-
1
-
-
13844296355
-
Wireless mesh networks: A survey
-
DOI 10.1016/j.comnet.2004.12.001, PII S1389128604003457
-
Akyildiz I, Wang X, Wang W,. Wireless mesh networks: a survey. Computer Networks and ISDN Systems 2005; 47 (4): 445-487. (Pubitemid 40242422)
-
(2005)
Computer Networks
, vol.47
, Issue.4
, pp. 445-487
-
-
Akyildiz, I.F.1
Wang, X.2
Wang, W.3
-
4
-
-
84875221170
-
Identity based secure routing for wireless ad-hoc networks
-
Sharma DK, Saxena S K, Sharma Y, Tiwari A,. Identity based secure routing for wireless ad-hoc networks. International Journal of Recent Trends in Engineering 2009; 2 (1): 28-32.
-
(2009)
International Journal of Recent Trends in Engineering
, vol.2
, Issue.1
, pp. 28-32
-
-
Sharma, D.K.1
Saxena, S.K.2
Sharma, Y.3
Tiwari, A.4
-
5
-
-
34547545598
-
A secure authentication and billing architecture for wireless mesh networks
-
DOI 10.1007/s11276-006-8148-z
-
Zhang Y, Fang Y,. A secure authentication and billing architecture for wireless mesh networks. Wireless Networks 2007; 13 (5): 663-678. (Pubitemid 47185254)
-
(2007)
Wireless Networks
, vol.13
, Issue.5
, pp. 663-678
-
-
Zhang, Y.1
Fang, Y.2
-
6
-
-
84961572484
-
-
Callicoon, NY, USA, 20-21 June
-
Hu Y-C, Johnson D B, Perrig A,. SEAD: secure efficient distance vector routing in mobile wireless ad hoc networks, Callicoon, NY, USA, 20-21 June 2002.
-
(2002)
SEAD: Secure Efficient Distance Vector Routing in Mobile Wireless Ad Hoc Networks
-
-
Hu, Y.-C.1
Johnson, D.B.2
Perrig, A.3
-
7
-
-
85031307530
-
Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers
-
London, UK, 31 August-2 September August;. One revised version of the paper is available from
-
Perkins CE, Bhagwat P,. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers, Proceedings of the SIGCOMM '94 Conference on Communications Architectures, Protocols and Applications, London, UK, 31 August-2 September 1994 August; 234-244. One revised version of the paper is available fromhttp://www.es.umd.edu/projects/mcml/papers/Sigcomm94. ps.
-
(1994)
Proceedings of the SIGCOMM '94 Conference on Communications Architectures, Protocols and Applications
, pp. 234-244
-
-
Perkins, C.E.1
Bhagwat, P.2
-
8
-
-
51849123303
-
SWAN: A secured watchdog for ad hoc networks
-
Xue X, Leneutre J, Chen L, Ben-Othman J,. SWAN: a secured watchdog for ad hoc networks. IJCSNS International Journal of Computer Science and Network Security 2006; 6 (6): 209-218.
-
(2006)
IJCSNS International Journal of Computer Science and Network Security
, vol.6
, Issue.6
, pp. 209-218
-
-
Xue, X.1
Leneutre, J.2
Chen, L.3
Ben-Othman, J.4
-
9
-
-
1642324009
-
Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses
-
San Diego, CA, USA, 6-8 February
-
Montenegro G, Castelluccia C,. Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses, Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS 2002), San Diego, CA, USA, 6-8 February 2002.
-
(2002)
Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS 2002)
-
-
Montenegro, G.1
Castelluccia, C.2
-
10
-
-
0033690336
-
Efficient authentication and signing of multicast streams over lossy channels
-
Berkeley, CA, USA, 14-17 May
-
Perrig A, Canetti R, Tygar JD, Song D,. Efficient authentication and signing of multicast streams over lossy channels, Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 14-17 May 2000; 56-73.
-
(2000)
Proceedings of the 2000 IEEE Symposium on Security and Privacy
, pp. 56-73
-
-
Perrig, A.1
Canetti, R.2
Tygar, J.D.3
Song, D.4
-
11
-
-
62349123885
-
Trust based routing decisions in mobile ad-hoc networks
-
Brooklyn, NY, USA, 28-29 September
-
Meka K, Virendra M, Upadhyaya S,. Trust based routing decisions in mobile ad-hoc networks, Proceeding of the 2nd Whorkshop on Secure Knowledge Management SKM 2006, Brooklyn, NY, USA, 28-29 September 2006.
-
(2006)
Proceeding of the 2nd Whorkshop on Secure Knowledge Management SKM 2006
-
-
Meka, K.1
Virendra, M.2
Upadhyaya, S.3
-
12
-
-
33845295488
-
Secure routing with the AODV protocol
-
DOI 10.1109/APCC.2005.1554018, 1554018, 2005 Asia-Pacific Conference on Communications
-
Pirzada AA, McDonald C,. Secure routing with the AODV protocol, Proceedings of the Asia-Pacific Conference on Communications, Peth, Western Australia, 3-5 October 2005; 57-61. (Pubitemid 44868156)
-
(2005)
2005 Asia-Pacific Conference on Communications
, vol.2005
, pp. 57-61
-
-
Pirzada, A.A.1
McDonald, C.2
-
13
-
-
0035178273
-
Security enhancements in AODV protocol for wireless Ad Hoc networks
-
Bhargava S, Agrawal DP,. Security enhancements in AODV protocol for wireless ad hoc networks, Proceedings of the IEEE 54th Vehicular Technology Conference (VTC 2001 Fall), Atlantic City, NJ, USA, 2001; 2143-2147. (Pubitemid 33088632)
-
(2001)
IEEE Vehicular Technology Conference
, vol.4
, Issue.54
, pp. 2143-2147
-
-
Bhargava, S.1
Agrawal, D.P.2
-
14
-
-
4544342574
-
A specification-based intrusion detection system for AODV
-
Fairfax, VA, USA, 27-30 October
-
Tseng C-Y, Balasubramanyam P, Ko C, Limprasittiporn R, Rowe J, Levitt K,. A specification-based intrusion detection system for AODV, Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, VA, USA, 27-30 October 2003; 125-134.
-
(2003)
Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks
, pp. 125-134
-
-
Tseng, C.-Y.1
Balasubramanyam, P.2
Ko, C.3
Limprasittiporn, R.4
Rowe, J.5
Levitt, K.6
-
15
-
-
84875223603
-
Addressing security concerns of data exchange in AODV protocol
-
Akhlaq M, Jafri M N, Khan MA, Aslam B,. Addressing security concerns of data exchange in AODV protocol. World Academy of Science, Engineering and Technology 2006; 16: 29-33.
-
(2006)
World Academy of Science, Engineering and Technology
, vol.16
, pp. 29-33
-
-
Akhlaq, M.1
Jafri, M.N.2
Khan, M.A.3
Aslam, B.4
-
17
-
-
80053067859
-
Securing route discovery in MAODV for wireless sensor network
-
Shyamala R, Valli S,. Securing route discovery in MAODV for wireless sensor network. UbiCC Journal 2009; 4 (3): 775-783.
-
(2009)
UbiCC Journal
, vol.4
, Issue.3
, pp. 775-783
-
-
Shyamala, R.1
Valli, S.2
-
18
-
-
51149099465
-
Implementing and evaluating an adaptive secure routing protocol for mobile ad hoc network
-
Pomana, CA, USA 27
-
Jin L, Zhang Z, LAi D, Zhou H,. Implementing and evaluating an adaptive secure routing protocol for mobile ad hoc network, Proceedings of the 5th Annual Wireless Telecommunication Symposium (WTS 2006), Pomana, CA, USA, 27; 1-10.
-
Proceedings of the 5th Annual Wireless Telecommunication Symposium (WTS 2006)
, pp. 1-10
-
-
Jin, L.1
Zhang, Z.2
Lai, D.3
Zhou, H.4
-
19
-
-
84962808628
-
Cooperative security-enforcement routing in mobile ad hoc network
-
Stockholm, Sweden, 9-11 September
-
Lu B, Pooch W,. Cooperative security-enforcement routing in mobile ad hoc network, Proceedings of the 4th International Workshop on Mobile and Wireless Communications Network, Stockholm, Sweden, 9-11 September 2002; 157-161.
-
(2002)
Proceedings of the 4th International Workshop on Mobile and Wireless Communications Network
, pp. 157-161
-
-
Lu, B.1
Pooch, W.2
-
20
-
-
1542317831
-
Rushing attacks and defense in wireless ad hoc network routing protocols
-
San Diego, CA, USA,19 September
-
Hu Y-C, Perrig A, Johnson D,. Rushing attacks and defense in wireless ad hoc network routing protocols, Proceedings of the 2nd ACM Workshop on Wireless Security, San Diego, CA, USA,19 September 2003; 30-40.
-
(2003)
Proceedings of the 2nd ACM Workshop on Wireless Security
, pp. 30-40
-
-
Hu, Y.-C.1
Perrig, A.2
Johnson, D.3
-
21
-
-
39149127588
-
Cryptographic Versus Trust-based Methods for MANET Routing Security
-
DOI 10.1016/j.entcs.2007.12.022, PII S1571066108000613
-
Cordasco J, Wetzel S,. Cryptographic versus trust-based methods for MANET routing security. Electronic Notes in Theoretical Computer Science 2008; 197 (2): 131-140. (Pubitemid 351253804)
-
(2008)
Electronic Notes in Theoretical Computer Science
, vol.197
, Issue.2
, pp. 131-140
-
-
Cordasco, J.1
Wetzel, S.2
-
24
-
-
50249169022
-
Proposed routing for IEEE 802.11s WLAN mesh networks
-
Boston, MA, USA, 2-5 August
-
Bahr M,. Proposed routing for IEEE 802.11s WLAN mesh networks, Proceedings of the Annual International Wireless Internet Coference (WICON'06), Boston, MA, USA, 2-5 August 2006; 6-13.
-
(2006)
Proceedings of the Annual International Wireless Internet Coference (WICON'06)
, pp. 6-13
-
-
Bahr, M.1
-
25
-
-
44149108653
-
IEEE 802.11s wireless mesh networks: Framework and challenges
-
Wang X, Lim AO,. IEEE 802.11s wireless mesh networks: framework and challenges. Ad Hoc Networks 6 (6): 970-984.
-
Ad Hoc Networks
, vol.6
, Issue.6
, pp. 970-984
-
-
Wang, X.1
Lim, A.O.2
-
26
-
-
33646706570
-
Securing wireless mesh networks
-
DOI 10.1109/MWC.2006.1632480
-
Salem NB, Hubaux J-P,. Securing wireless mesh networks. IEEE Wireless Communications 2006; 13 (2): 50-55. (Pubitemid 43742768)
-
(2006)
IEEE Wireless Communications
, vol.13
, Issue.2
, pp. 50-55
-
-
Salem, N.B.1
Hubaux, J.-P.2
-
27
-
-
84875212790
-
SHWMP: A secure hybrid wireless mesh protocol for IEEE 802.11s wireless mesh network
-
Springer-Verlag Berlin, Heidelberg
-
Islam S, Hamid A, Hong CS,. SHWMP: a secure hybrid wireless mesh protocol for IEEE 802.11s wireless mesh network, Proceedings of the International Conference on Computational Science and Its Applications, Springer-Verlag Berlin, Heidelberg, 2008.
-
(2008)
Proceedings of the International Conference on Computational Science and Its Applications
-
-
Islam, S.1
Hamid, A.2
Hong, C.S.3
-
29
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology, Santa Barbara, CA, USA, 19-22 August
-
Shamir CS,. Identity-based cryptosystems and signature schemes, Proceedings of CRYPTO '84, Advances in Cryptology, Santa Barbara, CA, USA, 19-22 August 1984; 47-53.
-
(1984)
Proceedings of CRYPTO '84
, pp. 47-53
-
-
Shamir, C.S.1
-
30
-
-
77950151506
-
An identity based encrytion scheme based on quadratic residues
-
Cirencester, UK, 17-19 December
-
Cocks C,. An identity based encrytion scheme based on quadratic residues, Proceeding of the 8th IMA International Conference on Cryptography and Coding, vol. 2260 of Lecture Notes in Computer Science, Cirencester, UK, 17-19 December 2001; 360-363.
-
(2001)
Proceeding of the 8th IMA International Conference on Cryptography and Coding, 2260 of Lecture Notes in Computer Science
, pp. 360-363
-
-
Cocks, C.1
-
31
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Santa Barbara, CA, USA, 19-23 August
-
Boneh D, Franklin M,. Identity-based encryption from the weil pairing, Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology-CRYPTO '01, Santa Barbara, CA, USA, 19-23 August 2001; 213-219.
-
(2001)
Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology - CRYPTO '01
, pp. 213-219
-
-
Boneh, D.1
Franklin, M.2
|