Ad hoc network routing and security: A review
暂无分享,去创建一个
[1] J. J. Garcia-Luna-Aceves,et al. An efficient routing protocol for wireless networks , 1996, Mob. Networks Appl..
[2] Charles E. Perkins,et al. Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.
[3] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[4] A. Boukerche,et al. Performance comparison and analysis of ad hoc routing algorithms , 2001, Conference Proceedings of the 2001 IEEE International Performance, Computing, and Communications Conference (Cat. No.01CH37210).
[5] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[6] Jeff Hayes. Policy-based authentication and authorization: secure access to the network infrastructure , 2000, Proceedings 16th Annual Computer Security Applications Conference (ACSAC'00).
[7] Paul Ammann,et al. Using model checking to analyze network vulnerabilities , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[8] Marco Luise,et al. Asynchronous polarization diversity receivers for coherent optical communications: A performance review , 1994, Eur. Trans. Telecommun..
[9] Jessica Staddon,et al. Graph-based authentication of digital streams , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[10] Walter Fumy,et al. Principles of Key Management , 1993, IEEE J. Sel. Areas Commun..
[11] Pietro Michiardi,et al. Security in ad hoc networks , 2003 .
[12] David A. Maltz,et al. A performance comparison of multi-hop wireless ad hoc network routing protocols , 1998, MobiCom '98.
[13] Krishna M. Sivalingam,et al. A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.
[14] J. J. Garcia-Luna-Aceves,et al. Securing distance-vector routing protocols , 1997, Proceedings of SNDSS '97: Internet Society 1997 Symposium on Network and Distributed System Security.
[15] Elizabeth M. Belding-Royer,et al. A review of current routing protocols for ad hoc mobile wireless networks , 1999, IEEE Wirel. Commun..
[16] Wen-Tsuen Chen,et al. Secure Broadcasting Using the Secure Lock , 1989, IEEE Trans. Software Eng..
[17] J. J. Garcia-Luna-Aceves,et al. Source-tree routing in wireless networks , 1999, Proceedings. Seventh International Conference on Network Protocols.
[18] He Huang,et al. Celestial security management system , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.
[19] Alfred Menezes,et al. Elliptic curve public key cryptosystems , 1993, The Kluwer international series in engineering and computer science.
[20] J. Cano,et al. A performance comparison of energy consumption for Mobile Ad Hoc Network routing protocols , 2000, Proceedings 8th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems (Cat. No.PR00728).
[21] Jatinder Pal Singh,et al. Performance of TCP over different routing protocols in mobile ad-hoc networks , 2000, VTC2000-Spring. 2000 IEEE 51st Vehicular Technology Conference Proceedings (Cat. No.00CH37026).
[22] Constantine N. Manikopoulos,et al. Architecture of the mobile ad-hoc network security (MANS) system , 2003, SMC'03 Conference Proceedings. 2003 IEEE International Conference on Systems, Man and Cybernetics. Conference Theme - System Security and Assurance (Cat. No.03CH37483).
[23] Yih-Chun Hu,et al. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.
[24] William Stallings,et al. SNMP and SNMPv2: the infrastructure for network management , 1998, IEEE Commun. Mag..
[25] Wenke Lee,et al. Intrusion detection in wireless ad-hoc networks , 2000, MobiCom '00.
[26] Richard D. Gitlin,et al. Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..
[27] Charles E. Perkins,et al. A new approach to on-demand loop-free routing in ad hoc networks , 2003, PODC '03.
[28] N. Asokan,et al. Securing ad hoc routing protocols , 2002, WiSE '02.
[29] M. S. Corson,et al. A highly adaptive distributed routing algorithm for mobile wireless networks , 1997, Proceedings of INFOCOM '97.
[30] Dharma P. Agrawal,et al. A novel authentication scheme for ad hoc networks , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).
[31] Jan Camenisch,et al. Cryptographic security for mobile code , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[32] Wenli Chen,et al. ANMP: ad hoc network management protocol , 1999, IEEE J. Sel. Areas Commun..
[33] Jan Willemson,et al. Personal security environment on Palm PDA , 2000, Proceedings 16th Annual Computer Security Applications Conference (ACSAC'00).
[34] Yih-Chun Hu,et al. SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.
[35] Panagiotis Papadimitratos,et al. Secure data transmission in mobile ad hoc networks , 2003, WiSe '03.
[36] Philippe Golle,et al. Authenticating Streamed Data in the Presence of Random Packet Loss , 2001, NDSS.
[37] Jim Binkley,et al. Authenticated Ad Hoc Routing at the Link Layer for Mobile Systems , 2001, Wirel. Networks.
[38] Vipul Gupta,et al. Secure and mobile networking , 1998, Mob. Networks Appl..
[39] Philippe Jacquet,et al. Optimized Link State Routing Protocol (OLSR) , 2003, RFC.
[40] J. J. Garcia-Luna-Aceves,et al. Using labeled paths for loop-free on-demand routing in ad hoc networks , 2004, MobiHoc '04.
[41] Charles E. Perkins,et al. Performance comparison of two on-demand routing protocols for ad hoc networks , 2001, IEEE Wirel. Commun..
[42] Karl N. Levitt,et al. Applying the composition principle to verify a hierarchy of security servers , 1998, Proceedings of the Thirty-First Hawaii International Conference on System Sciences.
[43] Charles E. Perkins,et al. Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.
[44] Ming Yu,et al. A new secure routing protocol to defend Byzantine attacks for ad hoc networks , 2005, 2005 13th IEEE International Conference on Networks Jointly held with the 2005 IEEE 7th Malaysia International Conf on Communic.
[45] Ming Yu. A secure routing protocol with limited key distribution and double message hashing , 2003, 2003 IEEE Pacific Rim Conference on Communications Computers and Signal Processing (PACRIM 2003) (Cat. No.03CH37490).
[46] L. Fortuna,et al. Multilayer chaotic encryption for secure communications in packet switching networks , 2000, WCC 2000 - ICCT 2000. 2000 International Conference on Communication Technology Proceedings (Cat. No.00EX420).
[47] Zygmunt J. Haas,et al. Securing ad hoc networks , 1999, IEEE Netw..
[48] Elizabeth M. Belding-Royer,et al. Authenticated routing for ad hoc networks , 2005, IEEE Journal on Selected Areas in Communications.
[49] David A. Maltz,et al. Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.
[50] Christian F. Tschudin,et al. Protecting Mobile Agents Against Malicious Hosts , 1998, Mobile Agents and Security.