-
3
-
-
0037086890
-
Wireless sensor networks: A survey
-
March
-
I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: A survey," Computer Networks, vol. 38, no. 4, pp. 393-422, March 2002.
-
(2002)
Computer Networks
, vol.38
, Issue.4
, pp. 393-422
-
-
Akyildiz, I.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
4
-
-
51549087644
-
Wireless sensor networks: Applications and challenges
-
IEEE
-
A. Alemdar and M. Ibnkahla, "Wireless sensor networks: Applications and challenges," in Proc. of ISSPA'07. IEEE, 2007, pp. 1-6.
-
(2007)
Proc. of ISSPA'07
, pp. 1-6
-
-
Alemdar, A.1
Ibnkahla, M.2
-
5
-
-
84856152079
-
-
Atmel, "AVR32 GNU toolchain 2.1.6," http://www.atmel.com/dyn/ products/tools card.asp?tool-id=4118, 2009.
-
(2009)
AVR32 GNU Toolchain 2.1.6
-
-
-
6
-
-
70349099225
-
Comparing block cipher modes of operation on MICAz sensor nodes
-
IEEE Computer Society
-
G. Bauer, P. Potisk, and S. Tillich, "Comparing block cipher modes of operation on MICAz sensor nodes," in Proc. of PDP'09. IEEE Computer Society, 2009, pp. 371-378.
-
(2009)
Proc. of PDP'09
, pp. 371-378
-
-
Bauer, G.1
Potisk, P.2
Tillich, S.3
-
7
-
-
35048826242
-
The EAX mode of operation: A two-pass authenticated-encryption scheme optimized for simplicity and efficiency
-
Springer
-
M. Bellare, P. Rogaway, and D. Wagner, "The EAX mode of operation: A two-pass authenticated-encryption scheme optimized for simplicity and efficiency," in FSE'04. Springer, 2004, pp. 389-407.
-
(2004)
FSE'04
, pp. 389-407
-
-
Bellare, M.1
Rogaway, P.2
Wagner, D.3
-
8
-
-
33750943432
-
Investigation of feasible cryptographic algorithms for wireless sensor network
-
IEEE
-
K. Choi and J.-I. Song, "Investigation of feasible cryptographic algorithms for wireless sensor network," in Proc. of ICACT'06, vol. 2. IEEE, 2006, pp. 1379-1381.
-
(2006)
Proc. of ICACT'06
, vol.2
, pp. 1379-1381
-
-
Choi, K.1
Song, J.-I.2
-
10
-
-
67650304313
-
-
Crossbow, "MICA2 datasheet," http://www.xbow.com/Products/ Product-pdf-files/Wireless-pdf/MICA2-Datasheet.pdf, 2008.
-
(2008)
MICA2 Datasheet
-
-
-
11
-
-
27544472863
-
-
-, "MICAz datasheet," http://www.xbow.com/Products/Product-pdf- files/Wireless pdf/MICAz Datasheet.pdf, 2008.
-
(2008)
MICAz Datasheet
-
-
-
12
-
-
77958499149
-
-
-, "TelosB datasheet," http://www.xbow.com/Products/Product- pdf-files/Wireless-pdf/TelosB-Datasheet.pdf, 2008.
-
(2008)
TelosB Datasheet
-
-
-
13
-
-
26444575926
-
A new MAC construction ALRED and a specific instance ALPHA-MAC
-
J. Daemen and V. Rijmen, "A new MAC construction ALRED and a specific instance ALPHA-MAC," in FSE, 2005, pp. 1-17.
-
(2005)
FSE
, pp. 1-17
-
-
Daemen, J.1
Rijmen, V.2
-
14
-
-
33745726712
-
Security considerations and key negotiation techniques for power constrained sensor networks
-
B. Doyle, S. Bell, A. Smeaton, K. McCusker, and N. O'Connor, "Security considerations and key negotiation techniques for power constrained sensor networks," The Computer Journal, vol. 49, pp. 443-453, 2006.
-
(2006)
The Computer Journal
, vol.49
, pp. 443-453
-
-
Doyle, B.1
Bell, S.2
Smeaton, A.3
McCusker, K.4
O'Connor, N.5
-
15
-
-
56749092208
-
Comparison of innovative signature algorithms for WSNs
-
ACM
-
B. Driessen, A. Poschmann, and C. Paar, "Comparison of innovative signature algorithms for WSNs," in WiSec'08. ACM, 2008, pp. 30-35.
-
(2008)
WiSec'08
, pp. 30-35
-
-
Driessen, B.1
Poschmann, A.2
Paar, C.3
-
16
-
-
37149007406
-
Survey and benchmark of stream ciphers for wireless sensor networks
-
Proc. of WISTP'07, ser. Springer
-
N. Fournel, M. Minier, and S. Ubéda, "Survey and benchmark of stream ciphers for wireless sensor networks," in Proc. of WISTP'07, ser. LNCS, vol. 4462. Springer, 2007, pp. 202-214.
-
(2007)
LNCS
, vol.4462
, pp. 202-214
-
-
Fournel, N.1
Minier, M.2
Ubéda, S.3
-
17
-
-
0037702249
-
The nesC language: A holistic approach to networked embedded systems
-
ACM Press
-
D. Gay, M. Welsh, P. Levis, E. Brewer, R. von Behren, and D. Culler, "The nesC language: A holistic approach to networked embedded systems," in Proc. of ACM PLDI'03. ACM Press, 2003, pp. 1-11.
-
(2003)
Proc. of ACM PLDI'03
, pp. 1-11
-
-
Gay, D.1
Welsh, M.2
Levis, P.3
Brewer, E.4
Von Behren, R.5
Culler, D.6
-
18
-
-
10644250089
-
Security considerations in ad hoc sensor networks
-
F. Hu and N. Sharma, "Security considerations in ad hoc sensor networks," Ad Hoc Networks, vol. 3, no. 1, pp. 69-89, 2005.
-
(2005)
Ad Hoc Networks
, vol.3
, Issue.1
, pp. 69-89
-
-
Hu, F.1
Sharma, N.2
-
19
-
-
26444574670
-
TinySec: A link layer security architecture for wireless sensor networks
-
ACM
-
C. Karlof, N. Sastry, and D. Wagner, "TinySec: a link layer security architecture for wireless sensor networks," in SenSys'2004. ACM, 2004, pp. 162-175.
-
(2004)
SenSys'2004
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
21
-
-
33745269795
-
Survey and benchmark of block ciphers for wireless sensor networks
-
DOI 10.1145/1138127.1138130
-
Y. W. Law, J. Doumen, and P. Hartel, "Survey and benchmark of block ciphers for wireless sensor networks," ACM Transactions on Sensor Networks (TOSN), vol. 2, no. 1, pp. 65-93, 2006. (Pubitemid 43925113)
-
(2006)
ACM Transactions on Sensor Networks
, vol.2
, Issue.1
, pp. 65-93
-
-
Law, Y.W.1
Doumen, J.2
Hartel, P.3
-
22
-
-
54049099811
-
-
Springer-Verlag
-
P. Levis, S. Madden, J. Polastre, R. Szewczyk, K. Whitehouse, A. Woo, D. Gay, J. Hill, M. Welsh, E. Brewer, and D. Culler, TinyOS: An operating system for wireless sensor networks. Springer-Verlag, 2004.
-
(2004)
TinyOS: An Operating System for Wireless Sensor Networks
-
-
Levis, P.1
Madden, S.2
Polastre, J.3
Szewczyk, R.4
Whitehouse, K.5
Woo, A.6
Gay, D.7
Hill, J.8
Welsh, M.9
Brewer, E.10
Culler, D.11
-
23
-
-
33751033221
-
-
InfoComm Security Department, Tech. Rep., February
-
T. Li, H.Wu, X.Wang, and F. Bao, "SenSec design," InfoComm Security Department, Tech. Rep., February 2005.
-
(2005)
SenSec Design
-
-
Li, T.1
Wu, H.2
Wang, X.3
Bao, F.4
-
24
-
-
64749088731
-
Cryptography overhead evaluation and analysis for wireless sensor networks
-
W. Liu, R. Luo, and H. Yang, "Cryptography overhead evaluation and analysis for wireless sensor networks," Communications and Mobile Computing, International Conference on, vol. 3, pp. 496-501, 2009.
-
(2009)
Communications and Mobile Computing, International Conference on
, vol.3
, pp. 496-501
-
-
Liu, W.1
Luo, R.2
Yang, H.3
-
25
-
-
26444468160
-
Two-pass authenticated encryption faster than generic composition
-
Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
-
S. Lucks, "Two-pass authenticated encryption faster than generic composition,"in Fast Software Encryption. Springer, 2005, pp. 284-298. (Pubitemid 41425170)
-
(2005)
Lecture Notes in Computer Science
, vol.3557
, pp. 284-298
-
-
Lucks, S.1
-
26
-
-
35348897342
-
MiniSec: A secure sensor network communication architecture
-
ACM Press
-
M. Luk, G. Mezzour, A. Perrig, and V. Gligor, "MiniSec: A secure sensor network communication architecture," in Proc. of IPSN'07. ACM Press, 2007, pp. 479-488.
-
(2007)
Proc. of IPSN'07
, pp. 479-488
-
-
Luk, M.1
Mezzour, G.2
Perrig, A.3
Gligor, V.4
-
27
-
-
84856169148
-
-
Nano-RK, "FireFly 2.2 datasheet," http://www.nanork.org/wiki/ FireFly, 2007.
-
(2007)
FireFly 2.2 Datasheet
-
-
-
31
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M. N.Wegman and J. L. Carter, "New hash functions and their use in authentication and set equality," JCSS, vol. 22, pp. 265-279, 1981.
-
(1981)
JCSS
, vol.22
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
32
-
-
35248850322
-
Role assignment for data aggregation in wireless sensor networks
-
May
-
M. Patel, S. Venkatesan, and D. Weiner, "Role assignment for data aggregation in wireless sensor networks," in Proc. of AINAW'07, vol. 2, May 2007, pp. 390-395.
-
(2007)
Proc. of AINAW'07
, vol.2
, pp. 390-395
-
-
Patel, M.1
Venkatesan, S.2
Weiner, D.3
-
33
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
ACM Press
-
A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar, "SPINS: security protocols for sensor networks," in Proc. of MOBICOM'01. ACM Press, 2001, pp. 189-199.
-
(2001)
Proc. of MOBICOM'01
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.D.5
-
34
-
-
33644958567
-
Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC
-
Advances in Cryptology - Asiacrypt'04, ser. Springer-Verlag
-
P. Rogaway, "Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC," in Advances in Cryptology - Asiacrypt'04, ser. LNCS, vol. 3329. Springer-Verlag, 2004, pp. 16-31.
-
(2004)
LNCS
, vol.3329
, pp. 16-31
-
-
Rogaway, P.1
-
37
-
-
67749118171
-
The Marvin message authentication code and the LetterSoup authenticated encryption scheme
-
M. Simplicio, P. Barbuda, P. Barreto, T. Carvalho, and C. Margi, "The Marvin message authentication code and the LetterSoup authenticated encryption scheme," Security and Communication Networks, vol. 2, pp. 165-180, 2009.
-
(2009)
Security and Communication Networks
, vol.2
, pp. 165-180
-
-
Simplicio, M.1
Barbuda, P.2
Barreto, P.3
Carvalho, T.4
Margi, C.5
-
38
-
-
84861618625
-
The CURUPIRA-2 block cipher for constrained platforms: Specification and benchmarking
-
CEUR-WS
-
M. Simplicio, P. Barreto, T. Carvalho, C. Margi, and M. Näslund, "The CURUPIRA-2 block cipher for constrained platforms: Specification and benchmarking," in Proc. of Int. Workshop on Privacy in Location-Based Applications (PiLBA'08/ESORICS'08), vol. 397. CEUR-WS, 2008.
-
(2008)
Proc. of Int. Workshop on Privacy in Location-Based Applications (PiLBA'08/ESORICS'08)
, vol.397
-
-
Simplicio, M.1
Barreto, P.2
Carvalho, T.3
Margi, C.4
Näslund, M.5
-
39
-
-
84856200098
-
-
S. Underwood, "Mspgcc," http://mspgcc.sourceforge.net/, 2009.
-
(2009)
Mspgcc
-
-
Underwood, S.1
-
40
-
-
18844368499
-
Encryption overhead in embedded systems and sensor network nodes: Modeling and analysis
-
ACM
-
R. Venugopalan, P. Ganesan, P. Peddabachagari, A. Dean, F. Mueller, and M. Sichitiu, "Encryption overhead in embedded systems and sensor network nodes: modeling and analysis," in Proc. of CASES'03. ACM, 2003, pp. 188-197.
-
(2003)
Proc. of CASES'03
, pp. 188-197
-
-
Venugopalan, R.1
Ganesan, P.2
Peddabachagari, P.3
Dean, A.4
Mueller, F.5
Sichitiu, M.6
-
41
-
-
72949112217
-
Towards a classification of energy aware MAC protocols for wireless sensor networks
-
B. Yahya and J. Ben-Othman, "Towards a classification of energy aware MAC protocols for wireless sensor networks," Wirel. Commun. Mob. Comput., vol. 9, no. 12, pp. 1572-1607, 2009.
-
(2009)
Wirel. Commun. Mob. Comput.
, vol.9
, Issue.12
, pp. 1572-1607
-
-
Yahya, B.1
Ben-Othman, J.2
-
42
-
-
78650021230
-
Dynamic window based multihop authentication for WSN
-
L. Yao, Z. Yu, T. Zhang, and F. Gao, "Dynamic window based multihop authentication for WSN," in Proc. of the 17th ACM conference on Computer and communications security, 2010, pp. 744-746.
-
Proc. of the 17th ACM Conference on Computer and Communications Security, 2010
, pp. 744-746
-
-
Yao, L.1
Yu, Z.2
Zhang, T.3
Gao, F.4
-
43
-
-
27644529341
-
Hardware design experiences in ZebraNet
-
New York, NY, USA: ACM
-
P. Zhang, C. Sadler, S. Lyon, and M. Martonosi, "Hardware design experiences in ZebraNet," in SenSys'04. New York, NY, USA: ACM, 2004, pp. 227-238.
-
(2004)
SenSys'04
, pp. 227-238
-
-
Zhang, P.1
Sadler, C.2
Lyon, S.3
Martonosi, M.4
-
44
-
-
64049117542
-
Pre-distribution and local collaboration-based group re-keying for wireless sensor networks
-
W. Zhang, s. Zhu, and G. Cao, "Pre-distribution and local collaboration-based group re-keying for wireless sensor networks," Ad Hoc Networks, vol. 7, no. 6, pp. 1229-1242, 2009.
-
(2009)
Ad Hoc Networks
, vol.7
, Issue.6
, pp. 1229-1242
-
-
Zhang, W.1
Zhu, S.2
Cao, G.3
|