-
2
-
-
84919367487
-
-
IEEE 802.15 WPAN Task Group8 Peer Aware Communications, http://www.ieee802.org/15/pub/TG8.html
-
-
-
-
4
-
-
79956297793
-
-
M.Sc. thesis at San Jose State University
-
Lee, C.: Bluetooth Security Protocol Analysis and Improvements. M.Sc. thesis at San Jose State University (2006), http://www.cs.sjsu.edu/faculty/stamp/students/cs298ReportSteven.pdf
-
(2006)
Bluetooth Security Protocol Analysis and Improvements
-
-
Lee, C.1
-
5
-
-
84897805409
-
Device-to-Device communications with Wi-Fi Direct: Overview and experimentation
-
Camps-Mur, D., Garcia-Saavedra, A., Serrano, P.: Device-to-Device communications with Wi-Fi Direct: overview and experimentation. IEEE Wireless Commun 20(3), 96–104 (2013)
-
(2013)
IEEE Wireless Commun
, vol.20
, Issue.3
, pp. 96-104
-
-
Camps-Mur, D.1
Garcia-Saavedra, A.2
Serrano, P.3
-
6
-
-
0003582910
-
-
Addison Wesley Professional, Indianapolis
-
Perkins, C.: Ad Hoc Networking, pp. 1–23. Addison Wesley Professional, Indianapolis (2000)
-
(2000)
Ad Hoc Networking
, pp. 1-23
-
-
Perkins, C.1
-
7
-
-
17744372294
-
Mesh Networks: Commodity Multihop Ad Hoc Networks
-
Bruno, R., Conti, M., Gregori, E.: Mesh Networks: Commodity Multihop Ad Hoc Networks. IEEE Communications Magazine 43(3) (2005)
-
(2005)
IEEE Communications Magazine
, vol.43
, Issue.3
-
-
Bruno, R.1
Conti, M.2
Gregori, E.3
-
8
-
-
0034842559
-
Instrumenting the world with wireless sensor networks
-
Salt Lake City, Utah
-
Estrin, D., Girod, L., Pottie, G., Srivastava, M.: Instrumenting the world with wireless sensor networks. In: International Conference on Acoustics, Speech and Signal Processing (ICASSP 2001), Salt Lake City, Utah (2001)
-
(2001)
International Conference on Acoustics, Speech and Signal Processing (ICASSP 2001)
-
-
Estrin, D.1
Girod, L.2
Pottie, G.3
Srivastava, M.4
-
9
-
-
84919395235
-
Technical Trends on Mobile Ad Hoc Networks
-
Kwon, H., Shin, J., Lee, B., Choi, J., Nam, S., Lim, S.: Technical Trends on Mobile Ad Hoc Networks. Electronics and Telecommunications Trends 18, 11–24 (2003)
-
(2003)
Electronics and Telecommunications Trends
, vol.18
, pp. 11-24
-
-
Kwon, H.1
Shin, J.2
Lee, B.3
Choi, J.4
Nam, S.5
Lim, S.6
-
12
-
-
70449633265
-
Design of hybrid authentication scheme and key distribution for mobile multi-hop relay in IEEE 802.16j
-
Lee, Y., Lee, H., Lee, G., Kim, H., Jeong, C.: Design of hybrid authentication scheme and key distribution for mobile multi-hop relay in IEEE 802.16j. In: Euro American Conference on Telematics and Information Systems: New Opportunities to Increase Digital Citizenship, (12) (2009)
-
(2009)
Euro American Conference on Telematics and Information Systems: New Opportunities to Increase Digital Citizenship
, Issue.12
-
-
Lee, Y.1
Lee, H.2
Lee, G.3
Kim, H.4
Jeong, C.5
-
13
-
-
80052178487
-
Secure Mutual Authentication Protocols for Mobile Multihop Relay WIMAX Networks against Rogue Base/Relay Stations
-
Huang, J., Huang, C.: Secure Mutual Authentication Protocols for Mobile Multihop Relay WIMAX Networks against Rogue Base/Relay Stations. In: 2011 IEEE International Conference on Communications, pp. 1–5 (2011)
-
(2011)
2011 IEEE International Conference on Communications
, pp. 1-5
-
-
Huang, J.1
Huang, C.2
-
14
-
-
84870624100
-
A new authentication scheme for wireless Ad Hoc Network. 2012 Information Management
-
Zhu, X., Xu, S.: A new authentication scheme for wireless Ad Hoc Network. 2012 Information Management, Innovation Management and Industrial Engineering 2, 312–315 (2012)
-
(2012)
Innovation Management and Industrial Engineering
, vol.2
, pp. 312-315
-
-
Zhu, X.1
Xu, S.2
-
15
-
-
84884887905
-
Distributed secure routing protocol for Mobile Ad-Hoc Networks
-
Khalil, I., Bataineh, S., Qubajah, L., Khreishah, A.: Distributed secure routing protocol for Mobile Ad-Hoc Networks. In: 2013 Computer Science and Information Technology, pp. 106–110 (2013)
-
(2013)
2013 Computer Science and Information Technology
, pp. 106-110
-
-
Khalil, I.1
Bataineh, S.2
Qubajah, L.3
Khreishah, A.4
-
16
-
-
31344471100
-
Man in the Middle Attacks on Bluetooth
-
In: Wright, R.N. (ed.), Springer, Heidelberg
-
Kügler, D.: Man in the Middle Attacks on Bluetooth. In: Wright, R.N. (ed.) FC 2003. LNCS, vol. 2742, pp. 149–161. Springer, Heidelberg (2003)
-
(2003)
FC 2003. LNCS
, vol.2742
, pp. 149-161
-
-
Kügler, D.1
-
18
-
-
84919400495
-
-
Wi-Fi Multi-media(including WMM PowerSave) Specification v1.1
-
Wi-Fi Alliance: Quality of Service (QoS) Task Group, Wi-Fi Multi-media(including WMM PowerSave) Specification v1.1 (2005)
-
(2005)
Quality of Service (QoS) Task Group
-
-
-
19
-
-
61849103248
-
Wi-Fi Protected Setup Specification
-
Wi-Fi Alliance: Wi-Fi Protected Setup Specification, Wi-Fi Alliance Document (2007)
-
(2007)
Wi-Fi Alliance Document
-
-
-
20
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
In: Cramer, R. (ed.), Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
21
-
-
85020598353
-
Identity-based crptosystems and signature schemes
-
In: Blakely, G.R., Chaum, D. (eds.), Springer, Heidelberg
-
Shamir, A.: Identity-based crptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
-
(1985)
CRYPTO 1984. LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
22
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
In: Kilian, J. (ed.), Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
23
-
-
77950151506
-
An Identity Based Encryption Scheme based on Quadratic Residues
-
In: Honary, B. (ed.), Springer, Heidelberg
-
Cocks, C.: An Identity Based Encryption Scheme based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360–363. Springer, Heidelberg (2001)
-
(2001)
Cryptography and Coding 2001. LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
24
-
-
34548731375
-
Ciphertext-Policy Attribute-Based Encryption
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-Policy Attribute-Based Encryption. In: IEEE Symposium on Security and Privacy(SP 007), pp. 321–334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy(SP 007)
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
|