Mobile traffic sensor network versus motion-MIX: tracing and protecting mobile wireless nodes
暂无分享,去创建一个
Xiaoyan Hong | Jiejun Kong | Mario Gerla | Dapeng Wu | M. Gerla | D. Wu | X. Hong | J. Kong
[1] Claude E. Shannon,et al. Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..
[2] Frank Stajano,et al. Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[3] Xiaoyan Hong,et al. ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.
[4] Andreas Pfitzmann,et al. Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[5] M. Gerla,et al. Anonymous and untraceable communications in mobile wireless networks , 2004 .
[6] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[7] Peter Ifju,et al. Flexible-wing-based Micro Air Vehicles , 2002 .
[8] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[9] Mike Rees,et al. 5. Statistics for Spatial Data , 1993 .
[10] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[11] Claude Castelluccia,et al. Shake them up!: a movement-based pairing protocol for CPU-constrained devices , 2005, MobiSys '05.
[12] Andreas Pfitzmann,et al. Networks Without User Observability: Design Options , 1985, EUROCRYPT.
[13] Paolo Santi,et al. An analysis of the node spatial distribution of the random waypoint mobility model for ad hoc networks , 2002, POMC '02.
[14] Richard E. Newman,et al. On the Anonymity of Timed Pool Mixes , 2003, SEC.
[15] Birgit Pfitzmann,et al. ISDN-MIXes: Untraceable Communication with Small Bandwidth Overhead , 1991, Kommunikation in Verteilten Systemen.
[16] Micah Adler,et al. An Analysis of the Degradation of Anonymous Protocols , 2002, NDSS.
[17] Christian Wagner,et al. The Spatial Node Distribution of the Random Waypoint Mobility Model , 2002, WMAN.
[18] Bart Preneel,et al. Towards Measuring Anonymity , 2002, Privacy Enhancing Technologies.
[19] Wenjing Lou,et al. Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[20] Rafail Ostrovsky,et al. Xor-trees for efficient anonymous multicast and reception , 2000, TSEC.
[21] Charles E. Perkins,et al. Mobility support in IPv6 , 1996, MobiCom '96.
[22] Shouhuai Xu,et al. k-anonymous secret handshakes with reusable credentials , 2004, CCS '04.
[23] N. Asokan,et al. Untraceability in mobile networks , 1995, MobiCom '95.
[24] Hannes Hartenstein,et al. Stochastic Properties of the Random Waypoint Mobility Model , 2004, Wirel. Networks.
[25] Helen J. Wang,et al. A Framework for Location Privacy in Wireless Networks , 2005 .
[26] Nicholas Hopper,et al. k-anonymous message transmission , 2003, CCS '03.
[27] Ronggong Song,et al. AnonDSR: efficient anonymous dynamic source routing for mobile ad-hoc networks , 2005, SASN '05.
[28] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[29] Daniel R. Simon,et al. Cryptographic defense against traffic analysis , 1993, STOC.
[30] Kevin R. Fall,et al. A delay-tolerant network architecture for challenged internets , 2003, SIGCOMM '03.
[31] Charles E. Perkins,et al. Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.
[32] George Danezis,et al. Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.
[33] Wade Trappe,et al. Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.
[34] Jiejun Kong,et al. Formal Notions of Anonymity for Peer-to-peer Networks , 2005, IACR Cryptol. ePrint Arch..
[35] Kaoru Sezaki,et al. Towards Modeling Wireless Location Privacy , 2005, Privacy Enhancing Technologies.
[36] Azzedine Boukerche,et al. SDAR: a secure distributed anonymous routing protocol for wireless and mobile ad hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.
[37] Noel A Cressie,et al. Statistics for Spatial Data. , 1992 .
[38] Frank Stajano,et al. Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..
[39] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[40] Xiaoyan Hong,et al. Mobility changes anonymity: mobile ad hoc networks need efficient anonymous routing , 2005, 10th IEEE Symposium on Computers and Communications (ISCC'05).
[41] Shivakant Mishra,et al. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.
[42] Marco Gruteser,et al. USENIX Association , 1992 .
[43] Kaoru Sezaki,et al. Enhancing wireless location privacy using silent period , 2005, IEEE Wireless Communications and Networking Conference, 2005.
[44] Jiejun Kong,et al. ESCORT: a decentralized and localized access control system for mobile wireless access to secured domains , 2003, WiSe '03.
[45] Alastair R. Beresford,et al. Location privacy in ubiquitous computing , 2005 .
[46] Hugo Krawczyk,et al. Untraceable mobility or how to travel incognito , 1999, Comput. Networks.