.5
, pp. 663-678
-
-
Zhang, Y.1
Fang, Y.2
-
15
-
-
25944457774
-
-
Trinity College, Dublin, Ireland, Tech. Rep. Dept. Comput. Sci.
-
M. Peirce and D. O'Mahony, "Micropayments for mobile networks," Trinity College, Dublin, Ireland, Tech. Rep. Dept. Comput. Sci., 1999.
-
(1999)
Micropayments for Mobile Networks
-
-
Peirce, M.1
O'Mahony, D.2
-
16
-
-
0042933944
-
Sprite: A simple, cheat-proof, credit based system for mobile ad-hoc networks
-
San Francisco, CA, Mar. 30-Apr. 3
-
S. Zhong, J. Chen, and R. Yang, "Sprite: A simple, cheat-proof, credit based system for mobile ad-hoc networks," in Proc. IEEE INFOCOM, San Francisco, CA, Mar. 30-Apr. 3, 2003, vol. 3, pp. 1987-1997.
-
(2003)
Proc. IEEE INFOCOM
, vol.3
, pp. 1987-1997
-
-
Zhong, S.1
Chen, J.2
Yang, R.3
-
17
-
-
1542299118
-
Ad Hoc-VCG: A trustful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents
-
San Diego, CA Sep.
-
L. Anderegg and S. Eidenbenz, "Ad Hoc-VCG: A trustful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents," in Proc. ACM MobiCom, San Diego, CA, Sep. 2003, pp. 245-259.
-
(2003)
Proc. ACM MobiCom
, pp. 245-259
-
-
Anderegg, L.1
Eidenbenz, S.2
-
18
-
-
84859190329
-
FESCIM: Fair, efficient, and secure cooperation incentive mechanism for hybrid ad hoc networks
-
to be published
-
M. Mahmoud and X. Shen, "FESCIM: Fair, efficient, and secure cooperation incentive mechanism for hybrid ad hoc networks," IEEE Trans. Mobile Comput., to be published.
-
IEEE Trans. Mobile Comput.
-
-
Mahmoud, M.1
Shen, X.2
-
19
-
-
77958101067
-
PIS: A practical incentive system for multi-hop wireless networks
-
Oct.
-
M. E. Mahmoud and X. Shen, "PIS: A practical incentive system for multi-hop wireless networks," IEEE Trans. Veh. Technol., vol. 59, no. 8, pp. 4012-4025, Oct. 2010.
-
(2010)
IEEE Trans. Veh. Technol.
, vol.59
, Issue.8
, pp. 4012-4025
-
-
Mahmoud, M.E.1
Shen, X.2
-
20
-
-
79960991600
-
ESIP: Secure incentive protocol with limited use of public-key cryptography for multi-hop wireless networks
-
Jul
-
M. Mahmoud and X. Shen, "ESIP: Secure incentive protocol with limited use of public-key cryptography for multi-hop wireless networks," IEEE Trans. Mobile Comput., vol. 10, no. 7, pp. 997-1010, Jul. 2011.
-
(2011)
IEEE Trans. Mobile Comput.
, vol.10
, Issue.7
, pp. 997-1010
-
-
Mahmoud, M.1
Shen, X.2
-
21
-
-
77953317183
-
Stimulating cooperation in multi-hop wireless networks using cheating detection system
-
M. Mahmoud and X. Shen, "Stimulating cooperation in multi-hop wireless networks using cheating detection system," in Proc. IEEE INFOCOM, San Diego, CA, Mar. 14-19, 2010, pp. 776-784.
-
(2010)
Proc. IEEE INFOCOM, San Diego, CA, Mar.
, vol.14-19
, pp. 776-784
-
-
Mahmoud, M.1
Shen, X.2
-
22
-
-
4544308674
-
Observation-based cooperation enforcement in ad-hoc networks
-
Stanford Univ., Stanford, CA, Tech. Rep. Jul.
-
S. Bansal and M. Baker, "Observation-based cooperation enforcement in ad-hoc networks," Comput. Sci. Dept., Stanford Univ., Stanford, CA, Tech. Rep., Jul. 2003.
-
(2003)
Comput. Sci. Dept.
-
-
Bansal, S.1
Baker, M.2
-
23
-
-
0242696192
-
Performance analysis of the CONFIDANT protocol: Cooperation of nodes-Fairness in distributed ad hoc networks
-
Lausanne, Switzerland Jun. 9-11
-
S. Buchegger and J. Boudec, "Performance analysis of the CONFIDANT protocol: Cooperation of nodes-Fairness in distributed ad hoc networks," in Proc. IEEE/ACM MOBIHOC, Lausanne, Switzerland, Jun. 9-11, 2002, pp. 226-236.
-
(2002)
Proc. IEEE/ACM MOBIHOC
, pp. 226-236
-
-
Buchegger, S.1
Boudec, J.2
-
24
-
-
85113133621
-
CORE: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks
-
Sep. 26-27
-
P. Michiardi and R. Molva, "CORE: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks," in Proc. IFIP CMS, Portoroz, Slovenia, Sep. 26-27, 2002, pp. 107-121.
-
(2002)
Proc. IFIP CMS, Portoroz, Slovenia
, pp. 107-121
-
-
Michiardi, P.1
Molva, R.2
-
25
-
-
33646823968
-
A secure incentive architecture for ad-hoc networks
-
May
-
Q. He, D. Wu, and P. Khosla, "A secure incentive architecture for ad-hoc networks," Wirel. Commun. Mobile Comput., vol. 6, no. 3, pp. 333-346, May 2006.
-
(2006)
Wirel. Commun. Mobile Comput.
, vol.6
, Issue.3
, pp. 333-346
-
-
He, Q.1
Wu, D.2
Khosla, P.3
-
26
-
-
33947624156
-
An acknowledgment-based approach for the detection of routing misbehavior in MANETs
-
May
-
K. Liu, J. Deng, and K. Balakrishnan, "An acknowledgment-based approach for the detection of routing misbehavior in MANETs," IEEE Trans. Mobile Comput., vol. 6, no. 5, pp. 536-550, May 2007.
-
(2007)
IEEE Trans. Mobile Comput.
, vol.6
, Issue.5
, pp. 536-550
-
-
Liu, K.1
Deng, J.2
Balakrishnan, K.3
-
27
-
-
63449126936
-
Achieving cooperation in multihop wireless networks of selfish nodes
-
Pisa, Italy Oct. 14
-
F. Milan, J. Jaramillo, and R. Srikant, "Achieving cooperation in multihop wireless networks of selfish nodes," in Proc. Workshop Game Theory Commun. Netw., Pisa, Italy, Oct. 14, 2006, p. 3.
-
(2006)
Proc. Workshop Game Theory Commun. Netw.
, pp. 3
-
-
Milan, F.1
Jaramillo, J.2
Srikant, R.3
-
28
-
-
0035360627
-
An energy-consumption model for performance analysis of routing protocols for mobile ad hoc networks
-
Jun.
-
L. Feeney, "An energy-consumption model for performance analysis of routing protocols for mobile ad hoc networks," Mobile Netw. Appl., vol. 3, no. 6, pp. 239-249, Jun. 2001.
-
(2001)
Mobile Netw. Appl.
, vol.3
, Issue.6
, pp. 239-249
-
-
Feeney, L.1
-
29
-
-
0000629443
-
Dynamic source routing in ad hoc wireless networks
-
MA: Kluwer ch. 5
-
D. Johnson and D. Maltz, "Dynamic source routing in ad hoc wireless networks," in Mobile Computing. Norwell, MA: Kluwer, 1996, ch. 5, pp. 153-181.
-
(1996)
Mobile Computing. Norwell
, pp. 153-181
-
-
Johnson, D.1
Maltz, D.2
-
30
-
-
0003960505
-
On the impossibility of fair exchange without a trusted third party
-
Darmstadt, Germany, Tech. Rep. TUD-BS-1999-02 Mar.
-
H. Pagnia and F. Gärtner, "On the impossibility of fair exchange without a trusted third party," Darmstadt Univ. Technol., Darmstadt, Germany, Tech. Rep. TUD-BS-1999-02, Mar. 1999.
-
(1999)
Darmstadt Univ. Technol.
-
-
Pagnia, H.1
Gärtner, F.2
-
31
-
-
0024859552
-
Verifiable secret sharing and multiparty protocols with honest majority
-
Seattle, WA
-
T. Rabin and M. Ben-Or, "Verifiable secret sharing and multiparty protocols with honest majority," in Proc. ACM Symp. Theory Comput., Seattle, WA, 1989, pp. 73-85.
-
(1989)
Proc. ACM Symp. Theory Comput.
, pp. 73-85
-
-
Rabin, T.1
Ben-Or, M.2
-
32
-
-
0038687710
-
Asynchronous verifiable secret sharing and proactive cryptosystems
-
C. Cachin, K. Kursawe, A. Lysyanskaya, and R. Strobl, "Asynchronous verifiable secret sharing and proactive cryptosystems," in Proc. ACM CCS, 2002, pp. 88-97.
-
(2002)
Proc. ACM CCS
, pp. 88-97
-
-
Cachin, C.1
Kursawe, K.2
Lysyanskaya, A.3
Strobl, R.4
-
33
-
-
1542358984
-
Sound mobility models
-
San Diego, CA Sep.
-
J. Yoon, M. Liu, and B. Nobles, "Sound mobility models," in Proc. ACM MobiCom, San Diego, CA, Sep. 2003, pp. 205-216.
-
(2003)
Proc. ACM MobiCom
, pp. 205-216
-
-
Yoon, J.1
Liu, M.2
Nobles, B.3
-
34
-
-
85028913061
-
On-line/off-line digital signatures
-
Lecture Notes in Computer Science
-
S. Even, O. Goldreich, and S. Micali, "On-line/off-line digital signatures," in Proc. CRYPTO, vol. 435, Lecture Notes in Computer Science, 1989, pp. 263-275.
-
(1989)
Proc. CRYPTO
, vol.435
, pp. 263-275
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
35
-
-
20844452371
-
Fast architectures for FPGA-based implementation of RSA encryption algorithm
-
Dec.
-
O. Nibouche,M. Nibouche, A. Bouridane, and A. Belatreche, "Fast architectures for FPGA-based implementation of RSA encryption algorithm," in Proc. IEEE Field-Programmable Technol. Conf., Brisbane, Australia, Dec. 2004, pp. 271-278.
-
(2004)
Proc. IEEE Field-Programmable Technol. Conf., Brisbane, Australia
, pp. 271-278
-
-
Nibouche, O.1
Nibouche, M.2
Bouridane, A.3
Belatreche, A.4
-
36
-
-
85029731561
-
A survey of attacks and countermeasures in mobile ad hoc networks
-
Springer, Netw. Theory Appl.
-
B. Wu, J. Chen, J. Wu, and M. Cardei, "A survey of attacks and countermeasures in mobile ad hoc networks," Wirel. Netw. Security, Springer, Netw. Theory Appl., vol. 17, pp. 103-135, 2007.
-
(2007)
Wirel. Netw. Security
, vol.17
, pp. 103-135
-
-
Wu, B.1
Chen, J.2
Wu, J.3
Cardei, M.4
-
37
-
-
84944878354
-
-
Boca Raton, FL, CRC [Online]. Available
-
A. Menzies, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography, Boca Raton, FL, CRC, 1996. [Online]. Available: Http://www.cacr.math.uwaterloo.ca/hac
-
(1996)
Handbook of Applied Cryptography
-
-
Menzies, A.1
Oorschot, P.2
Vanstone, S.3
-
38
-
-
80054825903
-
-
Digital Hash Standard, FIPS Pub. 180-1 Apr.
-
Digital Hash Standard, FIPS Pub. 180-1, Apr. 1995.
-
(1995)
-
-
|