Key Management in Mobile Ad Hoc Networks
暂无分享,去创建一个
[1] Shivakant Mishra,et al. Mykil: a highly scalable key distribution protocol for large group multicast , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[2] Adi Shamir,et al. How to share a secret , 1979, CACM.
[3] Srdjan Capkun,et al. Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..
[4] Robin Kravets,et al. Composite key management for ad hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..
[5] Benny Pinkas. Efficient State Updates for Key Management , 2001, Digital Rights Management Workshop.
[6] John S. Baras,et al. On trust models and trust evaluation metrics for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.
[7] David A. Cooper. A more efficient use of delta-CRLs , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[8] Mohammad S. Obaidat,et al. An ant colony optimization approach for reputation and quality-of-service-based security in wireless sensor networks , 2009, Secur. Commun. Networks.
[9] Ueli Maurer. New approaches to digital evidence , 2004, Proceedings of the IEEE.
[10] Yacine Challal,et al. Reliable and fully distributed trust model for mobile ad hoc networks , 2009, Comput. Secur..
[11] Yuh-Min Tseng. A heterogeneous-network aided public-key management scheme for mobile ad hoc networks , 2007, Int. J. Netw. Manag..
[12] Jianqing Ma,et al. Self-Healing Key Distribution with Limited Group Membership Property , 2008, 2008 First International Conference on Intelligent Networks and Intelligent Systems.
[13] P. Mcdaniel,et al. A Scalable Key Distribution Hierarchy , 2000 .
[14] Sudip Misra,et al. E2-SCAN: an extended credit strategy-based energy-efficient security scheme for wireless ad hoc networks , 2009, IET Commun..
[15] Giannis F. Marias,et al. Integrating a Trust Framework with a Distributed Certificate Validation Scheme for MANETs , 2006, EURASIP J. Wirel. Commun. Netw..
[16] Ju-Sung Kang,et al. An efficient key distribution scheme with self-healing property , 2005, IEEE Communications Letters.
[17] Peifang Zheng,et al. Tradeoffs in certificate revocation schemes , 2003, CCRV.
[18] Brian Hunter. Simplifying PKI usage through a client-server architecture and dynamic propagation of certificate paths and repository addresses , 2002, Proceedings. 13th International Workshop on Database and Expert Systems Applications.
[19] Levente Buttyán,et al. A framework for the revocation of unintended digital signatures initiated by malicious terminals , 2005, IEEE Transactions on Dependable and Secure Computing.
[20] Indranil Sengupta,et al. A Distributed Trust Establishment Scheme for Mobile Ad Hoc Networks , 2007, 2007 International Conference on Computing: Theory and Applications (ICCTA'07).
[21] Mohammad S. Obaidat,et al. A Fuzzy logic-based Energy Efficient Packet Loss Preventive Routing Protocol , 2009, 2009 International Symposium on Performance Evaluation of Computer & Telecommunication Systems.
[22] Moni Naor,et al. Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.
[23] Mohammad S. Obaidat,et al. A Secure and Energy-Efficient Scheme for Group-Based Routing in Heterogeneous Ad Hoc Sensor Networks and Its Simulation Analysis , 2008, Simul..
[24] Prashant Krishnamurthy,et al. The interaction of security and survivability in hybrid wireless networks , 2004, IEEE International Conference on Performance, Computing, and Communications, 2004.
[25] Cristina Nita-Rotaru,et al. Secure group communication in wireless mesh networks , 2008, 2008 International Symposium on a World of Wireless, Mobile and Multimedia Networks.
[26] Jean-Jacques Quisquater,et al. Efficient revocation and threshold pairing based cryptosystems , 2003, PODC '03.
[27] Zhu Han,et al. Information theoretic framework of trust modeling and evaluation for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.
[28] Dharma P. Agrawal,et al. TIDS: threshold and identity-based security scheme for wireless ad hoc networks , 2004, Ad Hoc Networks.
[29] Sudip Misra,et al. Security in mobile ad-hoc networks using soft encryption and trust-based multi-path routing , 2008, Comput. Commun..
[30] Mohamed Eltoweissy,et al. Dynamic key management in sensor networks , 2006, IEEE Communications Magazine.
[31] P. Venkata Krishna,et al. LAID: a learning automata-based scheme for intrusion detection in wireless sensor networks , 2009, Secur. Commun. Networks.
[32] Daniele Quercia,et al. MobiRate: making mobile raters stick to their word , 2008, UbiComp.
[33] David A. Cooper,et al. A model of certificate revocation , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).
[34] Joan Feigenbaum,et al. REFEREE: Trust Management for Web Applications , 1997, Comput. Networks.
[35] Jitendra Padhye,et al. Routing in multi-radio, multi-hop wireless mesh networks , 2004, MobiCom '04.
[36] Sudip Misra,et al. Using honeynodes for defense against jamming attacks in wireless infrastructure-based networks , 2010, Comput. Electr. Eng..
[37] Pål Spilling,et al. A survey of key management in ad hoc networks , 2006, IEEE Communications Surveys & Tutorials.
[38] Srdjan Capkun,et al. Mobility helps security in ad hoc networks , 2003, MobiHoc '03.
[39] Theodore Y. Ts'o,et al. Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.
[40] Mohammad S. Obaidat,et al. Chinese Remainder Theorem-Based RSA-Threshold Cryptography in MANET Using Verifiable Secret Sharing Scheme , 2009, 2009 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.
[41] Siu-Ming Yiu,et al. Providing Distributed Certificate Authority Service in Mobile Ad Hoc Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[42] Petra Wohlmacher,et al. Digital certificates: a survey of revocation methods , 2000, MULTIMEDIA '00.
[43] Haiyun Luo,et al. Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.
[44] David E. Culler,et al. SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.
[45] Muthucumaru Maheswaran,et al. A localized certificate revocation scheme for mobile ad hoc networks , 2008, Ad Hoc Networks.
[46] Mohammad S. Obaidat,et al. Attack Graph Generation with Infused Fuzzy Clustering , 2009, SECRYPT.
[47] Xuemin Shen,et al. Self-healing group-wise key distribution schemes with time-limited node revocation for wireless sensor networks , 2007, IEEE Wirel. Commun..
[48] Dan Boneh,et al. A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.