메뉴 건너뛰기




Volumn 51, Issue , 2014, Pages 1-20

Security in wireless ad-hoc networks - A survey

Author keywords

Ad hoc networks; Privacy; Security; Survey; Wireless networks

Indexed keywords

DATA PRIVACY; RADIO FREQUENCY IDENTIFICATION (RFID); SURVEYING; TELECOMMUNICATION NETWORKS; VEHICULAR AD HOC NETWORKS; WIRELESS AD HOC NETWORKS; WIRELESS NETWORKS; WIRELESS SENSOR NETWORKS; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 84905103355     PISSN: 01403664     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.comcom.2014.06.003     Document Type: Review
Times cited : (145)

References (169)
  • 3
    • 3042647758 scopus 로고    scopus 로고
    • A survey of secure wireless ad-hoc routing
    • 10.1109/MSP.2004.1
    • H. Yih-Chun, and A. Perrig A survey of secure wireless ad-hoc routing IEEE Sec. Privacy Mag. 2 3 2004 28 39 10.1109/MSP.2004.1
    • (2004) IEEE Sec. Privacy Mag. , vol.2 , Issue.3 , pp. 28-39
    • Yih-Chun, H.1    Perrig, A.2
  • 4
    • 83155180853 scopus 로고    scopus 로고
    • A survey on security issues in wireless ad-hoc network routing protocols
    • C. Sreedhar, S.M. Verma, and P.N. Kasiviswanath A survey on security issues in wireless ad-hoc network routing protocols Int. J. 02 02 2010 224 232
    • (2010) Int. J. , vol.2 , Issue.2 , pp. 224-232
    • Sreedhar, C.1    Verma, S.M.2    Kasiviswanath, P.N.3
  • 5
    • 46449122114 scopus 로고    scopus 로고
    • Wireless sensor network survey
    • 10.1016/j.comnet.2008.04.002
    • J. Yick, B. Mukherjee, and D. Ghosal Wireless sensor network survey Comput. Netw. 52 12 2008 2292 2330 10.1016/j.comnet.2008.04.002
    • (2008) Comput. Netw. , vol.52 , Issue.12 , pp. 2292-2330
    • Yick, J.1    Mukherjee, B.2    Ghosal, D.3
  • 7
    • 84905086651 scopus 로고    scopus 로고
    • Zigbee specification, ZigBee document 053474r06, version 1
    • ZigBee Alliance, Zigbee specification, ZigBee document 053474r06, version 1, 2005.
    • (2005)
    • Alliance, Z.1
  • 8
    • 72949104155 scopus 로고    scopus 로고
    • A survey on jamming attacks and countermeasures in WSNs
    • 10.1109/SURV.2009.090404
    • A. Mpitziopoulos, and D. Gavalas A survey on jamming attacks and countermeasures in WSNs Surv. Tutor. 11 4 2009 42 56 10.1109/SURV.2009.090404
    • (2009) Surv. Tutor. , vol.11 , Issue.4 , pp. 42-56
    • Mpitziopoulos, A.1    Gavalas, D.2
  • 9
    • 0020128340 scopus 로고
    • Theory of spread-spectrum communications - A tutorial
    • 10.1109/TCOM.1982.1095533
    • R. Pickholtz, D. Schilling, and L. Milstein Theory of spread-spectrum communications - a tutorial IEEE Trans. Commun. 30 5 1982 855 884 10.1109/TCOM.1982.1095533
    • (1982) IEEE Trans. Commun. , vol.30 , Issue.5 , pp. 855-884
    • Pickholtz, R.1    Schilling, D.2    Milstein, L.3
  • 10
    • 11244313064 scopus 로고    scopus 로고
    • UWB wireless sensor networks: UWEN - A practical example
    • 10.1109/MCOM.2004.1367555
    • I. Oppermann, L. Stoica, A. Rabbachin, Z. Shelby, and J. Haapola UWB wireless sensor networks: UWEN - a practical example IEEE Commun. Mag. 42 12 2004 S27 S32 10.1109/MCOM.2004.1367555
    • (2004) IEEE Commun. Mag. , vol.42 , Issue.12
    • Oppermann, I.1    Stoica, L.2    Rabbachin, A.3    Shelby, Z.4    Haapola, J.5
  • 15
    • 62349095915 scopus 로고    scopus 로고
    • JAID: An algorithm for data fusion and jamming avoidance on distributed sensor networks
    • 10.1016/j.pmcj.2008.06.001
    • A. Mpitziopoulos, D. Gavalas, C. Konstantopoulos, and G. Pantziou JAID: an algorithm for data fusion and jamming avoidance on distributed sensor networks Pervasive Mobile Comput. 5 2 2009 135 147 10.1016/j.pmcj.2008.06.001
    • (2009) Pervasive Mobile Comput. , vol.5 , Issue.2 , pp. 135-147
    • Mpitziopoulos, A.1    Gavalas, D.2    Konstantopoulos, C.3    Pantziou, G.4
  • 16
    • 85093467807 scopus 로고    scopus 로고
    • Design principles for tamper-resistant smartcard processors
    • USENIX Association Chicago, Illinois
    • O. Kommerling, and M. Kuhn Design principles for tamper-resistant smartcard processors Of the USENIX Workshop on Smartcard 1999 USENIX Association Chicago, Illinois 9 20
    • (1999) Of the USENIX Workshop on Smartcard , pp. 9-20
    • Kommerling, O.1    Kuhn, M.2
  • 19
    • 0036793924 scopus 로고    scopus 로고
    • Denial of service in sensor networks
    • 10.1109/MC.2002.1039518
    • A.D. Wood, and J.A. Stankovic Denial of service in sensor networks Computer 35 10 2002 54 62 10.1109/MC.2002.1039518
    • (2002) Computer , vol.35 , Issue.10 , pp. 54-62
    • Wood, A.D.1    Stankovic, J.A.2
  • 20
    • 33745855808 scopus 로고    scopus 로고
    • Tampering with motes: Real-world physical attacks on wireless sensor networks
    • A. Becher, Z. Benenson, and M. Dornseif Tampering with motes: real-world physical attacks on wireless sensor networks Sec. Pervasive Comput. 2006 104 118
    • (2006) Sec. Pervasive Comput. , pp. 104-118
    • Becher, A.1    Benenson, Z.2    Dornseif, M.3
  • 25
    • 59649125973 scopus 로고    scopus 로고
    • Effects of denial-of-sleep attacks on wireless sensor network MAC protocols
    • 10.1109/TVT.2008.921621
    • D. Raymond, R. Marchany, M. Brownfield, and S. Midkiff Effects of denial-of-sleep attacks on wireless sensor network MAC protocols IEEE Trans. Vehic. Technol. 58 1 2009 367 380 10.1109/TVT.2008.921621
    • (2009) IEEE Trans. Vehic. Technol. , vol.58 , Issue.1 , pp. 367-380
    • Raymond, D.1    Marchany, R.2    Brownfield, M.3    Midkiff, S.4
  • 27
    • 51349136300 scopus 로고    scopus 로고
    • Lightweight and compromise-resilient message authentication in sensor networks
    • doi:10.1109/INFOCOM.2008.200
    • W. Zhang, N. Subramanian, G. Wang, Lightweight and compromise-resilient message authentication in sensor networks, in: 2008 IEEE INFOCOM - The 27th Conference on Computer Communications, 2008, pp. 1418-1426. http://dx.doi.org/ 10.1109/INFOCOM.2008.200.
    • (2008) 2008 IEEE INFOCOM - The 27th Conference on Computer Communications , pp. 1418-1426
    • Zhang, W.1    Subramanian, N.2    Wang, G.3
  • 31
    • 79961235838 scopus 로고    scopus 로고
    • Hello flood attack and its countermeasures in wireless sensor networks
    • V. Singh, S. Jain, and J. Singhai Hello flood attack and its countermeasures in wireless sensor networks Int. J. Comput. Sci. 7 3 2010 23
    • (2010) Int. J. Comput. Sci. , vol.7 , Issue.3 , pp. 23
    • Singh, V.1    Jain, S.2    Singhai, J.3
  • 32
    • 33750932934 scopus 로고    scopus 로고
    • Using REWARD to detect team black-hole attacks in wireless sensor networks
    • Citeseer Stockholm, Sweden
    • Z. Karakehayov Using REWARD to detect team black-hole attacks in wireless sensor networks Workshop on Real-World Wireless Sensor Networks 2005 Citeseer Stockholm, Sweden
    • (2005) Workshop on Real-World Wireless Sensor Networks
    • Karakehayov, Z.1
  • 33
    • 42549138436 scopus 로고    scopus 로고
    • On the intruder detection for sinkhole attack in wireless sensor networks
    • IEEE 10.1109/ICC.2006.255595
    • E.H. Ngai, J. Liu, and M. Lyu On the intruder detection for sinkhole attack in wireless sensor networks 2006 IEEE International Conference on Communications 2006 IEEE 3383 3389 10.1109/ICC.2006.255595
    • (2006) 2006 IEEE International Conference on Communications , pp. 3383-3389
    • Ngai, E.H.1    Liu, J.2    Lyu, M.3
  • 34
    • 48149090928 scopus 로고    scopus 로고
    • Hop-count monitoring: Detecting sinkhole attacks in wireless sensor networks
    • doi:10.1109/ICON.2007.4444082
    • D. Dallas, C. Leckie, K. Ramamohanarao, Hop-count monitoring: detecting sinkhole attacks in wireless sensor networks, in: 15th IEEE International Conference on Networks, 2007, pp. 176-181. http://dx.doi.org/10.1109/ICON.2007. 4444082.
    • (2007) 15th IEEE International Conference on Networks , pp. 176-181
    • Dallas, D.1    Leckie, C.2    Ramamohanarao, K.3
  • 40
    • 0003405130 scopus 로고    scopus 로고
    • Geographical and energy aware routing: A recursive data dissemination protocol for wireless sensor networks
    • UCLA-CSD TR-01-0023
    • Y. Yu, R. Govindan, D. Estrin, Geographical and energy aware routing: a recursive data dissemination protocol for wireless sensor networks, UCLA Computer Science Department Technical Report, UCLA-CSD TR-01-0023, 2001.
    • (2001) UCLA Computer Science Department Technical Report
    • Yu, Y.1    Govindan, R.2    Estrin, D.3
  • 43
    • 33745067813 scopus 로고    scopus 로고
    • A survey of transport protocols for wireless sensor networks
    • C. Wang, K. Sohraby, B. Li, M. Daneshmand, and Y. Hu A survey of transport protocols for wireless sensor networks IEEE Netw. 20 3 2006 34 40
    • (2006) IEEE Netw. , vol.20 , Issue.3 , pp. 34-40
    • Wang, C.1    Sohraby, K.2    Li, B.3    Daneshmand, M.4    Hu, Y.5
  • 57
    • 84976699318 scopus 로고
    • The Byzantine generals problem
    • L. Lamport, and R. Shostak The Byzantine generals problem ACM Trans. Programm. 4 3 1982 382 401
    • (1982) ACM Trans. Programm. , vol.4 , Issue.3 , pp. 382-401
    • Lamport, L.1    Shostak, R.2
  • 60
    • 41849094781 scopus 로고    scopus 로고
    • Mitigating DoS attacks against broadcast authentication in wireless sensor networks
    • 10.1145/1325651.1325652
    • P. Ning, A. Liu, and W. Du Mitigating DoS attacks against broadcast authentication in wireless sensor networks ACM Trans. Sensor Netw. 4 1 2008 1 35 10.1145/1325651.1325652
    • (2008) ACM Trans. Sensor Netw. , vol.4 , Issue.1 , pp. 1-35
    • Ning, P.1    Liu, A.2    Du, W.3
  • 61
    • 84860253312 scopus 로고    scopus 로고
    • Security and privacy issues in wireless sensor networks for healthcare applications
    • 10.1007/s10916-010-9449-4
    • M. Ameen, J. Liu, and K. Kwak Security and privacy issues in wireless sensor networks for healthcare applications J. Med. Syst. 36 1 2012 93 101 10.1007/s10916-010-9449-4
    • (2012) J. Med. Syst. , vol.36 , Issue.1 , pp. 93-101
    • Ameen, M.1    Liu, J.2    Kwak, K.3
  • 63
    • 33749625947 scopus 로고    scopus 로고
    • Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks
    • 10.1007/s11276-006-6530-5
    • R. Di Pietro, L.V. Mancini, and A. Mei Energy efficient node-to-node authentication and communication confidentiality in wireless sensor networks Wireless Netw. 12 6 2006 709 721 10.1007/s11276-006-6530-5
    • (2006) Wireless Netw. , vol.12 , Issue.6 , pp. 709-721
    • Di Pietro, R.1    Mancini, L.V.2    Mei, A.3
  • 66
    • 84859722160 scopus 로고    scopus 로고
    • The three-tier security scheme in wireless sensor networks with mobile sinks
    • 10.1109/TPDS.2010.185
    • A. Rasheed, and R. Mahapatra The three-tier security scheme in wireless sensor networks with mobile sinks IEEE Trans. Parallel Distrib. Syst. 23 5 2012 958 965 10.1109/TPDS.2010.185
    • (2012) IEEE Trans. Parallel Distrib. Syst. , vol.23 , Issue.5 , pp. 958-965
    • Rasheed, A.1    Mahapatra, R.2
  • 68
    • 67749118172 scopus 로고    scopus 로고
    • Confidentiality and integrity for data aggregation in WSN using peer monitoring
    • R. Di Pietro, P. Michiardi, R. Molva, Confidentiality and integrity for data aggregation in WSN using peer monitoring, Sec. Commun. Netw. 2 (2) (2009).
    • (2009) Sec. Commun. Netw , vol.2 , Issue.2
    • Di Pietro, R.1    Michiardi, P.2    Molva, R.3
  • 69
    • 77952499383 scopus 로고    scopus 로고
    • Secure many-to-one communications in wireless sensor networks
    • A. Viejo, J. Domingo-Ferrer, F. Sebé, and J. Castellà-Roca Secure many-to-one communications in wireless sensor networks Sensors 9 7 2009 5324 5338
    • (2009) Sensors , vol.9 , Issue.7 , pp. 5324-5338
    • Viejo, A.1    Domingo-Ferrer, J.2    Sebé, F.3    Castellà-Roca, J.4
  • 72
    • 28444433009 scopus 로고    scopus 로고
    • Random key predistribution schemes for sensor networks
    • doi:10.1109/SECPRI.2003.1199337 (Cat. No.03CH37405), April doi
    • A. Perrig, D. Song, Random key predistribution schemes for sensor networks, in: Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), April 2003, pp. 197-213. doi: http://dx.doi.org/10.1109/ SECPRI.2003.1199337.
    • (2003) Proceedings 19th International Conference on Data Engineering , pp. 197-213
    • Perrig, A.1    Song, D.2
  • 73
    • 27544460282 scopus 로고    scopus 로고
    • Distributed detection of node replication attacks in sensor networks
    • IEEE Computer Society Washington, DC, USA 10.1109/SP.2005.8
    • B. Parno, A. Perrig, and V. Gligor Distributed detection of node replication attacks in sensor networks Proceedings of the 2005 IEEE Symposium on Security and Privacy 2005 IEEE Computer Society Washington, DC, USA 49 63 10.1109/SP.2005.8
    • (2005) Proceedings of the 2005 IEEE Symposium on Security and Privacy , pp. 49-63
    • Parno, B.1    Perrig, A.2    Gligor, V.3
  • 74
    • 3042783638 scopus 로고    scopus 로고
    • A pairwise key pre-distribution scheme for wireless sensor networks
    • CCS '03 The University of North Carolina at Greensboro New York, NY, USA 10.1145/948117.948118
    • J. Deng A pairwise key pre-distribution scheme for wireless sensor networks Proceedings of the 10th ACM Conference on Computer and Communication Security CCS '03 vol. V 2005 The University of North Carolina at Greensboro New York, NY, USA 42 10.1145/948117.948118
    • (2005) Proceedings of the 10th ACM Conference on Computer and Communication Security , vol.5 , pp. 42
    • Deng, J.1
  • 76
    • 33749984561 scopus 로고    scopus 로고
    • Ecce: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks
    • 10.1016/j.adhoc.2006.05.013 security Issues in Sensor and Ad-Hoc Networks
    • M. Conti, R.D. Pietro, and L.V. Mancini Ecce: enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks Ad-Hoc Netw. 5 1 2007 49 62 10.1016/j.adhoc.2006.05.013 security Issues in Sensor and Ad-Hoc Networks
    • (2007) Ad-Hoc Netw. , vol.5 , Issue.1 , pp. 49-62
    • Conti, M.1    Pietro, R.D.2    Mancini, L.V.3
  • 78
    • 82555196697 scopus 로고    scopus 로고
    • Becan: A bandwidth-efficient cooperative authentication scheme for filtering injected false data in wireless sensor networks
    • 10.1109/TPDS.2011.95
    • R. Lu, X. Lin, H. Zhu, X. Liang, and X. Shen Becan: a bandwidth-efficient cooperative authentication scheme for filtering injected false data in wireless sensor networks IEEE Trans. Parallel Distrib. Syst. 23 1 2012 32 43 10.1109/TPDS.2011.95
    • (2012) IEEE Trans. Parallel Distrib. Syst. , vol.23 , Issue.1 , pp. 32-43
    • Lu, R.1    Lin, X.2    Zhu, H.3    Liang, X.4    Shen, X.5
  • 79
    • 84861116512 scopus 로고    scopus 로고
    • Secure data aggregation in wireless sensor networks
    • 10.1109/TIFS.2012.2189568
    • S. Roy, M. Conti, S. Setia, and S. Jajodia Secure data aggregation in wireless sensor networks IEEE Trans. Inform. Forensics Sec. 7 3 2012 1040 1052 10.1109/TIFS.2012.2189568
    • (2012) IEEE Trans. Inform. Forensics Sec. , vol.7 , Issue.3 , pp. 1040-1052
    • Roy, S.1    Conti, M.2    Setia, S.3    Jajodia, S.4
  • 80
    • 27644449262 scopus 로고    scopus 로고
    • Synopsis diffusion for robust aggregation in sensor networks
    • ACM Press
    • S. Nath, H. Yu, P.B. Gibbons, and S. Seshan Synopsis diffusion for robust aggregation in sensor networks IN SENSYS 2004 ACM Press 250 262
    • (2004) IN SENSYS , pp. 250-262
    • Nath, S.1    Yu, H.2    Gibbons, P.B.3    Seshan, S.4
  • 82
    • 84969346266 scopus 로고
    • A certified digital signature
    • Springer-Verlag New York Inc. Santa Barbara, California, United States
    • R. Merkle A certified digital signature Proceedings on Advances in Cryptology 1989 Springer-Verlag New York Inc. Santa Barbara, California, United States 218 238
    • (1989) Proceedings on Advances in Cryptology , pp. 218-238
    • Merkle, R.1
  • 87
    • 67650465277 scopus 로고    scopus 로고
    • Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks
    • 10.1016/j.adhoc.2009.04.002
    • R. Di Pietro, L.V. Mancini, C. Soriente, A. Spognardi, and G. Tsudik Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks Ad-Hoc Netw. 7 8 2009 1463 1475 10.1016/j.adhoc.2009.04.002
    • (2009) Ad-Hoc Netw. , vol.7 , Issue.8 , pp. 1463-1475
    • Di Pietro, R.1    Mancini, L.V.2    Soriente, C.3    Spognardi, A.4    Tsudik, G.5
  • 89
    • 84877673431 scopus 로고    scopus 로고
    • Distributed data survivability schemes in mobile unattended wireless sensor networks
    • IEEE 10.1109/GLOCOM.2012.6503240
    • S. Reddy, S. Ruj, and A. Nayak Distributed data survivability schemes in mobile unattended wireless sensor networks Global Communications Conference (GLOBECOM) 2012 IEEE 979 984 10.1109/GLOCOM.2012.6503240
    • (2012) Global Communications Conference (GLOBECOM) , pp. 979-984
    • Reddy, S.1    Ruj, S.2    Nayak, A.3
  • 90
    • 77958110931 scopus 로고    scopus 로고
    • Network coding based dependable and efficient data survival in unattended wireless sensor networks
    • 10.4304/jcm.4.11.894-901
    • W. Ren, J. Zhao, and Y. Ren Network coding based dependable and efficient data survival in unattended wireless sensor networks J. Commun. 4 11 2009 894 901 10.4304/jcm.4.11.894-901
    • (2009) J. Commun. , vol.4 , Issue.11 , pp. 894-901
    • Ren, W.1    Zhao, J.2    Ren, Y.3
  • 91
    • 84883101424 scopus 로고    scopus 로고
    • Data confidentiality and availability via secret sharing and node mobility in uwsn
    • doi:10.1109/INFCOM.2013.6566764
    • R. Di Pietro, S. Guarino, Data confidentiality and availability via secret sharing and node mobility in uwsn, in: 2013 Proceedings IEEE INFOCOM, 2013, pp. 205-209. http://dx.doi.org/10.1109/INFCOM.2013.6566764.
    • (2013) 2013 Proceedings IEEE INFOCOM , pp. 205-209
    • Di Pietro, R.1    Guarino, S.2
  • 94
    • 84865100807 scopus 로고    scopus 로고
    • Data security in unattended wireless sensor networks with mobile sinks
    • 10.1002/wcm.1042
    • Z. Liu, J. Ma, Y. Park, and S. Xiang Data security in unattended wireless sensor networks with mobile sinks Wireless Commun. Mobile Comput. 12 13 2012 1131 1146 10.1002/wcm.1042
    • (2012) Wireless Commun. Mobile Comput. , vol.12 , Issue.13 , pp. 1131-1146
    • Liu, Z.1    Ma, J.2    Park, Y.3    Xiang, S.4
  • 97
    • 77953295155 scopus 로고    scopus 로고
    • Intrusion-resilience in mobile unattended WSNs
    • IEEE Press San Diego, California, USA 10.1109/INFCOM.2010.5462056
    • R. Di Pietro, G. Oligeri, C. Soriente, and G. Tsudik Intrusion-resilience in mobile unattended WSNs 2010 Proceedings IEEE INFOCOM 2010 IEEE Press San Diego, California, USA 1 9 10.1109/INFCOM.2010.5462056
    • (2010) 2010 Proceedings IEEE INFOCOM , pp. 1-9
    • Di Pietro, R.1    Oligeri, G.2    Soriente, C.3    Tsudik, G.4
  • 99
  • 101
    • 79960896827 scopus 로고    scopus 로고
    • Intrusion-resilient integrity in data-centric unattended WSNs
    • 10.1016/j.pmcj.2010.12.003
    • R. Di Pietro, C. Soriente, A. Spognardi, and G. Tsudik Intrusion-resilient integrity in data-centric unattended WSNs Pervasive Mobile Comput. 7 4 2011 495 508 10.1016/j.pmcj.2010.12.003
    • (2011) Pervasive Mobile Comput. , vol.7 , Issue.4 , pp. 495-508
    • Di Pietro, R.1    Soriente, C.2    Spognardi, A.3    Tsudik, G.4
  • 102
    • 84887202630 scopus 로고    scopus 로고
    • Routing, interface assignment and related cross-layer issues in multiradio wireless mesh networks
    • I. Misra, Sudip Subhas Misra, Chandra Woungang Springer London doi:http://dx.doi.org/10.1007/978-1-84800-909-7-6
    • L. Badia, M. Conti, S.K. Das, L. Lenzini, and H. Skalli Routing, interface assignment and related cross-layer issues in multiradio wireless mesh networks I. Misra, Sudip Subhas Misra, Chandra Woungang Guide to Wireless Mesh Networks 2009 Springer London 147 170 doi:http://dx.doi.org/10.1007/978-1-84800- 909-7-6
    • (2009) Guide to Wireless Mesh Networks , pp. 147-170
    • Badia, L.1    Conti, M.2    Das, S.K.3    Lenzini, L.4    Skalli, H.5
  • 103
    • 78549260205 scopus 로고    scopus 로고
    • Common security issues and challenges in wireless sensor networks and IEEE 802.11 wireless mesh networks
    • 10.4156/jdcta.vol3.issue1.naeem
    • T. Naeem, and K.-K. Loo Common security issues and challenges in wireless sensor networks and IEEE 802.11 wireless mesh networks Int. J. Digit. Content Technol. Appl. 3 1 2009 88 93 10.4156/jdcta.vol3.issue1.naeem
    • (2009) Int. J. Digit. Content Technol. Appl. , vol.3 , Issue.1 , pp. 88-93
    • Naeem, T.1    Loo, K.-K.2
  • 105
    • 13844296355 scopus 로고    scopus 로고
    • Wireless mesh networks: A survey
    • 10.1016/j.comnet.2004.12.001
    • I.F. Akyildiz, X. Wang, and W. Wang Wireless mesh networks: a survey Comput. Netw. 47 4 2005 445 487 10.1016/j.comnet.2004.12.001
    • (2005) Comput. Netw. , vol.47 , Issue.4 , pp. 445-487
    • Akyildiz, I.F.1    Wang, X.2    Wang, W.3
  • 106
    • 84947931331 scopus 로고    scopus 로고
    • Some recent research aspects of threshold cryptography
    • Y. Desmedt Some recent research aspects of threshold cryptography Inform. Sec. 1998 158 173
    • (1998) Inform. Sec. , pp. 158-173
    • Desmedt, Y.1
  • 108
    • 84863216832 scopus 로고    scopus 로고
    • Pa-shwmp: A privacy-aware secure hybrid wireless mesh protocol for ieee 802.11s wireless mesh networks
    • 10.1186/1687-1499-2012-69
    • H. Lin, J. Ma, J. Hu, and K. Yang Pa-shwmp: a privacy-aware secure hybrid wireless mesh protocol for ieee 802.11s wireless mesh networks EURASIP J. Wireless Commun. Netw. 2012 1 2012 1 16 10.1186/1687-1499-2012-69
    • (2012) EURASIP J. Wireless Commun. Netw. , vol.2012 , Issue.1 , pp. 1-16
    • Lin, H.1    Ma, J.2    Hu, J.3    Yang, K.4
  • 110
    • 17444426121 scopus 로고    scopus 로고
    • Ariadne: A secure on-demand routing protocol for ad-hoc networks
    • Y. Hu, A. Perrig, and D. Johnson Ariadne: a secure on-demand routing protocol for ad-hoc networks Wireless Netw. 11 1-2 2005 21 38
    • (2005) Wireless Netw. , vol.11 , Issue.12 , pp. 21-38
    • Hu, Y.1    Perrig, A.2    Johnson, D.3
  • 113
    • 2442582716 scopus 로고    scopus 로고
    • Secure ad-hoc on-demand distance vector routing
    • M. Zapata Secure ad-hoc on-demand distance vector routing ACM SIGMOBILE Mobile Comput. Commun. Rev. 6 3 2002 106 107
    • (2002) ACM SIGMOBILE Mobile Comput. Commun. Rev. , vol.6 , Issue.3 , pp. 106-107
    • Zapata, M.1
  • 115
    • 77952315450 scopus 로고    scopus 로고
    • An efficient and reliable routing protocol for wireless sensor networks
    • J. Sen An efficient and reliable routing protocol for wireless sensor networks Lecture Notes in Computer Science 6018 2010 246 257
    • (2010) Lecture Notes in Computer Science , vol.6018 , pp. 246-257
    • Sen, J.1
  • 116
    • 77957585012 scopus 로고    scopus 로고
    • A trust-based detection algorithm of selfish packet dropping nodes in a peer-to-peer wireless mesh network
    • Springer
    • J. Sen A trust-based detection algorithm of selfish packet dropping nodes in a peer-to-peer wireless mesh network Recent Trends in Network Security and Applications 2010 Springer 528 537
    • (2010) Recent Trends in Network Security and Applications , pp. 528-537
    • Sen, J.1
  • 117
    • 62749140180 scopus 로고    scopus 로고
    • Survey of security requirements, attacks and network integration in wireless mesh networks
    • doi:10.1109/FCST.2008.15
    • H. Redwan, K.-H. Kim, Survey of security requirements, attacks and network integration in wireless mesh networks, in: 2008 Japan-China Joint Workshop on Frontier of Computer Science and Technology, 2008, pp. 3-9. http://dx.doi.org/10.1109/FCST.2008.15.
    • (2008) 2008 Japan-China Joint Workshop on Frontier of Computer Science and Technology , pp. 3-9
    • Redwan, H.1    Kim, K.-H.2
  • 118
    • 0036949534 scopus 로고    scopus 로고
    • Energy-efficient computing for wildlife tracking: Design tradeoffs and early experiences with ZebraNet
    • P. Juang, H. Oki, Y. Wang, M. Martonosi, L. Peh, and D. Rubenstein Energy-efficient computing for wildlife tracking: design tradeoffs and early experiences with ZebraNet ACM Sigplan Notices 37 10 2002 96 107
    • (2002) ACM Sigplan Notices , vol.37 , Issue.10 , pp. 96-107
    • Juang, P.1    Oki, H.2    Wang, Y.3    Martonosi, M.4    Peh, L.5    Rubenstein, D.6
  • 120
    • 79955567098 scopus 로고    scopus 로고
    • Security in the wild
    • S. Farrell Security in the wild IEEE Internet Comput. 15 3 2011 86 91
    • (2011) IEEE Internet Comput. , vol.15 , Issue.3 , pp. 86-91
    • Farrell, S.1
  • 121
    • 84861968093 scopus 로고    scopus 로고
    • Towards a reputation-based routing protocol to contrast blackholes in a delay tolerant network
    • 10.1016/j.adhoc.2012.03.003
    • G. Dini, and A.L. Duca Towards a reputation-based routing protocol to contrast blackholes in a delay tolerant network Ad-Hoc Netw. 10 7 2012 1167 1178 10.1016/j.adhoc.2012.03.003
    • (2012) Ad-Hoc Netw. , vol.10 , Issue.7 , pp. 1167-1178
    • Dini, G.1    Duca, A.L.2
  • 122
    • 37249026271 scopus 로고    scopus 로고
    • A survey on analytic studies of delay-tolerant mobile sensor networks
    • 10.1002/wcm
    • Y. Wang, H. Dang, and H. Wu A survey on analytic studies of delay-tolerant mobile sensor networks Wireless Commun. Mobile Comput. 7 10 2007 1197 1208 10.1002/wcm
    • (2007) Wireless Commun. Mobile Comput. , vol.7 , Issue.10 , pp. 1197-1208
    • Wang, Y.1    Dang, H.2    Wu, H.3
  • 123
    • 84878989879 scopus 로고    scopus 로고
    • Routing in intermittently connected mobile ad-hoc networks and delay tolerant networks: Overview and challenges
    • Z. Zhang Routing in intermittently connected mobile ad-hoc networks and delay tolerant networks: overview and challenges IEEE Commun. Surv. Tutor. 8 1 2006 24 37
    • (2006) IEEE Commun. Surv. Tutor. , vol.8 , Issue.1 , pp. 24-37
    • Zhang, Z.1
  • 130
    • 84858017885 scopus 로고    scopus 로고
    • Public key distribution scheme for delay tolerant networks based on two-channel cryptography
    • 10.1016/j.jnca.2011.03.009 special Issue on Trusted Computing and Communications
    • Z. Jia, X. Lin, S.-H. Tan, L. Li, and Y. Yang Public key distribution scheme for delay tolerant networks based on two-channel cryptography J. Netw. Comput. Appl. 35 3 2012 905 913 10.1016/j.jnca.2011.03.009 special Issue on Trusted Computing and Communications
    • (2012) J. Netw. Comput. Appl. , vol.35 , Issue.3 , pp. 905-913
    • Jia, Z.1    Lin, X.2    Tan, S.-H.3    Li, L.4    Yang, Y.5
  • 132
    • 84863369462 scopus 로고    scopus 로고
    • A routing protocol for socially selfish delay tolerant networks
    • 10.1016/j.adhoc.2011.07.007 special Issue on Social-Based Routing in Mobile and Delay-Tolerant Networks
    • Q. Li, W. Gao, S. Zhu, and G. Cao A routing protocol for socially selfish delay tolerant networks Ad-Hoc Netw. 10 8 2012 1619 1632 10.1016/j.adhoc.2011. 07.007 special Issue on Social-Based Routing in Mobile and Delay-Tolerant Networks
    • (2012) Ad-Hoc Netw. , vol.10 , Issue.8 , pp. 1619-1632
    • Li, Q.1    Gao, W.2    Zhu, S.3    Cao, G.4
  • 133
    • 84873732697 scopus 로고    scopus 로고
    • A survey of social-based routing in delay tolerant networks: Positive and negative social effects
    • 10.1109/SURV.2012.032612.00004
    • Y. Zhu, B. Xu, X. Shi, and Y. Wang A survey of social-based routing in delay tolerant networks: positive and negative social effects IEEE Commun. Surv. Tutor. 15 1 2013 387 401 10.1109/SURV.2012.032612.00004
    • (2013) IEEE Commun. Surv. Tutor. , vol.15 , Issue.1 , pp. 387-401
    • Zhu, Y.1    Xu, B.2    Shi, X.3    Wang, Y.4
  • 134
    • 70349126577 scopus 로고    scopus 로고
    • Car talk
    • J. Blau Car talk IEEE Spectr. 45 10 2008 16
    • (2008) IEEE Spectr. , vol.45 , Issue.10 , pp. 16
    • Blau, J.1
  • 135
    • 84856834774 scopus 로고    scopus 로고
    • Progress and challenges in intelligent vehicle area networks
    • M. Faezipour, M. Nourani, A. Saeed, and S. Addepalli Progress and challenges in intelligent vehicle area networks Commun. ACM 55 2 2012 90 100
    • (2012) Commun. ACM , vol.55 , Issue.2 , pp. 90-100
    • Faezipour, M.1    Nourani, M.2    Saeed, A.3    Addepalli, S.4
  • 137
    • 84905116815 scopus 로고    scopus 로고
    • Car2Car Communication Consortium
    • Car2Car Communication Consortium, .
  • 138
    • 84905097712 scopus 로고    scopus 로고
    • U.S. Department of Transportation Connected Vehicle Research program
    • U.S. Department of Transportation Connected Vehicle Research program, < http://www.its.dot.gov/connected-vehicle/connected-vehicle.htm >.
  • 139
    • 84905119668 scopus 로고    scopus 로고
    • Secure Vehicle Communication
    • Secure Vehicle Communication, < http://www.sevecom.org/ >.
  • 140
    • 84905115409 scopus 로고    scopus 로고
    • Network on Wheels
    • Network on Wheels, < http://www.network-on-wheels.de/ >.
  • 143
    • 70349683022 scopus 로고    scopus 로고
    • Aggregation of trustworthy announcement messages in vehicular ad-hoc networks
    • A. Viejo, F. Sebé, J. Domingo-Ferrer, Aggregation of trustworthy announcement messages in vehicular ad-hoc networks, in: VTC 2009-Spring 69th IEEE Vehicular Technology Conference, 2009.
    • (2009) VTC 2009-Spring 69th IEEE Vehicular Technology Conference
    • Viejo, A.1
  • 144
    • 66149136922 scopus 로고    scopus 로고
    • Trustworthy privacy-preserving car-generated announcements in vehicular ad-hoc networks
    • V. Daza, J. Domingo-Ferrer, F. Sebé, and A. Viejo Trustworthy privacy-preserving car-generated announcements in vehicular ad-hoc networks IEEE Trans. Vehic. Technol. 58 4 2009 1876 1886
    • (2009) IEEE Trans. Vehic. Technol. , vol.58 , Issue.4 , pp. 1876-1886
    • Daza, V.1    Domingo-Ferrer, J.2    Sebé, F.3    Viejo, A.4
  • 152
    • 33845726678 scopus 로고    scopus 로고
    • Securing vehicular ad-hoc networks
    • M. Raya, and J.-P. Hubaux Securing vehicular ad-hoc networks J. Comput. Sec. 15 1 2007 39 68
    • (2007) J. Comput. Sec. , vol.15 , Issue.1 , pp. 39-68
    • Raya, M.1    Hubaux, J.-P.2
  • 153
    • 77952252546 scopus 로고    scopus 로고
    • A scalable robust authentication protocol for secure vehicular communications
    • L. Zhang, Q. Wu, A. Solanas, and J. Domingo-Ferrer A scalable robust authentication protocol for secure vehicular communications IEEE Trans. Vehic. Technol. 59 4 2010 1606 1617
    • (2010) IEEE Trans. Vehic. Technol. , vol.59 , Issue.4 , pp. 1606-1617
    • Zhang, L.1    Wu, Q.2    Solanas, A.3    Domingo-Ferrer, J.4
  • 156
    • 47349118711 scopus 로고    scopus 로고
    • Security architecture for vehicular communication
    • M. Gerlach, A. Festag, T. Leinmüller, G. Goldacker, C. Harsch, Security architecture for vehicular communication, in: 2nd International Workshop on Intelligent Transportation - WIT 2007, 2007, < http://www.network-on-wheels.de/downloads/wit07secarch.pdf >.
    • (2007) 2nd International Workshop on Intelligent Transportation - WIT 2007
    • Gerlach, M.1
  • 160
  • 161
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: A secure and privacy preserving protocol for vehicular communications
    • X. Lin, X. Sun, P.-H. Ho, and X. Shen GSIS: a secure and privacy preserving protocol for vehicular communications IEEE Trans. Vehic. Technol. 56 6 2007 3442 3456
    • (2007) IEEE Trans. Vehic. Technol. , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.-H.3    Shen, X.4
  • 162
    • 77249157951 scopus 로고    scopus 로고
    • Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications
    • Q. Wu, J. Domingo-Ferrer, and U. González-Nicolás Balanced trustworthiness, safety and privacy in vehicle-to-vehicle communications IEEE Trans. Vehic. Technol. 59 2 2010 559 573
    • (2010) IEEE Trans. Vehic. Technol. , vol.59 , Issue.2 , pp. 559-573
    • Wu, Q.1    Domingo-Ferrer, J.2    González-Nicolás, U.3
  • 163
    • 0032624850 scopus 로고    scopus 로고
    • Distributed and cooperative fuzzy controllers for traffic intersections group
    • J.-H. Lee, and H. Lee-Kwang Distributed and cooperative fuzzy controllers for traffic intersections group IEEE Trans. Syst. Man Cybernet. 29 2 1999 263 271
    • (1999) IEEE Trans. Syst. Man Cybernet. , vol.29 , Issue.2 , pp. 263-271
    • Lee, J.-H.1    Lee-Kwang, H.2
  • 164
    • 51449098979 scopus 로고    scopus 로고
    • An efficient identity-based batch verification scheme for vehicular sensor networks
    • IEEE
    • C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen An efficient identity-based batch verification scheme for vehicular sensor networks IEEE INFOCOM 2008 2008 IEEE 246 250
    • (2008) IEEE INFOCOM 2008 , pp. 246-250
    • Zhang, C.1    Lu, R.2    Lin, X.3    Ho, P.-H.4    Shen, X.5
  • 165
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • Lecture Notes in Computer Science Springer
    • P. Kocher Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems Proceedings of CRYPTO 96 Lecture Notes in Computer Science 1996 Springer 104 113
    • (1996) Proceedings of CRYPTO 96 , pp. 104-113
    • Kocher, P.1
  • 166
    • 67650694228 scopus 로고    scopus 로고
    • A unified framework for the analysis of side-channel key recovery attacks
    • Lecture Notes in Computer Science Springer
    • F.-X. Standaert, T. Malkin, and M. Yung A unified framework for the analysis of side-channel key recovery attacks Proceedings of EUROCRYPT 2009 Lecture Notes in Computer Science 2009 Springer 443 461
    • (2009) Proceedings of EUROCRYPT 2009 , pp. 443-461
    • Standaert, F.-X.1    Malkin, T.2    Yung, M.3
  • 167
    • 80054828476 scopus 로고    scopus 로고
    • Appa: Aggregate privacy-preserving authentication in vehicular ad-hoc networks
    • Lecture Notes in Computer Science Springer
    • L. Zhang, Q. Wu, B. Qin, and J. Domingo-Ferrer Appa: aggregate privacy-preserving authentication in vehicular ad-hoc networks Proceedings of ISC 2011 Lecture Notes in Computer Science 2011 Springer 293 308
    • (2011) Proceedings of ISC 2011 , pp. 293-308
    • Zhang, L.1    Wu, Q.2    Qin, B.3    Domingo-Ferrer, J.4
  • 168
    • 78650832087 scopus 로고    scopus 로고
    • Leakage resilient ElGamal encryption
    • Lecture Notes in Computer Science Springer
    • E. Kiltz, and K. Pietrzak Leakage resilient ElGamal encryption Proceedings of ASIACRYPT 2010 Lecture Notes in Computer Science 2010 Springer 595 612
    • (2010) Proceedings of ASIACRYPT 2010 , pp. 595-612
    • Kiltz, E.1    Pietrzak, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.