Anonymous and Secure Communication Protocol for Cognitive Radio Ad Hoc Networks
暂无分享,去创建一个
S. M. Kamruzzaman | Ahmad Almogren | Abdullah Sharaf Alghamdi | Atif Alamri | Abdulhameed Alelaiwi | Sk. Md. Mizanur Rahman | S. M. Kamruzzaman | Abdulhameed Alelaiwi | Ahmad S. Almogren | A. Alghamdi | Atif Alamri | S. Rahman
[1] G. Jakimoski,et al. Denial-of-Service Attacks on Dynamic Spectrum Access Networks , 2008, ICC Workshops - 2008 IEEE International Conference on Communications Workshops.
[2] Antoine Joux,et al. Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.
[3] Takeshi Okamoto,et al. Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks , 2006, ICUCT.
[4] Lijun Qian,et al. Quickest detection of denial-of-service attacks in cognitive wireless networks , 2012, 2012 IEEE Conference on Technologies for Homeland Security (HST).
[5] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[6] V. Greu,et al. A secure routing algorithm with additional cognitive information scalable features for the design approach of the tactical frequency hopping radios Ad-hoc networks (TAFHNET) , 2012, 2012 9th International Conference on Communications (COMM).
[7] Eiji Okamoto,et al. Anonymous On-Demand Position-based Routing in Mobile Ad-hoc Networks , 2006 .
[8] Máire O'Neill,et al. Common Control Channel Security Framework for Cognitive Radio Networks , 2009, VTC Spring 2009 - IEEE 69th Vehicular Technology Conference.
[9] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[10] Yu-Dong Yao,et al. Cooperative Spectrum Sensing in Cognitive Radio Networks in the Presence of the Primary User Emulation Attack , 2011, IEEE Transactions on Wireless Communications.
[11] Do-Hoon Kim,et al. Selfish attacks and detection in cognitive radio Ad-Hoc networks , 2013, IEEE Network.
[12] Jun Gao,et al. Consensus-Based Cooperative Spectrum Sensing with Improved Robustness Against SSDF Attacks , 2011 .
[13] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[14] N.R. Prasad. Secure Cognitive Networks , 2008, 2008 European Conference on Wireless Technology.
[15] Antoine Joux,et al. Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.
[16] Xianwei Zhou,et al. Secure Distributed Routing Algorithm with Optimizing Energy Consumption for Cognitive Radio Networks , 2013, Wirel. Pers. Commun..
[17] Kaigui Bian,et al. MAC-Layer Misbehaviors in Multi-Hop Cognitive Radio Networks , 2022 .
[18] Jeffrey H. Reed,et al. Defense against Primary User Emulation Attacks in Cognitive Radio Networks , 2008, IEEE Journal on Selected Areas in Communications.
[19] Zhu Han,et al. Dogfight in Spectrum: Jamming and Anti-Jamming in Multichannel Cognitive Radio Systems , 2009, GLOBECOM 2009 - 2009 IEEE Global Telecommunications Conference.
[20] Nidal Nasser,et al. Anonymous authentication and secure communication protocol for wireless mobile ad hoc networks , 2008, Secur. Commun. Networks.
[21] Quanyan Zhu,et al. Dynamic Secure Routing Game in Distributed Cognitive Radio Networks , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.
[22] Amitav Mukherjee,et al. Diffusion of Cooperative Behavior in Decentralized Cognitive Radio Networks With Selfish Spectrum Sensors , 2013, IEEE Journal of Selected Topics in Signal Processing.
[23] Zhu Han,et al. Routing-Toward-Primary-User Attack and Belief Propagation-Based Defense in Cognitive Radio Networks , 2013, IEEE Transactions on Mobile Computing.
[24] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[25] Qusay H. Mahmoud,et al. Cognitive Networks: Towards Self-Aware Networks , 2007 .
[26] T.X. Brown,et al. Hammer Model Threat Assessment of Cognitive Radio Denial of Service Attacks , 2008, 2008 3rd IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks.
[27] C. Karlof,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[28] Yih-Chun Hu. Packet Leashes : A Defense against Wormhole Attacks in Wireless Ad Hoc Networks , 2001 .
[29] Kok-Lim Alvin Yau,et al. Security aspects in the cognition cycle of distributed cognitive radio networks: a survey from a multi-agent perspective , 2013, Int. J. Ad Hoc Ubiquitous Comput..
[30] Ian F. Akyildiz,et al. CRAHNs: Cognitive radio ad hoc networks , 2009, Ad Hoc Networks.
[31] Zhu Han,et al. Defeating Primary User Emulation Attacks Using Belief Propagation in Cognitive Radio Networks , 2012, IEEE Journal on Selected Areas in Communications.
[32] Zhu Han,et al. Attack-proof collaborative spectrum sensing in cognitive radio networks , 2009, 2009 43rd Annual Conference on Information Sciences and Systems.