Mobility helps peer-to-peer security
暂无分享,去创建一个
[1] Martin Vetterli,et al. Locating Nodes with EASE: Mobility Diffusion of Last Encounters in Ad Hoc Networks , 2003, INFOCOM.
[2] Levente Buttyán,et al. Report on a working session on security in wireless ad hoc networks , 2003, MOCO.
[3] Yih-Chun Hu,et al. SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.
[4] Diana K. Smetters,et al. Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.
[5] Yih-Chun Hu,et al. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.
[6] Kan Zhang,et al. Efficient Protocols for Signing Routing Messages , 1998, NDSS.
[7] N. Asokan,et al. Securing ad hoc routing protocols , 2002, WiSE '02.
[8] Gene Tsudik,et al. Reducing the cost of security in link-state routing , 1997, Proceedings of SNDSS '97: Internet Society 1997 Symposium on Network and Distributed System Security.
[9] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[10] Frank Stajano,et al. Security for Ubiquitous Computing , 2002, ICISC.
[11] M. Satyanarayanan,et al. Mobile computing , 1993, Computer.
[12] Elizabeth M. Belding-Royer,et al. A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..
[13] Srdjan Capkun,et al. BISS: building secure routing out of an incomplete set of security associations , 2003, WiSe '03.
[14] Levente Buttyán,et al. Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..
[15] Michael Roe,et al. Child-proof authentication for MIPv6 (CAM) , 2001, CCRV.
[16] Yih-Chun Hu. Efficient Security Mechanisms for Routing Protocols , 2003 .
[17] Tracy Camp,et al. A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..
[18] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[19] Gabriel Montenegro,et al. Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses , 2002, NDSS.
[20] HubauxJean-Pierre,et al. Mobility Helps Peer-to-Peer Security , 2006 .
[21] Srdjan Capkun,et al. Self-organization in mobile ad hoc networks: the approach of Terminodes , 2001, IEEE Commun. Mag..
[22] Zygmunt J. Haas,et al. Securing ad hoc networks , 1999, IEEE Netw..
[23] Peter G. Doyle,et al. Random Walks and Electric Networks: REFERENCES , 1987 .
[24] Zygmunt J. Haas,et al. Predictive distance-based mobility management for PCS networks , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).
[25] Jiejun Kong,et al. Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.
[26] Brian D. Noble,et al. Zero-interaction authentication , 2002, MobiCom '02.
[27] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[28] David Tse,et al. Mobility increases the capacity of ad hoc wireless networks , 2002, TNET.
[29] J.-Y. Le Boudec,et al. Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..
[30] Srdjan Capkun,et al. SECTOR: secure tracking of node encounters in multi-hop wireless networks , 2003, SASN '03.
[31] Haiyun Luo,et al. URSA: ubiquitous and robust access control for mobile ad hoc networks , 2004, IEEE/ACM Transactions on Networking.
[32] Mingyan Liu,et al. Random waypoint considered harmful , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[33] Waylon Brunette,et al. Data MULEs: modeling a three-tier architecture for sparse sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[34] David B. Johnson,et al. Routing in Ad Hoc Networks of Mobile Hosts , 1994, 1994 First Workshop on Mobile Computing Systems and Applications.
[35] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[36] Dawn Xiaodong Song,et al. Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..
[37] Dawn Song,et al. The TESLA Broadcast Authentication Protocol , 2002 .
[38] Markus Jakobsson,et al. A charging and rewarding scheme for packet forwarding in multi-hop cellular networks , 2003, MobiHoc '03.
[39] Srdjan Capkun,et al. Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..
[40] Martín Abadi,et al. A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.
[41] N. Asokan,et al. Key agreement in ad hoc networks , 2000, Comput. Commun..
[42] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[43] Ahmed Helmy,et al. IMPORTANT: a framework to systematically analyze the Impact of Mobility on Performance of Routing Protocols for Adhoc Networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[44] Srdjan Capkun,et al. Mobility helps security in ad hoc networks , 2003, MobiHoc '03.
[45] Martin Vetterli,et al. Locating nodes with EASE: last encounter routing in ad hoc networks through mobility diffusion , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[46] Matthias Grossglauser,et al. Age matters: efficient route discovery in mobile ad hoc networks using encounter ages , 2003, MobiHoc '03.
[47] William A. Arbaugh,et al. Bootstrapping security associations for routing in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[48] Yih-Chun Hu,et al. Efficient Security Mechanisms for Routing Protocolsa , 2003, NDSS.