Wireless Ad Hoc and Sensor Networks: Security of Wireless Ad Hoc Networks

[1]  Manel Guerrero Zapata Secure Ad hoc On-Demand Distance Vector (SAODV) Routing , 2006 .

[2]  Siu-Ming Yiu,et al.  Applying Forward Security and Threshold Cryptography in Ad Hoc Networks , 2004, International Conference on Wireless Networks.

[3]  William A. Arbaugh,et al.  Toward secure key distribution in truly ad-hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[4]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[5]  Chenxi Zhu,et al.  QoS routing for mobile ad hoc networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[6]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[7]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[8]  H Deng,et al.  ROUTING SECURITY IN AD HOC NETWORKS , 2002 .

[9]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[10]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[11]  Gabriel Montenegro,et al.  Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses , 2002, NDSS.

[12]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[13]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[14]  Wenke Lee,et al.  Intrusion detection in wireless ad-hoc networks , 2000, MobiCom '00.

[15]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[16]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[17]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[18]  Paul F. Syverson,et al.  Onion routing , 1999, CACM.

[19]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1998, Inf. Comput..

[20]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[21]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[22]  Serge Vaudenay,et al.  Authenticated Multi-Party Key Agreement , 1996, ASIACRYPT.

[23]  Dogan Kesdogan,et al.  Variable and scalable security: protection of location information in mobile IP , 1996, Proceedings of Vehicular Technology Conference - VTC.

[24]  Theodore Y. Ts'o,et al.  Kerberos: an authentication service for computer networks , 1994, IEEE Communications Magazine.

[25]  Richard D. Gitlin,et al.  Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..

[26]  Moti Yung,et al.  Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..

[27]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[28]  Owen Rees,et al.  Efficient and timely mutual authentication , 1987, OPSR.

[29]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[30]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[31]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.