Dependability concepts, models, and analysis of networking mechanisms for WSANs

In this deliverable, we report on the results of Work Package 3 (Dependable Networking) obtained in the first year of the WSAN4CIP Project. These results are related to the identification of the de ...

[1]  Xiang-Yang Li,et al.  Optimal Cluster Association in Two-Tiered Wireless Sensor Networks , 2007, DCOSS.

[2]  Lui Sha,et al.  Dynamic clustering for acoustic target tracking in wireless sensor networks , 2003, IEEE Transactions on Mobile Computing.

[3]  Ahmed Helmy,et al.  Energy-efficient forwarding strategies for geographic routing in lossy wireless sensor networks , 2004, SenSys '04.

[4]  Jan M. Rabaey,et al.  Energy aware routing for low energy ad hoc sensor networks , 2002, 2002 IEEE Wireless Communications and Networking Conference Record. WCNC 2002 (Cat. No.02TH8609).

[5]  Evgeny Osipov,et al.  tinyLUNAR: One-Byte Multihop Communications Through Hybrid Routing in Wireless Sensor Networks , 2007, NEW2AN.

[6]  Mani Srivastava,et al.  Energy efficient routing in wireless sensor networks , 2001, 2001 MILCOM Proceedings Communications for Network-Centric Operations: Creating the Information Force (Cat. No.01CH37277).

[7]  Archan Misra,et al.  Minimum energy reliable paths using unreliable wireless links , 2005, MobiHoc '05.

[8]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2005, IEEE J. Sel. Areas Commun..

[9]  Wenjing Lou,et al.  Multi-user Broadcast Authentication in Wireless Sensor Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[10]  Claude Castelluccia,et al.  Code injection attacks on harvard-architecture devices , 2008, CCS.

[11]  Sneha Kumar Kasera,et al.  Scalable reliable multicast using multiple multicast channels , 2000, TNET.

[12]  Michele Zorzi,et al.  SYNAPSE: A Network Reprogramming Protocol for Wireless Sensor Networks Using Fountain Codes , 2008, 2008 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[13]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[14]  Sarma B. K. Vrudhula,et al.  Power balanced coverage-time optimization for clustered wireless sensor networks , 2005, MobiHoc '05.

[15]  Laura Galluccio,et al.  MACRO: an integrated MAC/routing protocol for geographic forwarding in wireless sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[16]  Sridhar Radhakrishnan,et al.  PMAC: an adaptive energy-efficient MAC protocol for wireless sensor networks , 2005, 19th IEEE International Parallel and Distributed Processing Symposium.

[17]  Sushil Jajodia,et al.  Secure and Efficient Multicast in Wireless Sensor Networks Allowing Ad hoc Group Formation , 2009, IEEE Transactions on Vehicular Technology.

[18]  Sushil Jajodia,et al.  An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[19]  Wenyuan Xu,et al.  Channel surfing and spatial retreats: defenses against wireless denial of service , 2004, WiSe '04.

[20]  Wenjing Lou,et al.  LEDS: Providing Location-Aware End-to-End Data Security in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[21]  Ameer Ahmed Abbasi,et al.  A survey on clustering algorithms for wireless sensor networks , 2007, Comput. Commun..

[22]  Feng Zhao,et al.  Scalable Information-Driven Sensor Querying and Routing for Ad Hoc Heterogeneous Sensor Networks , 2002, Int. J. High Perform. Comput. Appl..

[23]  David E. Culler,et al.  Beacon vector routing: scalable point-to-point routing in wireless sensornets , 2005, NSDI.

[24]  Subramanian Ramanathan,et al.  Scheduling algorithms for multihop radio networks , 1993, TNET.

[25]  Ian F. Akyildiz,et al.  A survey on wireless multimedia sensor networks , 2007, Comput. Networks.

[26]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[27]  Frederik Armknecht,et al.  Non-Manipulable Aggregator Node Election Protocols for Wireless Sensor Networks , 2007, 2007 5th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks and Workshops.

[28]  William H. Cunningham,et al.  Optimal attack and reinforcement of a network , 1985, JACM.

[29]  Özgür B. Akan,et al.  ESRT: event-to-sink reliable transport in wireless sensor networks , 2003, MobiHoc '03.

[30]  Radha Poovendran,et al.  Mitigation of Control Channel Jamming under Node Capture Attacks , 2009, IEEE Transactions on Mobile Computing.

[31]  Jon Feldman,et al.  On the Capacity of Secure Network Coding , 2004 .

[32]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[33]  Roberto Petroccia,et al.  Fail-Safe Hierarchical Organization for Wireless Sensor Networks , 2007, MILCOM 2007 - IEEE Military Communications Conference.

[34]  Adam Dunkels,et al.  Distributed tcp caching for wireless sensor networks , 2004 .

[35]  Indranil Gupta,et al.  Cluster-head election using fuzzy logic for wireless sensor networks , 2005, 3rd Annual Communication Networks and Services Research Conference (CNSR'05).

[36]  Robert Tappan Morris,et al.  Geographic Routing Without Planarization , 2006, NSDI.

[37]  D.P. Agrawal,et al.  APTEEN: a hybrid protocol for efficient routing and comprehensive information retrieval in wireless , 2002, Proceedings 16th International Parallel and Distributed Processing Symposium.

[38]  Hongwei Zhang,et al.  GS3: scalable self-configuration and self-healing in wireless networks , 2002, PODC '02.

[39]  Fei Hu,et al.  Secure Wireless Sensor Networks: Problems and Solutions , 2003 .

[40]  Songwu Lu,et al.  A scalable solution to minimum cost forwarding in large sensor networks , 2001, Proceedings Tenth International Conference on Computer Communications and Networks (Cat. No.01EX495).

[41]  Donggang Liu Resilient Cluster Formation for Sensor Networks , 2007, 27th International Conference on Distributed Computing Systems (ICDCS '07).

[42]  David E. Culler,et al.  Flush: a reliable bulk transport protocol for multihop wireless networks , 2007, SenSys '07.

[43]  Chang-Gun Lee,et al.  MMSPEED: multipath Multi-SPEED protocol for QoS guarantee of reliability and. Timeliness in wireless sensor networks , 2006, IEEE Transactions on Mobile Computing.

[44]  Deborah Estrin,et al.  The Tenet architecture for tiered sensor networks , 2006, SenSys '06.

[45]  Gang Zhou,et al.  DEEJAM: Defeating Energy-Efficient Jamming in IEEE 802.15.4-based Wireless Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[46]  Wenyuan Xu,et al.  Anti-jamming timing channels for wireless networks , 2008, WiSec '08.

[47]  Chieh-Yih Wan,et al.  PSFQ: a reliable transport protocol for wireless sensor networks , 2002, WSNA '02.

[48]  Deborah Estrin,et al.  Rumor Routing Algorithm For Sensor Networks , 2002 .

[49]  Deborah Estrin,et al.  Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.

[50]  Peng Ning,et al.  TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[51]  Yao Zhao,et al.  Hop ID: A Virtual Coordinate based Routing for Sparse Mobile Ad Hoc Networks , 2007, IEEE Transactions on Mobile Computing.

[52]  Emiliano De Cristofaro,et al.  FAIR: fuzzy-based aggregation providing in-network resilience for real-time wireless sensor networks , 2009, WiSec '09.

[53]  Sang Hyuk Son,et al.  JAM: a jammed-area mapping service for sensor networks , 2003, RTSS 2003. 24th IEEE Real-Time Systems Symposium, 2003.

[54]  P. Ning,et al.  Multi-Level μ TESLA : Broadcast Authentication for Distributed Sensor Networks , 2004 .

[55]  Deborah Estrin,et al.  Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .

[56]  Deborah Estrin,et al.  Medium access control with coordinated adaptive sleeping for wireless sensor networks , 2004, IEEE/ACM Transactions on Networking.

[57]  Ian F. Akyildiz,et al.  A scalable approach for reliable downstream data delivery in wireless sensor networks , 2004, MobiHoc '04.

[58]  U. Roedig,et al.  Maintenance efficient routing in wireless sensor networks , 2005, The Second IEEE Workshop on Embedded Networked Sensors, 2005. EmNetS-II..

[59]  Tian He,et al.  SIGF: a family of configurable, secure routing protocols for wireless sensor networks , 2006, SASN '06.

[60]  Ming-Jer Tsai,et al.  ProgressFace: An Algorithm to Improve Routing Efficiency of GPSR-Like Routing Protocols in Wireless Ad Hoc Networks , 2010, IEEE Transactions on Computers.

[61]  H. T. Mouftah,et al.  A Dependable Clustering Protocol for Survivable Underwater Sensor Networks , 2008, 2008 IEEE International Conference on Communications.

[62]  Shivakant Mishra,et al.  A Robust and Light-Weight Routing Mechanism for Wireless Sensor Networks , 2004 .

[63]  David Mazières,et al.  On-the-fly verification of rateless erasure codes for efficient content distribution , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[64]  Ramesh Govindan,et al.  RCRT: rate-controlled reliable transport for wireless sensor networks , 2007, SenSys '07.

[65]  Ming-Jer Tsai,et al.  VirtualFace: An Algorithm to Guarantee Packet Delivery of Virtual-Coordinate-Based Routing Protocols in Wireless Sensor Networks , 2009, IEEE INFOCOM 2009.

[66]  Judith Kelner,et al.  Evaluation of security mechanisms in wireless sensor networks , 2005, 2005 Systems Communications (ICW'05, ICHSN'05, ICMCS'05, SENET'05).

[67]  Deborah Estrin,et al.  A wireless sensor network For structural monitoring , 2004, SenSys '04.

[68]  Christian C. Enz,et al.  WiseNET: an ultralow-power wireless sensor network solution , 2004, Computer.

[69]  Ossama Younis,et al.  HEED: a hybrid, energy-efficient, distributed clustering approach for ad hoc sensor networks , 2004, IEEE Transactions on Mobile Computing.

[70]  Roger Wattenhofer,et al.  Efficient computation of maximal independent sets in unstructured multi-hop radio networks , 2004, 2004 IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE Cat. No.04EX975).

[71]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[72]  Saurabh Bagchi,et al.  Energy-efficient on-demand reprogramming of large-scale sensor networks , 2008, TOSN.

[73]  Ramesh Govindan,et al.  Interaction of retransmission, blacklisting, and routing metrics for reliability in sensor network routing , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[74]  Srdjan Capkun,et al.  Wormhole-Based Antijamming Techniques in Sensor Networks , 2007, IEEE Transactions on Mobile Computing.

[75]  John Heidemann,et al.  RMST: reliable data transport in sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[76]  Chunming Qiao,et al.  Medium access control with a dynamic duty cycle for sensor networks , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[77]  Teresa H. Meng,et al.  Minimum energy mobile wireless networks , 1998, ICC '98. 1998 IEEE International Conference on Communications. Conference Record. Affiliated with SUPERCOMM'98 (Cat. No.98CH36220).

[78]  Mahdi Lotfinezhad,et al.  Effect of partially correlated data on clustering in wireless sensor networks , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..

[79]  Eric Anderson,et al.  X-MAC: a short preamble MAC protocol for duty-cycled wireless sensor networks , 2006, SenSys '06.

[80]  Kamal Jain,et al.  Signatures for Network Coding , 2006 .

[81]  R. Yeung,et al.  Secure network coding , 2002, Proceedings IEEE International Symposium on Information Theory,.

[82]  Anthony H. Dekker,et al.  Network Robustness and Graph Topology , 2004, ACSC.

[83]  Limin Wang,et al.  MNP: Multihop Network Reprogramming Service for Sensor Networks , 2004, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[84]  Paul J. M. Havinga,et al.  Trade-off between traffic overhead and reliability in multipath routing for wireless sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[85]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[86]  Jose Emmanuel Ramirez-Marquez,et al.  Two-terminal reliability analyses for a mobile ad hoc wireless network , 2007, Reliab. Eng. Syst. Saf..

[87]  Murat Demirbas,et al.  FLOC : A Fast Local Clustering Service for Wireless Sensor Networks , 2004 .

[88]  Katia Obraczka,et al.  Energy-efficient collision-free medium access control for wireless sensor networks , 2003, SenSys '03.

[89]  Michele Zorzi,et al.  Cost and Collision Minimizing Forwarding Schemes for Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[90]  Haiyun Luo,et al.  A two-tier data dissemination model for large-scale wireless sensor networks , 2002, MobiCom '02.

[91]  Keith W. Ross,et al.  Computer networking - a top-down approach featuring the internet , 2000 .

[92]  Miguel Romance,et al.  Effective measurement of network vulnerability under random and intentional attacks , 2005, J. Math. Model. Algorithms.

[93]  Levente Buttyán,et al.  PANEL: Position-based Aggregator Node Election in Wireless Sensor Networks , 2007, 2007 IEEE Internatonal Conference on Mobile Adhoc and Sensor Systems.

[94]  Mohsen Sharifi,et al.  Dependability Considerations in Wireless Sensor Networks Applications , 2006, J. Networks.

[95]  Young-Jin Kim,et al.  Geographic routing made practical , 2005, NSDI.

[96]  Tae Ho Cho,et al.  Fuzzy-Based Reliable Data Delivery for Countering Selective Forwarding in Sensor Networks , 2007, UIC.

[97]  Leonidas J. Guibas,et al.  GLIDER: gradient landmark-based distributed routing for sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[98]  Levente Buttýan,et al.  Designing a Secure Label-switching Routing Protocol for Wireless Sensor Networks , 2008 .

[99]  Chenyang Lu,et al.  SPEED: a stateless protocol for real-time communication in sensor networks , 2003, 23rd International Conference on Distributed Computing Systems, 2003. Proceedings..

[100]  Yu-Chee Tseng,et al.  The Broadcast Storm Problem in a Mobile Ad Hoc Network , 1999, Wirel. Networks.

[101]  Zhi Chen,et al.  AsOR: an energy efficient multi-hop opportunistic routing protocol for wireless sensor networks over Rayleigh fading channels , 2009, IEEE Transactions on Wireless Communications.

[102]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[103]  Guoliang Xing,et al.  Real-time Power-Aware Routing in Sensor Networks , 2006, 200614th IEEE International Workshop on Quality of Service.

[104]  Daniela Rus,et al.  Hierarchical Power-aware Routing in Sensor Networks , 2001 .

[105]  David Starobinski,et al.  Rateless Deluge: Over-the-Air Programming of Wireless Sensor Networks Using Random Linear Codes , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[106]  Guiling Wang,et al.  Lightweight and Compromise-Resilient Message Authentication in Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[107]  Bo Li,et al.  A survey of transport protocols for wireless sensor networks , 2006, IEEE Network.

[108]  Wendi B. Heinzelman,et al.  Negotiation-Based Protocols for Disseminating Information in Wireless Sensor Networks , 2002, Wirel. Networks.

[109]  Fabian Kuhn,et al.  Worst-Case optimal and average-case efficient geometric ad-hoc routing , 2003, MobiHoc '03.

[110]  Mário Serafim Nunes,et al.  Performance Evaluation of DTSN in Wireless Sensor Networks , 2008, EuroNGI Workshop.

[111]  James Newsome,et al.  GEM: Graph EMbedding for routing and data-centric storage in sensor networks without geographic information , 2003, SenSys '03.

[112]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[113]  Stefano Chessa,et al.  GPS free coordinate assignment and routing in wireless sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[114]  Srihari Nelakuditi,et al.  Blacklist-aided forwarding in static multihop wireless networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[115]  Wang Ke,et al.  Attribute-based clustering for information dissemination in wireless sensor networks , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..

[116]  Deborah Estrin,et al.  A Remote Code Update Mechanism for Wireless Sensor Networks , 2003 .

[117]  David E. Culler,et al.  The dynamic behavior of a data dissemination protocol for network programming at scale , 2004, SenSys '04.

[118]  Rajeev Gandhi,et al.  Sluice: Secure Dissemination of Code Updates in Sensor Networks , 2006, ICDCS.

[119]  Peng Ning,et al.  Secure Distributed Cluster Formation in Wireless Sensor Networks , 2006, 2006 22nd Annual Computer Security Applications Conference (ACSAC'06).

[120]  Ivan Stojmenovic,et al.  Loop-Free Hybrid Single-Path/Flooding Routing Algorithms with Guaranteed Delivery for Wireless Networks , 2001, IEEE Trans. Parallel Distributed Syst..

[121]  Alessandro Panconesi,et al.  Localized protocols for ad hoc clustering and backbone formation: a performance comparison , 2006, IEEE Transactions on Parallel and Distributed Systems.

[122]  Brad Karp,et al.  Greedy Perimeter Stateless Routing for Wireless Networks , 2000 .

[123]  Adrian Perrig,et al.  Seven cardinal properties of sensor network broadcast authentication , 2006, SASN '06.

[124]  Seungjoon Lee,et al.  Efficient geographic routing in multihop wireless networks , 2005, MobiHoc '05.

[125]  Di Tian,et al.  Energy efficient routing with guaranteed delivery in wireless sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[126]  Shivakant Mishra,et al.  INSENS: Intrusion-tolerant routing for wireless sensor networks , 2006, Comput. Commun..

[127]  Srdjan Capkun,et al.  Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[128]  Ramesh Govindan,et al.  Understanding packet delivery performance in dense wireless sensor networks , 2003, SenSys '03.

[129]  M. Luk,et al.  MiniSec: A Secure Sensor Network Communication Architecture , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[130]  Mário Serafim Nunes,et al.  DTSN: Distributed Transport for Sensor Networks , 2007, 2007 12th IEEE Symposium on Computers and Communications.

[131]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[132]  Jianlong Tan,et al.  Secure Network Coding with a Cost Criterion , 2006, 2006 4th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks.

[133]  Shashidhar Gandham,et al.  STCP: a generic transport layer protocol for wireless sensor networks , 2005, Proceedings. 14th International Conference on Computer Communications and Networks, 2005. ICCCN 2005..

[134]  Yaping Li,et al.  ARRIVE: Algorithm for Robust Routing in Volatile Environments , 2003 .

[135]  Edward F. Schmeichel,et al.  Toughness in Graphs – A Survey , 2006, Graphs Comb..

[136]  Preetha Thulasiraman,et al.  Disjoint Multipath Routing to Two Distinct Drains in a Multi-Drain Sensor Network , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[137]  Ivan Stojmenovic,et al.  Routing with Guaranteed Delivery in Ad Hoc Wireless Networks , 1999, DIALM '99.

[138]  David E. Culler,et al.  Taming the underlying challenges of reliable multihop routing in sensor networks , 2003, SenSys '03.

[139]  Ralph C. Merkle,et al.  Secure communications over insecure channels , 1978, CACM.

[140]  Deborah Estrin,et al.  An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[141]  Hongwei Zhang,et al.  Reliable bursty convergecast in wireless sensor networks , 2005, MobiHoc '05.

[142]  Hyotaek Lim,et al.  Dragon-MAC: Securing Wireless Sensor Networks with Authenticated Encryption , 2007, IACR Cryptol. ePrint Arch..

[143]  Wenyuan Xu,et al.  Channel Surfing: Defending Wireless Sensor Networks from Interference , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[144]  Elaine Shi,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[145]  Young-Jin Kim,et al.  Lazy cross-link removal for geographic routing , 2006, SenSys '06.

[146]  Ben Leong,et al.  Path vector face routing: geographic routing with local face information , 2005, 13TH IEEE International Conference on Network Protocols (ICNP'05).

[147]  Cauligi S. Raghavendra,et al.  PEGASIS: Power-efficient gathering in sensor information systems , 2002, Proceedings, IEEE Aerospace Conference.

[148]  Rudolf H. Riedi,et al.  DRB and DCCB: Efficient and Robust Dynamic Broadcast for Ad Hoc and Sensor Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[149]  N. Sadagopan,et al.  The ACQUIRE mechanism for efficient querying in sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[150]  Guevara Noubir,et al.  Low-power DoS attacks in data wireless LANs and countermeasures , 2003, MOCO.

[151]  Dahlia Malkhi,et al.  K-clustering in wireless ad hoc networks , 2002, POMC '02.

[152]  Peng Ning,et al.  TinySeRSync: secure and resilient time synchronization in wireless sensor networks , 2006, CCS '06.

[153]  Ramesh Govindan,et al.  Interference-aware fair rate control in wireless sensor networks , 2006, SIGCOMM 2006.

[154]  Konstantinos Kalpakis,et al.  An efficient clustering-based heuristic for data gathering and aggregation in sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[155]  Robin Kravets,et al.  Cluster-Based Forwarding for Reliable End-to-End Delivery in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[156]  Tracey Ho,et al.  Resilient network coding in the presence of Byzantine adversaries , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[157]  Dario Pompili,et al.  A distributed coordination framework for wireless sensor and actor networks , 2005, MobiHoc '05.

[158]  Katia Obraczka,et al.  Energy-efficient, application-aware medium access for sensor networks , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[159]  Roger Wattenhofer,et al.  Fault-Tolerant Clustering in Ad Hoc and Sensor Networks , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).

[160]  Claudio M. Rocco Sanseverino,et al.  All-terminal network reliability optimization via probabilistic solution discovery , 2008, Reliab. Eng. Syst. Saf..

[161]  Edward J. Coyle,et al.  Optimal Distributed Detection in Clustered Wireless Sensor Networks: The Weighted Median , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[162]  John S. Heidemann,et al.  RBP: robust broadcast propagation in wireless networks , 2006, SenSys '06.

[163]  Deborah Estrin,et al.  Packet combining in sensor networks , 2005, SenSys '05.

[164]  Peng Ning,et al.  Seluge: Secure and DoS-Resistant Code Dissemination in Wireless Sensor Networks , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[165]  Jie Gao,et al.  MAP: Medial axis based geometric routing in sensor networks , 2007, Wirel. Networks.

[166]  David E. Culler,et al.  Versatile low power media access for wireless sensor networks , 2004, SenSys '04.

[167]  Songwu Lu,et al.  Secure Diffusion for Wireless Sensor Networks , 2006, 2006 3rd International Conference on Broadband Communications, Networks and Systems.

[168]  Peter Kruus,et al.  TinyPK: securing sensor networks with public key technology , 2004, SASN '04.

[169]  Adrian Perrig,et al.  Using Clustering Information for Sensor Network Localization , 2005, DCOSS.

[170]  Leonidas J. Guibas,et al.  Lightweight sensing and communication protocols for target enumeration and aggregation , 2003, MobiHoc '03.

[171]  Indranil Gupta,et al.  AdapCode: Adaptive Network Coding for Code Updates in Wireless Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[172]  Andrzej Duda,et al.  Micro-Frame Preamble MAC for Multihop Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[173]  Mohamed F. Younis,et al.  Fault-tolerant clustering of wireless sensor networks , 2003, 2003 IEEE Wireless Communications and Networking, 2003. WCNC 2003..

[174]  Frederik Armknecht,et al.  A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing , 2008, Comput. Commun..

[175]  Paolo Santi,et al.  An Architecture for Robust Sensor Network Communications , 2005, Int. J. Distributed Sens. Networks.

[176]  Jianying Zhou,et al.  Wireless Sensor Network Security , 2008 .