Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks
暂无分享,去创建一个
Takeshi Okamoto | Eiji Okamoto | Masahiro Mambo | Atsuo Inomata | Sk. Md. Mizanur Rahman | M. Mambo | E. Okamoto | A. Inomata | T. Okamoto | S. Rahman
[1] Boon-Chong Seet,et al. The Handbook of Ad Hoc Wireless Networks , 2002 .
[2] Yuguang Fang,et al. A Survey of Wireless Security in Mobile Ad Hoc Networks: Challenges and Available Solutions , 2004 .
[3] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[4] Svein Haavik,et al. Spread Spectrum in Mobile Communication , 1998 .
[5] Nitin H. Vaidya,et al. Preventing traffic analysis in packet radio networks , 2001, Proceedings DARPA Information Survivability Conference and Exposition II. DISCEX'01.
[6] David B. Johnson,et al. The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .
[7] Nitin H. Vaidya,et al. Location-aided routing (LAR) in mobile ad hoc networks , 1998, MobiCom '98.
[8] Stefan Schlott,et al. Securing ad hoc routing protocols , 2004, Proceedings. 30th Euromicro Conference, 2004..
[9] Charles E. Perkins,et al. Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.
[10] Wenjing Lou,et al. Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[11] Panagiotis Papadimitratos,et al. Secure Routing for Mobile Ad Hoc Networks , 2002 .
[12] L. Orozco-Barbosa,et al. Authenticated Secure Communications in Wireless Networks1 , .
[13] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[14] Elizabeth M. Belding-Royer,et al. A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..
[15] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[16] Jean-François Raymond,et al. Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[17] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[18] Brian Neil Levine,et al. Hordes: a Multicast-Based Protocol for Anonymity , 2002, J. Comput. Secur..
[19] Yih-Chun Hu. Packet Leashes : A Defense against Wormhole Attacks in Wireless Ad Hoc Networks , 2001 .
[20] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[21] Antoine Joux,et al. Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.
[22] Riccardo Bettati,et al. IEEE TRANSACTIONS ON SYSTEMS , MAN , AND CYBERNETICS — PART A : SYSTEMS AND HUMANS , 2001 .
[23] Yih-Chun Hu,et al. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.
[24] Xiaoyan Hong,et al. ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.
[25] Victor C. M. Leung,et al. Secure Routing for Mobile Ad Hoc Networks , 2006 .
[26] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[27] Ronggong Song,et al. Secure dynamic distributed routing algorithm for ad hoc wireless networks , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..