-
1
-
-
78249272335
-
-
Secure secret key distribution and storage in wireless sensor networks. Third IEEE International Symposium on Trust, Security and Privacy for Emerging Applications, in Conjunction with 10th IEEE International Conference on Computer and Information Technology (TSP/CIT)
-
Kazienko JF, Albuquerque CVN. Secure secret key distribution and storage in wireless sensor networks. Third IEEE International Symposium on Trust, Security and Privacy for Emerging Applications, in Conjunction with 10th IEEE International Conference on Computer and Information Technology (TSP/CIT), 2010; 890-895.
-
(2010)
, pp. 890-895
-
-
Kazienko, J.F.1
Albuquerque, C.V.N.2
-
2
-
-
0037086890
-
Wireless sensor networks: a survey
-
Akyildiz IF, Su W, Sankarasubramaniam Y, Cayirci E. Wireless sensor networks: a survey. Computer Networks 2002; 38(4):393-422.
-
(2002)
Computer Networks
, vol.38
, Issue.4
, pp. 393-422
-
-
Akyildiz, I.F.1
Su, W.2
Sankarasubramaniam, Y.3
Cayirci, E.4
-
4
-
-
84884729417
-
-
I-NRG. Inter-networking research group, Available in:. Accessed in: September, 2010.
-
I-NRG. Inter-networking research group, 2010. Available in: http://inrg.cse.ucsc.edu. Accessed in: September, 2010.
-
(2010)
-
-
-
5
-
-
10644250089
-
Security considerations in ad hoc sensor networks
-
Hu F, Sharma NK. Security considerations in ad hoc sensor networks. Ad Hoc Networks 2005; 3(1):69-89.
-
(2005)
Ad Hoc Networks
, vol.3
, Issue.1
, pp. 69-89
-
-
Hu, F.1
Sharma, N.K.2
-
6
-
-
84884723870
-
-
Tampering with motes: real-tampering physical attacks on wireless sensor networks. 3rd International Conference on Security in Pervasive Computing (SPC)
-
Becher A, Benenson Z, Dornseif M. Tampering with motes: real-tampering physical attacks on wireless sensor networks. 3rd International Conference on Security in Pervasive Computing (SPC), 2006; 1-15.
-
(2006)
, pp. 1-15
-
-
Becher, A.1
Benenson, Z.2
Dornseif, M.3
-
8
-
-
38049027849
-
-
chap. 13. CRC Press: Boca Raton, FL
-
Menezes AJ, Oorschot PCV, Vanstone SA. Key Management Techniques, chap. 13. CRC Press: Boca Raton, FL, 1996; 543-590.
-
(1996)
Key Management Techniques
, pp. 543-590
-
-
Menezes, A.J.1
Oorschot, P.C.V.2
Vanstone, S.A.3
-
10
-
-
84884730283
-
-
Efficient implementation of public key cryptosystems on MICAz and TelosB motes. Technical Report WM-CS-2006-07, College of William and Mary
-
Wang H, Li Q. Efficient implementation of public key cryptosystems on MICAz and TelosB motes. Technical Report WM-CS-2006-07, College of William and Mary, 2006.
-
(2006)
-
-
Wang, H.1
Li, Q.2
-
11
-
-
84943807207
-
-
Toward secure key distribution in truly ad-hoc networks. Symposium on Applications and the Internet Workshops
-
Khalili A, Katz J, Arbaugh W. Toward secure key distribution in truly ad-hoc networks. Symposium on Applications and the Internet Workshops, 2003; 342-346.
-
(2003)
, pp. 342-346
-
-
Khalili, A.1
Katz, J.2
Arbaugh, W.3
-
12
-
-
0038341106
-
-
A key-management scheme for distributed sensor networks. 9th ACM Conference Computer and Communications Security
-
Eschenauer L, Gligor VD. A key-management scheme for distributed sensor networks. 9th ACM Conference Computer and Communications Security, 2002; 41-47.
-
(2002)
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
13
-
-
82055162904
-
Scaling laws of key pre-distribution protocols in wireless sensor networks
-
Gu W, Chellappan S, Bai X, Wang H. Scaling laws of key pre-distribution protocols in wireless sensor networks. IEEE Transactions on Information Forensics and Security 2011; 6(4):1370-1381.
-
(2011)
IEEE Transactions on Information Forensics and Security
, vol.6
, Issue.4
, pp. 1370-1381
-
-
Gu, W.1
Chellappan, S.2
Bai, X.3
Wang, H.4
-
14
-
-
38649136938
-
-
A tamper-resistance key pre-distribution scheme for wireless sensor networks. Fifth International Conference on Grid and Cooperative Computing Workshops
-
Xie L, Zhu H, Xu Y, Zhu Y. A tamper-resistance key pre-distribution scheme for wireless sensor networks. Fifth International Conference on Grid and Cooperative Computing Workshops, 2006; 437-443.
-
(2006)
, pp. 437-443
-
-
Xie, L.1
Zhu, H.2
Xu, Y.3
Zhu, Y.4
-
15
-
-
84884711476
-
-
ARROW. ARROW electronic components website. Available in:. Accessed in: April, 2011.
-
ARROW. ARROW electronic components website. Available in: http://www.arrownac.com/. Accessed in: April, 2011.
-
-
-
-
16
-
-
84884723273
-
-
AVNET. AVNET electronics website. Available in:. Accessed in: April, 2011.
-
AVNET. AVNET electronics website. Available in: http://em.avnet.com. Accessed in: April, 2011.
-
-
-
-
17
-
-
84884722992
-
-
WATCHDATA. WATCHDATA website. Available in:. Accessed in: March, 2011.
-
WATCHDATA. WATCHDATA website. Available in: http://www.watchdata.com. Accessed in: March, 2011.
-
-
-
-
18
-
-
37849002159
-
OpenHSM: an open key life cycle protocol for public key infrastructure's hardware security modules
-
LNCS 4582, Springer-Verlag: Berlin Heidelberg
-
Martina JE, de Souza TCS, Custódio RF. OpenHSM: an open key life cycle protocol for public key infrastructure's hardware security modules. In European PKI Workshop: Theory and Practice. LNCS 4582, Springer-Verlag: Berlin Heidelberg 2007; 220-235.
-
(2007)
European PKI Workshop: Theory and Practice
, pp. 220-235
-
-
Martina, J.E.1
de Souza, T.C.S.2
Custódio, R.F.3
-
20
-
-
45749150357
-
XORs in the air: practical wireless network coding
-
Katti S, Rahul H, Hu W, Katabi D, Médard M, Crowcroft J. XORs in the air: practical wireless network coding. IEEE/ACM Transactions on Networking 2008; 16(3):497-510.
-
(2008)
IEEE/ACM Transactions on Networking
, vol.16
, Issue.3
, pp. 497-510
-
-
Katti, S.1
Rahul, H.2
Hu, W.3
Katabi, D.4
Médard, M.5
Crowcroft, J.6
-
21
-
-
0000478763
-
Cipher printing telegraph systems for secret wire and radio telegraphic communications
-
Vernam G. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Journal of the American Institute of Electrical Engineers 1926; XLV:109-115.
-
(1926)
Journal of the American Institute of Electrical Engineers
, pp. 109-115
-
-
Vernam, G.1
-
22
-
-
26444574670
-
-
TinySec: a link layer security architecture for wireless sensor networks. 2nd ACM International Conference on Embedded Networked Sensor Systems
-
Karlof C, Sastry N, Wagner D. TinySec: a link layer security architecture for wireless sensor networks. 2nd ACM International Conference on Embedded Networked Sensor Systems, 2004; 162-175.
-
(2004)
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
23
-
-
0036738266
-
SPINS: security protocols for sensor networks
-
Perrig A, Szewczyk R, Tygar JD, Wen V, Culler DE. SPINS: security protocols for sensor networks. Wireless Networks 2002; 8(5):521-534.
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, J.D.3
Wen, V.4
Culler, D.E.5
-
24
-
-
36048947048
-
-
Fringe-effect capacitive proximity sensors for tamper proof enclosures. IEEE Sensors for Industry Conference (SIcon'05)
-
Eren H, Sandor L. Fringe-effect capacitive proximity sensors for tamper proof enclosures. IEEE Sensors for Industry Conference (SIcon'05), 2005; 22-26.
-
(2005)
, pp. 22-26
-
-
Eren, H.1
Sandor, L.2
-
25
-
-
84884725757
-
-
Crossbow. TelosB datasheet, Available in:. Accessed in: October, 2010.
-
Crossbow. TelosB datasheet, 2010. Available in: http://www.xbow.com. Accessed in: October, 2010.
-
(2010)
-
-
-
26
-
-
84884729153
-
-
Crossbow. Micaz datasheet, Available in:. Accessed in: Sept. 2010.
-
Crossbow. Micaz datasheet, 2010. Available in: http://www.xbow.com. Accessed in: Sept. 2010.
-
(2010)
-
-
-
27
-
-
84895207016
-
TinyOS: an operating system for sensor networks
-
Springer-Verlag: Berlin Heidelberg
-
Levis P, Madden S, Polastre J, et al. TinyOS: an operating system for sensor networks. In Ambient Intelligence. Springer-Verlag: Berlin Heidelberg, 2004; 115-147.
-
(2004)
Ambient Intelligence
, pp. 115-147
-
-
Levis, P.1
Madden, S.2
Polastre, J.3
-
28
-
-
1542316037
-
-
The nesc language: a holistic approach to networked embedded systems. ACM SIGPLAN 2003 Conference on Programming Language Design and Implementation (PLDI '03)
-
Gay D, Levis P, von Behren R, Welsh M, Brewer E, Culler D. The nesc language: a holistic approach to networked embedded systems. ACM SIGPLAN 2003 Conference on Programming Language Design and Implementation (PLDI '03), 2003; 1-11.
-
(2003)
, pp. 1-11
-
-
Gay, D.1
Levis, P.2
von Behren, R.3
Welsh, M.4
Brewer, E.5
Culler, D.6
-
29
-
-
18844399081
-
-
TOSSIM: accurate and scalable simulation of entire TinyOS applications. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems
-
Levis P, Lee N, Welsh M, Culler D. TOSSIM: accurate and scalable simulation of entire TinyOS applications. Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, 2003; 126-137.
-
(2003)
, pp. 126-137
-
-
Levis, P.1
Lee, N.2
Welsh, M.3
Culler, D.4
-
30
-
-
84948990100
-
-
The RC5 encryption algorithm. Workshop on Fast Software Encryption
-
Rivest RL. The RC5 encryption algorithm. Workshop on Fast Software Encryption, 1995; 86-96.
-
(1995)
, pp. 86-96
-
-
Rivest, R.L.1
-
31
-
-
84884706781
-
-
Related-key cryptanalysis of the full AES-192 and AES-256. Cryptology ePrint Archive, Report 2009/317,
-
Biryukov A, Khovratovich D. Related-key cryptanalysis of the full AES-192 and AES-256. Cryptology ePrint Archive, Report 2009/317, 2009. http://eprint.iacr.org/.
-
(2009)
-
-
Biryukov, A.1
Khovratovich, D.2
-
32
-
-
84884730248
-
-
Key recovery attacks of practical complexity on AES variants with up to 10 rounds. Cryptology ePrint Archive, Report 2009/374,
-
Biryukov A, Dunkelman O, Keller N, Khovratovich D, Shamir A. Key recovery attacks of practical complexity on AES variants with up to 10 rounds. Cryptology ePrint Archive, Report 2009/374, 2009. http://eprint.iacr.org/.
-
(2009)
-
-
Biryukov, A.1
Dunkelman, O.2
Keller, N.3
Khovratovich, D.4
Shamir, A.5
-
33
-
-
80052173361
-
An efficient approach of secure group association management in densely deployed heterogeneous distributed sensor network
-
Pathan ASK, Monowar MM, Jiang J, Shu L, Han G. An efficient approach of secure group association management in densely deployed heterogeneous distributed sensor network. Security and Communication Networks 2011; 4:1013-1026.
-
(2011)
Security and Communication Networks
, vol.4
, pp. 1013-1026
-
-
Pathan, A.S.K.1
Monowar, M.M.2
Jiang, J.3
Shu, L.4
Han, G.5
|