Concealed Data Aggregation for Wireless Sensor Networks

[1]  Claude Castelluccia,et al.  On the (Im)possibility of aggregate message authentication codes , 2008, 2008 IEEE International Symposium on Information Theory.

[2]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[3]  Levente Buttyán,et al.  RANBAR: RANSAC-based resilient aggregation in sensor networks , 2006, SASN '06.

[4]  Dirk Westhoff,et al.  Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.

[5]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[6]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[7]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[8]  Dirk Westhoff,et al.  Secure comparison of encrypted data in wireless sensor networks , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[9]  Dawn Xiaodong Song,et al.  SIA: secure information aggregation in sensor networks , 2003, SenSys '03.

[10]  Josep Domingo-Ferrer,et al.  A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.

[11]  Moni Naor,et al.  Pseudorandom Functions and Factoring , 2002, SIAM J. Comput..

[12]  J. D. Tygar,et al.  SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.

[13]  Moni Naor,et al.  Nonmalleable Cryptography , 2000, SIAM Rev..

[14]  Rosario Gennaro,et al.  Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.

[15]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[16]  Mihir Bellare,et al.  Practice-Oriented Provable-Security , 1997, ISW.

[17]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[18]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[19]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[20]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[21]  Jonathan Katz,et al.  Characterization of Security Notions for Probabilistic Private-Key Encryption , 2005, Journal of Cryptology.

[22]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[23]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[24]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[25]  M. Franklin,et al.  Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .