-
1
-
-
84860373548
-
Using a dynamic backbone for efficient data delivery in solar-powered wsns
-
7
-
D. Noh and J. Hur, "Using a dynamic backbone for efficient data delivery in solar-powered wsns," J. Network and Computer Applications, vol. 35, no. 4, pp. 1277-1284, 7 2012.
-
(2012)
J. Network and Computer Applications
, vol.35
, Issue.4
, pp. 1277-1284
-
-
Noh, D.1
Hur, J.2
-
2
-
-
78651359625
-
Design and performance analysis of mac schemes for wireless sensor networks powered by ambient energy harvesting
-
5
-
Z. Eu, H. Tan, and W. Seah, "Design and performance analysis of mac schemes for wireless sensor networks powered by ambient energy harvesting," Ad Hoc Networks, vol. 9, no. 3, pp. 300-323, 5 2011.
-
(2011)
Ad Hoc Networks
, vol.9
, Issue.3
, pp. 300-323
-
-
Eu, Z.1
Tan, H.2
Seah, W.3
-
3
-
-
70349333358
-
Providing source-location privacy in wireless sensor networks
-
NSFC. Berlin, Heidelberg, Germany: Springer-Verlag
-
Y. Li and J. Ren, "Providing source-location privacy in wireless sensor networks," in Proc. International Conference on Wireless Algorithms, Systems and Applications, ser. WASA 2009, NSFC. Berlin, Heidelberg, Germany: Springer-Verlag, 8 2009, pp. 338-347.
-
(2009)
Proc. International Conference on Wireless Algorithms, Systems and Applications, Ser. WASA 2009
, vol.8
, pp. 338-347
-
-
Li, Y.1
Ren, J.2
-
4
-
-
35548948372
-
Secure probabilistic location verification in randomly deployed wireless sensor networks
-
DOI 10.1016/j.adhoc.2006.11.006, PII S1570870506001041
-
E. Ekici, S. Vural, J. McNair, and D. Al-Abri, "Secure probabilistic location verification in randomly deployed wireless sensor networks," Ad Hoc Networks, vol. 6, no. 2, pp. 195-209, 4 2008. (Pubitemid 350008172)
-
(2008)
Ad Hoc Networks
, vol.6
, Issue.2
, pp. 195-209
-
-
Ekici, E.1
Vural, S.2
McNair, J.3
Al-Abri, D.4
-
5
-
-
67650535901
-
Rethinking security properties, threat models, and the design space in sensor networks: A case study in scada systems
-
11
-
A. Cardenas, T. Roosta, and S. S.S., "Rethinking security properties, threat models, and the design space in sensor networks: A case study in scada systems," Ad Hoc Networks, vol. 7, no. 8, pp. 1434-1447, 11 2009.
-
(2009)
Ad Hoc Networks
, vol.7
, Issue.8
, pp. 1434-1447
-
-
Cardenas, A.1
Roosta, S.S.S.T.2
-
6
-
-
77149174773
-
Privacy preserving hop-distance computation in wireless sensor networks
-
1
-
X. Mingjun, H. Liusheng, X. Hongli, W. Yang, and P. Zegen, "Privacy preserving hop-distance computation in wireless sensor networks," Chinese J. Electronics, vol. 19, no. 1, pp. 191-194, 1 2010.
-
(2010)
Chinese J. Electronics
, vol.19
, Issue.1
, pp. 191-194
-
-
Mingjun, X.1
Liusheng, H.2
Hongli, X.3
Yang, W.4
Zegen, P.5
-
7
-
-
0037086890
-
Wireless sensor networks: A survey
-
DOI 10.1016/S1389-1286(01)00302-4, PII S1389128601003024
-
I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: a survey," Computer networks, vol. 38, no. 4, pp. 393-422, 3 2002. (Pubitemid 34181630)
-
(2002)
Computer Networks
, vol.38
, Issue.4
, pp. 393-422
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
8
-
-
4544307667
-
On providing anonymity in wireless sensor networks
-
Parallel and Distributed Systems, 2004 IEEE. Piscataway, USA: IEEE
-
A. Wadaa, S. Olariu, L. Wilson, M. Eltoweissy, and K. Jones, "On providing anonymity in wireless sensor networks," in Parallel and Distributed Systems, 2004. Proceedings. Tenth International Conference on, ser. ICPADS 2004, IEEE. Piscataway, USA: IEEE, 7 2004, pp. 411-418.
-
(2004)
Proceedings. Tenth International Conference On, Ser. ICPADS 2004
, vol.7
, pp. 411-418
-
-
Wadaa, A.1
Olariu, S.2
Wilson, L.3
Eltoweissy, M.4
Jones, K.5
-
9
-
-
80655123578
-
Energy efficient privacy preserved data gathering in wireless sensor networks having multiple sinks
-
IEEE. Piscataway, NJ, USA: IEEE
-
H. Bahsi and A. Levi, "Energy efficient privacy preserved data gathering in wireless sensor networks having multiple sinks," in Computer Science and its Applications, 2009. 2nd International Conference on, ser. CSA '09, IEEE. Piscataway, NJ, USA: IEEE, 12 2009, pp. 1-8.
-
(2009)
Computer Science and Its Applications, 2009. 2nd International Conference On, Ser. CSA '09
, vol.12
, pp. 1-8
-
-
Bahsi, H.1
Levi, A.2
-
10
-
-
34848852681
-
Temporal privacy in wireless sensor networks
-
IEEE. Piscataway, USA: IEEE
-
P. Kamat, W. Xu, W. Trappe, and Y. Zhang, "Temporal privacy in wireless sensor networks," in 27th International Conference on Distributed Computing Systems, ser. ICDCS 2007, IEEE. Piscataway, USA: IEEE, 6 2007, pp. 23-23.
-
(2007)
27th International Conference on Distributed Computing Systems, Ser. ICDCS 2007
, vol.6
, pp. 23-23
-
-
Kamat, P.1
Xu, W.2
Trappe, W.3
Zhang, Y.4
-
11
-
-
51349098378
-
Verifiable privacy-preserving range query in two-tiered sensor networks
-
IEEE. Piscataway, USA: IEEE
-
B. Sheng and Q. Li, "Verifiable privacy-preserving range query in two-tiered sensor networks," in The 27th Conference on Computer Communications, ser. INFOCOM 2008, IEEE. Piscataway, USA: IEEE, 5 2008, pp. 46-50.
-
(2008)
The 27th Conference on Computer Communications, Ser. INFOCOM 2008
, vol.5
, pp. 46-50
-
-
Sheng, B.1
Li, Q.2
-
12
-
-
67650461985
-
Privacy preservation in wireless sensor networks: A state-of-The-art survey
-
11
-
N. Li, N. Zhang, S. Das, and B. Thuraisingham, "Privacy preservation in wireless sensor networks: A state-of-the-art survey," Ad Hoc Networks, vol. 7, no. 8, pp. 1501-1514, 11 2009.
-
(2009)
Ad Hoc Networks
, vol.7
, Issue.8
, pp. 1501-1514
-
-
Li, N.1
Zhang, N.2
Das, S.3
Thuraisingham, B.4
-
13
-
-
27944449345
-
Enhancing sourcelocation privacy in sensor network routing
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 06
-
P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, "Enhancing sourcelocation privacy in sensor network routing," in Proc. 25th IEEE International Conference on Distributed Computing Systems, ser. ICDCS 2005, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 06 2005, pp. 599-608.
-
(2005)
Proc. 25th IEEE International Conference on Distributed Computing Systems, Ser. ICDCS 2005
, pp. 599-608
-
-
Kamat, P.1
Zhang, Y.2
Trappe, W.3
Ozturk, C.4
-
14
-
-
14844303406
-
Source-location privacy in energy-constrained sensor network routing
-
SASN '04, ACM. New York, NY, USA: ACM
-
C. Ozturk, Y. Zhang, and W. Trappe, "Source-location privacy in energy-constrained sensor network routing," in Proc. 2nd ACM workshop on Security of Ad hoc and Sensor Networks, ser. SASN '04, ACM. New York, NY, USA: ACM, 10 2004, pp. 88-93.
-
(2004)
Proc. 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, ser
, vol.10
, pp. 88-93
-
-
Ozturk, C.1
Zhang, Y.2
Trappe, W.3
-
15
-
-
48349110568
-
Location privacy in sensor networks against a global eavesdropper
-
IEEE. Piscataway, USA: IEEE
-
K. Mehta, D. Liu, and M. Wright, "Location privacy in sensor networks against a global eavesdropper," in IEEE International Conference on Network Protocols, ser. ICNP 2007, IEEE. Piscataway, USA: IEEE, 10 2007, pp. 314-323.
-
(2007)
IEEE International Conference on Network Protocols, Ser. ICNP 2007
, vol.10
, pp. 314-323
-
-
Mehta, K.1
Liu, D.2
Wright, M.3
-
16
-
-
84555189295
-
Protecting location privacy in sensor networks against a global eavesdropper
-
2
-
, "Protecting location privacy in sensor networks against a global eavesdropper," IEEE Trans. Mobile Computing, vol. 11, no. 2, pp. 320-336, 2 2012.
-
(2012)
IEEE Trans. Mobile Computing
, vol.11
, Issue.2
, pp. 320-336
-
-
-
17
-
-
49249085644
-
Transactional confidentiality in sensor networks
-
7
-
S. Pai, M. Meingast, T. Roosta, S. Bermudez, S. Wicker, D. Mulligan, and S. Sastry, "Transactional confidentiality in sensor networks," IEEE Security and Privacy, vol. 6, no. 4, pp. 28-35, 7 2008.
-
(2008)
IEEE Security and Privacy
, vol.6
, Issue.4
, pp. 28-35
-
-
Pai, S.1
Meingast, M.2
Roosta, T.3
Bermudez, S.4
Wicker, S.5
Mulligan, D.6
Sastry, S.7
-
18
-
-
80052227781
-
A privacy-preserving location monitoring system for wireless sensor networks
-
1
-
C. Chow, M. Mokbel, and T. He, "A privacy-preserving location monitoring system for wireless sensor networks," IEEE Trans. Mobile Computing, vol. 10, no. 1, pp. 94-107, 1 2011.
-
(2011)
IEEE Trans. Mobile Computing
, vol.10
, Issue.1
, pp. 94-107
-
-
Chow, C.1
Mokbel, M.2
He, T.3
-
19
-
-
77955500884
-
Achieving network level privacy in wireless sensor networks
-
8
-
I. Shaikh, H. Jameel, B. D. Auriol, H. Lee, S. Lee, and Y.-J. Song, "Achieving network level privacy in wireless sensor networks," Sensors, vol. 10, no. 3, pp. 1447-1472, 8 2010.
-
(2010)
Sensors
, vol.10
, Issue.3
, pp. 1447-1472
-
-
Shaikh, I.1
Jameel, H.2
Auriol, B.D.3
Lee, H.4
Lee, S.5
Song, Y.-J.6
-
20
-
-
27944449345
-
Enhancing sourcelocation privacy in sensor network routing
-
Distributed Computing Systems, 2005 IEEE. Piscataway, USA: IEEE
-
P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, "Enhancing sourcelocation privacy in sensor network routing," in Distributed Computing Systems, 2005. Proceedings. 25th IEEE International Conference on, ser. ICDCS 2005, IEEE. Piscataway, USA: IEEE, 6 2005, pp. 599-608.
-
(2005)
Proceedings. 25th IEEE International Conference On, Ser. ICDCS 2005
, vol.6
, pp. 599-608
-
-
Kamat, P.1
Zhang, Y.2
Trappe, W.3
Ozturk, C.4
-
21
-
-
84881315720
-
Source location privacy considerations in wireless sensor networks
-
R. Rios and J. Lopez, "Source location privacy considerations in wireless sensor networks," in 4th International Symposium of Ubiquitous Computing and Ambient Intelligence, ser. UCAmI'10. CEDI, 9 2010, pp. 29-38.
-
(2010)
4th International Symposium of Ubiquitous Computing and Ambient Intelligence, Ser. UCAmI'10. CEDI
, vol.9
, pp. 29-38
-
-
Rios, R.1
Lopez, J.2
-
22
-
-
74249113564
-
-
Amsterdam, The Netherands: IOS Press ch. Privacy protection mechanisms for sensor networks
-
J. Z. Javier Lopez, Ed., Wireless Sensor Networks, ser. Cryptology & Information Security Series. Amsterdam, The Netherands: IOS Press, 2008, ch. Privacy protection mechanisms for sensor networks, pp. 223-250.
-
(2008)
Wireless Sensor Networks Ser. Cryptology & Information Security Series
, pp. 223-250
-
-
Lopez, J.Z.J.1
-
23
-
-
67650844989
-
Sensor network security: A survey
-
4-6
-
X. Chen, K. Makki, K. Yen, and N. Pissinou, "Sensor network security: a survey," IEEE Commun. Surveys & Tutorials, vol. 11, no. 2, pp. 52-73, 4-6 2009.
-
(2009)
IEEE Commun. Surveys & Tutorials
, vol.11
, Issue.2
, pp. 52-73
-
-
Chen, X.1
Makki, K.2
Yen, K.3
Pissinou, N.4
-
24
-
-
77954351987
-
Opportunistic routing for enhanced source-location privacy in wireless sensor networks
-
IEEE. Stoughton, WI, USA: The Printing House, Inc
-
P. Spachos, L. Song, and D. Hatzinakos, "Opportunistic routing for enhanced source-location privacy in wireless sensor networks," in 25th Biennial Symposium on Communications, ser. QBSC 2010, IEEE. Stoughton, WI, USA: The Printing House, Inc., 5 2010, pp. 315-318.
-
(2010)
25th Biennial Symposium on Communications, Ser. QBSC 2010
, vol.5
, pp. 315-318
-
-
Spachos, P.1
Song, L.2
Hatzinakos, D.3
-
25
-
-
51249113844
-
A source-location privacy protocol in wsn based on locational angle
-
W. Wei-ping, C. Liang, and W. Jian-xin, "A source-location privacy protocol in wsn based on locational angle," in Communications, 2008. IEEE International Conference on, ser. ICC'08, IEEE. Piscataway, USA: IEEE, 5 2008, pp. 1630-1634.
-
(2008)
Communications, 2008. IEEE International Conference On, Ser. ICC'08, IEEE. Piscataway, USA: IEEE
, vol.5
, pp. 1630-1634
-
-
Wei-Ping, W.1
Liang, C.2
Jian-Xin, W.3
-
26
-
-
34247355055
-
A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing
-
DOI 10.1145/1143549.1143558, IWCMC 2006 - Proceedings of the 2006 International Wireless Communications and Mobile Computing Conference
-
L. Zhang, "A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing," in Proc. 2006 international conference on Wireless communications and mobile computing, ser. IWCMC '06, ACM. New York, NY, USA: ACM, 7 2006, pp. 33-38. (Pubitemid 46645170)
-
(2006)
IWCMC 2006 - Proceedings of the 2006 International Wireless Communications and Mobile Computing Conference
, vol.2006
, pp. 33-38
-
-
Zhang, L.1
-
27
-
-
56749163645
-
Towards event source unobservability with minimum network traffic in sensor networks
-
ACM. New York, NY, USA: ACM
-
Y. Yang, M. Shao, S. Zhu, B. Urgaonkar, and G. Cao, "Towards event source unobservability with minimum network traffic in sensor networks," in Proc. first ACM conference on Wireless network security, ser. WiSec '08, ACM. New York, NY, USA: ACM, 4 2008, pp. 77-88.
-
(2008)
Proc. First ACM Conference on Wireless Network Security, Ser. WiSec '08
, vol.4
, pp. 77-88
-
-
Yang, Y.1
Shao, M.2
Zhu, S.3
Urgaonkar, B.4
Cao, G.5
-
28
-
-
79551512466
-
From nowhere to somewhere: Protecting endto-end location privacy in wireless sensor networks
-
Piscataway, USA: IEEE
-
H. Chen and W. Lou, "From nowhere to somewhere: protecting endto-end location privacy in wireless sensor networks," in Performance Computing and Communications Conference, IEEE 29th International, ser. IPCCC 2010. Piscataway, USA: IEEE, 12 2010, pp. 1-8.
-
(2010)
Performance Computing and Communications Conference, IEEE 29th International, Ser. IPCCC 2010
, vol.12
, pp. 1-8
-
-
Chen, H.1
Lou, W.2
-
29
-
-
79958205953
-
On the use of fake sources for source location privacy: Trade-offs between energy and privacy
-
2
-
A. Jhumka, M. Leeke, and S. Shrestha, "On the use of fake sources for source location privacy: trade-offs between energy and privacy," The Computer Journal, vol. 54, no. 6, pp. 860-874, 2 2011.
-
(2011)
The Computer Journal
, vol.54
, Issue.6
, pp. 860-874
-
-
Jhumka, A.1
Leeke, M.2
Shrestha, S.3
-
30
-
-
51849117757
-
Preserving source-location privacy in energyconstrained wireless sensor networks
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
J. Yao and G. Wen, "Preserving source-location privacy in energyconstrained wireless sensor networks," in Distributed Computing Systems Workshops, 2008. 28th International Conference on, ser. ICDCS'08, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6 2008, pp. 412-416.
-
(2008)
Distributed Computing Systems Workshops, 2008. 28th International Conference On, Ser. ICDCS'08
, vol.6
, pp. 412-416
-
-
Yao, J.1
Wen, G.2
-
31
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
2
-
D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, vol. 24, no. 2, pp. 84-90, 2 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-90
-
-
Chaum, D.1
-
32
-
-
14844282596
-
K-Anonymous message transmission
-
Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
-
L. Von Ahn, A. Bortz, and N. Hopper, "K-anonymous message transmission," in Proc. 10th ACM conference on Computer and Communications Security, ser. CCS '03, ACM. New York, NY, USA: ACM, 10 2003, pp. 122-130. (Pubitemid 40673795)
-
(2003)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 122-130
-
-
Von Ahn, L.1
Bortz, A.2
Hopper, N.J.3
-
33
-
-
0023861309
-
Dining cryptographers problem: Unconditional sender and recipient untraceability
-
D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," J. cryptology, vol. 1, no. 1, pp. 65-75, 3 1988. (Pubitemid 18606152)
-
(1988)
Journal of Cryptology
, vol.1
, Issue.1
, pp. 65-75
-
-
Chaum David1
-
34
-
-
0023331864
-
Networks without user observability
-
4
-
A. Pfitzmann and M. Waidner, "Networks without user observability," Computers & Security, vol. 6, no. 2, pp. 158-166, 4 1987.
-
(1987)
Computers & Security
, vol.6
, Issue.2
, pp. 158-166
-
-
Pfitzmann, A.1
Waidner, M.2
-
35
-
-
0011702966
-
Isdn-mixes: Untraceable communication with very small bandwidth overhead
-
London, UK, UK: Springer- Verlag
-
A. Pfitzmann, B. Pfitzmann, and M. Waidner, "Isdn-mixes: Untraceable communication with very small bandwidth overhead," in Kommunikation in Verteilten Systemen, Grundlagen, Anwendungen, Betrieb, GI/ITG-Fachtagung. London, UK, UK: Springer-Verlag, 2 1991, pp. 451-463.
-
(1991)
Kommunikation in Verteilten Systemen, Grundlagen, Anwendungen, Betrieb, GI/ITG-Fachtagung
, vol.2
, pp. 451-463
-
-
Pfitzmann, A.1
Pfitzmann, B.2
Waidner, M.3
-
36
-
-
84958756084
-
Distributed Temporary Pseudonyms: A New Approach for Protecting Location Information in Mobile Communication Networks
-
Computer Security - ESORICS 98
-
D. Kesdogan, P. Reichl, and K. Jungḧartchen, "Distributed temporary pseudonyms: A new approach for protecting location information in mobile communication networks," in Proc. 5th European Symposium on Research in Computer Security, ser. ESORICS '98. London, UK, UK: Springer-Verlag, 10 1998, pp. 295-312. (Pubitemid 128135780)
-
(1998)
Lecture notes in computer science
, Issue.1485
, pp. 295-312
-
-
Kesdogan, D.1
Reichl, P.2
Junghaertchen, K.3
-
37
-
-
85031633867
-
Proxies for anonymous routing
-
IEEE. Washington, DC, USA: IEEE Computer Society
-
M. Reed, P. Syverson, and D. Goldschlag, "Proxies for anonymous routing," in Proc. 12th Annual Computer Security Applications Conference, ser. ACSAC '96, IEEE. Washington, DC, USA: IEEE Computer Society, 12 1996, pp. 95-104.
-
(1996)
Proc. 12th Annual Computer Security Applications Conference, Ser. ACSAC '96
, vol.12
, pp. 95-104
-
-
Reed, M.1
Syverson, P.2
Goldschlag, D.3
-
38
-
-
0002054934
-
Crowds: Anonymity for web transactions
-
11
-
M. Reiter and A. Rubin, "Crowds: Anonymity for web transactions," ACM Trans. Information and System Security (TISSEC), vol. 1, no. 1, pp. 66-92, 11 1998.
-
(1998)
ACM Trans. Information and System Security (TISSEC)
, vol.1
, Issue.1
, pp. 66-92
-
-
Reiter, M.1
Rubin, A.2
-
39
-
-
84890010554
-
Stop-and-go-mixes providing probabilistic anonymity in an open system
-
Information Hiding, ser Berlin/Heidelberg, Germany: Springer 1525
-
D. Kesdogan, J. Egner, and R. Bschkes, "Stop-and-go-mixes providing probabilistic anonymity in an open system," in Information Hiding, ser. Lecture Notes in Computer Science. Berlin/Heidelberg, Germany: Springer, 1 1998, vol. 1525, pp. 83-98.
-
(1998)
Lecture Notes in Computer Science
, vol.1
, pp. 83-98
-
-
Kesdogan, D.1
Egner, J.2
Bschkes, R.3
-
40
-
-
84937564790
-
Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology
-
Designing Privacy Enhancing Technologies
-
A. Pfitzmann and M. K̈ohntopp, "Anonymity, unobservability, and pseudonymitya proposal for terminology," in Designing privacy enhancing technologies, Springer. New York, NY, USA: Springer-Verlag New York, Inc., 7 2001, pp. 1-9. (Pubitemid 33241784)
-
(2001)
Lecture notes in computer science
, Issue.2009
, pp. 1-9
-
-
Pfitzmann, A.1
Kohntopp, M.2
-
41
-
-
33745883087
-
-
A. Pfitzmann and M. Hansen, "Anonymity, unlinkability, unobservability, pseudonymity, and identity management-a consolidated proposal for terminology," 8 2005.
-
(2005)
Anonymity, Unlinkability, Unobservability, Pseudonymity, and Identity Management-A Consolidated Proposal for Terminology
, pp. 8
-
-
Pfitzmann, A.1
Hansen, M.2
-
42
-
-
2642543760
-
Towards an information theoretic metric for anonymity
-
Springer-Verlag. Berlin, Heidelberg, Germany: Springer-Verlag
-
A. Serjantov and G. Danezis, "Towards an information theoretic metric for anonymity," in Proc. 2nd international conference on Privacy enhancing technologies, ser. PET'02, Springer-Verlag. Berlin, Heidelberg, Germany: Springer-Verlag, 4 2002, pp. 41-53.
-
(2002)
Proc. 2nd International Conference on Privacy Enhancing Technologies, Ser. PET'02
, vol.4
, pp. 41-53
-
-
Serjantov, A.1
Danezis, G.2
-
43
-
-
84944486544
-
Prediction and entropy of printed english
-
9
-
C. Shannon, "Prediction and entropy of printed english," Bell System Technical Journal, vol. 30, no. 1, pp. 50-64, 9 1951.
-
(1951)
Bell System Technical Journal
, vol.30
, Issue.1
, pp. 50-64
-
-
Shannon, C.1
-
44
-
-
70349682315
-
An efficient privacy-preserving scheme against traffic analysis attacks in network coding
-
IEEE. Piscataway, USA: IEEE
-
Y. Fan, Y. Jiang, H. Zhu, and X. Shen, "An efficient privacy-preserving scheme against traffic analysis attacks in network coding," in The 28th Conference on Computer Communications, ser. INFOCOM 2009, IEEE. Piscataway, USA: IEEE, 4 2009, pp. 2213-2221.
-
(2009)
The 28th Conference on Computer Communications, Ser. INFOCOM 2009
, vol.4
, pp. 2213-2221
-
-
Fan, Y.1
Jiang, Y.2
Zhu, H.3
Shen, X.4
-
45
-
-
79551633017
-
Preventing traffic explosion and achieving source unobservability in multi-hop wireless networks using network coding
-
IEEE. Piscataway, USA: IEEE communications society
-
Y. Fan, J. Chen, X. Lin, and X. Shen, "Preventing traffic explosion and achieving source unobservability in multi-hop wireless networks using network coding," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE communications society, 12 2010, pp. 1-5.
-
(2010)
2010 IEEE Global Telecommunications Conference, Ser. GLOBECOM 2010
, vol.12
, pp. 1-5
-
-
Fan, Y.1
Chen, J.2
Lin, X.3
Shen, X.4
-
46
-
-
63749088253
-
Source location anonymity for sensor networks
-
IEEE. Piscataway, USA: IEEE
-
A. Abbasi, A. Khonsari, and M. Talebi, "Source location anonymity for sensor networks," in Consumer Communications and Networking Conference, 2009. 6th IEEE, ser. CCNC 2009, IEEE. Piscataway, USA: IEEE, 1 2009, pp. 1-5.
-
(2009)
Consumer Communications and Networking Conference, 2009. 6th IEEE, Ser. CCNC 2009
, vol.1
, pp. 1-5
-
-
Abbasi, A.1
Khonsari, A.2
Talebi, M.3
-
47
-
-
70449584521
-
Cross-layer enhanced source location privacy in sensor networks
-
SECON'09, IEEE Piscataway, NJ, USA: IEEE Press
-
M. Shao, W. Hu, S. Zhu, G. Cao, S. Krishnamurthy, and T. La Porta, "Cross-layer enhanced source location privacy in sensor networks," in Proc. 6th Annual IEEE communications society conference on Sensor, Mesh and Ad Hoc Communications and Networks, ser. SECON'09, IEEE. Piscataway, NJ, USA: IEEE Press, 6 2009, pp. 324-332.
-
(2009)
Proc. 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, ser
, vol.6
, pp. 324-332
-
-
Shao, M.1
Hu, W.2
Zhu, S.3
Cao, G.4
Krishnamurthy, S.5
La Porta, T.6
-
48
-
-
76549124713
-
Wireless location privacy protection in vehicular ad-hoc networks
-
5
-
J. Song, V. Wong, and V. Leung, "Wireless location privacy protection in vehicular ad-hoc networks," Mobile Networks and Applications, vol. 15, no. 1, pp. 160-171, 5 2010.
-
(2010)
Mobile Networks and Applications
, vol.15
, Issue.1
, pp. 160-171
-
-
Song, J.1
Wong, V.2
Leung, V.3
-
49
-
-
50249168829
-
Anonymous networking with minimum latency in multihop networks
-
IEEE Piscataway, USA: IEEE
-
P. Venkitasubramaniam and L. Tong, "Anonymous networking with minimum latency in multihop networks," in IEEE Symposium on Security and Privacy, ser. ISSP 2008, IEEE. Piscataway, USA: IEEE, 5 2008, pp. 18-32.
-
(2008)
IEEE Symposium on Security and Privacy, Ser. ISSP 2008
, vol.5
, pp. 18-32
-
-
Venkitasubramaniam, P.1
Tong, L.2
-
50
-
-
55649095270
-
Location privacy and anonymity preserving routing for wireless sensor networks
-
12
-
A. Nezhada and A. Dimitris Makrakis, "Location privacy and anonymity preserving routing for wireless sensor networks," Computer Networks, vol. 52, no. 18, pp. 3433-3452, 12 2008.
-
(2008)
Computer Networks
, vol.52
, Issue.18
, pp. 3433-3452
-
-
Nezhada, A.1
Makrakis, A.D.2
-
51
-
-
77955392216
-
Hyberloc: Providing physical layer location privacy in hybrid sensor networks
-
IEEE. Piscataway, USA: IEEE
-
R. El-Badry, A. Sultan, and M. Youssef, "Hyberloc: providing physical layer location privacy in hybrid sensor networks," in IEEE International Conference on Communications, ser. ICC 2010, IEEE. Piscataway, USA: IEEE, 6 2010, pp. 1-5.
-
(2010)
IEEE International Conference on Communications, Ser. ICC 2010
, vol.6
, pp. 1-5
-
-
El-Badry, R.1
Sultan, A.2
Youssef, M.3
-
52
-
-
70449481059
-
Secloud: Source and destination seclusion using clouds for wireless ad hoc networks
-
ISCC 2009, IEEE. Piscataway, USA: IEEE
-
R. Doomun, T. Hayajneh, P. Krishnamurthy, and D. Tipper, "Secloud: Source and destination seclusion using clouds for wireless ad hoc networks," in Computers and Communications, 2009. IEEE Symposium on, ser. ISCC 2009, IEEE. Piscataway, USA: IEEE, 7 2009, pp. 361-367.
-
(2009)
Computers and Communications, 2009. IEEE Symposium On, ser
, vol.7
, pp. 361-367
-
-
Doomun, R.1
Hayajneh, T.2
Krishnamurthy, P.3
Tipper, D.4
-
53
-
-
3242815149
-
Towards measuring anonymity
-
Springer. Berlin/Heidelberg, Germany: Springer
-
C. Diaz, S. Seys, J. Claessens, and B. Preneel, "Towards measuring anonymity," in Proc. 3rd international conference on Privacy Enhancing Technologies, Springer. Berlin/Heidelberg, Germany: Springer, 3 2003, pp. 184-188.
-
(2003)
Proc. 3rd International Conference on Privacy Enhancing Technologies
, vol.3
, pp. 184-188
-
-
Diaz, C.1
Seys, S.2
Claessens, J.3
Preneel, B.4
-
54
-
-
33847315663
-
Protecting location privacy through path confusion
-
IEEE. Washington, DC, USA: IEEE Computer Society
-
B. Hoh and M. Gruteser, "Protecting location privacy through path confusion," in Security and Privacy for Emerging Areas in Communications Networks, 2005. First International Conference on, ser. SecureComm 2005, IEEE. Washington, DC, USA: IEEE Computer Society, 9 2005, pp. 194-205.
-
(2005)
Security and Privacy for Emerging Areas in Communications Networks, 2005. First International Conference On, Ser. SecureComm 2005
, vol.9
, pp. 194-205
-
-
Hoh, B.1
Gruteser, M.2
-
55
-
-
80052727741
-
Events privacy in wsns: A new model and its application
-
WoWMoM 2011, IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
S. Ortolani, M. Conti, B. Crispo, and R. Di Pietro, "Events privacy in wsns: a new model and its application," in Proc. 12th IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks, ser. WoWMoM 2011, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6 2011, pp. 1-9.
-
(2011)
Proc. 12th IEEE International Symposium on A World of Wireless, Mobile and Multimedia Networks, ser
, vol.6
, pp. 1-9
-
-
Ortolani, S.1
Conti, M.2
Crispo, B.3
Di Pietro, R.4
-
56
-
-
79952255507
-
Event handoff unobservability in wsn
-
Springer. Berlin, Heidelberg: Springer-Verlag
-
, "Event handoff unobservability in wsn," in Proceedings of the 2010 IFIP WG 11.4 international conference on Open research problems in network security, ser. iNetSec'10, Springer. Berlin, Heidelberg: Springer-Verlag, 1 2011, pp. 20-28.
-
(2011)
Proceedings of the 2010 IFIP WG 11.4 International Conference on Open Research Problems in Network Security, Ser. iNetSec'10
, vol.1
, pp. 20-28
-
-
Ortolani, S.1
Conti, M.2
Crispo, B.3
Di Pietro, R.4
-
57
-
-
51349086896
-
Towards statistically strong source anonymity for sensor networks
-
IEEE. Piscataway, USA: IEEE
-
M. Shao, Y. Yang, S. Zhu, and G. Cao, "Towards statistically strong source anonymity for sensor networks," in The 27th Conference on Computer Communications, ser. INFOCOM 2008, IEEE. Piscataway, USA: IEEE, 4 2008, pp. 51-55.
-
(2008)
The 27th Conference on Computer Communications, Ser. INFOCOM 2008
, vol.4
, pp. 51-55
-
-
Shao, M.1
Yang, Y.2
Zhu, S.3
Cao, G.4
-
58
-
-
84881315643
-
Towards a statistical framework for source anonymity in sensor networks
-
12
-
B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, "Towards a statistical framework for source anonymity in sensor networks," IEEE Trans. Mobile Computing, vol. 10, no. 12, pp. 1-1, 12 2011.
-
(2011)
IEEE Trans. Mobile Computing
, vol.10
, Issue.12
, pp. 1-1
-
-
Alomair, B.1
Clark, A.2
Cuellar, J.3
Poovendran, R.4
-
59
-
-
78249274258
-
A distributed query protocol for continuous privacy preserving in wireless sensor networks
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
B. Zhao, X. Su, Y. Sun, J. Su, and S. Li, "A distributed query protocol for continuous privacy preserving in wireless sensor networks," in Computer and Information Technology. IEEE 10th International Conference on, ser. CIT 2010, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6-7 2010, pp. 2837-2842.
-
(2010)
Computer and Information Technology. IEEE 10th International Conference On, Ser. CIT 2010
, vol.6-7
, pp. 2837-2842
-
-
Zhao, B.1
Su, X.2
Sun, Y.3
Su, J.4
Li, S.5
-
60
-
-
84865699114
-
A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks
-
10
-
M. Mahmoud and X. Shen, "A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 10, pp. 1805-1818, 10 2012.
-
(2012)
IEEE Trans. Parallel Distrib. Syst.
, vol.23
, Issue.10
, pp. 1805-1818
-
-
Mahmoud, M.1
Shen, X.2
-
61
-
-
70449492799
-
Protecting location privacy in large-scale wireless sensor networks
-
ICC'09, IEEE. Red Hook, NY, USA: IEEE
-
L. Kang, "Protecting location privacy in large-scale wireless sensor networks," in Communications, 2009. IEEE International Conference on, ser. ICC'09, IEEE. Red Hook, NY, USA: IEEE, 6 2009, pp. 1-6.
-
(2009)
Communications, 2009. IEEE International Conference On, ser
, vol.6
, pp. 1-6
-
-
Kang, L.1
-
62
-
-
79953314002
-
Maximizing lifetime of event-unobservable wireless sensor networks
-
5
-
K. Bicakci, H. Gultekin, B. Tavli, and I. Bagci, "Maximizing lifetime of event-unobservable wireless sensor networks," Computer Standards & Interfaces, vol. 33, no. 4, pp. 401-410, 5 2011.
-
(2011)
Computer Standards & Interfaces
, vol.33
, Issue.4
, pp. 401-410
-
-
Bicakci, K.1
Gultekin, H.2
Tavli, B.3
Bagci, I.4
-
63
-
-
73349103422
-
Temporal privacy in wireless sensor networks: Theory and practice
-
art.no.:28, 11
-
P. Kamat, W. Xu, W. Trappe, and Y. Zhang, "Temporal privacy in wireless sensor networks: Theory and practice," ACM Trans. Sensor Networks (TOSN), vol. 5, no. 4, p. art.no.:28, 11 2009.
-
(2009)
ACM Trans. Sensor Networks (TOSN)
, vol.5
, Issue.4
-
-
Kamat, P.1
Xu, W.2
Trappe, W.3
Zhang, Y.4
-
64
-
-
78249231217
-
Security vulnerabilities in wireless sensor networks: A survey
-
1
-
T. Kavitha and D. Sridharan, "Security vulnerabilities in wireless sensor networks: a survey," J. information Assurance and Security, vol. 5, no. 1, pp. 31-44, 1 2010.
-
(2010)
J. Information Assurance and Security
, vol.5
, Issue.1
, pp. 31-44
-
-
Kavitha, T.1
Sridharan, D.2
-
65
-
-
33749984561
-
ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks
-
DOI 10.1016/j.adhoc.2006.05.013, PII S1570870506000400, Security Issues in Sensor and Ad Hoc Networks
-
M. Conti, R. Di Pietro, and L. Mancini, "Ecce: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks," Ad Hoc Networks, vol. 5, no. 1, pp. 49-62, 1 2007. (Pubitemid 44572999)
-
(2007)
Ad Hoc Networks
, vol.5
, Issue.1
, pp. 49-62
-
-
Conti, M.1
Di Pietro, R.2
Mancini, L.V.3
-
66
-
-
49249085644
-
Confidentiality in sensor networks: Transactional information
-
7
-
S. Pai, M. Meingast, T. Roosta, S. Bermudez, S. Wicker, D. Mulligan, and S. Sastry, "Confidentiality in sensor networks: Transactional information," IEEE Security Privacy Mag., vol. 6, no. 4, pp. 28-35, 7 2008.
-
(2008)
IEEE Security Privacy Mag.
, vol.6
, Issue.4
, pp. 28-35
-
-
Pai, S.1
Meingast, M.2
Roosta, T.3
Bermudez, S.4
Wicker, S.5
Mulligan, D.6
Sastry, S.7
-
67
-
-
79953894894
-
An anonymous path routing (apr) protocol for wireless sensor networks
-
4
-
J. Jiang, J. Sheu, C. Tu, and J. Wu, "An anonymous path routing (apr) protocol for wireless sensor networks," J. information science and engineering, vol. 27, no. 2, pp. 657-680, 4 2011.
-
(2011)
J. Information Science and Engineering
, vol.27
, Issue.2
, pp. 657-680
-
-
Jiang, J.1
Sheu, J.2
Tu, C.3
Wu, J.4
-
68
-
-
79960126298
-
An experimental comparison of source location privacy methods for power optimization in wsns
-
World Scientific and Engineering Academy and Society (WSEAS). Stevens Point, Wisconsin, USA: World Scientific and Engineering Academy and Society (WSEAS)
-
G. Suarez-Tangil, E. Palomar, B. Ramos, and A. Ribagorda, "An experimental comparison of source location privacy methods for power optimization in wsns," in Proc. 3rd WSEAS international conference on Advances in sensors, signals and materials, ser. SENSIG 2010/MATERIALS 2010, World Scientific and Engineering Academy and Society (WSEAS). Stevens Point, Wisconsin, USA: World Scientific and Engineering Academy and Society (WSEAS), 2 2010, pp. 79-84.
-
(2010)
Proc. 3rd WSEAS International Conference on Advances in Sensors, Signals and Materials, Ser. SENSIG 2010/MATERIALS 2010
, vol.2
, pp. 79-84
-
-
Suarez-Tangil, G.1
Palomar, E.2
Ramos, B.3
Ribagorda, A.4
-
69
-
-
72849152972
-
Tarp: Timing analysis resilient protocol for wireless sensor networks
-
Washington DC, USA: IEEE Computer Society
-
A. Majeed, K. Liu, and N. Abu-Ghazaleh, "Tarp: Timing analysis resilient protocol for wireless sensor networks," in Proc. 2009 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, ser. WIMOB '09, IEEE. Washington, DC, USA: IEEE Computer Society, 10 2009, pp. 85-90.
-
(2009)
Proc. 2009 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, Ser. WIMOB '09, IEEE
, vol.10
, pp. 85-90
-
-
Majeed, A.1
Liu, K.2
Abu-Ghazaleh, N.3
-
70
-
-
33847350601
-
Effective probabilistic approach protecting sensor traffic
-
MILCOM 2005, IEEE. Piscataway, NJ, USA: IEEE
-
X. Hong, P. Wang, J. Kong, Q. Zheng et al., "Effective probabilistic approach protecting sensor traffic," in Military Communications Conference, 2005. IEEE, ser. MILCOM 2005, IEEE. Piscataway, NJ, USA: IEEE, 10 2005, pp. 169-175.
-
(2005)
Military Communications Conference, 2005. IEEE, ser
, vol.10
, pp. 169-175
-
-
Hong, X.1
Wang, P.2
Kong, J.3
Zheng, Q.4
-
71
-
-
85164900151
-
Capability and fidelity of moteclass wireless sniffers
-
GLOBECOM 2010, IEEE. Piscataway, NJ, USA: IEEE, 12
-
J. Cote, B. Wang,W. Zeng, and Z. Shi, "Capability and fidelity of moteclass wireless sniffers," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, NJ, USA: IEEE, 12 2010, pp. 1-6.
-
(2010)
2010 IEEE Global Telecommunications Conference, Ser
, pp. 1-6
-
-
Cote, J.1
Wangw. Zeng, B.2
Shi, Z.3
-
72
-
-
70249120775
-
Source location privacy against laptop-class attacks in sensor networks
-
ACM. New York, NY, USA: ACM
-
Y. Ouyang, Z. Le, D. Liu, J. Ford, and F. Makedon, "Source location privacy against laptop-class attacks in sensor networks," in SECURECOM: Proc. 4th international conference on Security and privacy in communication netowrks, ser. SecureComm '08, ACM. New York, NY, USA: ACM, 9 2008, pp. 5:1-5:10.
-
(2008)
SECURECOM: Proc. 4th International Conference on Security and Privacy in Communication Netowrks, Ser. SecureComm '08
, vol.9
, pp. 51-510
-
-
Ouyang, Y.1
Le, Z.2
Liu, D.3
Ford, J.4
Makedon, F.5
-
73
-
-
84862961257
-
Using data mules to preserve source location privacy in wireless sensor networks
-
ICDCN 2012, The Hong Kong Polytechnic University. Berlin/Heidelberg, Germany: Springer
-
N. Li, M. Raj, D. Liu, M. Wright, and S. Das, "Using data mules to preserve source location privacy in wireless sensor networks," in 13th International Conference on Distributed Computing Computing and Networking, ser. ICDCN 2012, The Hong Kong Polytechnic University. Berlin/Heidelberg, Germany: Springer, 1 2012, pp. 309-324.
-
(2012)
13th International Conference on Distributed Computing Computing and Networking, ser
, vol.1
, pp. 309-324
-
-
Li, N.1
Raj, M.2
Liu, D.3
Wright, M.4
Das, S.5
-
74
-
-
79551633151
-
Statistical framework for source anonymity in sensor networks
-
GLOBECOM 2010, IEEE. Piscataway, USA: IEEE Communications Society, 12
-
B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, "Statistical framework for source anonymity in sensor networks," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE communications society, 12 2010, pp. 1-6.
-
(2010)
2010 IEEE Global Telecommunications Conference, Ser
, pp. 1-6
-
-
Alomair, B.1
Clark, A.2
Cuellar, J.3
Poovendran, R.4
-
75
-
-
0036986248
-
Rumor routing algorthim for sensor networks
-
WSNA '02, ACM. New York, NY, USA: ACM
-
D. Braginsky and D. Estrin, "Rumor routing algorthim for sensor networks," in Proc. 1st ACM international workshop on Wireless sensor networks and applications, ser. WSNA '02, ACM. New York, NY, USA: ACM, 9 2002, pp. 22-31.
-
(2002)
Proc. 1st ACM International Workshop on Wireless Sensor Networks and Applications, ser
, vol.9
, pp. 22-31
-
-
Braginsky, D.1
Estrin, D.2
-
76
-
-
70449419921
-
Routing-based source-location privacy protection in wireless sensor networks
-
IEEE. Piscataway, NJ, USA: IEEE
-
Y. Li, L. Lightfoot, and J. Ren, "Routing-based source-location privacy protection in wireless sensor networks," in Electro/Information Technology, 2009. IEEE International Conference on, ser. EIT '09, IEEE. Piscataway, NJ, USA: IEEE, 6 2009, pp. 29-34.
-
(2009)
Electro/Information Technology, 2009. IEEE International Conference On, Ser. EIT '09
, vol.6
, pp. 29-34
-
-
Li, Y.1
Lightfoot, L.2
Ren, J.3
-
77
-
-
33847141964
-
Preserving source location privacy in monitoring-based wireless sensor networks
-
IEEE. Piscataway, USA: IEEE
-
Y. Xi, L. Schwiebert, and W. Shi, "Preserving source location privacy in monitoring-based wireless sensor networks," in 20th International Parallel and Distributed Processing Symposium, ser. IPDPS 2006, IEEE. Piscataway, USA: IEEE, 4 2006, p. 8 pp.
-
(2006)
20th International Parallel and Distributed Processing Symposium, Ser. IPDPS 2006
, vol.4
, pp. 8
-
-
Xi, Y.1
Schwiebert, L.2
Shi, W.3
-
78
-
-
37249005313
-
Analysis of location privacy/energy efficiency tradeoffs in wireless sensor networks
-
NETWORKING 2007 Ad Hoc and Sensor Networks, Wireless Networks, Next Generation Internet - 6th International IFIP-TC6 Networking Conference, Proceedings
-
S. Armenia, G. Morabito, and S. Palazzo, "Analysis of location privacy/energy efficiency tradeoffs in wireless sensor networks," in Proceedings of the 6th international IFIP-TC6 conference on Ad Hoc and sensor networks, wireless networks, next generation internet, ser. NETWORKING'07, Springer-Verlag. Berlin, Heidelberg: Springer-Verlag, 5 2007, pp. 215-226. (Pubitemid 350271050)
-
(2007)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4479 LNCS
, pp. 215-226
-
-
Armenia, S.1
Morabito, G.2
Palazzo, S.3
-
79
-
-
77954429311
-
Location privacy against traffic analysis attacks in wireless sensor networks
-
IEEE. Piscataway, NJ, USA: IEEE, 4
-
X. Luo, X. Ji, and M. Park, "Location privacy against traffic analysis attacks in wireless sensor networks," in Information Science and Applications International Conference on, ser. ICISA 2010, IEEE. Piscataway, NJ, USA: IEEE, 4 2010, pp. 1-6.
-
(2010)
Information Science and Applications International Conference On, Ser. ICISA 2010
, pp. 1-6
-
-
Luo, X.1
Ji, X.2
Park, M.3
-
80
-
-
79551649009
-
Preserving source-location privacy in wireless sensor network using star routing
-
L. Lightfoot, Y. Li, and J. Ren, "Preserving source-location privacy in wireless sensor network using star routing," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE communications society, 12 2010, pp. 1-5.
-
(2010)
2010 IEEE Global Telecommunications Conference, Ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE Communications Society
, vol.12
, pp. 1-5
-
-
Lightfoot, L.1
Li, Y.2
Ren, J.3
-
81
-
-
85037726765
-
Protecting source location privacy in wireless sensor networks with data aggregation
-
Berlin, Heidelberg: Springer-Verlag
-
W. Yang and W. Zhu, "Protecting source location privacy in wireless sensor networks with data aggregation," in Proc. 7th international conference on Ubiquitous intelligence and computing, ser. UIC'10. Berlin, Heidelberg: Springer-Verlag, 10 2010, pp. 252-266.
-
(2010)
Proc. 7th International Conference on Ubiquitous Intelligence and Computing, Ser. UIC'10
, vol.10
, pp. 252-266
-
-
Yang, W.1
Zhu, W.2
-
82
-
-
79958061942
-
The quality of source location protection in globally attacked sensor networks
-
PERCOM 2011, IEEE. Piscataway, USA: IEEE
-
S. Kokalj-Filipovic, F. Le Fessant, and P. Spasojevic, "The quality of source location protection in globally attacked sensor networks," in IEEE International Conference on Pervasive Computing and Communications Workshops, ser. PERCOM 2011, IEEE. Piscataway, USA: IEEE, 3 2011, pp. 44-49.
-
(2011)
IEEE International Conference on Pervasive Computing and Communications Workshops, ser
, vol.3
, pp. 44-49
-
-
Kokalj-Filipovic, S.1
Le Fessant, F.2
Spasojevic, P.3
-
83
-
-
77955360993
-
Tesp2: Timed efficient source privacy preservation scheme for wireless sensor networks
-
IEEE. Piscataway, USA: IEEE
-
R. Lu, X. Lin, H. Zhu, and X. Shen, "Tesp2: Timed efficient source privacy preservation scheme for wireless sensor networks," in IEEE International Conference on Communications, ser. ICC 2010, IEEE. Piscataway, USA: IEEE, 5 2010, pp. 1-6.
-
(2010)
IEEE International Conference on Communications, Ser. ICC 2010
, vol.5
, pp. 1-6
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Shen, X.4
-
84
-
-
79951805456
-
Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks
-
1
-
Y. Yang, J. Zhou, R. Deng, and F. Bao, "Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks," Security and Communication Networks, vol. 4, no. 1, pp. 11-22, 1 2011.
-
(2011)
Security and Communication Networks
, vol.4
, Issue.1
, pp. 11-22
-
-
Yang, Y.1
Zhou, J.2
Deng, R.3
Bao, F.4
-
85
-
-
33845942290
-
Entrapping adversaries for source protection in sensor networks
-
IEEE Computer Society. Washington, DC, USA: IEEE Computer Society
-
Y. Ouyang, Z. Le, G. Chen, J. Ford, and F. Makedon, "Entrapping adversaries for source protection in sensor networks," in Proc. 2006 International Symposium on on World of Wireless, Mobile and Multimedia Networks, ser. WOWMOM '06, IEEE Computer Society. Washington, DC, USA: IEEE Computer Society, 6 2006, pp. 23-34.
-
(2006)
Proc. 2006 International Symposium on on World of Wireless, Mobile and Multimedia Networks, Ser. WOWMOM '06
, vol.6
, pp. 23-34
-
-
Ouyang, Y.1
Le, Z.2
Chen, G.3
Ford, J.4
Makedon, F.5
-
86
-
-
33845935563
-
IHIDE: Hiding sources of information in WSNs
-
DOI 10.1109/SECPERU.2006.11, 1644276, Proceedings - Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing, SecPerU 2006
-
L. Kazatzopoulos, C. Delakouridis, G. Marias, and P. Georgiadis, "Ihide: Hiding sources of information in wsns," in Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2006. Second International Workshop on, ser. SECPERU '06, IEEE. Washington, DC, USA: IEEE Computer Society, 6 2006, pp. 41-48. (Pubitemid 46028610)
-
(2006)
Proceedings - Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing, SecPerU 2006
, vol.2006
, pp. 41-48
-
-
Kazatzopoulos, L.1
Delakouridis, C.2
Marias, G.F.3
Georgiadis, P.4
-
87
-
-
51249087907
-
Anonymous path routing in wireless sensor networks
-
IEEE. Piscataway, USA: IEEE
-
J. Sheu, J. Jiang, and C. Tu, "Anonymous path routing in wireless sensor networks," in Communications, 2008. IEEE International Conference on, ser. ICC'08, IEEE. Piscataway, USA: IEEE, 5 2008, pp. 2728-2734.
-
(2008)
Communications, 2008. IEEE International Conference On, Ser. ICC'08
, vol.5
, pp. 2728-2734
-
-
Sheu, J.1
Jiang, J.2
Tu, C.3
-
88
-
-
52249120873
-
Efficient anonymity schemes for clustered wireless sensor networks
-
1
-
S. Misra and G. Xue, "Efficient anonymity schemes for clustered wireless sensor networks," International J. Sensor Networks, vol. 1, no. 1, pp. 50-63, 1 2006.
-
(2006)
International J. Sensor Networks
, vol.1
, Issue.1
, pp. 50-63
-
-
Misra, S.1
Xue, G.2
-
89
-
-
77951429167
-
Secure wireless multimedia sensor networks: A survey
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
L. Grieco, G. Boggia, S. Sicari, and P. Colombo, "Secure wireless multimedia sensor networks: a survey," in Mobile Ubiquitous Computing, Systems, Services and Technologies, 2009. Third International Conference on, ser. UBICOMM'09, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 10 2009, pp. 194-201.
-
(2009)
Mobile Ubiquitous Computing, Systems, Services and Technologies, 2009. Third International Conference On, Ser. UBICOMM'09
, vol.10
, pp. 194-201
-
-
Grieco, L.1
Boggia, G.2
Sicari, S.3
Colombo, P.4
-
90
-
-
78751642439
-
Location privacy and resilience in wireless sensor networks querying
-
3
-
R. Di Pietro and A. Viejo, "Location privacy and resilience in wireless sensor networks querying," Computer Communications, vol. 34, no. 3, pp. 515-523, 3 2011.
-
(2011)
Computer Communications
, vol.34
, Issue.3
, pp. 515-523
-
-
Di Pietro, R.1
Viejo, A.2
-
91
-
-
79955089734
-
A privacy technique for providing anonymity to sensor nodes in a sensor network
-
SERSC. Berlin Heidelberg, Germany: Springer
-
J. Park, Y. Jung, H. Ko, J. Kim, and M. Jun, "A privacy technique for providing anonymity to sensor nodes in a sensor network," in Ubiquitous Computing and Multimedia Applications, Second International Conference, ser. UCMA 2011, SERSC. Berlin Heidelberg, Germany: Springer, 4 2011, pp. 327-335.
-
(2011)
Ubiquitous Computing and Multimedia Applications, Second International Conference, Ser. UCMA 2011
, vol.4
, pp. 327-335
-
-
Park, J.1
Jung, Y.2
Ko, H.3
Kim, J.4
Jun, M.5
-
92
-
-
67349099926
-
Privacy-aware routing in sensor networks
-
6
-
H. Wang, B. Sheng, and Q. Li, "Privacy-aware routing in sensor networks," Computer Networks, vol. 53, no. 9, pp. 1512-1529, 6 2009.
-
(2009)
Computer Networks
, vol.53
, Issue.9
, pp. 1512-1529
-
-
Wang, H.1
Sheng, B.2
Li, Q.3
-
93
-
-
77955203278
-
Defending wireless sensor networks against adversarial localization
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
N. Dutta, A. Saxena, and S. Chellappan, "Defending wireless sensor networks against adversarial localization," in Proc. 2010 Eleventh International Conference on Mobile Data Management, ser. MDM 2010, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 2010, pp. 336-341.
-
(2010)
Proc. 2010 Eleventh International Conference on Mobile Data Management, Ser. MDM 2010
, pp. 336-341
-
-
Dutta, N.1
Saxena, A.2
Chellappan, S.3
-
94
-
-
80053515818
-
Exploiting context-awareness to enhance source-location privacy in wireless sensor networks
-
6
-
R. Rios and J. Lopez, "Exploiting context-awareness to enhance source-location privacy in wireless sensor networks," The Computer Journal, vol. 54, no. 10, pp. 1603-1615, 6 2011.
-
(2011)
The Computer Journal
, vol.54
, Issue.10
, pp. 1603-1615
-
-
Rios, R.1
Lopez, J.2
-
95
-
-
77949806646
-
Hidden anchor: Providing physical layer location privacy in hybrid wireless sensor networks
-
Piscataway, NJ, USA: IEEE Press
-
R. El-Badry, M. Youssef, and A. Sultan, "Hidden anchor: Providing physical layer location privacy in hybrid wireless sensor networks," in Proc. 3rd international conference on New technologies, mobility and security, ser. NTMS'09. Piscataway, NJ, USA: IEEE Press, 5 2009, pp. 254-258.
-
(2009)
Proc. 3rd International Conference on New Technologies, Mobility and Security, Ser. NTMS'09
, vol.5
, pp. 254-258
-
-
El-Badry, R.1
Youssef, M.2
Sultan, A.3
-
96
-
-
78649984059
-
Mitigation of compromising privacy by transmission range control in wireless sensor networks
-
10
-
B. Tavli, M. Ozciloglu, and K. Bicakci, "Mitigation of compromising privacy by transmission range control in wireless sensor networks," IEEE Commun. Lett., vol. 14, no. 12, pp. 1104-1106, 10 2010.
-
(2010)
IEEE Commun. Lett.
, vol.14
, Issue.12
, pp. 1104-1106
-
-
Tavli, B.1
Ozciloglu, M.2
Bicakci, K.3
-
97
-
-
84856965533
-
Multi-node coordinated jamming for location privacy protection
-
Piscataway, NJ, USA: IEEE
-
S. Oh and M. Gruteser, "Multi-node coordinated jamming for location privacy protection," in Military Communications Conference, 2011, ser. MILCOM 2011, IEEE. Piscataway, NJ, USA: IEEE, 11 2011, pp. 1243-1249.
-
(2011)
Military Communications Conference 2011, Ser. MILCOM 2011, IEEE
, vol.11
, pp. 1243-1249
-
-
Oh, S.1
Gruteser, M.2
-
98
-
-
34548302064
-
PDCS: Security and privacy support for data-centric sensor networks
-
DOI 10.1109/INFCOM.2007.154, 4215736, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
-
M. Shao, S. Zhu, and W. Zhang, "pdcs: Security and privacy support for data-centric sensor networks," in 26th IEEE International Conference on Computer Communications, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1298-1306. (Pubitemid 47334354)
-
(2007)
Proceedings - IEEE INFOCOM
, pp. 1298-1306
-
-
Shao, M.1
Zhu, S.2
Zhang, W.3
Cao, G.4
-
99
-
-
0036980222
-
Constrained random walks on random graphs: Routing algorithms for large scale wireless sensor networks
-
New York, NY, USA: ACM
-
S. Servetto and G. Barrenechea, "Constrained random walks on random graphs: routing algorithms for large scale wireless sensor networks," in Proc. 1st ACM international workshop on Wireless sensor networks and applications, ser. WSNA '02. New York, NY, USA: ACM, 2002, pp. 12-21.
-
(2002)
Proc. 1st ACM International Workshop on Wireless Sensor Networks and Applications, Ser. WSNA '02
, pp. 12-21
-
-
Servetto, S.1
Barrenechea, G.2
-
100
-
-
4544367290
-
Source-location privacy for networks of energy-constrained sensors
-
Piscataway, USA: IEEE
-
C. Ozturk, Y. Zhang, W. Trappe, and M. Ott, "Source-location privacy for networks of energy-constrained sensors," in Software Technologies for Future Embedded and Ubiquitous Systems, 2004. Proceedings. Second IEEE Workshop on, ser. WSTFEUS'04, IEEE. Piscataway, USA: IEEE, 5 2004, pp. 68-72.
-
(2004)
Software Technologies for Future Embedded and Ubiquitous Systems, 2004. Proceedings. Second IEEE Workshop On, Ser. WSTFEUS'04, IEEE
, vol.5
, pp. 68-72
-
-
Ozturk, C.1
Zhang, Y.2
Trappe, W.3
Ott, M.4
-
101
-
-
33847297141
-
Countermeasures against traffic analysis attacks in wireless sensor networks
-
IEEE. Washington, DC, USA: IEEE Computer Society
-
J. Deng, R. Han, and S. Mishra, "Countermeasures against traffic analysis attacks in wireless sensor networks," in Proc. First International Conference on Security and Privacy for Emerging Areas in Communications Networks, ser. SECURECOMM '05, IEEE. Washington, DC, USA: IEEE Computer Society, 9 2005, pp. 113-126.
-
(2005)
Proc. First International Conference on Security and Privacy for Emerging Areas in Communications Networks, Ser. SECURECOMM '05
, vol.9
, pp. 113-126
-
-
Deng, J.1
Han, R.2
Mishra, S.3
-
102
-
-
79959187662
-
A privacy-aware overlay routing scheme in wsns
-
2
-
L. Kazatzopoulos, K. Delakouridis, and G. Marias, "A privacy-aware overlay routing scheme in wsns," Security and Communication Networks, vol. 4, no. 7, pp. 729-743, 2 2011.
-
(2011)
Security and Communication Networks
, vol.4
, Issue.7
, pp. 729-743
-
-
Kazatzopoulos, L.1
Delakouridis, K.2
Marias, G.3
-
103
-
-
80052734065
-
Improving sourcelocation privacy through opportunistic routing in wireless sensor networks
-
IEEE. Piscataway, USA: IEEE
-
P. Spachos, L. Song, F. Bui, and D. Hatzinakos, "Improving sourcelocation privacy through opportunistic routing in wireless sensor networks," in Computers and Communications. IEEE Symposium on, ser. ISCC 2011, IEEE. Piscataway, USA: IEEE, 6 2011, pp. 815-820.
-
(2011)
Computers and Communications. IEEE Symposium On, Ser. ISCC 2011
, vol.6
, pp. 815-820
-
-
Spachos, P.1
Song, L.2
Bui, F.3
Hatzinakos, D.4
-
104
-
-
77949817696
-
Defending traffic analysis with communication cycles in wireless sensor networks
-
IEEE. Washington, DC, USA: IEEE Computer Society
-
H. Wang and T. Hsiang, "Defending traffic analysis with communication cycles in wireless sensor networks," in Proc. 2009 10th International Symposium on Pervasive Systems, Algorithms, and Networks, ser. ISPAN '09, IEEE. Washington, DC, USA: IEEE Computer Society, 12 2009, pp. 166-171.
-
(2009)
Proc. 2009 10th International Symposium on Pervasive Systems, Algorithms, and Networks, Ser. ISPAN '09
, vol.12
, pp. 166-171
-
-
Wang, H.1
Hsiang, T.2
-
105
-
-
70449111888
-
Mixing ring-based source-location privacy in wireless sensor networks
-
Computer Communications and Networks, 2009 IEEE. Washington, DC, USA: IEEE Computer Society
-
Y. Li and J. Ren, "Mixing ring-based source-location privacy in wireless sensor networks," in Computer Communications and Networks, 2009. Proceedings of 18th Internatonal Conference on, ser. ICCCN 2009, IEEE. Washington, DC, USA: IEEE Computer Society, 8 2009, pp. 1-6.
-
(2009)
Proceedings of 18th Internatonal Conference On, Ser. ICCCN 2009
, vol.8
, pp. 1-6
-
-
Li, Y.1
Ren, J.2
-
106
-
-
70449602456
-
Preserving source-location privacy in wireless sensor networks
-
Sensor, Mesh and Ad Hoc Communications and Networks, 2009 IEEE. Piscataway, NJ, USA: IEEE Press
-
, "Preserving source-location privacy in wireless sensor networks," in Sensor, Mesh and Ad Hoc Communications and Networks, 2009. 6th Annual IEEE Communications Society Conference on, ser. SECON'09, IEEE. Piscataway, NJ, USA: IEEE Press, 6 2009, pp. 1-9.
-
(2009)
6th Annual IEEE Communications Society Conference On, Ser. SECON'09
, vol.6
, pp. 1-9
-
-
-
107
-
-
80052452344
-
Opportunistic routing-A review and the challenges ahead
-
6
-
C. Hsu, H. Liu, and W. Seah, "Opportunistic routing-a review and the challenges ahead," Computer Networks, vol. 55, no. 15, pp. 3592-3603, 6 2011.
-
(2011)
Computer Networks
, vol.55
, Issue.15
, pp. 3592-3603
-
-
Hsu, C.1
Liu, H.2
Seah, W.3
-
108
-
-
85094667385
-
Agent tcl: A flexible and secure mobile-agent system
-
USENIX Association. Berkeley, CA, USA: USENIX Association
-
R. Gray, "Agent tcl: A flexible and secure mobile-agent system," in Proc. 4th conference on USENIX Tcl/Tk Workshop, 1996-Volume 4, ser. TCLTK '96, USENIX Association. Berkeley, CA, USA: USENIX Association, 6, 1996, p. pp 16.
-
(1996)
Proc. 4th Conference on USENIX Tcl/Tk Workshop, 1996-Volume 4, Ser. TCLTK '96
, vol.6
, pp. 16
-
-
Gray, R.1
-
109
-
-
74049118404
-
On providing location privacy for mobile sinks in wireless sensor networks
-
ACM. New York, NY, USA: ACM
-
E. Ngai and I. Rodhe, "On providing location privacy for mobile sinks in wireless sensor networks," in Proc. 12th ACM international conference on Modeling, analysis and simulation of wireless and mobile systems, ser. MSWiM '09, ACM. New York, NY, USA: ACM, 10 2009, pp. 116-123.
-
(2009)
Proc. 12th ACM International Conference on Modeling, Analysis and Simulation of Wireless and Mobile Systems, Ser. MSWiM '09
, vol.10
, pp. 116-123
-
-
Ngai, E.1
Rodhe, I.2
-
110
-
-
70450242838
-
On providing sink anonymity for sensor networks
-
New York, NY, USA: ACM
-
E. Ngai, "On providing sink anonymity for sensor networks," in Proc. 2009 International Conference on Wireless Communications and Mobile Computing: Connecting the World Wirelessly, ser. IWCMC '09, ACM. New York, NY, USA: ACM, 6 2009, pp. 269-273.
-
(2009)
Proc. 2009 International Conference on Wireless Communications and Mobile Computing: Connecting the World Wirelessly, Ser. IWCMC '09, ACM
, vol.6
, pp. 269-273
-
-
Ngai, E.1
-
111
-
-
79960408014
-
Secure real-time routing protocol with load distribution in wireless sensor networks
-
5
-
A. Ahmed and N. Fisal, "Secure real-time routing protocol with load distribution in wireless sensor networks," Security and Communication Networks, vol. 4, no. 8, pp. 839-869, 5 2011.
-
(2011)
Security and Communication Networks
, vol.4
, Issue.8
, pp. 839-869
-
-
Ahmed, A.1
Fisal, N.2
-
112
-
-
79958063094
-
Privacy preservation schemes for querying wireless sensor networks
-
Piscataway, USA: IEEE
-
T. Dimitriou and A. Sabouri, "Privacy preservation schemes for querying wireless sensor networks," in Pervasive Computing and Communications Workshops, IEEE International Conference on, ser. PERCOM Workshops, 2011. Piscataway, USA: IEEE, 3 2011, pp. 178-183.
-
(2011)
Pervasive Computing and Communications Workshops, IEEE International Conference On, Ser. PERCOM Workshops 2011
, vol.3
, pp. 178-183
-
-
Dimitriou, T.1
Sabouri, A.2
-
113
-
-
79952798742
-
Random-walk based approach to detect clone attacks in wireless sensor networks
-
5
-
Y. Zeng, J. Cao, S. Zhang, S. Guo, and L. Xie, "Random-walk based approach to detect clone attacks in wireless sensor networks," IEEE J. Sel. Areas Commun., vol. 28, no. 5, pp. 677-691, 5 2010.
-
(2010)
IEEE J. Sel. Areas Commun.
, vol.28
, Issue.5
, pp. 677-691
-
-
Zeng, Y.1
Cao, J.2
Zhang, S.3
Guo, S.4
Xie, L.5
-
114
-
-
0034547115
-
GPSR: Greedy Perimeter Stateless Routing for wireless networks
-
B. Karp and H. Kung, "Gpsr: greedy perimeter stateless routing for wireless networks," in Proc. 6th annual international conference on Mobile computing and networking, ser. MobiCom '00, ACM. New York, NY, USA: ACM, 8 2000, pp. 243-254. (Pubitemid 32024699)
-
(2000)
Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM
, pp. 243-254
-
-
Karp Brad1
Kung, H.T.2
-
115
-
-
33751418476
-
Sensor grid: Integration of wireless sensor networks and the grid
-
Piscataway, USA: IEEE computer society
-
H. Lim, Y. Teo, P. Mukherjee, W. Wong, S. See et al., "Sensor grid: Integration of wireless sensor networks and the grid," in Local Computer Networks, 2005. 30th Anniversary. The IEEE Conference on, ser. LCN 2005, IEEE. Piscataway, USA: IEEE computer society, 11 2005, pp. 91-99.
-
(2005)
Local Computer Networks, 2005. 30th Anniversary. The IEEE Conference On, Ser. LCN 2005, IEEE
, vol.11
, pp. 91-99
-
-
Lim, H.1
Teo, Y.2
Mukherjee, P.3
Wong, W.4
See, S.5
-
116
-
-
0842289060
-
Geographic random forwarding (geraf) for ad hoc and sensor networks: Multihop performance
-
10-12
-
M. Zorzi and R. Rao, "Geographic random forwarding (geraf) for ad hoc and sensor networks: multihop performance," IEEE Trans. Mobile Computing, vol. 2, no. 4, pp. 337-348, 10-12 2003.
-
(2003)
IEEE Trans. Mobile Computing
, vol.2
, Issue.4
, pp. 337-348
-
-
Zorzi, M.1
Rao, R.2
-
117
-
-
3042761254
-
Geographic random forwarding (geraf) for ad hoc and sensor networks: Energy and latency performance
-
10-12
-
, "Geographic random forwarding (geraf) for ad hoc and sensor networks: energy and latency performance," IEEE Trans. Mobile Computing, vol. 2, no. 4, pp. 349-365, 10-12 2003.
-
(2003)
IEEE Trans. Mobile Computing
, vol.2
, Issue.4
, pp. 349-365
-
-
-
118
-
-
34547477757
-
SIGF: A family of configurable, secure routing protocols for wireless sensor networks
-
DOI 10.1145/1180345.1180351, Proceedings of the Fourth ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2006. A workshop held in conjuction with the 13th ACM Conference on Computer and Communications Security, CCS'06
-
A. Wood, L. Fang, J. Stankovic, and T. He, "Sigf: a family of configurable, secure routing protocols for wireless sensor networks," in Proceedings of the fourth ACM workshop on Security of ad hoc and sensor networks, ser. SASN '06, ACM. New York, NY, USA: ACM, 10/11 2006, pp. 35-48. (Pubitemid 47168557)
-
(2006)
Proceedings of the Fourth ACM Workshop on Security of ad hoc and Sensor Networks, SASN 2006. A workshop held in conjuction with the 13th ACM Conference on Computer and Communications Security, CCS'06
, pp. 35-48
-
-
Wood, A.D.1
Fang, L.2
Stankovic, J.A.3
He, T.4
-
119
-
-
0016593204
-
Aloha packet broadcasting: A retrospect
-
New York, NY, USA: ACM
-
R. Binder, N. Abramson, F. Kuo, A. Okinaka, and D. Wax, "Aloha packet broadcasting: a retrospect," in Proc. May 19-22, 1975, national computer conference and exposition, ser. AFIPS '75, ACM. New York, NY, USA: ACM, 1975, pp. 203-215.
-
(1975)
Proc. May 19-22, 1975, National Computer Conference and Exposition, Ser. AFIPS '75, ACM
, pp. 203-215
-
-
Binder, R.1
Abramson, N.2
Kuo, F.3
Okinaka, A.4
Wax, D.5
-
120
-
-
84885889028
-
An active global attack model for sensor source location privacy: Analysis and countermeasures
-
Security and Privacy in Communication Networks, ser Berlin/Heidelberg: Springer
-
Y. Yang, S. Zhu, G. Cao, and T. LaPorta, "An active global attack model for sensor source location privacy: Analysis and countermeasures," in Security and Privacy in Communication Networks, ser. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Berlin/Heidelberg: Springer, 2009, vol. 19, pp. 373-393.
-
(2009)
Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering
, vol.19
, pp. 373-393
-
-
Yang, Y.1
Zhu, S.2
Cao, G.3
Laporta, T.4
-
121
-
-
77956578953
-
On source anonymity in wireless sensor networks
-
IEEE/IFIP. Piscataway, USA: IEEE
-
B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, "On source anonymity in wireless sensor networks," in Proc. 40th IEEE/IFIP International Conference on Dependable Systems and Networks, ser. DSN 2010, IEEE/IFIP. Piscataway, USA: IEEE, 6 2010, pp. 1-6.
-
(2010)
Proc. 40th IEEE/IFIP International Conference on Dependable Systems and Networks, Ser. DSN 2010
, vol.6
, pp. 1-6
-
-
Alomair, B.1
Clark, A.2
Cuellar, J.3
Poovendran, R.4
-
122
-
-
84881318308
-
-
TCG MPWG, TCG, Tech. Rep. 4 [Online]. Available
-
TCG, "The tcg mobile trusted module specification-version 1, revision 7.02," MPWG, TCG, Tech. Rep., 4 2010. [Online]. Available: http://www.trustedcomputinggroup.org/files/static page files/3D843B67-1A4B-B294- D0B5B407C36F4B1D/Revision 7.02-29April2010-tcg-mobile-trusted-module-1.0.pdf
-
(2010)
The Tcg Mobile Trusted Module Specification-version 1, Revision 7.02
-
-
-
123
-
-
79959565808
-
-
MPWG, TCG, Tech. Rep. 6 [Online]. Available
-
, "The tcg mobile reference architecture-specification version 1.0," MPWG, TCG, Tech. Rep., 6 2007. [Online]. Available: http://hackipedia.org/Digital%20Rights% 20Management/Trusted%20Computing/ hardware/pdf/Revision 5-tcg-mobile-reference-architecture-1 0.pdf
-
(2007)
The Tcg Mobile Reference Architecture-specification Version 1.0
-
-
-
124
-
-
13644250069
-
Buses for anonymous message delivery
-
DOI 10.1007/s00145-002-0128-6
-
A. Beimel and S. Dolev, "Buses for anonymous message delivery," J. Cryptology, vol. 16, no. 1, pp. 25-39, 12 2003. (Pubitemid 41201214)
-
(2003)
Journal of Cryptology
, vol.16
, Issue.1
, pp. 25-39
-
-
Beimel, A.1
Dolev, S.2
-
125
-
-
77952828413
-
Clear: A confidential and lifetime-aware routing protocol for wireless sensor network
-
Piscataway, NJ, USA: IEEE Press
-
X. Wang, X. Li, Z. Wan, and M. Gu, "Clear: A confidential and lifetime-aware routing protocol for wireless sensor network," in Personal, Indoor and Mobile Radio Communications, 2009 IEEE 20th International Symposium on, ser. PIMC 2009, IEEE. Piscataway, NJ, USA: IEEE Press, 9 2009, pp. 2265-2269.
-
(2009)
Personal, Indoor and Mobile Radio Communications, 2009 IEEE 20th International Symposium On, Ser. PIMC 2009, IEEE
, vol.9
, pp. 2265-2269
-
-
Wang, X.1
Li, X.2
Wan, Z.3
Gu, M.4
-
126
-
-
34548310311
-
Protecting receiver-location privacy in wireless sensor networks
-
DOI 10.1109/INFCOM.2007.227, 4215809, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
-
Y. Jian, S. Chen, Z. Zhang, and L. Zhang, "Protecting receiver-location privacy in wireless sensor networks," in 26th IEEE International Conference on Computer Communications, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1955-1963. (Pubitemid 47334427)
-
(2007)
Proceedings - IEEE INFOCOM
, pp. 1955-1963
-
-
Jian, Y.1
Chen, S.2
Zhang, Z.3
Zhang, L.4
-
127
-
-
84964545607
-
Routing in packet radio networks to prevent traffic analysis
-
DARPA Information Survivability Conference & Exposition II, 2001 IEEE. Piscataway, NJ, USA: IEEE
-
S. Jiang, N. Vaidya, and W. Zhao, "Routing in packet radio networks to prevent traffic analysis," in DARPA Information Survivability Conference & Exposition II, 2001. Proceedings, ser. DISCEX '01, vol. 2, IEEE. Piscataway, NJ, USA: IEEE, 6 2001, pp. 153-158.
-
(2001)
Proceedings, Ser. DISCEX '01 2
, vol.6
, pp. 153-158
-
-
Jiang, S.1
Vaidya, N.2
Zhao, W.3
-
128
-
-
79951674791
-
Lifetime bounds of wireless sensor networks preserving perfect sink unobservability
-
february
-
K. Bicakci, I. Bagci, and B. Tavli, "Lifetime bounds of wireless sensor networks preserving perfect sink unobservability," IEEE Commun. Lett., vol. 15, no. 2, pp. 205-207, february 2011.
-
(2011)
IEEE Commun. Lett.
, vol.15
, Issue.2
, pp. 205-207
-
-
Bicakci, K.1
Bagci, I.2
Tavli, B.3
-
129
-
-
52249090009
-
Providing anonymity in wireless sensor networks
-
Washington, DC, USA: IEEE Computer Society Press
-
Y. Ouyang, Z. Le, Y. Xu, N. Triandopoulos, S. Zhang, J. Ford, and F. Makedon, "Providing anonymity in wireless sensor networks," in Pervasive Services, IEEE International Conference on, ser. ICPS 2007, IEEE. Washington, DC, USA: IEEE Computer Society Press, 7 2007, pp. 145-148.
-
(2007)
Pervasive Services, IEEE International Conference On, Ser. ICPS 2007, IEEE
, vol.7
, pp. 145-148
-
-
Ouyang, Y.1
Le, Z.2
Xu, Y.3
Triandopoulos, N.4
Zhang, S.5
Ford, J.6
Makedon, F.7
-
130
-
-
84866061327
-
An efficient anonymous communication protocol for wireless sensor networks
-
10
-
J. Chen, X. Du, and B. Fang, "An efficient anonymous communication protocol for wireless sensor networks," Wireless Communications and Mobile Computing, vol. 12, no. 14, pp. 1302-1312, 10 2011.
-
(2011)
Wireless Communications and Mobile Computing
, vol.12
, Issue.14
, pp. 1302-1312
-
-
Chen, J.1
Du, X.2
Fang, B.3
-
131
-
-
49449109253
-
Sdap: A secure hopby-hop data aggregation protocol for sensor networks
-
6
-
Y. Yang, X. Wang, S. Zhu, and G. Cao, "Sdap: A secure hopby-hop data aggregation protocol for sensor networks," ACM Trans. Information and System Security (TISSEC), vol. 11, no. 4, p. 18, 6 2008.
-
(2008)
ACM Trans. Information and System Security (TISSEC)
, vol.11
, Issue.4
, pp. 18
-
-
Yang, Y.1
Wang, X.2
Zhu, S.3
Cao, G.4
-
132
-
-
67749093267
-
Privacy-preserving robust data aggregation in wireless sensor networks
-
1
-
M. Conti, L. Zhang, S. Roy, R. Di Pietro, S. Jajodia, and L. Mancini, "Privacy-preserving robust data aggregation in wireless sensor networks," Security and Communication Networks, vol. 2, no. 2, pp. 195-213, 1 2009.
-
(2009)
Security and Communication Networks
, vol.2
, Issue.2
, pp. 195-213
-
-
Conti, M.1
Zhang, L.2
Roy, S.3
Di Pietro, R.4
Jajodia, S.5
Mancini, L.6
-
133
-
-
84986303521
-
Wireless technologies: Concepts, methodologies, tools and applications
-
ch. Privacy Preserving Data Gathering in Wireless Sensor Network
-
M. Kaosar and X. Yi, Wireless Technologies: Concepts, Methodologies, Tools and Applications. Hershey: IGI Global, 2012, ch. Privacy Preserving Data Gathering in Wireless Sensor Network, pp. 239-253.
-
(2012)
Hershey: IGI Global
, pp. 239-253
-
-
Kaosar, M.1
Yi, X.2
-
134
-
-
85092924851
-
Privacyaware location sensor networks
-
Berkeley, CA, USA: USENIX Association
-
M. Gruteser, G. Schelle, A. Jain, R. Han, and D. Grunwald, "Privacyaware location sensor networks," in Proc. 9th conference on Hot Topics in Operating Systems-Volume 9, ser. HotOS IX '03, USENIX Association. Berkeley, CA, USA: USENIX Association, 6 2003, pp. 28-28.
-
(2003)
Proc. 9th Conference on Hot Topics in Operating Systems-Volume 9, Ser. HotOS IX '03, USENIX Association
, vol.6
, pp. 28-28
-
-
Gruteser, M.1
Schelle, G.2
Jain, A.3
Han, R.4
Grunwald, D.5
-
135
-
-
74049130191
-
H2s: A secure and efficient data aggregative retrieval scheme in unattended wireless sensor networks
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
W. Ren, Y. Ren, and H. Zhang, "H2s: A secure and efficient data aggregative retrieval scheme in unattended wireless sensor networks," in Information Assurance and Security, 2009. Fifth International Conference on, ser. IAS '09, vol. 2, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 8 2009, pp. 450-453.
-
(2009)
Information Assurance and Security, 2009. Fifth International Conference On, Ser. IAS '09 2
, vol.8
, pp. 450-453
-
-
Ren, W.1
Ren, Y.2
Zhang, H.3
-
136
-
-
51349116601
-
Confidentiality protection for distributed sensor data aggregation
-
Piscataway, USA: IEEE
-
T. Feng, C. Wang, W. Zhang, and L. Ruan, "Confidentiality protection for distributed sensor data aggregation," in The 27th Conference on Computer Communications. IEEE, ser. INFOCOM 2008, IEEE. Piscataway, USA: IEEE, 4 2008, pp. 56-60.
-
(2008)
The 27th Conference on Computer Communications. IEEE, Ser. INFOCOM 2008, IEEE
, vol.4
, pp. 56-60
-
-
Feng, T.1
Wang, C.2
Zhang, W.3
Ruan, L.4
-
137
-
-
77950566866
-
A new approach to secure aggregation of private data in wireless sensor networks
-
Los Alamitos, CA, USA: IEEE Computer Society
-
R. Bista, K. Jo, and J. Chang, "A new approach to secure aggregation of private data in wireless sensor networks," in Dependable, Autonomic and Secure Computing, 2009. Eighth IEEE International Conference on, ser. DASC'09, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 12 2009, pp. 394-399.
-
(2009)
Dependable, Autonomic and Secure Computing, 2009. Eighth IEEE International Conference On, Ser. DASC'09, IEEE
, vol.12
, pp. 394-399
-
-
Bista, R.1
Jo, K.2
Chang, J.3
-
138
-
-
79955780885
-
Integrity protecting hierarchical concealed data aggregation for wireless sensor networks
-
7
-
S. Ozdemir and Y. Xiao, "Integrity protecting hierarchical concealed data aggregation for wireless sensor networks," Computer Networks, vol. 55, no. 8, pp. 1735-1746, 7 2011.
-
(2011)
Computer Networks
, vol.55
, Issue.8
, pp. 1735-1746
-
-
Ozdemir, S.1
Xiao, Y.2
-
139
-
-
84945918243
-
Preserving privacy against external and internal threats in wsn data aggregation
-
L. Zhang, H. Zhang, M. Conti, R. Di Pietro, S. Jajodia, and L. Mancini, "Preserving privacy against external and internal threats in wsn data aggregation," Telecommunication Systems, vol. 46, pp. 1-14, 2011.
-
(2011)
Telecommunication Systems
, vol.46
, pp. 1-14
-
-
Zhang, L.1
Zhang, H.2
Conti, M.3
Di Pietro, R.4
Jajodia, S.5
Mancini, L.6
-
140
-
-
67749118172
-
Confidentiality and integrity for data aggregation in wsn using peer monitoring
-
4
-
R. Di Pietro, P. Michiardi, and R. Molva, "Confidentiality and integrity for data aggregation in wsn using peer monitoring," Security and Communication Networks, vol. 2, no. 2, pp. 181-194, 4 2009.
-
(2009)
Security and Communication Networks
, vol.2
, Issue.2
, pp. 181-194
-
-
Di Pietro, R.1
Michiardi, P.2
Molva, R.3
-
141
-
-
77952053188
-
Mdpa: Multidimensional privacypreserving aggregation scheme for wireless sensor networks
-
6
-
X. Lin, R. Lu, and X. Shen, "Mdpa: multidimensional privacypreserving aggregation scheme for wireless sensor networks," Wireless Communications and Mobile Computing, vol. 10, no. 6, pp. 843-856, 6 2010.
-
(2010)
Wireless Communications and Mobile Computing
, vol.10
, Issue.6
, pp. 843-856
-
-
Lin, X.1
Lu, R.2
Shen, X.3
-
142
-
-
62349105999
-
Ipda: An integrity-protecting private data aggregation scheme for wireless sensor networks
-
IEEE. Piscataway, NJ, USA: IEEE
-
W. He, H. Nguyen, X. Liuy, K. Nahrstedt, and T. Abdelzaher, "ipda: An integrity-protecting private data aggregation scheme for wireless sensor networks," in Military Communications Conference, 2008. IEEE, ser. MILCOM 2008, IEEE. Piscataway, NJ, USA: IEEE, 10 2008, pp. 1-7.
-
(2008)
Military Communications Conference, 2008. IEEE, Ser. MILCOM 2008
, vol.10
, pp. 1-7
-
-
He, W.1
Nguyen, H.2
Liuy, X.3
Nahrstedt, K.4
Abdelzaher, T.5
-
143
-
-
49149125693
-
Gp̂ 2s: Generic privacypreservation solutions for approximate aggregation of sensor data (concise contribution)
-
Piscataway, USA: IEEE
-
W. Zhang, C. Wang, and T. Feng, "Gp̂ 2s: Generic privacypreservation solutions for approximate aggregation of sensor data (concise contribution)," in Pervasive Computing and Communications, 2008. Sixth Annual IEEE International Conference on, ser. PerCom 2008, IEEE. Piscataway, USA: IEEE, 3 2008, pp. 179-184.
-
(2008)
Pervasive Computing and Communications, 2008. Sixth Annual IEEE International Conference On, Ser. PerCom 2008, IEEE
, vol.3
, pp. 179-184
-
-
Zhang, W.1
Wang, C.2
Feng, T.3
-
144
-
-
79960867978
-
Reconciling privacy preservation and intrusion detection in sensory data aggregation
-
Piscataway, USA: IEEE, 4
-
C. Wang, G. Wang, W. Zhang, and T. Feng, "Reconciling privacy preservation and intrusion detection in sensory data aggregation," in INFOCOM, 2011 Proceedings IEEE, ser. INFOCOM, 2011, IEEE. Piscataway, USA: IEEE, 4 2011, pp. 336-340.
-
(2011)
INFOCOM, 2011 Proceedings IEEE, Ser. INFOCOM 2011, IEEE
, pp. 336-340
-
-
Wang, C.1
Wang, G.2
Zhang, W.3
Feng, T.4
-
145
-
-
84881310621
-
Preserving privacy in wireless sensor networks using reliable data aggregation
-
8
-
F. Rahman, E. Hoque, and S. Ahamed, "Preserving privacy in wireless sensor networks using reliable data aggregation," ACM SIGAPP Applied Computing Review, vol. 11, no. 3, pp. 52-62, 8 2011.
-
(2011)
ACM SIGAPP Applied Computing Review
, vol.11
, Issue.3
, pp. 52-62
-
-
Rahman, F.1
Hoque, E.2
Ahamed, S.3
-
146
-
-
33749525209
-
Efficient aggregation of encrypted data in wireless sensor networks
-
DOI 10.1109/MOBIQUITOUS.2005.25, 1540992, MobiQuitous 2005: Second Annual International Conference on Mobile and Ubiquitous Systems -Networking and Services
-
C. Castelluccia, E. Mykletun, and G. Tsudik, "Efficient aggregation of encrypted data in wireless sensor networks," in Mobile and Ubiquitous Systems: Networking and Services, 2005. The Second Annual International Conference on, ser. MobiQuitous 2005, IEEE. Piscataway, USA: IEEE communications society, 7 2005, pp. 109-117. (Pubitemid 44523269)
-
(2005)
MobiQuitous 2005: Second Annual International Conference on Mobile and Ubiquitous Systems -Networking and Services
, pp. 109-117
-
-
Castelluccia, C.1
Mykletun, E.2
Tsudik, G.3
-
147
-
-
38049092999
-
On the privacy of concealed data aggregation
-
Computer Security-ESORICS 2007, ser J. Biskup and J. Lopez, Eds. Springer Berlin/Heidelberg
-
C. Aldar and C. Castelluccia, "On the privacy of concealed data aggregation," in Computer Security-ESORICS 2007, ser. Lecture Notes in Computer Science, J. Biskup and J. Lopez, Eds. Springer Berlin/Heidelberg, 2007, vol. 4734, pp. 390-405.
-
(2007)
Lecture Notes in Computer Science
, vol.4734
, pp. 390-405
-
-
Aldar, C.1
Castelluccia, C.2
-
148
-
-
24144459865
-
CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks
-
WN06-1, ICC 2005 - 2005 IEEE International Conference on Communications
-
J. Girao, D. Westhoff, and M. Schneider, "Cda: Concealed data aggregation for reverse multicast traffic in wireless sensor networks," in Communications, 2005 IEEE International Conference on, ser. ICC 2005, vol. 5, IEEE. Piscataway, USA: IEEE computer society, 5 2005, pp. 3044-3049. (Pubitemid 41240821)
-
(2005)
IEEE International Conference on Communications
, vol.5
, pp. 3044-3049
-
-
Girao, J.1
Westhoff, D.2
Schneider, M.3
-
149
-
-
33748351402
-
Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation
-
DOI 10.1109/TMC.2006.144, 1683790
-
D. Westhoff, J. Girao, and M. Acharya, "Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation," IEEE Trans. Mobile Computing, vol. 5, no. 10, pp. 1417-1431, 9 2006. (Pubitemid 44335247)
-
(2006)
IEEE Transactions on Mobile Computing
, vol.5
, Issue.10
, pp. 1417-1431
-
-
Westhoff, D.1
Girao, J.2
Acharya, M.3
-
150
-
-
79952493402
-
A security framework for privacypreserving data aggregation in wireless sensor networks
-
2
-
A. Chan and C. Castelluccia, "A security framework for privacypreserving data aggregation in wireless sensor networks," ACM Trans. Sensor Networks (TOSN), vol. 7, no. 4, pp. 29:1-29:45, 2 2011.
-
(2011)
ACM Trans. Sensor Networks (TOSN)
, vol.7
, Issue.4
, pp. 291-2945
-
-
Chan, A.1
Castelluccia, C.2
-
151
-
-
76949090588
-
A survey on the encryption of convergecast traffic with in-network processing
-
6
-
S. Peter, D. Westhoff, and C. Castelluccia, "A survey on the encryption of convergecast traffic with in-network processing," IEE Trans. Dependable Secure Computing, vol. 7, no. 1, pp. 20-34, 6 2010.
-
(2010)
IEE Trans. Dependable Secure Computing
, vol.7
, Issue.1
, pp. 20-34
-
-
Peter, S.1
Westhoff, D.2
Castelluccia, C.3
-
152
-
-
34548301953
-
PDA: Privacy-preserving data aggregation in wireless sensor networks
-
DOI 10.1109/INFCOM.2007.237, 4215819, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
-
W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, "Pda: Privacy-preserving data aggregation in wireless sensor networks," in 26th IEEE International Conference on Computer Communications. IEEE, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 2045-2053. (Pubitemid 47334437)
-
(2007)
Proceedings - IEEE INFOCOM
, pp. 2045-2053
-
-
He, W.1
Liu, X.2
Nguyen, H.3
Nahrstedt, K.4
Abdelzaher, T.5
-
153
-
-
84869060147
-
A cluster-based protocol to enforce integrity and preserve privacy in data aggregation
-
Los Alamitos, CA, USA: IEEE Computer Society
-
W. He, X. Liu, H. Nguyen, and K. Nahrstedt, "A cluster-based protocol to enforce integrity and preserve privacy in data aggregation," in Distributed Computing Systems Workshops, 2009. 29th IEEE International Conference on, ser. ICDCS Workshops' 09, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6 2009, pp. 14-19.
-
(2009)
Distributed Computing Systems Workshops, 2009. 29th IEEE International Conference On, Ser. ICDCS Workshops' 09, IEEE
, vol.6
, pp. 14-19
-
-
He, W.1
Liu, X.2
Nguyen, H.3
Nahrstedt, K.4
-
154
-
-
18844457825
-
SIA: Secure information aggregation in sensor networks
-
SenSys'03: Proceedings of the First International Conference on Embedded Networked Sensor Systems
-
B. Przydatek, D. Song, and A. Perrig, "Sia: Secure information aggregation in sensor networks," in Proc. 1st international conference on Embedded networked sensor systems, ser. SenSys '03, ACM. New York, NY, USA: ACM, 11 2003, pp. 255-265. (Pubitemid 40682351)
-
(2003)
SenSys'03: Proceedings of the First International Conference on Embedded Networked Sensor Systems
, pp. 255-265
-
-
Przydatek, B.1
Song, D.2
Perrig, A.3
-
155
-
-
11144275850
-
Prolonging the lifetime of wireless sensor networks by cross-layer interaction
-
DOI 10.1109/MWC.2004.1368900
-
L. Van Hoesel, T. Nieberg, J. Wu, and P. Havinga, "Prolonging the lifetime of wireless sensor networks by cross-layer interaction," IEEE Wireless Commun., vol. 11, no. 6, pp. 78-86, 12 2004. (Pubitemid 40021193)
-
(2004)
IEEE Wireless Communications
, vol.11
, Issue.6
, pp. 78-86
-
-
Van Hoesel, L.1
Nieberg, T.2
Wu, J.3
Havinga, P.J.M.4
-
156
-
-
65249093600
-
Cross-layer optimization for energy-efficient wireless communications: A survey
-
9
-
G. Miao, N. Himayat, Y. Li, and A. Swami, "Cross-layer optimization for energy-efficient wireless communications: a survey," Wireless Communications and Mobile Computing, vol. 9, no. 4, pp. 529-542, 9 2009.
-
(2009)
Wireless Communications and Mobile Computing
, vol.9
, Issue.4
, pp. 529-542
-
-
Miao, G.1
Himayat, N.2
Li, Y.3
Swami, A.4
-
157
-
-
0035438937
-
IEEE 802.15.4: A developing standard for low-power low-cost wireless personal area networks
-
DOI 10.1109/65.953229
-
J. Gutierrez, M. Naeve, E. Callaway, M. Bourgeois, V. Mitter, and B. Heile, "Ieee 802.15.4: a developing standard for low-power lowcost wireless personal area networks," IEEE Network, vol. 15, no. 5, pp. 12-19, 9/10 2001. (Pubitemid 32992743)
-
(2001)
IEEE Network
, vol.15
, Issue.5
, pp. 12-19
-
-
Gutierrez, J.A.1
Naeve, M.2
Callaway, E.3
Bourgeois, M.4
Mitter, V.5
Heile, B.6
-
158
-
-
84863130958
-
Lightweight source anonymity in wireless sensor networks
-
Piscataway, NJ, USA: IEEE
-
X. Phillip, R. Du, K. E. Nygard, and H. Zhang, "Lightweight source anonymity in wireless sensor networks," in Global Telecommunications Conference, 2011 IEEE, ser. GLOBECOM 2010, IEEE. Piscataway, NJ, USA: IEEE, 12 2011, pp. 1-5.
-
(2011)
Global Telecommunications Conference 2011 IEEE, Ser. GLOBECOM 2010, IEEE
, vol.12
, pp. 1-5
-
-
Phillip, X.1
Du, R.2
Nygard, K.E.3
Zhang, H.4
-
159
-
-
84907688804
-
Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks
-
IEEE. Los Alamitos, CA, USA: IEEE Computer Society
-
S. Dulman, T. Nieberg, and J. Wu, "Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks," in 2003 IEEE Wireless Communications and Networking, ser. WCNC 2003, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 3 2003, pp. 1918-1922.
-
(2003)
2003 IEEE Wireless Communications and Networking, Ser. WCNC 2003
, vol.3
, pp. 1918-1922
-
-
Dulman, S.1
Nieberg, T.2
Wu, J.3
-
160
-
-
33746324120
-
An efficient n-to-1 multipath routing protocol in wireless sensor networks
-
IEEE. Piscataway, NJ, USA: IEEE
-
W. Lou, "An efficient n-to-1 multipath routing protocol in wireless sensor networks," in Mobile Adhoc and Sensor Systems Conference, 2005. IEEE International Conference on, ser. MAHSS 2005, IEEE. Piscataway, NJ, USA: IEEE, 11 2005, pp. 672-680.
-
(2005)
Mobile Adhoc and Sensor Systems Conference, 2005. IEEE International Conference On, Ser. MAHSS 2005
, vol.11
, pp. 672-680
-
-
Lou, W.1
-
161
-
-
85032750989
-
Network coding for the internet and wireless networks
-
DOI 10.1109/MSP.2007.904818
-
P. Chou and Y. Wu, "Network coding for the internet and wireless networks," IEEE Signal Processing Mag., vol. 24, no. 5, pp. 77-85, 9 2007. (Pubitemid 350130507)
-
(2007)
IEEE Signal Processing Magazine
, vol.24
, Issue.5
, pp. 77-85
-
-
Chou, P.A.1
Wu, Y.2
-
162
-
-
0034229404
-
Network information flow
-
7
-
R. Ahlswede, N. Cai, S. Li, and R. Yeung, "Network information flow," IEEE Trans. Inf. Theory, vol. 46, no. 4, pp. 1204-1216, 7 2000.
-
(2000)
IEEE Trans. Inf. Theory
, vol.46
, Issue.4
, pp. 1204-1216
-
-
Ahlswede, R.1
Cai, N.2
Li, S.3
Yeung, R.4
-
163
-
-
34247370267
-
Decentralized compression and predistribution via randomized gossiping
-
New York, NY, USA: ACM
-
M. Rabbat, J. Haupt, A. Singh, and R. Nowak, "Decentralized compression and predistribution via randomized gossiping," in Proc. 5th international conference on Information processing in sensor networks, ser. IPSN '06, ACM. New York, NY, USA: ACM, 4 2006, pp. 51-59.
-
(2006)
Proc. 5th International Conference on Information Processing in Sensor Networks, Ser. IPSN '06, ACM
, vol.4
, pp. 51-59
-
-
Rabbat, M.1
Haupt, J.2
Singh, A.3
Nowak, R.4
-
164
-
-
79952992733
-
Network coding based privacy preservation against traffic analysis in multi-hop wireless networks
-
3
-
Y. Fan, Y. Jiang, H. Zhu, J. Chen, and X. Shen, "Network coding based privacy preservation against traffic analysis in multi-hop wireless networks," IEEE Trans. Wireless Commun., vol. 10, no. 3, pp. 834-843, 3 2011.
-
(2011)
IEEE Trans. Wireless Commun.
, vol.10
, Issue.3
, pp. 834-843
-
-
Fan, Y.1
Jiang, Y.2
Zhu, H.3
Chen, J.4
Shen, X.5
-
165
-
-
0000277371
-
Public-key cryptosystems based on composite degree residuosity classes
-
Springer. New York, NY, USA: Springer
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Advances in Cryptology-EUROCRYPT 99, Springer. New York, NY, USA: Springer, 5 1999, pp. 223-238.
-
(1999)
Advances in Cryptology-EUROCRYPT
, vol.99
, Issue.5
, pp. 223-238
-
-
Paillier, P.1
-
166
-
-
81255128806
-
Data obfuscation with network coding
-
1
-
A. Hessler, T. Kakumaru, H. Perrey, and D. Westhoff, "Data obfuscation with network coding," Computer Communications, vol. 35, no. 1, pp. 48-61, 1 2012.
-
(2012)
Computer Communications
, vol.35
, Issue.1
, pp. 48-61
-
-
Hessler, A.1
Kakumaru, T.2
Perrey, H.3
Westhoff, D.4
-
167
-
-
84859752518
-
Network coding and competitive approach for gradient based routing in wireless sensor networks
-
L. Miao, K. Djouani, A. Kurien, and G. Noel, "Network coding and competitive approach for gradient based routing in wireless sensor networks," Ad Hoc Networks, vol. 10, no. 6, 1 2012.
-
(2012)
Ad Hoc Networks
, vol.10
, Issue.6
, pp. 1
-
-
Miao, L.1
Djouani, K.2
Kurien, A.3
Noel, G.4
-
168
-
-
34548355193
-
Location-aware security services for wireless sensor networks using network coding
-
DOI 10.1109/INFCOM.2007.146, 4215728, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
-
E. Ayday, F. Delgosha, and F. Fekri, "Location-aware security services for wireless sensor networks using network coding," in 26th IEEE International Conference on Computer Communications. IEEE, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1226-1234. (Pubitemid 47334346)
-
(2007)
Proceedings - IEEE INFOCOM
, pp. 1226-1234
-
-
Ayday, E.1
Delgosha, F.2
Fekri, F.3
-
169
-
-
33748970637
-
Transmission power control in mac protocols for wireless sensor networks
-
New York, NY, USA: ACM
-
L. Correia, D. Macedo, D. Silva, A. Dos Santos, A. Loureiro, and J. Nogueira, "Transmission power control in mac protocols for wireless sensor networks," in Proc. 8th ACM international symposium on Modeling, analysis and simulation of wireless and mobile systems, ser. MSWiM '05, ACM. New York, NY, USA: ACM, 10 2005, pp. 282-289.
-
(2005)
Proc. 8th ACM International Symposium on Modeling, Analysis and Simulation of Wireless and Mobile Systems, Ser. MSWiM '05, ACM
, vol.10
, pp. 282-289
-
-
Correia, L.1
MacEdo, D.2
Silva, D.3
Dos Santos, A.4
Loureiro, A.5
Nogueira, J.6
-
170
-
-
77955386823
-
Hidden anchor: A lightweight approach for physical layer location privacy
-
1
-
R. El-Badry, M. Youssef, and A. Sultan, "Hidden anchor: a lightweight approach for physical layer location privacy," J. Comp. Sys., Netw., and Comm., vol. 2010, pp. 2:1-2:7, 1 2010.
-
(2010)
J. Comp. Sys., Netw., and Comm.
, pp. 21-27
-
-
El-Badry, R.1
Youssef, M.2
Sultan, A.3
-
171
-
-
34247344534
-
Traffic analysis-based unlinkability measure for ieee 802.11 b-based communication systems
-
New York, NY, USA: ACM
-
D. Huang, "Traffic analysis-based unlinkability measure for ieee 802.11 b-based communication systems," in Proc. 5th ACM workshop on Wireless security, ser. WiSe '06, ACM. New York, NY, USA: ACM, 9 2006, pp. 65-74.
-
(2006)
Proc. 5th ACM Workshop on Wireless Security, Ser. WiSe '06, ACM
, vol.9
, pp. 65-74
-
-
Huang, D.1
-
172
-
-
64549108398
-
Security and privacy for distributed multimedia sensor networks
-
1
-
D. Kundur, W. Luh, U. Okorafor, and T. Zourntos, "Security and privacy for distributed multimedia sensor networks," Proc. IEEE, vol. 96, no. 1, pp. 112-130, 1 2008.
-
(2008)
Proc. IEEE
, vol.96
, Issue.1
, pp. 112-130
-
-
Kundur, D.1
Luh, W.2
Okorafor, U.3
Zourntos, T.4
-
173
-
-
84255192331
-
Efficient flooding in wireless sensor networks secured with neighborhood keys
-
Wireless and Mobile Computing, Networking and Communications Piscataway, NJ, USA: IEEE
-
A. Hassanzadeh, R. Stoleru, and J. Chen, "Efficient flooding in wireless sensor networks secured with neighborhood keys," in Wireless and Mobile Computing, Networking and Communications, IEEE 7th International Conference on, ser. WiMob 2011, IEEE. Piscataway, NJ, USA: IEEE, 10 2011, pp. 119-126.
-
(2011)
IEEE 7th International Conference On, Ser. WiMob 2011, IEEE
, vol.10
, pp. 119-126
-
-
Hassanzadeh, A.1
Stoleru, R.2
Chen, J.3
|