Chapter 28. Security and Privacy for Sensor Networks

[1]  Peng Ning,et al.  TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[2]  King Lun Yiu Ad-hoc positioning system , 2008 .

[3]  Peng Ning,et al.  Mitigating DoS attacks against broadcast authentication in wireless sensor networks , 2008, TOSN.

[4]  Wenyuan Xu,et al.  On Adjusting Power to Defend Wireless Networks from Jamming , 2007, 2007 Fourth Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services (MobiQuitous).

[5]  Wenyuan Xu,et al.  Temporal Privacy in Wireless Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[6]  Larry J. Greenstein,et al.  Fingerprints in the Ether: Using the Physical Layer for Wireless Authentication , 2007, 2007 IEEE International Conference on Communications.

[7]  Wenyuan Xu,et al.  Channel Surfing: Defending Wireless Sensor Networks from Interference , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[8]  Wade Trappe,et al.  Reducing delay and enhancing DoS resistance in multicast authentication through multigrade security , 2006, IEEE Transactions on Information Forensics and Security.

[9]  L. V. Doorn,et al.  SCUBA: Secure Code Update By Attestation in sensor networks , 2006, WiSe '06.

[10]  Wade Trappe,et al.  Mobile network management and robust spatial retreats via network dynamics , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[11]  Donggang Liu,et al.  Improving key predistribution with deployment knowledge in static sensor networks , 2005, TOSN.

[12]  Elaine Shi,et al.  Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems , 2005, SOSP '05.

[13]  Liang Zhang,et al.  Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[14]  Peng Ning,et al.  Defending against Sybil attacks in sensor networks , 2005, 25th IEEE International Conference on Distributed Computing Systems Workshops.

[15]  Wenyuan Xu,et al.  The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.

[16]  Wade Trappe,et al.  Robust statistical methods for securing wireless localization in sensor networks , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[17]  Donggang Liu,et al.  Attack-resistant location estimation in sensor networks , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[18]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[19]  Jerry den Hartog,et al.  Link-layer jamming attacks on S-MAC , 2004, Proceeedings of the Second European Workshop on Wireless Sensor Networks, 2005..

[20]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[21]  David E. Culler,et al.  Versatile low power media access for wireless sensor networks , 2004, SenSys '04.

[22]  Donggang Liu,et al.  Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.

[23]  David A. Wagner,et al.  Resilient aggregation in sensor networks , 2004, SASN '04.

[24]  Wenyuan Xu,et al.  Channel surfing and spatial retreats: defenses against wireless denial of service , 2004, WiSe '04.

[25]  Pradeep K. Khosla,et al.  SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[26]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[27]  P. Ning,et al.  Establishing pairwise keys in distributed sensor networks , 2003, CCS '03.

[28]  Sang Hyuk Son,et al.  JAM: a jammed-area mapping service for sensor networks , 2003, RTSS 2003. 24th IEEE Real-Time Systems Symposium, 2003.

[29]  Koen Langendoen,et al.  Distributed localization in wireless sensor networks: a quantitative compariso , 2003, Comput. Networks.

[30]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[31]  Wendi B. Heinzelman,et al.  Flooding strategy for target discovery in wireless networks , 2003, MSWIM '03.

[32]  Wade Trappe,et al.  An authentication framework for hierarchical ad hoc sensor networks , 2003, WiSe '03.

[33]  Madhav V. Marathe,et al.  Parametric probabilistic sensor network routing , 2003, WSNA '03.

[34]  B. R. Badrinath,et al.  Trajectory based forwarding and its applications , 2003, MobiCom '03.

[35]  Guevara Noubir,et al.  Low-power DoS attacks in data wireless LANs and countermeasures , 2003, MOCO.

[36]  Shouhuai Xu,et al.  LHAP: a lightweight hop-by-hop authentication protocol for ad-hoc networks , 2003, 23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings..

[37]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[38]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[39]  Adrian Perrig,et al.  TESLA Broadcast Authentication , 2003 .

[40]  Wei Hong,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .

[41]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[42]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[43]  Deborah Estrin,et al.  Rumor routing algorthim for sensor networks , 2002, WSNA '02.

[44]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[45]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[46]  David E. Culler,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[47]  Mani B. Srivastava,et al.  Dynamic fine-grained localization in Ad-Hoc networks of sensors , 2001, MobiCom '01.

[48]  Anne-Marie Kermarrec,et al.  Lightweight probabilistic broadcast , 2001, 2001 International Conference on Dependable Systems and Networks.

[49]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[50]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[51]  Paramvir Bahl,et al.  RADAR: an in-building RF-based user location and tracking system , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).

[52]  Domenico Beneventano,et al.  Consistency Checking in Complex Object Database Schemata with Integrity Constraints , 1995, DBPL.

[53]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[54]  François Bry,et al.  Checking Consistency of Database Constraints: a Logical Basis , 1986, VLDB.

[55]  Michael Stonebraker,et al.  Implementation of integrity constraints and views by query modification , 1975, SIGMOD '75.