-
1
-
-
36248949044
-
SenseWeb: An infrastructure for shared sensing
-
Kansal, A., Nath, S., Liu, J. and Zhao, F. (2007) SenseWeb: An infrastructure for shared sensing. IEEE MultiMedia, 14, 8-13.
-
(2007)
IEEE MultiMedia
, vol.14
, pp. 8-13
-
-
Kansal, A.1
Nath, S.2
Liu, J.3
Zhao, F.4
-
2
-
-
84866484192
-
TinyWeb services: Design and implementation of interoperable and evolvable sensor networks
-
Raleigh, NC, USA, November
-
Priyantha, N.B., Kansal, A., Goraczko, M. and Zhao, F. (2008) TinyWeb Services: Design and Implementation of Interoperable and Evolvable Sensor Networks. Proc. 6th ACMConf. Embedded Networked Sensor Systems (Sensys'08), Raleigh, NC, USA, November, pp. 253-266.
-
(2008)
Proc. 6th ACMConf. Embedded Networked Sensor Systems (Sensys'08
, pp. 253-266
-
-
Priyantha, N.B.1
Kansal, A.2
Goraczko, M.3
Zhao, F.4
-
3
-
-
84962060694
-
Full TCP/IP for 8-bit architectures
-
San Franciso, CA, USA, May, ACM
-
Dunkels, A. (2003) Full TCP/IP for 8-bit Architectures. MobiSys '03: Proc. 1st Int. Conf. Mobile Systems, Applications and Services, San Franciso, CA, USA, May, pp. 85-98. ACM.
-
(2003)
MobiSys '03: Proc. 1st Int. Conf. Mobile Systems, Applications and Services
, pp. 85-98
-
-
Dunkels, A.1
-
4
-
-
84866510364
-
IP is dead, long live IP for wireless sensor networks
-
Raleigh, NC, USA, November. ACM
-
Hui, J.W. and Culler, D.E. (2008) IP is Dead, Long Live IP for Wireless Sensor Networks. Proc. 6th Int. Conf. Embedded Networked Sensor Systems ACM Sensys'08, Raleigh, NC, USA, November. ACM.
-
(2008)
Proc. 6th Int. Conf. Embedded Networked Sensor Systems ACM Sensys'08
-
-
Hui, J.W.1
Culler, D.E.2
-
5
-
-
34547466172
-
Seven cardinal properties of sensor network broadcast authentication
-
NewYork, NY, USA, October, ACM
-
Luk, M., Perrig, A. and Whillock, B. (2006) Seven Cardinal Properties of Sensor Network Broadcast Authentication. SASN '06: Proc. 4th ACMWorkshop on Security of Ad hoc and Sensor Networks, NewYork, NY, USA, October, pp. 147-156. ACM.
-
(2006)
SASN '06: Proc. 4th ACMWorkshop on Security of Ad hoc and Sensor Networks
, pp. 147-156
-
-
Luk, M.1
Perrig, A.2
Whillock, B.3
-
6
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh, D., Lynn, B. and Shacham, H. (2004) Short signatures from the Weil pairing. J. Cryptol., 17, 297-319.
-
(2004)
J. Cryptol.
, vol.17
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
35048854587
-
An efficient signature scheme from bilinear pairings and its applications
-
In Bao, F., Deng, R.H. and Zhou, J. (eds), Lecture Notes in Computer Science 2947 Springer
-
Zhang, F., Safavi-Naini, R. and Susilo, W. (2004) An Efficient Signature Scheme from Bilinear Pairings and its Applications. In Bao, F., Deng, R.H. and Zhou, J. (eds), Public Key Cryptography (PKC 2004), Lecture Notes in Computer Science 2947, pp. 277-290. Springer.
-
(2004)
Public Key Cryptography (PKC 2004
, pp. 277-290
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
-
8
-
-
0036738266
-
SPINS: Security protocols for sensor networks
-
Also in MobiCom'01
-
Perrig, A., Szewczyk, R., Wen, V., Culler, D. and Tygar, J.D. (2002) SPINS: Security protocols for sensor networks. Wirel. Netw., 8, 521-534. Also in MobiCom'01.
-
(2002)
Wirel. Netw.
, vol.8
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.D.5
-
9
-
-
10044284351
-
LEAP: Efficient security mechanisms for large-scale distributed sensor networks
-
NewYork, NY, USA, October, ACM Press
-
Zhu, S., Setia, S. and Jajodia, S. (2003) LEAP: Efficient Security Mechanisms for Large-scale Distributed Sensor Networks. 10th ACM Conf. Computer and Communication Security (CCS'03), NewYork, NY, USA, October, pp. 62-72. ACM Press.
-
(2003)
10th ACM Conf. Computer and Communication Security (CCS'03
, pp. 62-72
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
-
10
-
-
33645091897
-
Sizzle: A standardsbased end-to-end security architecture for the embedded internet
-
Also appeared in PERCOM'05
-
Gupta, V., Wurm, M., Zhu, Y., Millard, M., Fung, S., Gura, N., Eberle, H. and Chang Shantz, S. (2005) Sizzle: A standardsbased end-to-end security architecture for the embedded internet. Pervasive Mob. Comput., 1, 425-445. Also appeared in PERCOM'05.
-
(2005)
Pervasive Mob. Comput.
, vol.1
, pp. 425-445
-
-
Gupta, V.1
Wurm, M.2
Zhu, Y.3
Millard, M.4
Fung, S.5
Gura, N.6
Eberle, H.7
Chang Shantz, S.8
-
11
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
In Blakley, G. and Chaum, D. (eds), Santa Barbara, CA, USA, August, Springer
-
Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. In Blakley, G. and Chaum, D. (eds),CRYPTO'84, Santa Barbara, CA, USA, August, pp. 47-53. Springer.
-
(1984)
CRYPTO'84
, pp. 47-53
-
-
Shamir, A.1
-
12
-
-
53149126145
-
TinyPBC: Pairings for authenticated identity-based noninteractive key distribution in sensor networks
-
Kanazawa/Japan
-
Oliveira, L.B., Scott, M., López, J. and Dahab, R. (2008) TinyPBC: Pairings for Authenticated Identity-Based Noninteractive Key Distribution in Sensor Networks. 5th Int. Conf. Networked Sensing Systems (INSS'08), Kanazawa/Japan, pp. 173-180.
-
(2008)
5th Int. Conf. Networked Sensing Systems (INSS'08
, pp. 173-180
-
-
Oliveira, L.B.1
Scott, M.2
López, J.3
Dahab, R.4
-
13
-
-
0345490607
-
Certificateless public key cryptography
-
In Laih, C.-S. (ed.), Taipei, Taiwan, November, Springer
-
Al-Riyami, S.S. and Paterson, K.G. (2003) Certificateless Public Key Cryptography. In Laih, C.-S. (ed.), Proc. 9th Int. Conf. Theory and Application of Cryptology and Information Security ASIACRYPT'03, Taipei, Taiwan, November, pp. 452-473. Springer.
-
(2003)
Proc. 9th Int. Conf. Theory and Application of Cryptology and Information Security ASIACRYPT'03
, pp. 452-473
-
-
Al-Riyami, S.S.1
Paterson, K.G.2
-
14
-
-
51249087814
-
TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks
-
Washington, DC, USA, IEEE Computer Society
-
Liu, A. and Ning, P. (2008) TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. IPSN '08: Proc. 7th Int. Conf. Information Processing in Sensor Networks,Washington, DC, USA, pp. 245-256. IEEE Computer Society.
-
(2008)
IPSN '08: Proc. 7th Int. Conf. Information Processing in Sensor Networks
, pp. 245-256
-
-
Liu, A.1
Ning, P.2
-
15
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan
-
Sakai, R., Ohgishi, K. and Kasahara, M. (2000) Cryptosystems Based on Pairing. Symp. Cryptography and Information Security (SCIS'00), Okinawa, Japan, pp. 26-28.
-
(2000)
Symp. Cryptography and Information Security (SCIS'00
, pp. 26-28
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
16
-
-
38149009170
-
Short signatures without random oracles and the SDH assumption in bilinear groups
-
Boneh, D. and Boyen, X. (2008) Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol., 21, 149-177.
-
(2008)
J. Cryptol.
, vol.21
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
17
-
-
33646820668
-
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
-
In Roy, B.K. (ed.), Chennai, December, Springer
-
Barreto, P., Libert, B., Mccullagh, N. and Quisquater, J.-J. (2005) Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In Roy, B.K. (ed.), Advances in Cryptology-ASIACRYPT 2005, Chennai, December, pp. 515-532. Springer.
-
(2005)
Advances in Cryptology-ASIACRYPT
, vol.2005
, pp. 515-532
-
-
Barreto, P.1
Libert, B.2
Mccullagh, N.3
Quisquater, J.-J.4
-
18
-
-
35348816101
-
MPlatform: A reconfigurable architecture and efficient data sharing mechanism for modular sensor nodes
-
NewYork, NY, USA, ACM
-
Lymberopoulos, D., Priyantha, N.B. and Zhao, F. (2007) mPlatform: A Reconfigurable Architecture and Efficient Data Sharing Mechanism for Modular Sensor Nodes. IPSN '07: 6th Int. Conf. Information Processing in Sensor Networks,NewYork, NY, USA, pp. 128-137. ACM.
-
(2007)
IPSN '07: 6th Int. Conf. Information Processing in Sensor Networks
, pp. 128-137
-
-
Lymberopoulos, D.1
Priyantha, N.B.2
Zhao, F.3
-
19
-
-
0036870095
-
Mica: A wireless platform for deeply embedded networks
-
Hill, J.L. and Culler, D.E. (2002) Mica: A wireless platform for deeply embedded networks. IEEE Micro, 22, 12-24.
-
(2002)
IEEE Micro
, vol.22
, pp. 12-24
-
-
Hill, J.L.1
Culler, D.E.2
-
21
-
-
0002956095
-
CM-Curves with Good Cryptographic Properties
-
Santa Barbara, CA, USA, August, Lecture Notes in Computer Science 576, Springer
-
Koblitz, N. (1991) CM-Curves with Good Cryptographic Properties. 11th Annual Int. Cryptology Conf. (CRYPTO 1991), Santa Barbara, CA, USA, August, Lecture Notes in Computer Science 576, pp. 279-287. Springer.
-
(1991)
11th Annual Int. Cryptology Conf. (CRYPTO 1991
, pp. 279-287
-
-
Koblitz, N.1
-
22
-
-
0010029876
-
Efficient arithmetic on Koblitz curves
-
Solinas, J.A. (2000) Efficient arithmetic on Koblitz curves. Des. Codes Cryptogr., 19, 195-249.
-
(2000)
Des. Codes Cryptogr.
, vol.19
, pp. 195-249
-
-
Solinas, J.A.1
-
23
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
In Kilian, J. (ed.), Santa Barbara, CA, USA, August, Designs, Codes and Cryptography 2139, Springer
-
Gallant, R., Lambert, R. and Vanstone, S. (2001) Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In Kilian, J. (ed.), 21st Annual Int. Cryptology Conf. (CRYPTO 2001), Santa Barbara, CA, USA, August, Designs, Codes and Cryptography 2139, pp. 190-200. Springer.
-
(2001)
21st Annual Int. Cryptology Conf. (CRYPTO 2001
, pp. 190-200
-
-
Gallant, R.1
Lambert, R.2
Vanstone, S.3
-
25
-
-
0021468777
-
Fast evaluation of logarithms in fields of characteristic two
-
Coppersmith, D. (1984) Fast evaluation of logarithms in fields of characteristic two. IEEE Trans. Inf. Theory, 30, 587-593.
-
(1984)
IEEE Trans. Inf. Theory
, vol.30
, pp. 587-593
-
-
Coppersmith, D.1
-
26
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M. and Takano, S. (2001) New explicit conditions of elliptic curve traces for FR-reduction. Trans. Comm./Elec./Inf. Syst., E84A, 1234-1243.
-
(2001)
Trans. Comm./Elec./Inf. Syst., E84A
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
27
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
In Preneel, B. and Tavares, S.E. (eds), Kingston, Canada, August, Lecture Notes in Computer Science 3897, Springer
-
Barreto, P.S.L.M. and Naehrig, M. (2005) Pairing-Friendly Elliptic Curves of Prime Order. In Preneel, B. and Tavares, S.E. (eds), 12th Int. Workshop on Selected Areas in Cryptography (SAC 2005), Kingston, Canada, August, Lecture Notes in Computer Science 3897, pp. 319-331. Springer.
-
(2005)
12th Int. Workshop on Selected Areas in Cryptography (SAC 2005
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
28
-
-
79958017282
-
A family of implementation-friendly BN elliptic curves
-
Pereira, G., Simplício, M.A., Jr., Naehrig, M. and Barreto, P.S.L.M. (2011)A family of implementation-friendly BN elliptic curves. J. Syst. Softw., 84, 1319-1326.
-
(2011)
J. Syst. Softw.
, vol.84
, pp. 1319-1326
-
-
Pereira, G.1
Simplício Jr., M.A.2
Naehrig, M.3
Barreto, P.S.L.M.4
-
30
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
In Smart, N.P. (ed.), Cirencester, UK, December, Lecture Notes in Computer Science 3796, Springer
-
Koblitz, N. and Menezes, A. (2005) Pairing-Based Cryptography at High Security Levels. In Smart, N.P. (ed.), IMA Int. Conf., Cirencester, UK, December, Lecture Notes in Computer Science 3796, pp. 13-36. Springer.
-
(2005)
IMA Int. Conf.
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
32
-
-
84955368946
-
More flexible exponentiation with precomputation
-
In Desmedt, Y. (ed.), London, UK,August, Lecture Notes in Computer Science 839, Springer
-
Lim, C.H. and Lee, P.J. (1994) More Flexible Exponentiation with Precomputation. In Desmedt, Y. (ed.), 14th Annual Int. Cryptology Conf. (CRYPTO1994), London, UK,August, Lecture Notes in Computer Science 839, pp. 95-107. Springer.
-
(1994)
14th Annual Int. Cryptology Conf. (CRYPTO1994
, pp. 95-107
-
-
Lim, C.H.1
Lee, P.J.2
-
33
-
-
84968484435
-
Speeding the pollard and elliptic curve methods of factorization
-
Montgomery, P. (1987) Speeding the pollard and elliptic curve methods of factorization. Math. Comput., 48, 243-264.
-
(1987)
Math. Comput.
, vol.48
, pp. 243-264
-
-
Montgomery, P.1
-
34
-
-
77953034949
-
Efficient implementation of elliptic curve cryptography in wireless sensors
-
Aranha, D.F., Oliveira, L.B., López, J. and Dahab, R. (2010) Efficient implementation of elliptic curve cryptography in wireless sensors. Adv Math. Commun., 4, 169-187.
-
(2010)
Adv Math. Commun.
, vol.4
, pp. 169-187
-
-
Aranha, D.F.1
Oliveira, L.B.2
López, J.3
Dahab, R.4
-
36
-
-
38549149186
-
Another look at square roots (and other less common operations) in fields of even characteristic
-
In Adams, C.M., Miri, A. andWiener, M.J. (eds), Berlin, Heidelberg, March, Springer
-
Avanzi, R.M. (2007) Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic. In Adams, C.M., Miri, A. andWiener, M.J. (eds), Selected Areas in Cryptography, Berlin, Heidelberg, March, pp. 138-154. Springer.
-
(2007)
Selected Areas in Cryptography
, pp. 138-154
-
-
Avanzi, R.M.1
-
37
-
-
49949089509
-
Optimizing multiprecision multiplication for public key cryptography
-
Report 2007/299.
-
Scott, M. and Szczechowiak, P. (2007). Optimizing Multiprecision Multiplication for Public Key Cryptography. Cryptology ePrint Archive, Report 2007/299. http://eprint.iacr.org/.
-
(2007)
Cryptology Eprint Archive
-
-
Scott, M.1
Szczechowiak, P.2
-
38
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L. (1985) Modular multiplication without trial division. Math. Comput., 44, 519-521.
-
(1985)
Math. Comput.
, vol.44
, pp. 519-521
-
-
Montgomery, P.L.1
-
39
-
-
77649245119
-
Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller
-
In Roy, B.K. and Sendrier, N. (eds), New Delphi, India, December, Lecture Notes in Computer Science 5922, Springer
-
Gouvêa, C.P.L. and López, J. (2009) Software Implementation of Pairing-Based Cryptography on Sensor Networks Using the MSP430 Microcontroller. In Roy, B.K. and Sendrier, N. (eds), INDOCRYPT, New Delphi, India, December, Lecture Notes in Computer Science 5922, pp. 248-262. Springer.
-
(2009)
INDOCRYPT
, pp. 248-262
-
-
Gouvêa, C.P.L.1
López, J.2
-
40
-
-
51249120571
-
Towards energy efficient design of multi-radio platforms for wireless sensor networks
-
Washington, DC, USA, April, IEEE Computer Society
-
Lymberopoulos, D., Priyantha, N.B., Goraczko, M. and Zhao, F. (2008)Towards Energy Efficient Design of Multi-radio Platforms for Wireless Sensor Networks. IPSN '08: Proc. 7th Int. Conf. Information Processing in Sensor Networks, Washington, DC, USA, April, pp. 257-268. IEEE Computer Society.
-
(2008)
IPSN '08: Proc. 7th Int. Conf. Information Processing in Sensor Networks
, pp. 257-268
-
-
Lymberopoulos, D.1
Priyantha, N.B.2
Goraczko, M.3
Zhao, F.4
-
41
-
-
33745111889
-
Challenges: Building scalable mobile underwater wireless sensor networks for aquatic applications
-
Cui, J.-H., Kong, J., Gerla, M. and Zhou, S. (2006) Challenges: Building scalable mobile underwater wireless sensor networks for aquatic applications. IEEE Netw. Special Issue Wirel. Sensor Netw., 20, 12-18.
-
(2006)
IEEE Netw. Special Issue Wirel. Sensor Netw.
, vol.20
, pp. 12-18
-
-
Cui, J.-H.1
Kong, J.2
Gerla, M.3
Zhou, S.4
-
42
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
Warsaw, Poland, May, Springer
-
Boneh, D. and Gentry, C. (2003) Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. Proc. Eurocrypt 2003, Warsaw, Poland, May, pp. 416-432. Springer.
-
(2003)
Proc. Eurocrypt
, vol.2003
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
-
43
-
-
0038341106
-
A key management scheme for distributed sensor networks
-
Washington, DC, USA, November, ACM
-
Eschenauer, L. and Gligor, V.D. (2002) A Key Management Scheme for Distributed Sensor Networks. 9th ACM Conf. Computer and Communications Security (CCS'02),Washington, DC, USA, November, pp. 41-47. ACM.
-
(2002)
9th ACM Conf. Computer and Communications Security (CCS'02
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
44
-
-
34247216164
-
SecLEACH-A Random Key distribution solution for securing clustered sensor networks
-
Cambridge, MA, USA, July.
-
Oliveira, L.B., Wong, H.C., Bern, M., Dahab, R. and Loureiro, A.A.F. (2006) SecLEACH-aRandomKey Distribution Solution for Securing Clustered Sensor Networks. 5th IEEE Int. Symp. Network Computing and Applications (NCA'06), Cambridge, MA, USA, July. p. 145-154.
-
(2006)
5th IEEE Int. Symp. Network Computing and Applications (NCA'06
, pp. 145-154
-
-
Oliveira, L.B.1
Wong, H.C.2
Bern, M.3
Dahab, R.4
Loureiro, A.A.F.5
-
45
-
-
16644374371
-
Establishing pairwise keys in distributed sensor networks
-
Also in ACM CCS'03
-
Liu, D., Ning, P. and Li, R. (2005) Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur., 8, 41-77. Also in ACM CCS'03.
-
(2005)
ACM Trans. Inf. Syst. Secur.
, vol.8
, pp. 41-77
-
-
Liu, D.1
Ning, P.2
Li, R.3
-
46
-
-
23244467182
-
A pairwise key pre-distribution scheme for wireless sensor networks
-
Also in ACM CCS'03
-
Du,W., Deng, J., Han,Y.S., Varshney, P.K., Katz, J. and Khalili, A. (2005) A pairwise key pre-distribution scheme for wireless sensor networks. ACMTrans. Inf. Syst. Secur., 8, 228-58. Also in ACM CCS'03.
-
(2005)
ACMTrans. Inf. Syst. Secur.
, vol.8
, pp. 228-58
-
-
Du, W.1
Deng J., HanY.S.2
Varshney, P.K.3
Katz, J.4
Khalili, A.5
-
47
-
-
84943553152
-
Establishing pairwisekeys for secure communication inad hoc networks:A probabilistic approach
-
Atlanta, November,. IEEE
-
Zhu, S., Xu, S., Setia, S. and Jajodia, S. (2003) Establishing PairwiseKeys for Secure Communication inAd hoc Networks:A Probabilistic Approach. 11th IEEE Int. Conf. Network Protocols (ICNP'03), Atlanta, November, pp. 326-335. IEEE.
-
(2003)
11th IEEE Int. Conf. Network Protocols (ICNP'03
, pp. 326-335
-
-
Zhu, S.1
Xu, S.2
Setia, S.3
Jajodia, S.4
-
48
-
-
33749513007
-
Practical broadcast authentication in sensor networks
-
Washington, DC, USA, July, IEEE Computer Society
-
Liu, D., Ning, P., Zhu, S. and Jajodia, S. (2005) Practical Broadcast Authentication in Sensor Networks. MOBIQUITOUS '05: 2nd Annual Int. Conf. Mobile and Ubiquitous Systems: Networking and Services,Washington, DC, USA, July, pp. 118-132. IEEE Computer Society.
-
(2005)
MOBIQUITOUS '05: 2nd Annual Int. Conf. Mobile and Ubiquitous Systems: Networking and Services
, pp. 118-132
-
-
Liu, D.1
Ning, P.2
Zhu, S.3
Jajodia, S.4
-
49
-
-
56749151138
-
Pre-authentication filters: Providing dos resistance for signature-based broadcast authentication in sensor networks
-
New York, NY, USA, March, ACM
-
Dong, Q., Liu, D. and Ning, P. (2008) Pre-authentication Filters: Providing Dos Resistance for Signature-Based Broadcast Authentication in Sensor Networks. WiSec'08: 1st ACM Conf. Wireless Network Security, New York, NY, USA, March, pp. 2-12. ACM.
-
(2008)
WiSec'08: 1st ACM Conf. Wireless Network Security
, pp. 2-12
-
-
Dong, Q.1
Liu, D.2
Ning, P.3
-
50
-
-
41849094781
-
MitigatingDoSattacks against broadcast authentication in wireless sensor networks
-
Ning, P., Liu,A. and Du,W. (2008) MitigatingDoSattacks against broadcast authentication in wireless sensor networks.ACMTrans. Sensor Netw., 4, 1-35.
-
(2008)
ACMTrans. Sensor Netw.
, vol.4
, pp. 1-35
-
-
Ning, P.1
Liu, A.2
Du, W.3
-
51
-
-
43549089535
-
Multi-user broadcast authentication in wireless sensor networks
-
Kiev, Ukraine, July, IEEE
-
Ren, K., Lou, W. and Zhang, Y. (2007) Multi-user Broadcast Authentication in Wireless Sensor Networks. SECON'07 4th Sensor, Mesh and Ad Hoc Communications and Networks, Kiev, Ukraine, July, pp. 223-232. IEEE.
-
(2007)
SECON'07 4th Sensor, Mesh and Ad Hoc Communications and Networks
, pp. 223-232
-
-
Ren, K.1
Lou, W.2
Zhang, Y.3
-
52
-
-
35048818581
-
Comparing elliptic curve cryptography andRSAon 8-bit CPUs
-
In Marc Joye, J.-J.Q. (ed.), Cambridge, MA, USA, August, Springer
-
Gura, N., Patel, A., Wander, A., Eberle, H. and Shantz, S.C. (2004) Comparing Elliptic Curve Cryptography andRSAon 8-bit CPUs. In Marc Joye, J.-J.Q. (ed.), Workshop on Cryptographic Hardware and Embedded Systems (CHES'04), Cambridge, MA, USA, August, pp. 119-132. Springer.
-
(2004)
Workshop on Cryptographic Hardware and Embedded Systems (CHES'04
, pp. 119-132
-
-
Gura, N.1
Patel, A.2
Wander, A.3
Eberle, H.4
Shantz, S.C.5
-
53
-
-
51849124994
-
Implementing public-key infrastructure for sensor networks
-
23. Also in SECON'04
-
Malan, D.J., Welsh, M. and Smith, M.D. (2008) Implementing public-key infrastructure for sensor networks.ACMTrans. Sensor Netw., 4, 22:1-22:23. Also in SECON'04.
-
(2008)
ACMTrans. Sensor Netw.
, vol.4
, Issue.22
, pp. 1-22
-
-
Malan, D.J.1
Welsh, M.2
Smith, M.D.3
-
54
-
-
49949100301
-
NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
-
Bologne/Italy, February, Springer
-
Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M. and Dahab, R. (2008) NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks. European Conf. Wireless Sensor Networks (EWSN'08), Bologne/Italy, February, pp. 305-320. Springer.
-
(2008)
European Conf. Wireless Sensor Networks (EWSN'08
, pp. 305-320
-
-
Szczechowiak, P.1
Oliveira, L.B.2
Scott, M.3
Collier, M.4
Dahab, R.5
-
55
-
-
84947777892
-
High-speed software multiplication in GF(2m
-
In Bimal K. Roy, E.O. (ed.), London, UK, Lecture Notes in Computer Science, December, Springer
-
López, J. and Dahab, R. (2000) High-Speed Software Multiplication in GF(2m). In Bimal K. Roy, E.O. (ed.), Progress in Cryptology-INDOCRYPT'00, London, UK, Lecture Notes in Computer Science, December, pp. 203-212. Springer.
-
(2000)
Progress in Cryptology-INDOCRYPT'00
, pp. 203-212
-
-
López, J.1
Dahab, R.2
-
56
-
-
71049153007
-
Efficient implementation of pairings on sensor nodes
-
Gaithersburg, MD, USA
-
Ishiguro, T., Shirase, M. and Takagi, T. (2008) Efficient Implementation of Pairings on Sensor Nodes. Applications of Pairing-Based Cryptography-NIST, Gaithersburg, MD, USA, pp. 96-106.
-
(2008)
Applications of Pairing-Based Cryptography-NIST
, pp. 96-106
-
-
Ishiguro, T.1
Shirase, M.2
Takagi, T.3
|