Lightweight Security Solutions for the Internet of Things
暂无分享,去创建一个
[1] Adam Dunkels,et al. Software-based on-line energy estimation for sensor nodes , 2007, EmNets '07.
[2] Anna N. Kim,et al. When HART goes wireless: Understanding and implementing the WirelessHART standard , 2008, 2008 IEEE International Conference on Emerging Technologies and Factory Automation.
[3] A. Perrig,et al. The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.
[4] Tallat M. Shafaat,et al. Partition Tolerance and Data Consistency in Structured Overlay Networks , 2013 .
[5] Mattias Rost,et al. Mobility is the Message: Experiments with Mobile Media Sharing , 2013 .
[6] Per Kreuger. Computational issues in calculi of partial inductive definitions , 1995, SICS dissertation series.
[7] Paul E. Hoffman,et al. Internet Key Exchange Protocol Version 2 (IKEv2) , 2010, RFC.
[8] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[9] Gianluca Dini,et al. Secure Key Renewal in WirelessHART , 2011 .
[10] Stephen E. Deering,et al. Internet Protocol, Version 6 (IPv6) Specification , 1995, RFC.
[11] David A. Wagner,et al. Security considerations for IEEE 802.15.4 networks , 2004, WiSe '04.
[12] H. S. ALLEN. Time and Probability , 1938, Nature.
[13] Thiemo Voigt,et al. Architectures for service differentiation in overloaded Internet servers , 2002 .
[14] Jorge Sá Silva,et al. Enabling Network-Layer Security on IPv6 Wireless Sensor Networks , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.
[15] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[16] David E. Culler,et al. Transmission of IPv6 Packets over IEEE 802.15.4 Networks , 2007, RFC.
[17] Dan Sahlin,et al. An Automatic Partial Evaluator for Full Prolog , 2007 .
[18] Marie Sjölinder,et al. Age-related cognitive decline and navigation in electronic environments , 2006 .
[19] Jussi Karlgren,et al. Stylistic Experiments for Information Retrieval , 1999 .
[20] Bart Preneel,et al. Cryptographic hash functions , 2010, Eur. Trans. Telecommun..
[21] Adam Dunkels,et al. Contiki - a lightweight and flexible operating system for tiny networked sensors , 2004, 29th Annual IEEE International Conference on Local Computer Networks.
[22] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[23] Carsten Bormann,et al. The Constrained Application Protocol (CoAP) , 2014, RFC.
[24] Fredrik Olsson,et al. Bootstrapping Named Entity Annotation by Means of Active Machine Learning: A Method for Creating Corpora , 2008 .
[25] Kenneth G. Paterson,et al. Lucky Thirteen: Breaking the TLS and DTLS Record Protocols , 2013, 2013 IEEE Symposium on Security and Privacy.
[26] Ali Ghodsi,et al. Distributed k-ary System: Algorithms for Distributed Hash Tables , 2006 .
[27] Óscar García-Morchón,et al. Securing the IP-based internet of things with HIP and DTLS , 2013, WiSec '13.
[28] Eric Rescorla,et al. Datagram Transport Layer Security Version 1.2 , 2012, RFC.
[29] Mats Carlsson. Design and implementation of an or-parallel Prolog engine , 1990, RIT / KTH / TRITA-CS.
[30] T. Lennvall,et al. A comparison of WirelessHART and ZigBee for industrial applications , 2008, 2008 IEEE International Workshop on Factory Communication Systems.
[31] Eric Anderson,et al. X-MAC: a short preamble MAC protocol for duty-cycled wireless sensor networks , 2006, SenSys '06.
[32] Carsten Bormann,et al. Using CoAP with IPsec , 2012 .
[33] Adam Dunkels,et al. Cross-Level Sensor Network Simulation with COOJA , 2006, Proceedings. 2006 31st IEEE Conference on Local Computer Networks.
[34] David E. Culler,et al. Telos: enabling ultra-low power wireless research , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..
[35] Cristina Alcaraz,et al. Wireless Sensor Networks and the Internet of Things: Do We Need a Complete Integration? , 2010, IWSEC 2010.
[36] D. Kandiyoti. 1 introduction. , 2005, Journal of the ICRU.
[37] Daniel Gillblad,et al. On practical machine learning and data analysis , 2008 .
[38] Joe Armstrong,et al. Making reliable distributed systems in the presence of software errors , 2003 .
[39] Johan Montelius,et al. Exploiting fine-grain parallelism in concurrent constraint languages , 1997, Uppsala theses in computing science.
[40] Anders Gunnar,et al. Aspects of proactive traffic engineering in IP networks , 2011 .
[41] Oscar Garcia-Morchon,et al. Security Considerations in the IP-based Internet of Things , 2013 .
[42] Vincent Rijmen,et al. Improved Impossible Differential Cryptanalysis of 7-Round AES-128 , 2010, INDOCRYPT.
[43] Zhou Su,et al. Malicious node detection in wireless sensor networks using weighted trust evaluation , 2008, SpringSim '08.
[44] Randall J. Atkinson,et al. IP Encapsulating Security Payload (ESP) , 1995, RFC.
[45] Richard E. Smith,et al. Authentication: From Passwords to Public Keys , 2001 .
[46] Ying Chen,et al. Hybrid Intrusion Detection with Weighted Signature Generation over Anomalous Internet Episodes , 2007, IEEE Transactions on Dependable and Secure Computing.
[47] Khaled Masmoudi,et al. Tiny 3-TLS: A Trust Delegation Protocol for Wireless Sensor Networks , 2006, ESAS.
[48] David A. Wagner,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.
[49] Vijay Raghunathan,et al. AEGIS: A Lightweight Firewall for Wireless Sensor Networks , 2010, DCOSS.
[50] Michael C. Richardson,et al. A Method for Storing IPsec Keying Material in DNS , 2005, RFC.
[51] Rolf H. Weber,et al. Internet of Things - New security and privacy challenges , 2010, Comput. Law Secur. Rev..
[52] Utz Roedig,et al. Securing communication in 6LoWPAN with compressed IPsec , 2011, 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS).
[53] Jonathan W. Hui. Compression Format for IPv6 Datagrams in 6LoWPAN Networks , 2008 .
[54] Dirk Westhoff,et al. Tinypeds: Tiny Persistent Encrypted Data Storage 3 in Asynchronous Wireless Sensor Networks 4 , 2006 .
[55] Ethan L. Miller,et al. Designing a secure reliable file system for sensor networks , 2007, StorageSS '07.
[56] John A. Stankovic,et al. Poster Abstract : AMSecure — Secure Link-Layer Communication in TinyOS for IEEE 802 . 15 . 4-based Wireless Sensor Networks , 2006 .
[57] Hans A. Hansson. Time and probability in formal design of distributed systems , 1991, DoCS.
[58] Ashley Saulsbury. Attacking latency bottlenecks in distributed shared memory systems , 1999 .
[59] Andrei V. Gurtov,et al. On application of Host Identity Protocol in wireless sensor networks , 2010, The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE MASS 2010).
[60] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[61] Eui-Nam Huh,et al. A lightweight intrusion detection framework for wireless sensor networks , 2010, CMC 2010.
[62] Peter Langendörfer,et al. Privacy-Enhancing Technique: A Survey and Classification , 2008 .
[63] Adam Dunkels,et al. Full TCP/IP for 8-bit architectures , 2003, MobiSys '03.
[64] Fredrik Österlind. Improving Low-Power Wireless Protocols with Timing-Accurate Simulation , 2011 .
[65] Daeyoung Kim,et al. SNAIL: an IP-based wireless sensor network approach to the internet of things , 2010, IEEE Wireless Communications.
[66] Henrik Abrahamsson,et al. Network overload avoidance by traffic engineering and content caching , 2012 .
[67] Gabriel Montenegro,et al. IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals , 2007, RFC.
[68] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[69] Petra Sundström. Designing Affective Loop Experiences , 2010 .
[70] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[71] Thiemo Voigt,et al. INDIGO: Secure CoAP for Smartphones Enabling E2E Secure Communication in the 6IoT , 2013 .
[72] Amir H. Payberah,et al. Live Streaming in P2P and Hybrid P2P-Cloud Environments for the Open Internet , 2013 .
[73] Utz Roedig,et al. Securing Internet of Things with Lightweight IPsec , 2010 .
[74] Hiren Kumar Deva Sarma,et al. Security Threats in Wireless Sensor Networks , 2006, Proceedings 40th Annual 2006 International Carnahan Conference on Security Technology.
[75] Adam Dunkels,et al. Programming Memory-Constrained Networked Embedded Systems , 2007 .
[76] Markus Bylund,et al. A Design Rationale for Pervasive Computing: User Experience, Contextual Change and Technical Requirements , 2005 .
[77] Cristina Alcaraz,et al. Key management systems for sensor networks in the context of the Internet of Things , 2011, Comput. Electr. Eng..
[78] Carsten Bormann. 6LoWPAN Generic Compression of Headers and Header-like Payloads , 2013 .
[79] David E. Culler,et al. IP is dead, long live IP for wireless sensor networks , 2008, SenSys '08.
[80] Paul E. Hoffman,et al. Cryptographic Suites for IPsec , 2005, RFC.
[81] Marimuthu Palaniswami,et al. Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2009, SASN '05.
[82] Lillian L. Dai,et al. RPL under mobility , 2012, 2012 IEEE Consumer Communications and Networking Conference (CCNC).
[83] Christopher Allen,et al. The TLS Protocol Version 1.0 , 1999, RFC.
[84] Stephen Deering,et al. Internet Protocol Version 6(IPv6) , 1998 .
[85] Stina Nylander,et al. Design and Implementation of Multi-Device Services , 2007 .
[86] Jorge Sá Silva,et al. On the Effectiveness of End-to-End Security for Internet-Integrated Sensing Applications , 2012, 2012 IEEE International Conference on Green Computing and Communications.
[87] Erik Klintskog,et al. Generic distribution support for programming systems , 2005 .
[88] Thiemo Voigt,et al. Lithe: Lightweight Secure CoAP for the Internet of Things , 2013, IEEE Sensors Journal.
[89] P. Venkata Krishna,et al. LAID: a learning automata-based scheme for intrusion detection in wireless sensor networks , 2009, Secur. Commun. Networks.
[90] Hugo Krawczyk,et al. A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..
[91] Ricardo Dahab,et al. NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.
[92] Sameh El-Ansary. Designs and Analyses in Structured Peer-To-Peer Systems , 2005 .
[93] Wei Ren,et al. HybridS: A Scheme for Secure Distributed Data Storage in WSNs , 2008, 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.
[94] Adam Dunkels,et al. Enabling large-scale storage in sensor networks with the Coffee file system , 2009, 2009 International Conference on Information Processing in Sensor Networks.
[95] Robert Tappan Morris,et al. a high-throughput path metric for multi-hop wireless routing , 2003, MobiCom '03.
[96] Klaus Wehrle,et al. Security Challenges in the IP-based Internet of Things , 2011, Wirel. Pers. Commun..
[97] Utz Roedig,et al. DHB-KEY: An efficient key distribution scheme for wireless sensor networks , 2008, 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems.
[98] Jorge Sá Silva,et al. Network‐layer security for the Internet of Things using TinyOS and BLIP , 2014, Int. J. Commun. Syst..
[99] Thiemo Voigt,et al. Interconnecting WirelessHART and legacy HART networks , 2010, 2010 6th IEEE International Conference on Distributed Computing in Sensor Systems Workshops (DCOSSW).
[100] Utz Roedig,et al. Codo: confidential data storage for wireless sensor networks , 2012, 2012 IEEE 9th International Conference on Mobile Ad-Hoc and Sensor Systems (MASS 2012).
[101] Mahdi Abadi,et al. A PCA-based distributed approach for intrusion detection in wireless sensor networks , 2011, 2011 International Symposium on Computer Networks and Distributed Systems (CNDS).
[102] Vishwas Manral,et al. Cryptographic Algorithm Implementation Requirements for Encapsulating Security Payload (ESP) and Authentication Header (AH) , 2005, RFC.
[103] Kenneth G. Paterson,et al. Plaintext-Recovery Attacks Against Datagram TLS , 2012, NDSS.
[104] Bo Sheng,et al. Elliptic curve cryptography-based access control in sensor networks , 2006, Int. J. Secur. Networks.
[105] Adam Dunkels,et al. Demo abstract: Accurate power profiling of sensornets with the COOJA/MSPsim simulator , 2009, 2009 IEEE 6th International Conference on Mobile Adhoc and Sensor Systems.
[106] Thiemo Voigt,et al. Design and implementation of a Security Manager for WirelessHART networks , 2009, 2009 IEEE 6th International Conference on Mobile Adhoc and Sensor Systems.
[107] Sanjay Kumar,et al. An Efficient Key Distribution Scheme for Wireless Sensor Networks using polynomial based schemes , 2022 .
[108] Hongbing Cheng,et al. An Efficient Intrusion Detection Scheme for Wireless Sensor Networks , 2011 .
[109] Lars-Henrik Eriksson,et al. Finitary Partial Inductive Definitions as a General Logic , 1993, ELP.
[110] Christian Huitema,et al. Transmission of IPv6 Packets over IEEE 802.11 Networks Outside the Context of a Basic Service Set , 2014 .
[111] Rodrigo Roman,et al. Integrating wireless sensor networks and the internet: a security analysis , 2009, Internet Res..
[112] Ian R. Marsh,et al. Quality aspects of Internet telephony , 2009 .
[113] Adam Dunkels,et al. Demo abstract: MSPsim - an extensible simulator for MSP430-equipped sensor boards , 2007 .
[114] Song Han,et al. WirelessHART: Applying Wireless Technology in Real-Time Industrial Process Control , 2008, 2008 IEEE Real-Time and Embedded Technology and Applications Symposium.
[115] Georg Carle,et al. Poster: Securing the internet of things with DTLS , 2011, SenSys.
[116] Bengt Ahlgren,et al. Improving computer communication performance by reducing memory bandwidth consumption , 1997, SICS dissertation series.
[117] Jean-Pierre Hubaux,et al. Security and Cooperation in Wireless Networks , 2007, ESAS.
[118] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, TSEC.
[119] Robert Tappan Morris,et al. a high-throughput path metric for multi-hop wireless routing , 2005, Wirel. Networks.
[120] Thiemo Voigt,et al. Lightweight IKEv2: A Key Management Solution for both Compressed IPsec and IEEE 802.15.4 Security , 2012 .
[121] Vladimir Oleshchuk,et al. Internet of things and privacy preserving technologies , 2009, 2009 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology.
[122] Preben Hansen,et al. Task-based Information Seeking and Retrieval in the Patent Domain: Processes and Relationships , 2011 .
[123] L. Rasmusson. Network capacity sharing with QoS as a financial derivative pricing problem : algorithms and network , 2002 .
[124] Jingsha He,et al. Enabling end-to-end secure communication between wireless sensor networks and the Internet , 2012, World Wide Web.
[125] M. F.,et al. Bibliography , 1985, Experimental Gerontology.
[126] Fernando Boavida,et al. Why is IPSec a viable option for wireless sensor networks , 2008, 2008 5th IEEE International Conference on Mobile Ad Hoc and Sensor Systems.
[127] Stephen T. Kent,et al. IP Authentication Header , 1995, RFC.
[128] Pascal Thubert,et al. Compression Format for IPv6 Datagrams over IEEE 802.15.4-Based Networks , 2011, RFC.
[129] Peter I. Corke,et al. secFleck: A Public Key Technology Platform for Wireless Sensor Networks , 2009, EWSN.
[130] Bharat K. Bhargava,et al. Visualization of wormholes in sensor networks , 2004, WiSe '04.
[131] Erik Hagersten,et al. Toward Scalable Cache Only Memory Architectures , 2003 .
[132] Georg Carle,et al. A DTLS based end-to-end security architecture for the Internet of Things with two-way authentication , 2012, 37th Annual IEEE Conference on Local Computer Networks - Workshops.
[133] Philip Levis,et al. RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks , 2012, RFC.
[134] Gary Scott Malkin,et al. Traceroute Using an IP Option , 1993, RFC.
[135] Cullen Jennings. Transitive Trust Enrollment for Constrained Devices , 2012 .
[136] Y.A. Sekercioglu,et al. Detecting Selective Forwarding Attacks in Wireless Sensor Networks using Support Vector Machines , 2007, 2007 3rd International Conference on Intelligent Sensors, Sensor Networks and Information.
[137] Carlo Maria Medaglia,et al. An Overview of Privacy and Security Issues in the Internet of Things , 2010 .
[138] Andriy Panchenko. Privacy Enhancing Techniques , 2011 .
[139] Utz Roedig,et al. 6LoWPAN Extension for IPsec , 2011 .
[140] Oscar Garcia-Morchon,et al. Securing the IP-based Internet of Things with DTLS , 2013 .
[141] Utz Roedig,et al. Combined secure storage and communication for the Internet of Things , 2013, 2013 IEEE International Conference on Sensing, Communications and Networking (SECON).
[142] Cyril Leung. Evaluation of the Undetected Error Probability of Single Parity-Check Product Codes , 1983, IEEE Trans. Commun..
[143] Adam Dunkels,et al. Powertrace: Network-level Power Profiling for Low-power Wireless Networks , 2011 .
[144] Martin Aronsson. GCLA : the design, use, and implementation of a program development system , 1993 .
[145] Peng Ning,et al. 2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .
[146] Adam Dunkels,et al. The ContikiMAC Radio Duty Cycling Protocol , 2011 .
[147] Annika Waern,et al. Recognising Human Plans: Issues for Plan Recognition in Human - Computer Interaction , 1996 .
[148] Jianying Zhou,et al. Wireless Sensor Network Security , 2008 .
[149] Andrey Bogdanov,et al. Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.
[150] Oscar Täckström,et al. Predicting Linguistic Structure with Incomplete and Cross-Lingual Supervision , 2013 .
[151] Yih-Chun Hu,et al. Wormhole attacks in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.
[152] Fan Zhang,et al. Comparative performance and energy consumption analysis of different AES implementations on a wireless sensor network node , 2011, Int. J. Sens. Networks.
[153] Óscar García-Morchón,et al. End-to-End Transport Security in the IP-Based Internet of Things , 2012, 2012 21st International Conference on Computer Communications and Networks (ICCCN).
[154] Adam Dunkels,et al. A database in every sensor , 2011, SenSys.
[155] Utz Roedig,et al. Demo abstract: Securing communication in 6LoWPAN with compressed IPsec , 2011, 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS).
[156] Magnus Sahlgren,et al. The Word-Space Model: using distributional analysis to represent syntagmatic and paradigmatic relations between words in high-dimensional vector spaces , 2006 .
[157] C. Karlof,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[158] Åsa Rudström,et al. Co-Construction of Hybrid Spaces , 2005 .
[159] Yin Chen,et al. FM-based indoor localization , 2012, MobiSys '12.
[160] Per Brand,et al. The design philosophy of distributed programming systems : the Mozart experience , 2005 .
[161] Ahmad Al-Shishtawy,et al. Self-Management for Large-Scale Distributed Systems , 2012 .
[162] Rabia Riaz,et al. Security analysis survey and framework design for IP connected LoWPANs , 2009, 2009 International Symposium on Autonomous Decentralized Systems.
[163] Jianying Zhou,et al. Applying intrusion detection systems to wireless sensor networks , 2006, CCNC 2006. 2006 3rd IEEE Consumer Communications and Networking Conference, 2006..
[164] Vipul Gupta,et al. Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.
[165] John A. Stankovic,et al. AMSecure: secure link-layer communication in TinyOS for IEEE 802.15.4-based wireless sensor networks , 2006, SenSys '06.
[166] Jorge Sá Silva,et al. On the feasibility of secure application-layer communications on the Web of Things , 2012, 37th Annual IEEE Conference on Local Computer Networks.
[167] Rituparna Chaki,et al. Intrusion Detection in Wireless Ad-Hoc Networks , 2014 .
[168] Michael Thomas,et al. Kerberized Internet Negotiation of Keys (KINK) , 2006, RFC.
[169] Anand Raghunathan,et al. Battery discharge characteristics of wireless sensor nodes: an experimental analysis , 2005, 2005 Second Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2005. IEEE SECON 2005..
[170] Markus Bohlin,et al. A Study of Combinatorial Optimization Problems in Industrial Computer Systems , 2009 .
[171] Jean-Philippe Vasseur,et al. Interconnecting Smart Objects with IP: The Next Internet , 2010 .
[172] Max Pritikin,et al. The Compressed X.509 Certificate Format , 2010 .
[173] Hanno Wirtz,et al. 6LoWPAN fragmentation attacks and mitigation mechanisms , 2013, WiSec '13.
[174] Utz Roedig,et al. Secure communication for the Internet of Things - a comparison of link-layer security and IPsec for 6LoWPAN , 2014, Secur. Commun. Networks.