On Wormhole Attacks in UnderWater Sensor Networks : A Two-Tier Localization Approach
暂无分享,去创建一个
Jiejun Kong | Mario Gerla | Weichao Wang | Rajive Bagrodia | Zhengrong Ji | M. Gerla | R. Bagrodia | Weichao Wang | J. Kong | Z. Ji
[1] Burton S. Kaliski,et al. On the Security of the RC5 Encryption Algorithm , 1998 .
[2] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[3] Willi Meier,et al. Improved Differential Attacks on RC5 , 1996, CRYPTO.
[4] Xiang Ji,et al. Sensor positioning in wireless ad-hoc sensor networks using multidimensional scaling , 2004, IEEE INFOCOM 2004.
[5] David A. Wagner,et al. Secure verification of location claims , 2003, WiSe '03.
[6] Eyal Kushilevitz,et al. From Differential Cryptanalysis to Ciphertext-Only Attacks , 1998, CRYPTO.
[7] Srdjan Capkun,et al. SECTOR: secure tracking of node encounters in multi-hop wireless networks , 2003, SASN '03.
[8] Yunghsiang Sam Han,et al. A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.
[9] David E. Culler,et al. SPINS: security protocols for sensor networks , 2001, MobiCom '01.
[10] A.B. Baggeroer,et al. The state of the art in underwater acoustic telemetry , 2000, IEEE Journal of Oceanic Engineering.
[11] Srdjan Capkun,et al. The security and privacy of smart vehicles , 2004, IEEE Security & Privacy Magazine.
[12] Geoffrey G. Xie,et al. A Networking Protocol for Underwater Acoustic Networks , 2000 .
[13] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[14] Srdjan Capkun,et al. Securing position and distance verification in wireless networks , 2004 .
[15] W. Torgerson,et al. Multidimensional scaling of similarity , 1965, Psychometrika.
[16] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[17] David Evans,et al. Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.
[18] Burton S. Kaliski,et al. On Differential and Linear Crytoanalysis of the RC5 Encryption Algorithm , 1995, CRYPTO.
[19] Charles E. Perkins,et al. Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.
[20] David Chaum,et al. Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.
[21] Yinyu Ye,et al. Semidefinite programming for ad hoc wireless sensor network localization , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.
[22] Bharat K. Bhargava,et al. Visualization of wormholes in sensor networks , 2004, WiSe '04.
[23] H. Feistel. Cryptography and Computer Privacy , 1973 .
[24] Imrich Chlamtac,et al. A distance routing effect algorithm for mobility (DREAM) , 1998, MobiCom '98.
[25] Joos Vandewalle,et al. Linear Cryptanalysis of RC5 and RC6 , 1999, FSE.
[26] A. Kaya,et al. An Acoustic Communication System for Subsea Robot , 1989, Proceedings OCEANS.
[27] Ying Zhang,et al. Localization from mere connectivity , 2003, MobiHoc '03.
[28] Nitin H. Vaidya,et al. Medium access control protocols using directional antennas in ad hoc networks , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).
[29] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[30] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[31] Nitin H. Vaidya,et al. Using directional antennas for medium access control in ad hoc networks , 2002, MobiCom '02.
[32] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[33] Eyal Kushilevitz,et al. Improved Cryptanalysis of RC5 , 1998, EUROCRYPT.
[34] Srdjan Capkun,et al. Secure Positioning in Sensor Networks , 2004 .
[35] Milica Stojanovic,et al. Shallow water acoustic networks , 2001, IEEE Commun. Mag..
[36] Howard M. Heys. Linearly weak keys of RC5 , 1997 .
[37] Radha Poovendran,et al. SeRLoc: secure range-independent localization for wireless sensor networks , 2004, WiSe '04.