Authentication and secret search mechanisms for RFID-aware wireless sensor networks
暂无分享,去创建一个
[1] David A. Wagner,et al. Resilient aggregation in sensor networks , 2004, SASN '04.
[2] Rafail Ostrovsky,et al. Private Searching on Streaming Data , 2005, Journal of Cryptology.
[3] Shih-I Huang,et al. Secret Searching in Wireless Sensor Networks with RFIDs , 2005 .
[4] Hung-Min Sun,et al. An efficient construction of perfect secret sharing schemes for graph-based structures , 1996 .
[5] Satish Kumar,et al. Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.
[6] David R. Karger,et al. Building peer-to-peer systems with chord, a distributed lookup service , 2001, Proceedings Eighth Workshop on Hot Topics in Operating Systems.
[7] Hung-Min Sun,et al. On Dynamic Threshold Schemes , 1994, Inf. Process. Lett..
[8] Gregory J. Pottie,et al. Wireless sensor networks , 1998, 1998 Information Theory Workshop (Cat. No.98EX131).
[9] Margo I. Seltzer,et al. Self-organization in peer-to-peer systems , 2002, EW 10.
[10] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[11] Christian Grothoff,et al. Efficient Sharing of Encrypted Data , 2002, ACISP.
[12] Yuval Ishai,et al. Protecting data privacy in private information retrieval schemes , 1998, STOC '98.
[13] Yuefei Zhu,et al. Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.
[14] Saurabh Ganeriwal,et al. Timing-sync protocol for sensor networks , 2003, SenSys '03.
[15] David A. Wagner,et al. Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.
[16] Eyal Kushilevitz,et al. Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[17] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[18] Noga Alon,et al. Efficient Dynamic-Resharing "Verifiable Secret Sharing" Against Mobile Adversary , 1995, ESA.
[19] Jennifer Seberry,et al. How to Recycle Shares in Secret Sharing Schemes 1 , 2006 .
[20] Brent Waters,et al. Building an Encrypted and Searchable Audit Log , 2004, NDSS.
[21] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[22] Sherman S. M. Chow. Exclusion-Intersection Encryption and Its Application to Searchable Encryption? , 2005 .
[23] Matthew Green,et al. Correlation-Resistant Storage via Keyword-Searchable Encryption , 2005, IACR Cryptol. ePrint Arch..
[24] Premkumar T. Devanbu,et al. Stack and queue integrity on hostile platforms , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[25] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[26] Jan M. Rabaey,et al. Lightweight time synchronization for sensor networks , 2003, WSNA '03.
[27] Dana S. Nau,et al. On the Complexity of Blocks-World Planning , 1992, Artif. Intell..
[28] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.