-
1
-
-
85116610435
-
Next century challenges: Mobile networking for smart dust
-
J. M. Kahn, R. H. Katz, and K. S. J. Pister, "Next century challenges: Mobile networking for smart dust," in Proceedings of the 5th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom), 1999, pp. 483-492.
-
(1999)
Proceedings of the 5th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom)
, pp. 483-492
-
-
Kahn, J.M.1
Katz, R.H.2
Pister, K.S.J.3
-
2
-
-
0842283130
-
-
University of California, Available
-
Wireless Integrated Network Sensors, University of California, Available: http://www.janet.ucla.edu/WINS.
-
Wireless Integrated Network Sensors
-
-
-
3
-
-
0036688074
-
A survey on sensor networks
-
August
-
I. F. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "A survey on sensor networks," IEEE Communications Magazine, vol. 40, no. 8, pp. 102-114, August 2002.
-
(2002)
IEEE Communications Magazine
, vol.40
, Issue.8
, pp. 102-114
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
4
-
-
0028514601
-
Kerberos: An authentication service for computer networks
-
September
-
B. C. Neuman and T. Tso, "Kerberos: An authentication service for computer networks,'" IEEE Communications, vol. 32, no. 9, pp. 33-38, September 1994.
-
(1994)
IEEE Communications
, vol.32
, Issue.9
, pp. 33-38
-
-
Neuman, B.C.1
Tso, T.2
-
6
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
7
-
-
0034771605
-
Spins: Security protocols for sensor networks
-
Rome, Italy, July
-
A. Perrig, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar, "Spins: Security protocols for sensor networks," in Proceedings of the 7th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom), Rome, Italy, July 2001, pp. 189-199.
-
(2001)
Proceedings of the 7th Annual ACM/IEEE Internation Conference on Mobile Computing and Networking (MobiCom)
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Cullar, D.4
Tygar, J.D.5
-
9
-
-
0038341106
-
A key-management scheme for distributed sensor networks
-
Washington, DC, USA, November 18-22
-
L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proceedings of the 9th ACM conference on Computer and communications security, Washington, DC, USA, November 18-22 2002, pp. 41-47.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
10
-
-
0038487088
-
Random key predistribution schemes for sensor networks
-
Berkeley, California, May 11-14
-
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in IEEE Symposium on Security and Privacy, Berkeley, California, May 11-14 2003, pp. 197-213.
-
(2003)
IEEE Symposium on Security and Privacy
, pp. 197-213
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
11
-
-
3042783638
-
A pairwise key pre-distribution scheme for wireless sensor networks
-
Washington, DC, USA, October 27-31
-
W. Du, J. Deng, Y. S. Han, and P. K. Varshney, "A pairwise key pre-distribution scheme for wireless sensor networks," in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), Washington, DC, USA, October 27-31 2003, pp. 42-51.
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS)
, pp. 42-51
-
-
Du, W.1
Deng, J.2
Han, Y.S.3
Varshney, P.K.4
-
12
-
-
3042822764
-
Establishing pairwise keys in distributed sensor networks
-
Washington, DC, USA, October 27-31
-
D. Liu and P. Ning, "Establishing pairwise keys in distributed sensor networks," in Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS), Washington, DC, USA, October 27-31 2003, pp. 52-61.
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS)
, pp. 52-61
-
-
Liu, D.1
Ning, P.2
-
13
-
-
85028765277
-
Perfectly-secure key distribution for dynamic conferences
-
C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, "Perfectly-secure key distribution for dynamic conferences," Lecture Notes in Computer Science, vol. 740, pp. 471-486, 1993.
-
(1993)
Lecture Notes in Computer Science
, vol.740
, pp. 471-486
-
-
Blundo, C.1
Santis, A.D.2
Herzberg, A.3
Kutten, S.4
Vaccaro, U.5
Yung, M.6
-
14
-
-
84969340391
-
Key distribution protocol for digital mobile communication systems
-
INCS, Springer-verlag
-
M. Tatebayashi, N. Matsuzaki, and D. B. Newman, "Key distribution protocol for digital mobile communication systems," Advances in Cryptology - CRYPTO'89, pp. 324-334, 1989, INCS Volume 435, Springer-verlag.
-
(1989)
Advances in Cryptology - CRYPTO'89
, vol.435
, pp. 324-334
-
-
Tatebayashi, M.1
Matsuzaki, N.2
Newman, D.B.3
-
15
-
-
84969354234
-
On key distribution and authentication in mobile radio networks
-
INCS, Springer-verlag
-
C. Park, K. Kurosawa, T. Okamoto, and S. Tsujii, "On key distribution and authentication in mobile radio networks," Advances in Cryptology - EuroCrypt'93, pp. 461-465, 1993, INCS Volume 765, Springer-verlag.
-
(1993)
Advances in Cryptology - EuroCrypt'93
, vol.765
, pp. 461-465
-
-
Park, C.1
Kurosawa, K.2
Okamoto, T.3
Tsujii, S.4
-
16
-
-
0027589399
-
Fully-fledged two-way public key authentication and key agreement for low-cost terminals
-
M. Beller and Y. Yacobi, "Fully-fledged two-way public key authentication and key agreement for low-cost terminals," Electronics Letters, vol. 29, no. 11, pp. 999-1001, 1993.
-
(1993)
Electronics Letters
, vol.29
, Issue.11
, pp. 999-1001
-
-
Beller, M.1
Yacobi, Y.2
-
17
-
-
84956854891
-
Key establishment protocols for secure mobile communications: A selective survey
-
C. Boyd and A. Mathuria, "Key establishment protocols for secure mobile communications: A selective survey," Lecture Notes in Computer Science, vol. 1438, pp. 344-355, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1438
, pp. 344-355
-
-
Boyd, C.1
Mathuria, A.2
-
18
-
-
0033357103
-
Securing ad hoc networks
-
L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network, vol. 13, no. 6, pp. 24-30, 1999.
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
19
-
-
0035704362
-
Providing robust and ubiquitous security support for mobile ad-hoc networks
-
J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, "Providing robust and ubiquitous security support for mobile ad-hoc networks," in International Conference on Network Protocols (ICNP), 2001, pp. 251-260.
-
(2001)
International Conference on Network Protocols (ICNP)
, pp. 251-260
-
-
Kong, J.1
Zerfos, P.2
Luo, H.3
Lu, S.4
Zhang, L.5
-
20
-
-
0001831930
-
The resurrecting duckling: Security issues for ad-hoc wireless networks
-
1NCS Volume 1796, Springer-verlag
-
F. Stajano and R. Anderson, "The resurrecting duckling: Security issues for ad-hoc wireless networks," in 7th International Workshop on Security Protocols, vol. 1796, 1999, pp. 172-194, 1NCS Volume 1796, Springer-verlag.
-
(1999)
7th International Workshop on Security Protocols
, vol.1796
, pp. 172-194
-
-
Stajano, F.1
Anderson, R.2
-
23
-
-
0001540595
-
On random graphs I
-
Erdõs and Rényi, "On random graphs I," Publ. Math. Debrecen, vol. 6, pp. 290-297, 1959.
-
(1959)
Publ. Math. Debrecen
, vol.6
, pp. 290-297
-
-
Erdõs1
Rényi2
-
24
-
-
0041939724
-
Unreliable sensor grids: Coverage, connectivity and diameter
-
S. Shakkottai, R. Srikant, and N. Shroff, "Unreliable sensor grids: coverage, connectivity and diameter," in Proceedings of the IEEE INFOCOM, 2003, pp. 1073-1083.
-
(2003)
Proceedings of the IEEE INFOCOM
, pp. 1073-1083
-
-
Shakkottai, S.1
Srikant, R.2
Shroff, N.3
|