메뉴 건너뛰기




Volumn 15, Issue 3, 2013, Pages 1238-1280

Providing source location privacy in wireless sensor networks: A survey

Author keywords

Context privacy; Location privacy; Source location privacy; WSN Privacy

Indexed keywords

BATTLEFIELD SURVEILLANCE; CONTEXT PRIVACY; LOCATION PRIVACY; SOURCE-LOCATION PRIVACY; STATE OF THE ART; TECHNIQUES USED; UNOBSERVABILITY; WIRELESS SENSOR NETWORK (WSNS);

EID: 84881316459     PISSN: None     EISSN: 1553877X     Source Type: Journal    
DOI: 10.1109/SURV.2013.011413.00118     Document Type: Article
Times cited : (158)

References (173)
  • 1
    • 84860373548 scopus 로고    scopus 로고
    • Using a dynamic backbone for efficient data delivery in solar-powered wsns
    • 7
    • D. Noh and J. Hur, "Using a dynamic backbone for efficient data delivery in solar-powered wsns," J. Network and Computer Applications, vol. 35, no. 4, pp. 1277-1284, 7 2012.
    • (2012) J. Network and Computer Applications , vol.35 , Issue.4 , pp. 1277-1284
    • Noh, D.1    Hur, J.2
  • 2
    • 78651359625 scopus 로고    scopus 로고
    • Design and performance analysis of mac schemes for wireless sensor networks powered by ambient energy harvesting
    • 5
    • Z. Eu, H. Tan, and W. Seah, "Design and performance analysis of mac schemes for wireless sensor networks powered by ambient energy harvesting," Ad Hoc Networks, vol. 9, no. 3, pp. 300-323, 5 2011.
    • (2011) Ad Hoc Networks , vol.9 , Issue.3 , pp. 300-323
    • Eu, Z.1    Tan, H.2    Seah, W.3
  • 4
    • 35548948372 scopus 로고    scopus 로고
    • Secure probabilistic location verification in randomly deployed wireless sensor networks
    • DOI 10.1016/j.adhoc.2006.11.006, PII S1570870506001041
    • E. Ekici, S. Vural, J. McNair, and D. Al-Abri, "Secure probabilistic location verification in randomly deployed wireless sensor networks," Ad Hoc Networks, vol. 6, no. 2, pp. 195-209, 4 2008. (Pubitemid 350008172)
    • (2008) Ad Hoc Networks , vol.6 , Issue.2 , pp. 195-209
    • Ekici, E.1    Vural, S.2    McNair, J.3    Al-Abri, D.4
  • 5
    • 67650535901 scopus 로고    scopus 로고
    • Rethinking security properties, threat models, and the design space in sensor networks: A case study in scada systems
    • 11
    • A. Cardenas, T. Roosta, and S. S.S., "Rethinking security properties, threat models, and the design space in sensor networks: A case study in scada systems," Ad Hoc Networks, vol. 7, no. 8, pp. 1434-1447, 11 2009.
    • (2009) Ad Hoc Networks , vol.7 , Issue.8 , pp. 1434-1447
    • Cardenas, A.1    Roosta, S.S.S.T.2
  • 6
    • 77149174773 scopus 로고    scopus 로고
    • Privacy preserving hop-distance computation in wireless sensor networks
    • 1
    • X. Mingjun, H. Liusheng, X. Hongli, W. Yang, and P. Zegen, "Privacy preserving hop-distance computation in wireless sensor networks," Chinese J. Electronics, vol. 19, no. 1, pp. 191-194, 1 2010.
    • (2010) Chinese J. Electronics , vol.19 , Issue.1 , pp. 191-194
    • Mingjun, X.1    Liusheng, H.2    Hongli, X.3    Yang, W.4    Zegen, P.5
  • 7
    • 0037086890 scopus 로고    scopus 로고
    • Wireless sensor networks: A survey
    • DOI 10.1016/S1389-1286(01)00302-4, PII S1389128601003024
    • I. Akyildiz, W. Su, Y. Sankarasubramaniam, and E. Cayirci, "Wireless sensor networks: a survey," Computer networks, vol. 38, no. 4, pp. 393-422, 3 2002. (Pubitemid 34181630)
    • (2002) Computer Networks , vol.38 , Issue.4 , pp. 393-422
    • Akyildiz, I.F.1    Su, W.2    Sankarasubramaniam, Y.3    Cayirci, E.4
  • 9
    • 80655123578 scopus 로고    scopus 로고
    • Energy efficient privacy preserved data gathering in wireless sensor networks having multiple sinks
    • IEEE. Piscataway, NJ, USA: IEEE
    • H. Bahsi and A. Levi, "Energy efficient privacy preserved data gathering in wireless sensor networks having multiple sinks," in Computer Science and its Applications, 2009. 2nd International Conference on, ser. CSA '09, IEEE. Piscataway, NJ, USA: IEEE, 12 2009, pp. 1-8.
    • (2009) Computer Science and Its Applications, 2009. 2nd International Conference On, Ser. CSA '09 , vol.12 , pp. 1-8
    • Bahsi, H.1    Levi, A.2
  • 11
    • 51349098378 scopus 로고    scopus 로고
    • Verifiable privacy-preserving range query in two-tiered sensor networks
    • IEEE. Piscataway, USA: IEEE
    • B. Sheng and Q. Li, "Verifiable privacy-preserving range query in two-tiered sensor networks," in The 27th Conference on Computer Communications, ser. INFOCOM 2008, IEEE. Piscataway, USA: IEEE, 5 2008, pp. 46-50.
    • (2008) The 27th Conference on Computer Communications, Ser. INFOCOM 2008 , vol.5 , pp. 46-50
    • Sheng, B.1    Li, Q.2
  • 12
    • 67650461985 scopus 로고    scopus 로고
    • Privacy preservation in wireless sensor networks: A state-of-The-art survey
    • 11
    • N. Li, N. Zhang, S. Das, and B. Thuraisingham, "Privacy preservation in wireless sensor networks: A state-of-the-art survey," Ad Hoc Networks, vol. 7, no. 8, pp. 1501-1514, 11 2009.
    • (2009) Ad Hoc Networks , vol.7 , Issue.8 , pp. 1501-1514
    • Li, N.1    Zhang, N.2    Das, S.3    Thuraisingham, B.4
  • 16
    • 84555189295 scopus 로고    scopus 로고
    • Protecting location privacy in sensor networks against a global eavesdropper
    • 2
    • , "Protecting location privacy in sensor networks against a global eavesdropper," IEEE Trans. Mobile Computing, vol. 11, no. 2, pp. 320-336, 2 2012.
    • (2012) IEEE Trans. Mobile Computing , vol.11 , Issue.2 , pp. 320-336
  • 18
    • 80052227781 scopus 로고    scopus 로고
    • A privacy-preserving location monitoring system for wireless sensor networks
    • 1
    • C. Chow, M. Mokbel, and T. He, "A privacy-preserving location monitoring system for wireless sensor networks," IEEE Trans. Mobile Computing, vol. 10, no. 1, pp. 94-107, 1 2011.
    • (2011) IEEE Trans. Mobile Computing , vol.10 , Issue.1 , pp. 94-107
    • Chow, C.1    Mokbel, M.2    He, T.3
  • 19
    • 77955500884 scopus 로고    scopus 로고
    • Achieving network level privacy in wireless sensor networks
    • 8
    • I. Shaikh, H. Jameel, B. D. Auriol, H. Lee, S. Lee, and Y.-J. Song, "Achieving network level privacy in wireless sensor networks," Sensors, vol. 10, no. 3, pp. 1447-1472, 8 2010.
    • (2010) Sensors , vol.10 , Issue.3 , pp. 1447-1472
    • Shaikh, I.1    Jameel, H.2    Auriol, B.D.3    Lee, H.4    Lee, S.5    Song, Y.-J.6
  • 20
    • 27944449345 scopus 로고    scopus 로고
    • Enhancing sourcelocation privacy in sensor network routing
    • Distributed Computing Systems, 2005 IEEE. Piscataway, USA: IEEE
    • P. Kamat, Y. Zhang, W. Trappe, and C. Ozturk, "Enhancing sourcelocation privacy in sensor network routing," in Distributed Computing Systems, 2005. Proceedings. 25th IEEE International Conference on, ser. ICDCS 2005, IEEE. Piscataway, USA: IEEE, 6 2005, pp. 599-608.
    • (2005) Proceedings. 25th IEEE International Conference On, Ser. ICDCS 2005 , vol.6 , pp. 599-608
    • Kamat, P.1    Zhang, Y.2    Trappe, W.3    Ozturk, C.4
  • 22
  • 24
    • 77954351987 scopus 로고    scopus 로고
    • Opportunistic routing for enhanced source-location privacy in wireless sensor networks
    • IEEE. Stoughton, WI, USA: The Printing House, Inc
    • P. Spachos, L. Song, and D. Hatzinakos, "Opportunistic routing for enhanced source-location privacy in wireless sensor networks," in 25th Biennial Symposium on Communications, ser. QBSC 2010, IEEE. Stoughton, WI, USA: The Printing House, Inc., 5 2010, pp. 315-318.
    • (2010) 25th Biennial Symposium on Communications, Ser. QBSC 2010 , vol.5 , pp. 315-318
    • Spachos, P.1    Song, L.2    Hatzinakos, D.3
  • 26
    • 34247355055 scopus 로고    scopus 로고
    • A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing
    • DOI 10.1145/1143549.1143558, IWCMC 2006 - Proceedings of the 2006 International Wireless Communications and Mobile Computing Conference
    • L. Zhang, "A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing," in Proc. 2006 international conference on Wireless communications and mobile computing, ser. IWCMC '06, ACM. New York, NY, USA: ACM, 7 2006, pp. 33-38. (Pubitemid 46645170)
    • (2006) IWCMC 2006 - Proceedings of the 2006 International Wireless Communications and Mobile Computing Conference , vol.2006 , pp. 33-38
    • Zhang, L.1
  • 29
    • 79958205953 scopus 로고    scopus 로고
    • On the use of fake sources for source location privacy: Trade-offs between energy and privacy
    • 2
    • A. Jhumka, M. Leeke, and S. Shrestha, "On the use of fake sources for source location privacy: trade-offs between energy and privacy," The Computer Journal, vol. 54, no. 6, pp. 860-874, 2 2011.
    • (2011) The Computer Journal , vol.54 , Issue.6 , pp. 860-874
    • Jhumka, A.1    Leeke, M.2    Shrestha, S.3
  • 30
    • 51849117757 scopus 로고    scopus 로고
    • Preserving source-location privacy in energyconstrained wireless sensor networks
    • IEEE. Los Alamitos, CA, USA: IEEE Computer Society
    • J. Yao and G. Wen, "Preserving source-location privacy in energyconstrained wireless sensor networks," in Distributed Computing Systems Workshops, 2008. 28th International Conference on, ser. ICDCS'08, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6 2008, pp. 412-416.
    • (2008) Distributed Computing Systems Workshops, 2008. 28th International Conference On, Ser. ICDCS'08 , vol.6 , pp. 412-416
    • Yao, J.1    Wen, G.2
  • 31
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • 2
    • D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Communications of the ACM, vol. 24, no. 2, pp. 84-90, 2 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-90
    • Chaum, D.1
  • 33
    • 0023861309 scopus 로고
    • Dining cryptographers problem: Unconditional sender and recipient untraceability
    • D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," J. cryptology, vol. 1, no. 1, pp. 65-75, 3 1988. (Pubitemid 18606152)
    • (1988) Journal of Cryptology , vol.1 , Issue.1 , pp. 65-75
    • Chaum David1
  • 34
    • 0023331864 scopus 로고
    • Networks without user observability
    • 4
    • A. Pfitzmann and M. Waidner, "Networks without user observability," Computers & Security, vol. 6, no. 2, pp. 158-166, 4 1987.
    • (1987) Computers & Security , vol.6 , Issue.2 , pp. 158-166
    • Pfitzmann, A.1    Waidner, M.2
  • 36
    • 84958756084 scopus 로고    scopus 로고
    • Distributed Temporary Pseudonyms: A New Approach for Protecting Location Information in Mobile Communication Networks
    • Computer Security - ESORICS 98
    • D. Kesdogan, P. Reichl, and K. Jungḧartchen, "Distributed temporary pseudonyms: A new approach for protecting location information in mobile communication networks," in Proc. 5th European Symposium on Research in Computer Security, ser. ESORICS '98. London, UK, UK: Springer-Verlag, 10 1998, pp. 295-312. (Pubitemid 128135780)
    • (1998) Lecture notes in computer science , Issue.1485 , pp. 295-312
    • Kesdogan, D.1    Reichl, P.2    Junghaertchen, K.3
  • 39
    • 84890010554 scopus 로고    scopus 로고
    • Stop-and-go-mixes providing probabilistic anonymity in an open system
    • Information Hiding, ser Berlin/Heidelberg, Germany: Springer 1525
    • D. Kesdogan, J. Egner, and R. Bschkes, "Stop-and-go-mixes providing probabilistic anonymity in an open system," in Information Hiding, ser. Lecture Notes in Computer Science. Berlin/Heidelberg, Germany: Springer, 1 1998, vol. 1525, pp. 83-98.
    • (1998) Lecture Notes in Computer Science , vol.1 , pp. 83-98
    • Kesdogan, D.1    Egner, J.2    Bschkes, R.3
  • 40
    • 84937564790 scopus 로고    scopus 로고
    • Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology
    • Designing Privacy Enhancing Technologies
    • A. Pfitzmann and M. K̈ohntopp, "Anonymity, unobservability, and pseudonymitya proposal for terminology," in Designing privacy enhancing technologies, Springer. New York, NY, USA: Springer-Verlag New York, Inc., 7 2001, pp. 1-9. (Pubitemid 33241784)
    • (2001) Lecture notes in computer science , Issue.2009 , pp. 1-9
    • Pfitzmann, A.1    Kohntopp, M.2
  • 43
    • 84944486544 scopus 로고
    • Prediction and entropy of printed english
    • 9
    • C. Shannon, "Prediction and entropy of printed english," Bell System Technical Journal, vol. 30, no. 1, pp. 50-64, 9 1951.
    • (1951) Bell System Technical Journal , vol.30 , Issue.1 , pp. 50-64
    • Shannon, C.1
  • 44
    • 70349682315 scopus 로고    scopus 로고
    • An efficient privacy-preserving scheme against traffic analysis attacks in network coding
    • IEEE. Piscataway, USA: IEEE
    • Y. Fan, Y. Jiang, H. Zhu, and X. Shen, "An efficient privacy-preserving scheme against traffic analysis attacks in network coding," in The 28th Conference on Computer Communications, ser. INFOCOM 2009, IEEE. Piscataway, USA: IEEE, 4 2009, pp. 2213-2221.
    • (2009) The 28th Conference on Computer Communications, Ser. INFOCOM 2009 , vol.4 , pp. 2213-2221
    • Fan, Y.1    Jiang, Y.2    Zhu, H.3    Shen, X.4
  • 45
    • 79551633017 scopus 로고    scopus 로고
    • Preventing traffic explosion and achieving source unobservability in multi-hop wireless networks using network coding
    • IEEE. Piscataway, USA: IEEE communications society
    • Y. Fan, J. Chen, X. Lin, and X. Shen, "Preventing traffic explosion and achieving source unobservability in multi-hop wireless networks using network coding," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE communications society, 12 2010, pp. 1-5.
    • (2010) 2010 IEEE Global Telecommunications Conference, Ser. GLOBECOM 2010 , vol.12 , pp. 1-5
    • Fan, Y.1    Chen, J.2    Lin, X.3    Shen, X.4
  • 48
    • 76549124713 scopus 로고    scopus 로고
    • Wireless location privacy protection in vehicular ad-hoc networks
    • 5
    • J. Song, V. Wong, and V. Leung, "Wireless location privacy protection in vehicular ad-hoc networks," Mobile Networks and Applications, vol. 15, no. 1, pp. 160-171, 5 2010.
    • (2010) Mobile Networks and Applications , vol.15 , Issue.1 , pp. 160-171
    • Song, J.1    Wong, V.2    Leung, V.3
  • 49
  • 50
    • 55649095270 scopus 로고    scopus 로고
    • Location privacy and anonymity preserving routing for wireless sensor networks
    • 12
    • A. Nezhada and A. Dimitris Makrakis, "Location privacy and anonymity preserving routing for wireless sensor networks," Computer Networks, vol. 52, no. 18, pp. 3433-3452, 12 2008.
    • (2008) Computer Networks , vol.52 , Issue.18 , pp. 3433-3452
    • Nezhada, A.1    Makrakis, A.D.2
  • 52
    • 70449481059 scopus 로고    scopus 로고
    • Secloud: Source and destination seclusion using clouds for wireless ad hoc networks
    • ISCC 2009, IEEE. Piscataway, USA: IEEE
    • R. Doomun, T. Hayajneh, P. Krishnamurthy, and D. Tipper, "Secloud: Source and destination seclusion using clouds for wireless ad hoc networks," in Computers and Communications, 2009. IEEE Symposium on, ser. ISCC 2009, IEEE. Piscataway, USA: IEEE, 7 2009, pp. 361-367.
    • (2009) Computers and Communications, 2009. IEEE Symposium On, ser , vol.7 , pp. 361-367
    • Doomun, R.1    Hayajneh, T.2    Krishnamurthy, P.3    Tipper, D.4
  • 58
    • 84881315643 scopus 로고    scopus 로고
    • Towards a statistical framework for source anonymity in sensor networks
    • 12
    • B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, "Towards a statistical framework for source anonymity in sensor networks," IEEE Trans. Mobile Computing, vol. 10, no. 12, pp. 1-1, 12 2011.
    • (2011) IEEE Trans. Mobile Computing , vol.10 , Issue.12 , pp. 1-1
    • Alomair, B.1    Clark, A.2    Cuellar, J.3    Poovendran, R.4
  • 59
    • 78249274258 scopus 로고    scopus 로고
    • A distributed query protocol for continuous privacy preserving in wireless sensor networks
    • IEEE. Los Alamitos, CA, USA: IEEE Computer Society
    • B. Zhao, X. Su, Y. Sun, J. Su, and S. Li, "A distributed query protocol for continuous privacy preserving in wireless sensor networks," in Computer and Information Technology. IEEE 10th International Conference on, ser. CIT 2010, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 6-7 2010, pp. 2837-2842.
    • (2010) Computer and Information Technology. IEEE 10th International Conference On, Ser. CIT 2010 , vol.6-7 , pp. 2837-2842
    • Zhao, B.1    Su, X.2    Sun, Y.3    Su, J.4    Li, S.5
  • 60
    • 84865699114 scopus 로고    scopus 로고
    • A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks
    • 10
    • M. Mahmoud and X. Shen, "A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 10, pp. 1805-1818, 10 2012.
    • (2012) IEEE Trans. Parallel Distrib. Syst. , vol.23 , Issue.10 , pp. 1805-1818
    • Mahmoud, M.1    Shen, X.2
  • 61
    • 70449492799 scopus 로고    scopus 로고
    • Protecting location privacy in large-scale wireless sensor networks
    • ICC'09, IEEE. Red Hook, NY, USA: IEEE
    • L. Kang, "Protecting location privacy in large-scale wireless sensor networks," in Communications, 2009. IEEE International Conference on, ser. ICC'09, IEEE. Red Hook, NY, USA: IEEE, 6 2009, pp. 1-6.
    • (2009) Communications, 2009. IEEE International Conference On, ser , vol.6 , pp. 1-6
    • Kang, L.1
  • 62
    • 79953314002 scopus 로고    scopus 로고
    • Maximizing lifetime of event-unobservable wireless sensor networks
    • 5
    • K. Bicakci, H. Gultekin, B. Tavli, and I. Bagci, "Maximizing lifetime of event-unobservable wireless sensor networks," Computer Standards & Interfaces, vol. 33, no. 4, pp. 401-410, 5 2011.
    • (2011) Computer Standards & Interfaces , vol.33 , Issue.4 , pp. 401-410
    • Bicakci, K.1    Gultekin, H.2    Tavli, B.3    Bagci, I.4
  • 63
    • 73349103422 scopus 로고    scopus 로고
    • Temporal privacy in wireless sensor networks: Theory and practice
    • art.no.:28, 11
    • P. Kamat, W. Xu, W. Trappe, and Y. Zhang, "Temporal privacy in wireless sensor networks: Theory and practice," ACM Trans. Sensor Networks (TOSN), vol. 5, no. 4, p. art.no.:28, 11 2009.
    • (2009) ACM Trans. Sensor Networks (TOSN) , vol.5 , Issue.4
    • Kamat, P.1    Xu, W.2    Trappe, W.3    Zhang, Y.4
  • 64
    • 78249231217 scopus 로고    scopus 로고
    • Security vulnerabilities in wireless sensor networks: A survey
    • 1
    • T. Kavitha and D. Sridharan, "Security vulnerabilities in wireless sensor networks: a survey," J. information Assurance and Security, vol. 5, no. 1, pp. 31-44, 1 2010.
    • (2010) J. Information Assurance and Security , vol.5 , Issue.1 , pp. 31-44
    • Kavitha, T.1    Sridharan, D.2
  • 65
    • 33749984561 scopus 로고    scopus 로고
    • ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks
    • DOI 10.1016/j.adhoc.2006.05.013, PII S1570870506000400, Security Issues in Sensor and Ad Hoc Networks
    • M. Conti, R. Di Pietro, and L. Mancini, "Ecce: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks," Ad Hoc Networks, vol. 5, no. 1, pp. 49-62, 1 2007. (Pubitemid 44572999)
    • (2007) Ad Hoc Networks , vol.5 , Issue.1 , pp. 49-62
    • Conti, M.1    Di Pietro, R.2    Mancini, L.V.3
  • 67
    • 79953894894 scopus 로고    scopus 로고
    • An anonymous path routing (apr) protocol for wireless sensor networks
    • 4
    • J. Jiang, J. Sheu, C. Tu, and J. Wu, "An anonymous path routing (apr) protocol for wireless sensor networks," J. information science and engineering, vol. 27, no. 2, pp. 657-680, 4 2011.
    • (2011) J. Information Science and Engineering , vol.27 , Issue.2 , pp. 657-680
    • Jiang, J.1    Sheu, J.2    Tu, C.3    Wu, J.4
  • 68
    • 79960126298 scopus 로고    scopus 로고
    • An experimental comparison of source location privacy methods for power optimization in wsns
    • World Scientific and Engineering Academy and Society (WSEAS). Stevens Point, Wisconsin, USA: World Scientific and Engineering Academy and Society (WSEAS)
    • G. Suarez-Tangil, E. Palomar, B. Ramos, and A. Ribagorda, "An experimental comparison of source location privacy methods for power optimization in wsns," in Proc. 3rd WSEAS international conference on Advances in sensors, signals and materials, ser. SENSIG 2010/MATERIALS 2010, World Scientific and Engineering Academy and Society (WSEAS). Stevens Point, Wisconsin, USA: World Scientific and Engineering Academy and Society (WSEAS), 2 2010, pp. 79-84.
    • (2010) Proc. 3rd WSEAS International Conference on Advances in Sensors, Signals and Materials, Ser. SENSIG 2010/MATERIALS 2010 , vol.2 , pp. 79-84
    • Suarez-Tangil, G.1    Palomar, E.2    Ramos, B.3    Ribagorda, A.4
  • 70
    • 33847350601 scopus 로고    scopus 로고
    • Effective probabilistic approach protecting sensor traffic
    • MILCOM 2005, IEEE. Piscataway, NJ, USA: IEEE
    • X. Hong, P. Wang, J. Kong, Q. Zheng et al., "Effective probabilistic approach protecting sensor traffic," in Military Communications Conference, 2005. IEEE, ser. MILCOM 2005, IEEE. Piscataway, NJ, USA: IEEE, 10 2005, pp. 169-175.
    • (2005) Military Communications Conference, 2005. IEEE, ser , vol.10 , pp. 169-175
    • Hong, X.1    Wang, P.2    Kong, J.3    Zheng, Q.4
  • 71
    • 85164900151 scopus 로고    scopus 로고
    • Capability and fidelity of moteclass wireless sniffers
    • GLOBECOM 2010, IEEE. Piscataway, NJ, USA: IEEE, 12
    • J. Cote, B. Wang,W. Zeng, and Z. Shi, "Capability and fidelity of moteclass wireless sniffers," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, NJ, USA: IEEE, 12 2010, pp. 1-6.
    • (2010) 2010 IEEE Global Telecommunications Conference, Ser , pp. 1-6
    • Cote, J.1    Wangw. Zeng, B.2    Shi, Z.3
  • 73
    • 84862961257 scopus 로고    scopus 로고
    • Using data mules to preserve source location privacy in wireless sensor networks
    • ICDCN 2012, The Hong Kong Polytechnic University. Berlin/Heidelberg, Germany: Springer
    • N. Li, M. Raj, D. Liu, M. Wright, and S. Das, "Using data mules to preserve source location privacy in wireless sensor networks," in 13th International Conference on Distributed Computing Computing and Networking, ser. ICDCN 2012, The Hong Kong Polytechnic University. Berlin/Heidelberg, Germany: Springer, 1 2012, pp. 309-324.
    • (2012) 13th International Conference on Distributed Computing Computing and Networking, ser , vol.1 , pp. 309-324
    • Li, N.1    Raj, M.2    Liu, D.3    Wright, M.4    Das, S.5
  • 74
    • 79551633151 scopus 로고    scopus 로고
    • Statistical framework for source anonymity in sensor networks
    • GLOBECOM 2010, IEEE. Piscataway, USA: IEEE Communications Society, 12
    • B. Alomair, A. Clark, J. Cuellar, and R. Poovendran, "Statistical framework for source anonymity in sensor networks," in 2010 IEEE Global Telecommunications Conference, ser. GLOBECOM 2010, IEEE. Piscataway, USA: IEEE communications society, 12 2010, pp. 1-6.
    • (2010) 2010 IEEE Global Telecommunications Conference, Ser , pp. 1-6
    • Alomair, B.1    Clark, A.2    Cuellar, J.3    Poovendran, R.4
  • 78
    • 37249005313 scopus 로고    scopus 로고
    • Analysis of location privacy/energy efficiency tradeoffs in wireless sensor networks
    • NETWORKING 2007 Ad Hoc and Sensor Networks, Wireless Networks, Next Generation Internet - 6th International IFIP-TC6 Networking Conference, Proceedings
    • S. Armenia, G. Morabito, and S. Palazzo, "Analysis of location privacy/energy efficiency tradeoffs in wireless sensor networks," in Proceedings of the 6th international IFIP-TC6 conference on Ad Hoc and sensor networks, wireless networks, next generation internet, ser. NETWORKING'07, Springer-Verlag. Berlin, Heidelberg: Springer-Verlag, 5 2007, pp. 215-226. (Pubitemid 350271050)
    • (2007) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) , vol.4479 LNCS , pp. 215-226
    • Armenia, S.1    Morabito, G.2    Palazzo, S.3
  • 81
    • 85037726765 scopus 로고    scopus 로고
    • Protecting source location privacy in wireless sensor networks with data aggregation
    • Berlin, Heidelberg: Springer-Verlag
    • W. Yang and W. Zhu, "Protecting source location privacy in wireless sensor networks with data aggregation," in Proc. 7th international conference on Ubiquitous intelligence and computing, ser. UIC'10. Berlin, Heidelberg: Springer-Verlag, 10 2010, pp. 252-266.
    • (2010) Proc. 7th International Conference on Ubiquitous Intelligence and Computing, Ser. UIC'10 , vol.10 , pp. 252-266
    • Yang, W.1    Zhu, W.2
  • 83
    • 77955360993 scopus 로고    scopus 로고
    • Tesp2: Timed efficient source privacy preservation scheme for wireless sensor networks
    • IEEE. Piscataway, USA: IEEE
    • R. Lu, X. Lin, H. Zhu, and X. Shen, "Tesp2: Timed efficient source privacy preservation scheme for wireless sensor networks," in IEEE International Conference on Communications, ser. ICC 2010, IEEE. Piscataway, USA: IEEE, 5 2010, pp. 1-6.
    • (2010) IEEE International Conference on Communications, Ser. ICC 2010 , vol.5 , pp. 1-6
    • Lu, R.1    Lin, X.2    Zhu, H.3    Shen, X.4
  • 84
    • 79951805456 scopus 로고    scopus 로고
    • Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks
    • 1
    • Y. Yang, J. Zhou, R. Deng, and F. Bao, "Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks," Security and Communication Networks, vol. 4, no. 1, pp. 11-22, 1 2011.
    • (2011) Security and Communication Networks , vol.4 , Issue.1 , pp. 11-22
    • Yang, Y.1    Zhou, J.2    Deng, R.3    Bao, F.4
  • 88
    • 52249120873 scopus 로고    scopus 로고
    • Efficient anonymity schemes for clustered wireless sensor networks
    • 1
    • S. Misra and G. Xue, "Efficient anonymity schemes for clustered wireless sensor networks," International J. Sensor Networks, vol. 1, no. 1, pp. 50-63, 1 2006.
    • (2006) International J. Sensor Networks , vol.1 , Issue.1 , pp. 50-63
    • Misra, S.1    Xue, G.2
  • 90
    • 78751642439 scopus 로고    scopus 로고
    • Location privacy and resilience in wireless sensor networks querying
    • 3
    • R. Di Pietro and A. Viejo, "Location privacy and resilience in wireless sensor networks querying," Computer Communications, vol. 34, no. 3, pp. 515-523, 3 2011.
    • (2011) Computer Communications , vol.34 , Issue.3 , pp. 515-523
    • Di Pietro, R.1    Viejo, A.2
  • 92
    • 67349099926 scopus 로고    scopus 로고
    • Privacy-aware routing in sensor networks
    • 6
    • H. Wang, B. Sheng, and Q. Li, "Privacy-aware routing in sensor networks," Computer Networks, vol. 53, no. 9, pp. 1512-1529, 6 2009.
    • (2009) Computer Networks , vol.53 , Issue.9 , pp. 1512-1529
    • Wang, H.1    Sheng, B.2    Li, Q.3
  • 94
    • 80053515818 scopus 로고    scopus 로고
    • Exploiting context-awareness to enhance source-location privacy in wireless sensor networks
    • 6
    • R. Rios and J. Lopez, "Exploiting context-awareness to enhance source-location privacy in wireless sensor networks," The Computer Journal, vol. 54, no. 10, pp. 1603-1615, 6 2011.
    • (2011) The Computer Journal , vol.54 , Issue.10 , pp. 1603-1615
    • Rios, R.1    Lopez, J.2
  • 96
    • 78649984059 scopus 로고    scopus 로고
    • Mitigation of compromising privacy by transmission range control in wireless sensor networks
    • 10
    • B. Tavli, M. Ozciloglu, and K. Bicakci, "Mitigation of compromising privacy by transmission range control in wireless sensor networks," IEEE Commun. Lett., vol. 14, no. 12, pp. 1104-1106, 10 2010.
    • (2010) IEEE Commun. Lett. , vol.14 , Issue.12 , pp. 1104-1106
    • Tavli, B.1    Ozciloglu, M.2    Bicakci, K.3
  • 97
    • 84856965533 scopus 로고    scopus 로고
    • Multi-node coordinated jamming for location privacy protection
    • Piscataway, NJ, USA: IEEE
    • S. Oh and M. Gruteser, "Multi-node coordinated jamming for location privacy protection," in Military Communications Conference, 2011, ser. MILCOM 2011, IEEE. Piscataway, NJ, USA: IEEE, 11 2011, pp. 1243-1249.
    • (2011) Military Communications Conference 2011, Ser. MILCOM 2011, IEEE , vol.11 , pp. 1243-1249
    • Oh, S.1    Gruteser, M.2
  • 98
    • 34548302064 scopus 로고    scopus 로고
    • PDCS: Security and privacy support for data-centric sensor networks
    • DOI 10.1109/INFCOM.2007.154, 4215736, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • M. Shao, S. Zhu, and W. Zhang, "pdcs: Security and privacy support for data-centric sensor networks," in 26th IEEE International Conference on Computer Communications, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1298-1306. (Pubitemid 47334354)
    • (2007) Proceedings - IEEE INFOCOM , pp. 1298-1306
    • Shao, M.1    Zhu, S.2    Zhang, W.3    Cao, G.4
  • 103
    • 80052734065 scopus 로고    scopus 로고
    • Improving sourcelocation privacy through opportunistic routing in wireless sensor networks
    • IEEE. Piscataway, USA: IEEE
    • P. Spachos, L. Song, F. Bui, and D. Hatzinakos, "Improving sourcelocation privacy through opportunistic routing in wireless sensor networks," in Computers and Communications. IEEE Symposium on, ser. ISCC 2011, IEEE. Piscataway, USA: IEEE, 6 2011, pp. 815-820.
    • (2011) Computers and Communications. IEEE Symposium On, Ser. ISCC 2011 , vol.6 , pp. 815-820
    • Spachos, P.1    Song, L.2    Bui, F.3    Hatzinakos, D.4
  • 105
    • 70449111888 scopus 로고    scopus 로고
    • Mixing ring-based source-location privacy in wireless sensor networks
    • Computer Communications and Networks, 2009 IEEE. Washington, DC, USA: IEEE Computer Society
    • Y. Li and J. Ren, "Mixing ring-based source-location privacy in wireless sensor networks," in Computer Communications and Networks, 2009. Proceedings of 18th Internatonal Conference on, ser. ICCCN 2009, IEEE. Washington, DC, USA: IEEE Computer Society, 8 2009, pp. 1-6.
    • (2009) Proceedings of 18th Internatonal Conference On, Ser. ICCCN 2009 , vol.8 , pp. 1-6
    • Li, Y.1    Ren, J.2
  • 106
    • 70449602456 scopus 로고    scopus 로고
    • Preserving source-location privacy in wireless sensor networks
    • Sensor, Mesh and Ad Hoc Communications and Networks, 2009 IEEE. Piscataway, NJ, USA: IEEE Press
    • , "Preserving source-location privacy in wireless sensor networks," in Sensor, Mesh and Ad Hoc Communications and Networks, 2009. 6th Annual IEEE Communications Society Conference on, ser. SECON'09, IEEE. Piscataway, NJ, USA: IEEE Press, 6 2009, pp. 1-9.
    • (2009) 6th Annual IEEE Communications Society Conference On, Ser. SECON'09 , vol.6 , pp. 1-9
  • 107
    • 80052452344 scopus 로고    scopus 로고
    • Opportunistic routing-A review and the challenges ahead
    • 6
    • C. Hsu, H. Liu, and W. Seah, "Opportunistic routing-a review and the challenges ahead," Computer Networks, vol. 55, no. 15, pp. 3592-3603, 6 2011.
    • (2011) Computer Networks , vol.55 , Issue.15 , pp. 3592-3603
    • Hsu, C.1    Liu, H.2    Seah, W.3
  • 108
    • 85094667385 scopus 로고    scopus 로고
    • Agent tcl: A flexible and secure mobile-agent system
    • USENIX Association. Berkeley, CA, USA: USENIX Association
    • R. Gray, "Agent tcl: A flexible and secure mobile-agent system," in Proc. 4th conference on USENIX Tcl/Tk Workshop, 1996-Volume 4, ser. TCLTK '96, USENIX Association. Berkeley, CA, USA: USENIX Association, 6, 1996, p. pp 16.
    • (1996) Proc. 4th Conference on USENIX Tcl/Tk Workshop, 1996-Volume 4, Ser. TCLTK '96 , vol.6 , pp. 16
    • Gray, R.1
  • 111
    • 79960408014 scopus 로고    scopus 로고
    • Secure real-time routing protocol with load distribution in wireless sensor networks
    • 5
    • A. Ahmed and N. Fisal, "Secure real-time routing protocol with load distribution in wireless sensor networks," Security and Communication Networks, vol. 4, no. 8, pp. 839-869, 5 2011.
    • (2011) Security and Communication Networks , vol.4 , Issue.8 , pp. 839-869
    • Ahmed, A.1    Fisal, N.2
  • 113
    • 79952798742 scopus 로고    scopus 로고
    • Random-walk based approach to detect clone attacks in wireless sensor networks
    • 5
    • Y. Zeng, J. Cao, S. Zhang, S. Guo, and L. Xie, "Random-walk based approach to detect clone attacks in wireless sensor networks," IEEE J. Sel. Areas Commun., vol. 28, no. 5, pp. 677-691, 5 2010.
    • (2010) IEEE J. Sel. Areas Commun. , vol.28 , Issue.5 , pp. 677-691
    • Zeng, Y.1    Cao, J.2    Zhang, S.3    Guo, S.4    Xie, L.5
  • 116
    • 0842289060 scopus 로고    scopus 로고
    • Geographic random forwarding (geraf) for ad hoc and sensor networks: Multihop performance
    • 10-12
    • M. Zorzi and R. Rao, "Geographic random forwarding (geraf) for ad hoc and sensor networks: multihop performance," IEEE Trans. Mobile Computing, vol. 2, no. 4, pp. 337-348, 10-12 2003.
    • (2003) IEEE Trans. Mobile Computing , vol.2 , Issue.4 , pp. 337-348
    • Zorzi, M.1    Rao, R.2
  • 117
    • 3042761254 scopus 로고    scopus 로고
    • Geographic random forwarding (geraf) for ad hoc and sensor networks: Energy and latency performance
    • 10-12
    • , "Geographic random forwarding (geraf) for ad hoc and sensor networks: energy and latency performance," IEEE Trans. Mobile Computing, vol. 2, no. 4, pp. 349-365, 10-12 2003.
    • (2003) IEEE Trans. Mobile Computing , vol.2 , Issue.4 , pp. 349-365
  • 120
    • 84885889028 scopus 로고    scopus 로고
    • An active global attack model for sensor source location privacy: Analysis and countermeasures
    • Security and Privacy in Communication Networks, ser Berlin/Heidelberg: Springer
    • Y. Yang, S. Zhu, G. Cao, and T. LaPorta, "An active global attack model for sensor source location privacy: Analysis and countermeasures," in Security and Privacy in Communication Networks, ser. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Berlin/Heidelberg: Springer, 2009, vol. 19, pp. 373-393.
    • (2009) Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering , vol.19 , pp. 373-393
    • Yang, Y.1    Zhu, S.2    Cao, G.3    Laporta, T.4
  • 122
    • 84881318308 scopus 로고    scopus 로고
    • TCG MPWG, TCG, Tech. Rep. 4 [Online]. Available
    • TCG, "The tcg mobile trusted module specification-version 1, revision 7.02," MPWG, TCG, Tech. Rep., 4 2010. [Online]. Available: http://www.trustedcomputinggroup.org/files/static page files/3D843B67-1A4B-B294- D0B5B407C36F4B1D/Revision 7.02-29April2010-tcg-mobile-trusted-module-1.0.pdf
    • (2010) The Tcg Mobile Trusted Module Specification-version 1, Revision 7.02
  • 123
    • 79959565808 scopus 로고    scopus 로고
    • MPWG, TCG, Tech. Rep. 6 [Online]. Available
    • , "The tcg mobile reference architecture-specification version 1.0," MPWG, TCG, Tech. Rep., 6 2007. [Online]. Available: http://hackipedia.org/Digital%20Rights% 20Management/Trusted%20Computing/ hardware/pdf/Revision 5-tcg-mobile-reference-architecture-1 0.pdf
    • (2007) The Tcg Mobile Reference Architecture-specification Version 1.0
  • 124
    • 13644250069 scopus 로고    scopus 로고
    • Buses for anonymous message delivery
    • DOI 10.1007/s00145-002-0128-6
    • A. Beimel and S. Dolev, "Buses for anonymous message delivery," J. Cryptology, vol. 16, no. 1, pp. 25-39, 12 2003. (Pubitemid 41201214)
    • (2003) Journal of Cryptology , vol.16 , Issue.1 , pp. 25-39
    • Beimel, A.1    Dolev, S.2
  • 126
    • 34548310311 scopus 로고    scopus 로고
    • Protecting receiver-location privacy in wireless sensor networks
    • DOI 10.1109/INFCOM.2007.227, 4215809, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • Y. Jian, S. Chen, Z. Zhang, and L. Zhang, "Protecting receiver-location privacy in wireless sensor networks," in 26th IEEE International Conference on Computer Communications, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1955-1963. (Pubitemid 47334427)
    • (2007) Proceedings - IEEE INFOCOM , pp. 1955-1963
    • Jian, Y.1    Chen, S.2    Zhang, Z.3    Zhang, L.4
  • 127
    • 84964545607 scopus 로고    scopus 로고
    • Routing in packet radio networks to prevent traffic analysis
    • DARPA Information Survivability Conference & Exposition II, 2001 IEEE. Piscataway, NJ, USA: IEEE
    • S. Jiang, N. Vaidya, and W. Zhao, "Routing in packet radio networks to prevent traffic analysis," in DARPA Information Survivability Conference & Exposition II, 2001. Proceedings, ser. DISCEX '01, vol. 2, IEEE. Piscataway, NJ, USA: IEEE, 6 2001, pp. 153-158.
    • (2001) Proceedings, Ser. DISCEX '01 2 , vol.6 , pp. 153-158
    • Jiang, S.1    Vaidya, N.2    Zhao, W.3
  • 128
    • 79951674791 scopus 로고    scopus 로고
    • Lifetime bounds of wireless sensor networks preserving perfect sink unobservability
    • february
    • K. Bicakci, I. Bagci, and B. Tavli, "Lifetime bounds of wireless sensor networks preserving perfect sink unobservability," IEEE Commun. Lett., vol. 15, no. 2, pp. 205-207, february 2011.
    • (2011) IEEE Commun. Lett. , vol.15 , Issue.2 , pp. 205-207
    • Bicakci, K.1    Bagci, I.2    Tavli, B.3
  • 130
    • 84866061327 scopus 로고    scopus 로고
    • An efficient anonymous communication protocol for wireless sensor networks
    • 10
    • J. Chen, X. Du, and B. Fang, "An efficient anonymous communication protocol for wireless sensor networks," Wireless Communications and Mobile Computing, vol. 12, no. 14, pp. 1302-1312, 10 2011.
    • (2011) Wireless Communications and Mobile Computing , vol.12 , Issue.14 , pp. 1302-1312
    • Chen, J.1    Du, X.2    Fang, B.3
  • 133
    • 84986303521 scopus 로고    scopus 로고
    • Wireless technologies: Concepts, methodologies, tools and applications
    • ch. Privacy Preserving Data Gathering in Wireless Sensor Network
    • M. Kaosar and X. Yi, Wireless Technologies: Concepts, Methodologies, Tools and Applications. Hershey: IGI Global, 2012, ch. Privacy Preserving Data Gathering in Wireless Sensor Network, pp. 239-253.
    • (2012) Hershey: IGI Global , pp. 239-253
    • Kaosar, M.1    Yi, X.2
  • 135
    • 74049130191 scopus 로고    scopus 로고
    • H2s: A secure and efficient data aggregative retrieval scheme in unattended wireless sensor networks
    • IEEE. Los Alamitos, CA, USA: IEEE Computer Society
    • W. Ren, Y. Ren, and H. Zhang, "H2s: A secure and efficient data aggregative retrieval scheme in unattended wireless sensor networks," in Information Assurance and Security, 2009. Fifth International Conference on, ser. IAS '09, vol. 2, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 8 2009, pp. 450-453.
    • (2009) Information Assurance and Security, 2009. Fifth International Conference On, Ser. IAS '09 2 , vol.8 , pp. 450-453
    • Ren, W.1    Ren, Y.2    Zhang, H.3
  • 138
    • 79955780885 scopus 로고    scopus 로고
    • Integrity protecting hierarchical concealed data aggregation for wireless sensor networks
    • 7
    • S. Ozdemir and Y. Xiao, "Integrity protecting hierarchical concealed data aggregation for wireless sensor networks," Computer Networks, vol. 55, no. 8, pp. 1735-1746, 7 2011.
    • (2011) Computer Networks , vol.55 , Issue.8 , pp. 1735-1746
    • Ozdemir, S.1    Xiao, Y.2
  • 140
    • 67749118172 scopus 로고    scopus 로고
    • Confidentiality and integrity for data aggregation in wsn using peer monitoring
    • 4
    • R. Di Pietro, P. Michiardi, and R. Molva, "Confidentiality and integrity for data aggregation in wsn using peer monitoring," Security and Communication Networks, vol. 2, no. 2, pp. 181-194, 4 2009.
    • (2009) Security and Communication Networks , vol.2 , Issue.2 , pp. 181-194
    • Di Pietro, R.1    Michiardi, P.2    Molva, R.3
  • 141
    • 77952053188 scopus 로고    scopus 로고
    • Mdpa: Multidimensional privacypreserving aggregation scheme for wireless sensor networks
    • 6
    • X. Lin, R. Lu, and X. Shen, "Mdpa: multidimensional privacypreserving aggregation scheme for wireless sensor networks," Wireless Communications and Mobile Computing, vol. 10, no. 6, pp. 843-856, 6 2010.
    • (2010) Wireless Communications and Mobile Computing , vol.10 , Issue.6 , pp. 843-856
    • Lin, X.1    Lu, R.2    Shen, X.3
  • 144
    • 79960867978 scopus 로고    scopus 로고
    • Reconciling privacy preservation and intrusion detection in sensory data aggregation
    • Piscataway, USA: IEEE, 4
    • C. Wang, G. Wang, W. Zhang, and T. Feng, "Reconciling privacy preservation and intrusion detection in sensory data aggregation," in INFOCOM, 2011 Proceedings IEEE, ser. INFOCOM, 2011, IEEE. Piscataway, USA: IEEE, 4 2011, pp. 336-340.
    • (2011) INFOCOM, 2011 Proceedings IEEE, Ser. INFOCOM 2011, IEEE , pp. 336-340
    • Wang, C.1    Wang, G.2    Zhang, W.3    Feng, T.4
  • 145
    • 84881310621 scopus 로고    scopus 로고
    • Preserving privacy in wireless sensor networks using reliable data aggregation
    • 8
    • F. Rahman, E. Hoque, and S. Ahamed, "Preserving privacy in wireless sensor networks using reliable data aggregation," ACM SIGAPP Applied Computing Review, vol. 11, no. 3, pp. 52-62, 8 2011.
    • (2011) ACM SIGAPP Applied Computing Review , vol.11 , Issue.3 , pp. 52-62
    • Rahman, F.1    Hoque, E.2    Ahamed, S.3
  • 147
    • 38049092999 scopus 로고    scopus 로고
    • On the privacy of concealed data aggregation
    • Computer Security-ESORICS 2007, ser J. Biskup and J. Lopez, Eds. Springer Berlin/Heidelberg
    • C. Aldar and C. Castelluccia, "On the privacy of concealed data aggregation," in Computer Security-ESORICS 2007, ser. Lecture Notes in Computer Science, J. Biskup and J. Lopez, Eds. Springer Berlin/Heidelberg, 2007, vol. 4734, pp. 390-405.
    • (2007) Lecture Notes in Computer Science , vol.4734 , pp. 390-405
    • Aldar, C.1    Castelluccia, C.2
  • 148
    • 24144459865 scopus 로고    scopus 로고
    • CDA: Concealed data aggregation for reverse multicast traffic in wireless sensor networks
    • WN06-1, ICC 2005 - 2005 IEEE International Conference on Communications
    • J. Girao, D. Westhoff, and M. Schneider, "Cda: Concealed data aggregation for reverse multicast traffic in wireless sensor networks," in Communications, 2005 IEEE International Conference on, ser. ICC 2005, vol. 5, IEEE. Piscataway, USA: IEEE computer society, 5 2005, pp. 3044-3049. (Pubitemid 41240821)
    • (2005) IEEE International Conference on Communications , vol.5 , pp. 3044-3049
    • Girao, J.1    Westhoff, D.2    Schneider, M.3
  • 149
    • 33748351402 scopus 로고    scopus 로고
    • Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation
    • DOI 10.1109/TMC.2006.144, 1683790
    • D. Westhoff, J. Girao, and M. Acharya, "Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation," IEEE Trans. Mobile Computing, vol. 5, no. 10, pp. 1417-1431, 9 2006. (Pubitemid 44335247)
    • (2006) IEEE Transactions on Mobile Computing , vol.5 , Issue.10 , pp. 1417-1431
    • Westhoff, D.1    Girao, J.2    Acharya, M.3
  • 150
    • 79952493402 scopus 로고    scopus 로고
    • A security framework for privacypreserving data aggregation in wireless sensor networks
    • 2
    • A. Chan and C. Castelluccia, "A security framework for privacypreserving data aggregation in wireless sensor networks," ACM Trans. Sensor Networks (TOSN), vol. 7, no. 4, pp. 29:1-29:45, 2 2011.
    • (2011) ACM Trans. Sensor Networks (TOSN) , vol.7 , Issue.4 , pp. 291-2945
    • Chan, A.1    Castelluccia, C.2
  • 151
    • 76949090588 scopus 로고    scopus 로고
    • A survey on the encryption of convergecast traffic with in-network processing
    • 6
    • S. Peter, D. Westhoff, and C. Castelluccia, "A survey on the encryption of convergecast traffic with in-network processing," IEE Trans. Dependable Secure Computing, vol. 7, no. 1, pp. 20-34, 6 2010.
    • (2010) IEE Trans. Dependable Secure Computing , vol.7 , Issue.1 , pp. 20-34
    • Peter, S.1    Westhoff, D.2    Castelluccia, C.3
  • 152
    • 34548301953 scopus 로고    scopus 로고
    • PDA: Privacy-preserving data aggregation in wireless sensor networks
    • DOI 10.1109/INFCOM.2007.237, 4215819, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. Abdelzaher, "Pda: Privacy-preserving data aggregation in wireless sensor networks," in 26th IEEE International Conference on Computer Communications. IEEE, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 2045-2053. (Pubitemid 47334437)
    • (2007) Proceedings - IEEE INFOCOM , pp. 2045-2053
    • He, W.1    Liu, X.2    Nguyen, H.3    Nahrstedt, K.4    Abdelzaher, T.5
  • 155
    • 11144275850 scopus 로고    scopus 로고
    • Prolonging the lifetime of wireless sensor networks by cross-layer interaction
    • DOI 10.1109/MWC.2004.1368900
    • L. Van Hoesel, T. Nieberg, J. Wu, and P. Havinga, "Prolonging the lifetime of wireless sensor networks by cross-layer interaction," IEEE Wireless Commun., vol. 11, no. 6, pp. 78-86, 12 2004. (Pubitemid 40021193)
    • (2004) IEEE Wireless Communications , vol.11 , Issue.6 , pp. 78-86
    • Van Hoesel, L.1    Nieberg, T.2    Wu, J.3    Havinga, P.J.M.4
  • 156
    • 65249093600 scopus 로고    scopus 로고
    • Cross-layer optimization for energy-efficient wireless communications: A survey
    • 9
    • G. Miao, N. Himayat, Y. Li, and A. Swami, "Cross-layer optimization for energy-efficient wireless communications: a survey," Wireless Communications and Mobile Computing, vol. 9, no. 4, pp. 529-542, 9 2009.
    • (2009) Wireless Communications and Mobile Computing , vol.9 , Issue.4 , pp. 529-542
    • Miao, G.1    Himayat, N.2    Li, Y.3    Swami, A.4
  • 157
    • 0035438937 scopus 로고    scopus 로고
    • IEEE 802.15.4: A developing standard for low-power low-cost wireless personal area networks
    • DOI 10.1109/65.953229
    • J. Gutierrez, M. Naeve, E. Callaway, M. Bourgeois, V. Mitter, and B. Heile, "Ieee 802.15.4: a developing standard for low-power lowcost wireless personal area networks," IEEE Network, vol. 15, no. 5, pp. 12-19, 9/10 2001. (Pubitemid 32992743)
    • (2001) IEEE Network , vol.15 , Issue.5 , pp. 12-19
    • Gutierrez, J.A.1    Naeve, M.2    Callaway, E.3    Bourgeois, M.4    Mitter, V.5    Heile, B.6
  • 159
    • 84907688804 scopus 로고    scopus 로고
    • Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks
    • IEEE. Los Alamitos, CA, USA: IEEE Computer Society
    • S. Dulman, T. Nieberg, and J. Wu, "Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks," in 2003 IEEE Wireless Communications and Networking, ser. WCNC 2003, IEEE. Los Alamitos, CA, USA: IEEE Computer Society, 3 2003, pp. 1918-1922.
    • (2003) 2003 IEEE Wireless Communications and Networking, Ser. WCNC 2003 , vol.3 , pp. 1918-1922
    • Dulman, S.1    Nieberg, T.2    Wu, J.3
  • 161
    • 85032750989 scopus 로고    scopus 로고
    • Network coding for the internet and wireless networks
    • DOI 10.1109/MSP.2007.904818
    • P. Chou and Y. Wu, "Network coding for the internet and wireless networks," IEEE Signal Processing Mag., vol. 24, no. 5, pp. 77-85, 9 2007. (Pubitemid 350130507)
    • (2007) IEEE Signal Processing Magazine , vol.24 , Issue.5 , pp. 77-85
    • Chou, P.A.1    Wu, Y.2
  • 164
    • 79952992733 scopus 로고    scopus 로고
    • Network coding based privacy preservation against traffic analysis in multi-hop wireless networks
    • 3
    • Y. Fan, Y. Jiang, H. Zhu, J. Chen, and X. Shen, "Network coding based privacy preservation against traffic analysis in multi-hop wireless networks," IEEE Trans. Wireless Commun., vol. 10, no. 3, pp. 834-843, 3 2011.
    • (2011) IEEE Trans. Wireless Commun. , vol.10 , Issue.3 , pp. 834-843
    • Fan, Y.1    Jiang, Y.2    Zhu, H.3    Chen, J.4    Shen, X.5
  • 165
    • 0000277371 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer. New York, NY, USA: Springer
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Advances in Cryptology-EUROCRYPT 99, Springer. New York, NY, USA: Springer, 5 1999, pp. 223-238.
    • (1999) Advances in Cryptology-EUROCRYPT , vol.99 , Issue.5 , pp. 223-238
    • Paillier, P.1
  • 167
    • 84859752518 scopus 로고    scopus 로고
    • Network coding and competitive approach for gradient based routing in wireless sensor networks
    • L. Miao, K. Djouani, A. Kurien, and G. Noel, "Network coding and competitive approach for gradient based routing in wireless sensor networks," Ad Hoc Networks, vol. 10, no. 6, 1 2012.
    • (2012) Ad Hoc Networks , vol.10 , Issue.6 , pp. 1
    • Miao, L.1    Djouani, K.2    Kurien, A.3    Noel, G.4
  • 168
    • 34548355193 scopus 로고    scopus 로고
    • Location-aware security services for wireless sensor networks using network coding
    • DOI 10.1109/INFCOM.2007.146, 4215728, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • E. Ayday, F. Delgosha, and F. Fekri, "Location-aware security services for wireless sensor networks using network coding," in 26th IEEE International Conference on Computer Communications. IEEE, ser. INFOCOM 2007, IEEE. Piscataway, USA: IEEE, 5 2007, pp. 1226-1234. (Pubitemid 47334346)
    • (2007) Proceedings - IEEE INFOCOM , pp. 1226-1234
    • Ayday, E.1    Delgosha, F.2    Fekri, F.3
  • 170
    • 77955386823 scopus 로고    scopus 로고
    • Hidden anchor: A lightweight approach for physical layer location privacy
    • 1
    • R. El-Badry, M. Youssef, and A. Sultan, "Hidden anchor: a lightweight approach for physical layer location privacy," J. Comp. Sys., Netw., and Comm., vol. 2010, pp. 2:1-2:7, 1 2010.
    • (2010) J. Comp. Sys., Netw., and Comm. , pp. 21-27
    • El-Badry, R.1    Youssef, M.2    Sultan, A.3
  • 171
    • 34247344534 scopus 로고    scopus 로고
    • Traffic analysis-based unlinkability measure for ieee 802.11 b-based communication systems
    • New York, NY, USA: ACM
    • D. Huang, "Traffic analysis-based unlinkability measure for ieee 802.11 b-based communication systems," in Proc. 5th ACM workshop on Wireless security, ser. WiSe '06, ACM. New York, NY, USA: ACM, 9 2006, pp. 65-74.
    • (2006) Proc. 5th ACM Workshop on Wireless Security, Ser. WiSe '06, ACM , vol.9 , pp. 65-74
    • Huang, D.1
  • 172
    • 64549108398 scopus 로고    scopus 로고
    • Security and privacy for distributed multimedia sensor networks
    • 1
    • D. Kundur, W. Luh, U. Okorafor, and T. Zourntos, "Security and privacy for distributed multimedia sensor networks," Proc. IEEE, vol. 96, no. 1, pp. 112-130, 1 2008.
    • (2008) Proc. IEEE , vol.96 , Issue.1 , pp. 112-130
    • Kundur, D.1    Luh, W.2    Okorafor, U.3    Zourntos, T.4
  • 173
    • 84255192331 scopus 로고    scopus 로고
    • Efficient flooding in wireless sensor networks secured with neighborhood keys
    • Wireless and Mobile Computing, Networking and Communications Piscataway, NJ, USA: IEEE
    • A. Hassanzadeh, R. Stoleru, and J. Chen, "Efficient flooding in wireless sensor networks secured with neighborhood keys," in Wireless and Mobile Computing, Networking and Communications, IEEE 7th International Conference on, ser. WiMob 2011, IEEE. Piscataway, NJ, USA: IEEE, 10 2011, pp. 119-126.
    • (2011) IEEE 7th International Conference On, Ser. WiMob 2011, IEEE , vol.10 , pp. 119-126
    • Hassanzadeh, A.1    Stoleru, R.2    Chen, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.