-
1
-
-
5444275208
-
Wireless sensor and actor network: Research challenges
-
AKYILDIZ, I. F. AND KASIMOGLU, I. H. 2004. Wireless sensor and actor network: Research challenges. Ad Hoc Netw. 2, 4, 351-367.
-
(2004)
Ad Hoc Netw.
, vol.2
, Issue.4
, pp. 351-367
-
-
Akyildiz, I.F.1
Kasimoglu, I.H.2
-
3
-
-
39549108844
-
A component-based approach to the design of networked control systems
-
ARZÉN, K. H., BICCHI, A., DINI, G., HAILES, S., JOHANSSON, K. H., LYGEROS, J., AND TZES, A. 2007. A component-based approach to the design of networked control systems. Euro. J. Control 13, 2-3, 261-279.
-
(2007)
Euro. J. Control
, vol.13
, Issue.2-3
, pp. 261-279
-
-
Arzén, K.H.1
Bicchi, A.2
Dini, G.3
Hailes, S.4
Johansson, K.H.5
Lygeros, J.6
Tzes, A.7
-
4
-
-
67650312889
-
A safe and secure component-based platform for heterogeneous multi-robot systems
-
BICCHI, A., DANESI, A., DINI, G., LA PORTA, I., PALLOTTINO, L., SAVINO, I. M., AND SCHIAVI, R. 2008. A safe and secure component-based platform for heterogeneous multi-robot systems. IEEE Robot. Autom. Mag. 15, 1, 62-70.
-
(2008)
IEEE Robot. Autom. Mag.
, vol.15
, Issue.1
, pp. 62-70
-
-
Bicchi, A.1
Danesi, A.2
Dini, G.3
Porta, I.L.A.4
Pallottino, L.5
Savino, I.M.6
Schiavi, R.7
-
5
-
-
67650535901
-
Rethinking security properties, threat models, and the design space in sensor networks: A case study in SCADA systems
-
ĆARDENAS, A. A., ROOSTA, T., AND SASTRY, S. 2009. Rethinking security properties, threat models, and the design space in sensor networks: A case study in SCADA systems. Ad Hoc Netw. 7, 8, 1434-1447.
-
(2009)
Ad Hoc Netw.
, vol.7
, Issue.8
, pp. 1434-1447
-
-
Ćardenas, A.A.1
Roosta, T.2
Sastry, S.3
-
6
-
-
0000636954
-
The versaKey framework: Versatile group key management
-
CARONNI, G., WALDVOGEL, M., SUN, D., WEILER, N., AND PLATTNER, B. 1999. The VersaKey framework: Versatile group key management. IEEE J. Select. Areas Comm. 17, 9, 1614-1631. (Pubitemid 129587918)
-
(1999)
IEEE Journal on Selected Areas in Communications
, vol.17
, Issue.9
, pp. 1614-1631
-
-
Waldvogel, M.1
Caronni, G.2
Sun, D.3
Weiler, N.4
Plattner, B.5
-
7
-
-
27644488112
-
On the distribution and revocation of cryptographic keys in sensor networks
-
DOI 10.1109/TDSC.2005.37
-
CHAN, H., GLIGOR, V. D., PERRIG, A., AND MURALIDHARAN, G. 2005. On the distribution and revocation of cryptographic keys in sensor networks. IEEE Trans. Depend. Secure Comput. 2, 3, 233-247. (Pubitemid 41560433)
-
(2005)
IEEE Transactions on Dependable and Secure Computing
, vol.2
, Issue.3
, pp. 233-247
-
-
Chan, H.1
Gligor, V.D.2
Perrig, A.3
Muralidharan, G.4
-
8
-
-
77954770221
-
-
CHIPCON
-
CHIPCON. 2004. CC2420 Datasheet. http://www.chipcon.com/files/CC2420- Data-Sheet-1-3.pdf.
-
(2004)
CC2420 Datasheet
-
-
-
9
-
-
34748829684
-
Computationally and resource efficient group key agreement for ad hoc sensor networks
-
IEEE
-
CHOUDHARY, D., ANSHUL, D., ROY, S., AND THEJASWI, C. 2007. Computationally and resource efficient group key agreement for ad hoc sensor networks. In Proceedings of the 2nd IEEE International Conference on Communication Systems Software and Middleware (COMSWARE'07). IEEE, 1-10.
-
(2007)
Proceedings of the 2nd IEEE International Conference on Communication Systems Software and Middleware (COMSWARE'07)
, pp. 1-10
-
-
Choudhary, D.1
Anshul, D.2
Roy, S.3
Thejaswi, C.4
-
11
-
-
84957041827
-
Almost optimal hash sequence traversal
-
Springer
-
COPPERSMITH, D. AND JAKOBSSON, M. 2002. Almost optimal hash sequence traversal. In Financial Cryptography, Lecture Notes in Computer Science, vol. 2357, Springer. 102-119.
-
(2002)
Financial Cryptography, Lecture Notes in Computer Science
, vol.2357
, pp. 102-119
-
-
Coppersmith, D.1
Jakobsson, M.2
-
12
-
-
30744442351
-
The RUNES middleware: A reconfigurable component-based approach to networked embedded systems
-
1651554, 2005 IEEE 16th International Symposium on Personal, Indoor and Mobile Radio Communications, PIMRC 2005
-
COSTA, P., COULSON, G., MASCOLO, C., PICCO, G. P., AND ZACHARIADIS, S. 2005. The RUNES Middleware: A reconfigurable component-based approach to networked embedded systems. In Proceedings of the 16th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC'05). Vol. 2, IEEE, 806-810. (Pubitemid 46530466)
-
(2005)
IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, PIMRC
, vol.2
, pp. 806-810
-
-
Costa, P.1
Coulson, G.2
Mascolo, C.3
Picco, G.P.4
Zachariadis, S.5
-
13
-
-
34247397108
-
Secure code distribution in dynamically programmable wireless sensor networks
-
ACM
-
DENG, J., HAN, R., AND MISHRA, S. 2006. Secure code distribution in dynamically programmable wireless sensor networks. In Proceedings of the 5th International Conference on Information Processing in Sensor Networks (IPSN'06). ACM, 292-300.
-
(2006)
Proceedings of the 5th International Conference on Information Processing in Sensor Networks (IPSN'06)
, pp. 292-300
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
16
-
-
77955768767
-
A security architecture for reconfigurable networked embedded systems
-
DINI, G. AND SAVINO, I. M. 2010. A security architecture for reconfigurable networked embedded systems. Int. J. Wirel. Inf. Netw. 17, 1, 11-25.
-
(2010)
Int. J. Wirel. Inf. Netw.
, vol.17
, Issue.1
, pp. 11-25
-
-
Dini, G.1
Savino, I.M.2
-
17
-
-
82455196902
-
Secure reconfiguration in networked embedded systems with the runes approach
-
Springer
-
DINI, G., PORTA, I. S. L., SAVINO, I. M., HAILES, S., GOLD, R., AND AHMED, M. 2008. Secure reconfiguration in networked embedded systems with the runes approach. In Proceedings of the 5th European Conference on Wireless Sensor Networks (EWSN'08). Lecture Notes in Computer Science, vol. 4913, Springer, 1-2.
-
(2008)
Proceedings of the 5th European Conference on Wireless Sensor Networks (EWSN'08). Lecture Notes in Computer Science
, vol.4913
, pp. 1-2
-
-
Dini, G.1
Porta, I.S.L.2
Savino, I.M.3
Hailes, S.4
Gold, R.5
Ahmed, M.6
-
18
-
-
84958957924
-
Ripemd-160, a strengthened version of ripemd
-
Springer
-
DOBBERTIN, H., BOSSELAERS, H., AND PREENEL, B. 1996. Ripemd-160, a strengthened version of ripemd. In Proceedings of the 3rd International Workshop on Fast Software Encryption (FSE'96). Lecture Notes in Computer Science, vol. 1039, Springer, 71-82.
-
(1996)
Proceedings of the 3rd International Workshop on Fast Software Encryption (FSE'96). Lecture Notes in Computer Science
, vol.1039
, pp. 71-82
-
-
Dobbertin, H.1
Bosselaers, H.2
Preenel, B.3
-
19
-
-
34247376029
-
Securing the deluge network programming system
-
ACM
-
DUTTA, P. K., HUI, J. W., CHU, D. C., AND CULLER, D. E. 2006. Securing the deluge network programming system. In Proceedings of the 5th International Conference on Information Processing in Sensor Networks. ACM, 326-333.
-
(2006)
Proceedings of the 5th International Conference on Information Processing in Sensor Networks
, pp. 326-333
-
-
Dutta, P.K.1
Hui, J.W.2
Chu, D.C.3
Culler, D.E.4
-
20
-
-
3543105535
-
Combinatorial optimization of group management
-
ELTOWEISSY, M., HEYDARI, M. H., MORALES, L., AND SUDBOROUGH, I. H. 2004. Combinatorial optimization of group management. J. Netw. Syst. Manage. 12, 1, 33-50.
-
(2004)
J. Netw. Syst. Manage.
, vol.12
, Issue.1
, pp. 33-50
-
-
Eltoweissy, M.1
Heydari, H.2
Morales, L.M.3
Sudborough, I.H.4
-
21
-
-
21844433206
-
Group key management scheme for large-scale sensor networks
-
DOI 10.1016/j.adhoc.2004.08.012, PII S1570870504000733, Data Communication and Topology Control in Ad Hoc Networks
-
ELTOWEISSY, M., WADAA, A., OLARIU, S., AND WILSON, L. 2005. Group key management for large-scale sensor networks. Ad-Hoc Netw. 3, 5, 668-688. (Pubitemid 40952630)
-
(2005)
Ad Hoc Networks
, vol.3
, Issue.5
, pp. 668-688
-
-
Eltoweissy, M.1
Wadaa, A.2
Olariu, S.3
Wilson, L.4
-
22
-
-
33646918277
-
Dynamic key management in sensor networks
-
DOI 10.1109/MCOM.2006.1632659
-
ELTOWEISSY, M., MOHARRUN, M., AND MUKKALA, R. 2006. Dynamic key management in sensor networks. IEEE Comm. Mag. 44, 4, 122-130. (Pubitemid 43792678)
-
(2006)
IEEE Communications Magazine
, vol.44
, Issue.4
, pp. 122-130
-
-
Eltoweissy, M.1
Moharrum, M.2
Mukkamala, R.3
-
24
-
-
0034445661
-
System architecture directions for networked sensors
-
HILL, J., SZEWCZYK, R., WOO, A., HOLLAR, S., CULLER, D. E., AND K., P. 2000. System Architecture Directions for Networked Sensors. In Proceedings of the 9th Symposium on Architectural Support to Programming Languages and Operating Systems (ASPLOS'00). ACM, 93-104. (Pubitemid 32474159)
-
(2000)
International Conference on Architectural Support for Programming Languages and Operating Systems - ASPLOS
, pp. 93-104
-
-
Hill, J.1
Szewczyk, R.2
Woo, A.3
Hollar, S.4
Culler, D.5
Pister, K.6
-
25
-
-
0034539015
-
Directed diffusion: A scalable and robust communication paradigm for sensor networks
-
INTANAGONWIWAT, C., GOVINDAN, R., AND ESTRIN, D. 2000. Directed diffusion: A scalable and robust communication paradigm for sensor networks. In Proceedings of ACM Mobile Computing and Networking (Mobicom'00). ACM, 56-67. (Pubitemid 32024682)
-
(2000)
Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM
, pp. 56-67
-
-
Intanagonwiwat, C.1
Govindan, R.2
Estrin, D.3
-
26
-
-
26444574670
-
TinySec: A link layer security architecture for wireless sensor networks
-
SenSys'04 - Proceedings of the Second International Conference on Embedded Networked Sensor Systems
-
KARLOF, C., N., S., AND WAGNER, D. 2004. Tinysec: A link layer security architecture for wireless sensor networks. In Proceedings of the 2nd ACM Conference on Embedded Networked Sensor Systems (Sen- Sys'04). ACM, 162-175. (Pubitemid 41563357)
-
(2004)
SenSys'04 - Proceedings of the Second International Conference on Embedded Networked Sensor Systems
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
27
-
-
0019634370
-
Password authentication with insecure communication
-
LAMPORT, L. 1981. Password authentication with insecure communication. Comm. ACM 24, 11, 770-772.
-
(1981)
Comm ACM
, vol.24
, Issue.11
, pp. 770-772
-
-
Lamport, L.1
-
28
-
-
33745269795
-
Survey and benchmark of block ciphers for wireless sensor networks
-
DOI 10.1145/1138127.1138130
-
LAW, Y. W., DOUMEN, J., AND HARTEL, P. 2006. Survey and benchmark of block ciphers for wireless sensor networks. ACM Trans. Sensor Netw. 2, 1, 65-93. (Pubitemid 43925113)
-
(2006)
ACM Transactions on Sensor Networks
, vol.2
, Issue.1
, pp. 65-93
-
-
Law, Y.W.1
Doumen, J.2
Hartel, P.3
-
30
-
-
0036986465
-
Wireless sensor networks for habitat monitoring
-
ACM
-
MAINWARING, A., CULLER, D., POLASTRE, J., SZEWCZYK, R., AND ANDERSON, J. 2002. Wireless sensor networks for habitat monitoring. In Proceedings of the 1st International Workshop on Wireless Sensor Networks and Applications (WSNA'02). ACM, 88-97.
-
(2002)
Proceedings of the 1st International Workshop on Wireless Sensor Networks and Applications (WSNA'02)
, pp. 88-97
-
-
Mainwaring, A.1
Culler, D.2
Polastre, J.3
Szewczyk, R.4
Anderson, J.5
-
31
-
-
84944878354
-
-
CRC Press, Boca Raton, FL
-
MENEZES, A. J., VAN OORSCHOT, P. C., AND A., V. S. 1996. Handbook of Applied Cryptography. CRC Press, Boca Raton, FL.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
-
32
-
-
46549088074
-
Traffic and energy consumption of an IEEE 802.15.4 network in the presence of authenticated, ECC Diffie-Hellman ephemeral key exchange
-
MISIĆ, J. 2008. Traffic and energy consumption of an IEEE 802.15.4 network in the presence of authenticated, ECC Diffie-Hellman ephemeral key exchange. Comput. Netw. 52, 11, 2227-2236.
-
(2008)
Comput. Netw.
, vol.52
, Issue.11
, pp. 2227-2236
-
-
Misić, J.1
-
33
-
-
84876668998
-
-
MOTEIV
-
MOTEIV. 2011. Tmote sky. http://www.moteiv.com/.
-
(2011)
Tmote Sky
-
-
-
34
-
-
33746082105
-
Logical neighborhoods: A programming abstraction for wireless sensor networks
-
DOI 10.1007/11776178-10, Distributed Computing in Sensor Systems - Second IEEE International Conference, DCOSS 2006, Proceedings
-
MOTTOLA, L. AND PICCO, G. P. 2006a. Logical neighborhood: A programming abstraction for wireless sensor networks. In Proceedings of the 2nd International Conference on Distributed Computing in Sensor Systems (DCOSS'06). Lecture Notes in Computer Science, vol. 4026. Springer, 150-168. (Pubitemid 44077824)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4026
, pp. 150-168
-
-
Mottola, L.1
Picco, G.P.2
-
36
-
-
0009504774
-
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY National Institute of Standards and Technology
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1995. FIPS PUB 180-1: Secure Hash Standard. National Institute of Standards and Technology.
-
(1995)
FIPS PUB 180-1: Secure Hash Standard
-
-
-
37
-
-
0347124644
-
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY National Institute of Standards and Technology
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 1998. SKIPJACK and KEA Algorithm Specifications. National Institute of Standards and Technology.
-
(1998)
SKIPJACK and KEA Algorithm Specifications
-
-
-
39
-
-
35348814206
-
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY National Institute of Standards and Technology
-
NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY. 2005. Plan for New Cryptographic Hash Functions. National Institute of Standards and Technology.
-
(2005)
Plan for New Cryptographic Hash Functions
-
-
-
40
-
-
85016596484
-
LiSP: A lightweight security protocol for wireless sensor networks
-
PARK, T. AND SHIN, K. 2004. LiSP: A lightweight security protocol for wireless sensor networks. ACM Trans. Embed. Comput. Syst. 3, 3, 634-660.
-
(2004)
ACM Trans. Embed. Comput. Syst.
, vol.3
, Issue.3
, pp. 634-660
-
-
Park, T.1
Shin, K.2
-
41
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
PERRIG, A., SZEWCZYK, R., WEN, V., CULLER, D., AND TYGAR, J. D. 2001. SPINS: Security suite for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking (MOBICOM'01). ACM, 189-199. (Pubitemid 33006715)
-
(2001)
Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.D.5
-
42
-
-
0034504527
-
Sensor-based information appliances
-
DOI 10.1109/5289.887458
-
PETRIU, E., GEORGANAS, N., PETRIU, D., MAKRAKIS, D., AND GROZA, V. 2000. Sensor-Based information appliances. IEEE Instrument. Measur. Mag. 3, 4, 31-35. (Pubitemid 32076108)
-
(2000)
IEEE Instrumentation and Measurement Magazine
, vol.3
, Issue.4
, pp. 31-35
-
-
Petriu, E.M.1
Georganas, N.D.2
Petriu, D.C.3
Makrakis, D.4
Groza, V.Z.5
-
43
-
-
34547420699
-
How public key cryptography influences wireless sensor node lifetime
-
DOI 10.1145/1180345.1180366, Proceedings of the Fourth ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2006. A workshop held in conjuction with the 13th ACM Conference on Computer and Communications Security, CCS'06
-
PIOTROWSKI, K., LANGENDÖRFER, P., AND PETER, S. 2006. How public key cryptography influences wireless sensor node lifetime. In Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06). ACM, 169-176. (Pubitemid 47168568)
-
(2006)
Proceedings of the Fourth ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2006. A workshop held in conjuction with the 13th ACM Conference on Computer and Communications Security, CCS'06
, pp. 169-176
-
-
Piotrowski, K.1
Langendoerfer, P.2
Peter, S.3
-
45
-
-
0345565893
-
A survey of key management for secure group communication
-
RAFAELI, S. AND HUTCHISON, D. 2003. A survey of key management for secure group communication. ACM Comput. Surv. 35, 3, 309-329.
-
(2003)
ACM Comput. Surv.
, vol.35
, Issue.3
, pp. 309-329
-
-
Rafaeli, S.1
Hutchison, D.2
-
46
-
-
85014332650
-
Security in embedded systems: Design challenges
-
RAVI, S., RAGHUNATHAN, A., KOCHER, P., AND S., H. 2004. Security in embedded systems: Design challenges. ACM Trans. Embed. Comput. Syst. 3, 3, 461-491.
-
(2004)
ACM Trans. Embed. Comput. Syst.
, vol.3
, Issue.3
, pp. 461-491
-
-
Ravi, S.1
Raghunathan, A.2
Kocher, P.S.H.3
-
47
-
-
0030126124
-
Distributing trust with the rampart toolkit
-
REITER, M. K. 1996a. Distributing trust with the rampart toolkit. Comm. ACM 39, 4, 71-74. (Pubitemid 126428119)
-
(1996)
Communications of the ACM
, vol.39
, Issue.4
, pp. 71-74
-
-
Reiter, M.K.1
-
49
-
-
0003195066
-
The MD5 message-digest algorithm
-
Internet Engineering Task Force
-
RIVEST, R. 1992. The MD5 message-digest algorithm. Internet Request for Comment RFC 1321, Internet Engineering Task Force.
-
(1992)
Internet Request for Comment RFC 1321
-
-
Rivest, R.1
-
50
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
RIVEST, R., SHAMIR, A., AND ADLEMAN, L. 1978. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM 21, 2, 120.
-
(1978)
Comm ACM
, vol.21
, Issue.2
, pp. 120
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
52
-
-
33749041485
-
Applying intrusion detection systems to wireless sensor networks
-
DOI 10.1109/CCNC.2006.1593102, 1593102, 2006 3rd IEEE Consumer Communications and Networking Conference, CCNC 2006
-
ROMAN, R., ZHOU, J., AND LOPEZ, J. 2006. Applying intrusion detection systems to wireless sensor networks. In Proceedings of the IEEE Consumer Communications and Networking Conference (CCNC'06). IEEE, 640-644. (Pubitemid 44460463)
-
(2006)
2006 3rd IEEE Consumer Communications and Networking Conference, CCNC 2006
, vol.1
, pp. 640-644
-
-
Roman, R.1
Zhou, J.2
Lopez, J.3
-
53
-
-
35348832896
-
A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes
-
DOI 10.1007/s11036-007-0024-2, Special Issue on Next Generation Hardware Architectures for Secure Mobile Computing. Guest Editors: Maire O'Neill, Xinmiao Zhang, Nicolas Sklavos
-
ROMAN, R., ALCARAZ, C., AND LOPEZ, J. 2007. A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. Mobile Netw. Appl. 12, 4, 231-244. (Pubitemid 47574435)
-
(2007)
Mobile Networks and Applications
, vol.12
, Issue.4
, pp. 231-244
-
-
Roman, R.1
Alcaraz, C.2
Lopez, J.3
-
54
-
-
0038043478
-
Key establishment in large dynamic groups using one-way function trees
-
SHERMAN, A. T. AND MCGREW, D. A. 2003. Key establishment in large dynamic groups using one-way function trees. IEEE Trans. Softw. Engin. 29, 5, 444-458.
-
(2003)
IEEE Trans. Softw. Engin.
, vol.29
, Issue.5
, pp. 444-458
-
-
Sherman, A.T.1
McGrew, D.A.2
-
55
-
-
3543065166
-
Distributed control applications within sensor networks
-
SINOPOLI, B., SHARP, C., SCHENATO, L., SCHAFFERT, S., AND SASTRY, S. S. 2003. Distributed control applications within sensor networks. Proc. IEEE 91, 8, 1235-1246.
-
(2003)
Proc. IEEE
, vol.91
, Issue.8
, pp. 1235-1246
-
-
Sinopoli, B.1
Sharp, C.2
Schenato, L.3
Schaffert, S.4
Sastry, S.S.5
-
56
-
-
34748821707
-
Energy efficient group key management scheme for wireless sensor networks
-
IEEE
-
SON, J., LEE, J., AND SEO, S. 2007. Energy efficient group key management scheme for wireless sensor networks. In Proceedings of the 2nd IEEE International Conference on Communication Systems Software and Middleware (COMSWARE'07). IEEE, 1-9.
-
(2007)
Proceedings of the 2nd IEEE International Conference on Communication Systems Software and Middleware (COMSWARE'07)
, pp. 1-9
-
-
Son, J.1
Lee, J.2
Seo, S.3
-
57
-
-
0000636954
-
The versakey framework: Versatile group key management
-
WALDVOGEL, M., CARONNI, G., SUN, D., WEILER, N., AND PLATTNER, B. 1999. The versakey framework: Versatile group key management. IEEE J. Select. Areas Comm. 17, 9, 1614-1631. (Pubitemid 129587918)
-
(1999)
IEEE Journal on Selected Areas in Communications
, vol.17
, Issue.9
, pp. 1614-1631
-
-
Waldvogel, M.1
Caronni, G.2
Sun, D.3
Weiler, N.4
Plattner, B.5
-
58
-
-
0003978251
-
-
RFC 2627, IETF
-
WALLNER, D. M., HARDER, E. G., AND AGEE, R. C. 1999. Key management for multicast: Issues and architecture. RFC 2627, IETF.
-
(1999)
Key Management for Multicast: Issues and Architecture
-
-
Wallner, D.M.1
Harder, E.G.2
Agee, R.C.3
-
60
-
-
38549140749
-
Group rekeying schemes for secure group communication in wireless sensor networks
-
DOI 10.1109/ICC.2007.566, 4289237, 2007 IEEE International Conference on Communications, ICC'07
-
WANG, Y. AND RAMAMURTHY, B. 2007. Group rekeying schemes for secure group communication in wireless sensor networks. In Proceedings of the IEEE International Conference on Communications (ICC'07). IEEE, 3419-3424. (Pubitemid 351146061)
-
(2007)
IEEE International Conference on Communications
, pp. 3419-3424
-
-
Wang, Y.1
Ramamurthy, B.2
-
61
-
-
42649126015
-
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
-
WANG, Y., WANG, X., XIE, B., WANG, D., AND AGRAWAL, D. P. 2008. Intrusion detection in homogeneous and heterogeneous wireless sensor networks. IEEE Trans. Mobile Comput. 7, 6, 698-711.
-
(2008)
IEEE Trans. Mobile Comput.
, vol.7
, Issue.6
, pp. 698-711
-
-
Wang, Y.1
Wang, X.2
Xie, B.3
Wang, D.4
Agrawal, D.P.5
-
62
-
-
0033893174
-
Secure group communications using key graphs
-
DOI 10.1109/90.836475
-
WONG, C. K., GOUDA, M., AND LAM, S. S. 2000. Secure group communications using key graphs. IEEE/ACM Trans. Network. 8, 1, 16-30. (Pubitemid 30584705)
-
(2000)
IEEE/ACM Transactions on Networking
, vol.8
, Issue.1
, pp. 16-30
-
-
Wong, C.K.1
Gouda, M.2
Lam, S.S.3
-
63
-
-
33646921841
-
Location-aware combinatorial key management scheme for clustered sensor networks
-
DOI 10.1109/TPDS.2006.106
-
YOUNIS, M., GHUMMAN, K., AND ELTOWEISSY, M. 2006a. Location-aware combinatorial key management scheme for clustered sensor networks. IEEE Trans. Parall. Distrib. Syst. 17, 8, 865-882. (Pubitemid 44070154)
-
(2006)
IEEE Transactions on Parallel and Distributed Systems
, vol.17
, Issue.8
, pp. 865-882
-
-
Younis, M.F.1
Ghumman, K.2
Eltoweissy, M.3
-
64
-
-
28444475566
-
Key management in wireless ad hoc networks: Collusion analysis and prevention
-
4a.4, Conference Proceedings of the 24th IEEE International Performance, Computing, and Communications Conference, IPCCC 2005
-
YOUNIS, M. F., GHUMMAN, K., AND ELTOWEISSY, M. 2005. Key management in wireless ad hoc networks: Collusion analysis and prevention. In Proceedings of the 24th IEEE International Performance Computing and Communications Conference. IEEE, 199-203. (Pubitemid 41729952)
-
(2005)
Conference Proceedings of the IEEE International Performance, Computing, and Communications Conference
, pp. 199-203
-
-
Younis, M.1
Ghumman, K.2
Eltoweissy, M.3
-
65
-
-
33745069352
-
Node clustering in wireless sensor networks: Recent developments and deployment challenges
-
DOI 10.1109/MNET.2006.1637928
-
YOUNIS, O., KRUNZ, M., AND RAMASUBRAMANIAN, S. 2006b. Node clustering in wireless sensor networks: Recent developments and deployment challenges. IEEE Netw. 20, 3, 20-25. (Pubitemid 43885283)
-
(2006)
IEEE Network
, vol.20
, Issue.3
, pp. 20-25
-
-
Younis, O.1
Krunz, M.2
Ramasubramanian, S.3
-
66
-
-
41549167232
-
A framework for identifying compromised nodes in wireless sensor networks
-
ZHANG, Q., YU, T., AND NING, P. 2008. A framework for identifying compromised nodes in wireless sensor networks. ACM Trans. Inf. Syst. Secur. 11, 3, 1-37.
-
(2008)
ACM Trans. Inf. Syst. Secur.
, vol.11
, Issue.3
, pp. 1-37
-
-
Zhang, Q.1
Y, U.T.2
Ning, P.3
-
67
-
-
82455216025
-
-
Springer, New York
-
ZHOU, X., RAMAMURTHY, B., AND MAGLIVERAS, S. 2005. Secure Group Communication over Data Networks. Springer, New York.
-
(2005)
Secure Group Communication over Data Networks
-
-
Zhou, X.1
Ramamurthy, B.2
Magliveras, S.3
-
68
-
-
33847120377
-
LEAP+: Efficient security mechanisms for large-scale distributed sensor networks
-
DOI 10.1145/1218556.1218559
-
ZHU, S., SETIA, S., AND JAJODIA, S. 2006. LEAP+: Efficient security mechanims for large-scale distributed sensor networks. ACM Trans. Sensor Netw. 2, 4, 500-528. (Pubitemid 46278640)
-
(2006)
ACM Transactions on Sensor Networks
, vol.2
, Issue.4
, pp. 500-528
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
|