Privacy-aware routing in sensor networks
暂无分享,去创建一个
Bo Sheng | Qun Li | Haodong Wang | Haodong Wang | Qun A. Li | Bo Sheng
[1] David A. Wagner,et al. Privacy-enhancing technologies for the Internet , 1997, Proceedings IEEE COMPCON 97. Digest of Papers.
[2] J. W. Suuballe,et al. Disjoint Paths in a Network , 2022 .
[3] Micah Adler,et al. An Analysis of the Degradation of Anonymous Protocols , 2002, NDSS.
[4] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[5] Adrian Perrig,et al. PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[6] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[7] Markus Jakobsson,et al. Flash mixing , 1999, PODC '99.
[8] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[9] Yunghsiang Sam Han,et al. A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.
[10] Songwu Lu,et al. A scalable solution to minimum cost forwarding in large sensor networks , 2001, Proceedings Tenth International Conference on Computer Communications and Networks (Cat. No.01EX495).
[11] Jian Tang,et al. Interference-aware topology control and QoS routing in multi-channel wireless mesh networks , 2005, MobiHoc '05.
[12] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, TSEC.
[13] David E. Culler,et al. SPINS: security protocols for sensor networks , 2001, MobiCom '01.
[14] Maximilian Ott,et al. Source-location privacy for networks of energy-constrained sensors , 2004, Second IEEE Workshop on Software Technologies for Future Embedded and Ubiquitous Systems, 2004. Proceedings..
[15] Robert E. Tarjan,et al. A quick method for finding shortest pairs of disjoint paths , 1984, Networks.
[16] Sencun Zhu,et al. Towards Statistically Strong Source Anonymity for Sensor Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[17] Roy H. Campbell,et al. Routing through the mist: privacy preserving communication in ubiquitous computing environments , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.
[18] Fan Chung Graham,et al. On disjoint path pairs with wavelength continuity constraint in WDM networks , 2004, IEEE INFOCOM 2004.
[19] Donggang Liu,et al. Location Privacy in Sensor Networks Against a Global Eavesdropper , 2007, 2007 IEEE International Conference on Network Protocols.
[20] Paul F. Syverson,et al. Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..
[21] Riccardo Bettati,et al. On Flow Marking Attacks in Wireless Anonymous Communication Networks , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[22] Yuguang Fang,et al. MASK: anonymous on-demand routing in mobile ad hoc networks , 2006, IEEE Transactions on Wireless Communications.
[23] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[24] Eytan Modiano,et al. Finding Minimum Energy Disjoint Paths in Wireless Ad-Hoc Networks , 2005, Wirel. Networks.
[25] Ramesh Bhandari,et al. Optimal physical diversity algorithms and survivable networks , 1997, Proceedings Second IEEE Symposium on Computer and Communications.
[26] Liang Zhang,et al. Organizational memory: reducing source-sink distance , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.
[27] David A. Wagner,et al. TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.
[28] Deborah Estrin,et al. Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.
[29] Allan R. Hambley. Electrical Engineering : Principles And Applications , 2009 .
[30] Shivakant Mishra,et al. A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks , 2003, IPSN.
[31] Sasikanth Avancha,et al. Security for Sensor Networks , 2004 .
[32] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[33] Wendi Heinzelman,et al. Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.
[34] Marco Gruteser,et al. Privacy-Aware Location Sensor Networks , 2003, HotOS.