Security Schemes for the OLSR Protocol for Ad Hoc Networks

[1]  Valérie Issarny,et al.  An efficient group key agreement protocol for ad hoc networks , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[2]  Raj Jain,et al.  Potential Networking Applications of Global Positioning Systems (GPS) , 1998, ArXiv.

[3]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[4]  J. Vig Introduction to Quartz Frequency Standards , 1992 .

[5]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[6]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[7]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[8]  Srdjan Capkun,et al.  Secure and Privacy-Preserving Communication in Hybrid Ad Hoc Networks , 2004 .

[9]  Brian Weis The Use of RSA Signatures within ESP and AH , 2003 .

[10]  Alfred Menezes,et al.  Pairing-Based Cryptography at High Security Levels , 2005, IMACC.

[11]  L. Kleinrock,et al.  Packet Switching in Radio Channels : Part Il-The Hidden Terminal Problem in Carrier Sense Multiple-Access and the Busy-Tone Solution , 2022 .

[12]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[13]  Edward W. Knightly,et al.  Denial of service resilience in ad hoc networks , 2004, MobiCom '04.

[14]  Marcelo Spohn,et al.  SOURCE TREE ADAPTIVE ROUTING (STAR) PROTOCOL , 1999 .

[15]  Anis Laouiti,et al.  Multipoint Relaying: An Efficient Technique for Flooding in Mobile Wireless Networks , 2000 .

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[18]  Cédric Adjih,et al.  Securing OLSR Using Node Locations , 2005 .

[19]  John Bowers,et al.  Securing E-Business Applications and Communications , 2001 .

[20]  David B. Johnson,et al.  The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .

[21]  Danny Dolev,et al.  Dynamic fault-tolerant clock synchronization , 1995, JACM.

[22]  J.J. Garcia-Luna-Aceves,et al.  Wireless internet gateways (WINGs) , 1997, MILCOM 97 MILCOM 97 Proceedings.

[23]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[24]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[25]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[26]  Brad Karp,et al.  GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.

[27]  Philippe Jacquet,et al.  Investigating the impact of partial topology in proactive MANET routing protocols , 2002, The 5th International Symposium on Wireless Personal Multimedia Communications.

[28]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[29]  Imrich Chlamtac,et al.  A distance routing effect algorithm for mobility (DREAM) , 1998, MobiCom '98.

[30]  Mario Gerla,et al.  Fisheye state routing: a routing scheme for ad hoc wireless networks , 2000, 2000 IEEE International Conference on Communications. ICC 2000. Global Convergence Through Communications. Conference Record.

[31]  Danny Dhillon,et al.  Implementing a fully distributed certificate authority in an OLSR MANET , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[32]  Bruce Schneier,et al.  Secrets and Lies: Digital Security in a Networked World , 2000 .

[33]  Sondre Wabakken Engell Securing the OLSR Protocol , 2004 .

[34]  Karl N. Levitt,et al.  Protecting routing infrastructures from denial of service using cooperative intrusion detection , 1998, NSPW '97.

[35]  Hugh Harney,et al.  Group Key Management Protocol (GKMP) Specification , 1997, RFC.

[36]  Ondrej Mikle,et al.  Practical Attacks on Digital Signatures Using MD5 Message Digest , 2004, IACR Cryptol. ePrint Arch..

[37]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[38]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[39]  Paul Mühlethaler,et al.  An advanced signature system for OLSR , 2004, SASN '04.

[40]  Stephen A. Thomas,et al.  SSL & TLS Essentials: Securing the Web , 2000 .

[41]  Radia J. Perlman,et al.  Network layer protocols with Byzantine robustness , 1988 .

[42]  Xiaoyan Hong,et al.  Landmark routing for large ad hoc wireless networks , 2000, Globecom '00 - IEEE. Global Telecommunications Conference. Conference Record (Cat. No.00CH37137).

[43]  Oivind Kure,et al.  Secure Extension to the OLSR protocol , 2004 .

[44]  Giovanni Maria Sacco,et al.  Timestamps in key distribution protocols , 1981, CACM.

[45]  Nitin H. Vaidya,et al.  Location-aided routing (LAR) in mobile ad hoc networks , 1998, MobiCom '98.

[46]  Fred L. Templin,et al.  Topology Dissemination Based on Reverse-Path Forwarding (TBRPF) , 2004, RFC.

[47]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[48]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[49]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[50]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[51]  Bohyung Han,et al.  Robust routing in wireless ad hoc networks , 2002, Proceedings. International Conference on Parallel Processing Workshop.

[52]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[53]  Rob Flickenger,et al.  Building wireless community networks , 2001 .

[54]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[55]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[56]  Mohamed Anis Laouiti Unicast et Multicast dans les réseaux ad hoc sans fil , 2002 .

[57]  Mario Gerla,et al.  Fisheye State Routing Protocol (FSR) for Ad Hoc Networks , 2002 .

[58]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[59]  Manel Guerrero Zapata Secure Ad hoc On-Demand Distance Vector (SAODV) Routing , 2006 .

[60]  Adrian Perrig,et al.  The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.

[61]  Jeffrey I. Schiller,et al.  An Authentication Service for Open Network Systems. In , 1998 .

[62]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[63]  Biswanath Mukherjee,et al.  Detecting disruptive routers: a distributed network monitoring approach , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[64]  Diana K. Smetters,et al.  Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.

[65]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[66]  Li Gong,et al.  A security risk of depending on synchronized clocks , 1992, OPSR.

[67]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[68]  Guy Pujolle,et al.  Wi-Fi par la pratique , 2002 .

[69]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[70]  Thomas Clausen,et al.  The Optimized Link State Routing Protocol: Evaluation through Experiments and Simulation , 2001 .

[71]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[72]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[73]  Rajendra V. Boppana,et al.  An adaptive distance vector routing algorithm for mobile, ad hoc networks , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[74]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[75]  Simson L. Garfinkel,et al.  Practical Unix & Internet Security, 3rd Edition , 2003 .

[76]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[77]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[78]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[79]  Paul Mühlethaler,et al.  OLSR with GPS information , 2004 .

[80]  S. Garfinkel,et al.  Web Security, Privacy & Commerce , 2001 .

[81]  A. Laouiti,et al.  Optimized link state routing protocol for ad hoc networks , 2001, Proceedings. IEEE International Multi Topic Conference, 2001. IEEE INMIC 2001. Technology for the 21st Century..

[82]  Leslie Lamport,et al.  Time, clocks, and the ordering of events in a distributed system , 1978, CACM.

[83]  Fred B. Schneider,et al.  COCA: a secure distributed online certification authority , 2002 .

[84]  Ben Lynn,et al.  Authenticated Identity-Based Encryption , 2002, IACR Cryptol. ePrint Arch..

[85]  Li Gong,et al.  Variations on the themes of message freshness and replay-or the difficulty in devising formal methods to analyze cryptographic protocols , 1993, [1993] Proceedings Computer Security Foundations Workshop VI.

[86]  Stephen T. Kent,et al.  Security Architecture for the Internet Protocol , 1998, RFC.

[87]  Simson L. Garfinkel,et al.  Web Security, Privacy and Commerce , 2001 .

[88]  Mani B. Srivastava,et al.  Dynamic fine-grained localization in Ad-Hoc networks of sensors , 2001, MobiCom '01.

[89]  Avishai Wool,et al.  How to prove where you are: tracking the location of customer equipment , 1998, CCS '98.

[90]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[91]  O. Kure,et al.  A performance evaluation of security schemes proposed for the OLSR protocol , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[92]  L. B. Milstein,et al.  Theory of Spread-Spectrum Communications - A Tutorial , 1982, IEEE Transactions on Communications.

[93]  Gavin Lowe,et al.  Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.

[94]  Leonid Reyzin,et al.  Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.

[95]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[96]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[97]  Robbert van Renesse,et al.  COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[98]  Mario Gerla Landmark Routing Protocol (LANMAR) for Large Scale Ad Hoc Networks , 2002 .

[99]  Eli Winjum,et al.  Trust Metric Routing to Regulate Routing Cooperation in Mobile Wireless Ad Hoc Networks , 2005 .

[100]  Tuomas Aura,et al.  Using conservation of flow as a security mechanism in network protocols , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[101]  Liang Hong,et al.  Secure OLSR , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[102]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[103]  John Marshall An Analysis of SRP for Mobile Ad Hoc Networks , 2003 .

[104]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[105]  Zygmunt J. Haas,et al.  The Interzone Routing Protocol (IERP) for Ad Hoc Networks , 2002 .

[106]  Zygmunt J. Haas,et al.  The Intrazone Routing Protocol (IARP) for Ad Hoc Networks , 2002 .

[107]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[108]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[109]  J. J. Garcia-Luna-Aceves,et al.  An efficient routing protocol for wireless networks , 1996, Mob. Networks Appl..

[110]  Srdjan Capkun,et al.  Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..

[111]  Yih-Chun Hu,et al.  Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.

[112]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[113]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[114]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[115]  Zygmunt J. Haas,et al.  A new routing protocol for the reconfigurable wireless networks , 1997, Proceedings of ICUPC 97 - 6th International Conference on Universal Personal Communications.

[116]  Anis Laouiti,et al.  Securing the OLSR routing protocol with or without compromised nodes in the network , 2005 .

[117]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[118]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[119]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[120]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[121]  Srdjan Capkun,et al.  GPS-free Positioning in Mobile Ad Hoc Networks , 2001, Proceedings of the 34th Annual Hawaii International Conference on System Sciences.

[122]  Srdjan Capkun,et al.  Small worlds in security systems: an analysis of the PGP certificate graph , 2002, NSPW '02.

[123]  Raghav Bhaskar Group Key Agreement in Ad hoc Networks , 2003 .