Fast authentication in wireless sensor networks
暂无分享,去创建一个
Nadjib Badache | Ameer Al-Nemrat | Chafika Benzaid | Mamoun Alazab | Karim Lounis | Ameer Al-Nemrat | N. Badache | M. Alazab | Chafika Benzaid | K. Lounis
[1] Kyung-Ah Shim,et al. EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks , 2013, Ad Hoc Networks.
[2] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[3] Guang Gong,et al. Accelerating signature-based broadcast authentication for wireless sensor networks , 2012, Ad Hoc Networks.
[4] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[5] Adrian Perrig,et al. The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.
[6] Deborah Estrin,et al. An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.
[7] Adrian Perrig,et al. Bounds and Improvements for BiBa Signature Schemes , 2002 .
[8] J.A. Stankovic,et al. Denial of Service in Sensor Networks , 2002, Computer.
[9] Sushil Jajodia,et al. Practical broadcast authentication in sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[10] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[11] Wenjing Lou,et al. On Broadcast Authentication in Wireless Sensor Networks , 2007 .
[12] Peng Ning,et al. 2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .
[13] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[14] Peng Ning,et al. Mitigating DoS attacks against broadcast authentication in wireless sensor networks , 2008, TOSN.
[15] Nadjib Badache,et al. An Enhanced Secure Pairwise Broadcast Time Synchronization Protocol in Wireless Sensor Networks , 2014, 2014 22nd Euromicro International Conference on Parallel, Distributed, and Network-Based Processing.
[16] Wenjing Lou,et al. Multi-User Broadcast Authentication in Wireless Sensor Networks , 2009 .
[17] Deborah Estrin,et al. Medium access control with coordinated adaptive sleeping for wireless sensor networks , 2004, IEEE/ACM Transactions on Networking.
[18] P. Ning,et al. Multi-Level μ TESLA : Broadcast Authentication for Distributed Sensor Networks , 2004 .
[19] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[20] Richard E. Newman,et al. Fast Response PKC-Based Broadcast Authentication in Wireless Sensor Networks , 2010, 6th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2010).
[21] Leonid Reyzin,et al. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.
[22] Deborah Estrin,et al. Proceedings of the 5th Symposium on Operating Systems Design and Implementation Fine-grained Network Time Synchronization Using Reference Broadcasts , 2022 .
[23] Sasikanth Avancha,et al. Security for Sensor Networks , 2004 .
[24] Randy H. Katz,et al. Measuring and Reducing Energy Consumption of Network Interfaces in Hand-Held Devices (Special Issue on Mobile Computing) , 1997 .
[25] Jens Palsberg,et al. Avrora: scalable sensor network simulation with precise timing , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..
[26] Vipul Gupta,et al. Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.
[28] Bin Zhao,et al. IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks , 2008, Comput. Commun..
[29] Wenjing Lou,et al. Multi-user Broadcast Authentication in Wireless Sensor Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.
[30] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.
[31] Hans Eberle,et al. Energy Analysis of Public-Key Cryptography on Small Wireless Devices , 2004 .
[32] J. Elson,et al. Fine-grained network time synchronization using reference broadcasts , 2002, OSDI '02.
[33] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.
[34] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.
[35] M. Lakshmanan,et al. AN ADAPTIVE ENERGY EFFICIENT MAC PROTOCOL FOR WIRELESS SENSOR NETWORKS , 2009 .
[36] Giuseppe Anastasi,et al. Performance measurements of motes sensor networks , 2004, MSWiM '04.
[37] Donggang Liu,et al. Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.
[38] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[39] Shiuh-Pyng Shieh,et al. An efficient broadcast authentication scheme in wireless sensor networks , 2006, ASIACCS '06.
[40] Ran Canetti,et al. Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[41] Yookun Cho,et al. HORSIC: An efficient one-time signature scheme for wireless sensor networks , 2012, Inf. Process. Lett..
[42] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[43] Jacques Stern,et al. Signing on a Postcard , 2000, Financial Cryptography.
[44] Gyula Simon,et al. The flooding time synchronization protocol , 2004, SenSys '04.