Security Issues in Mobile Wireless Networks
暂无分享,去创建一个
[1] Marco Conti,et al. Towards Reliable Forwarding for Ad Hoc Networks , 2003, PWC.
[2] Giovanni Vigna,et al. An intrusion detection tool for AODV-based ad hoc wireless networks , 2004, 20th Annual Computer Security Applications Conference.
[3] Jim Binkley,et al. Authenticated Ad Hoc Routing at the Link Layer for Mobile Systems , 2001, Wirel. Networks.
[4] Scott Shenker,et al. Internet indirection infrastructure , 2002, SIGCOMM 2002.
[5] A T Karygiannis,et al. Wireless Network Security: 802.11, Bluetooth and Handheld Devices , 2002 .
[6] Huirong Fu,et al. Prevention of Cooperative Black Hole Attack in Wireless Ad Hoc Networks , 2003, International Conference on Wireless Networks.
[7] Jonathan Katz,et al. Efficient cryptographic protocols preventing man-in-the-middle attacks , 2002 .
[8] P. Gburzynski,et al. Hidden Problems with the Hidden Node Problem , 2006, 23rd Biennial Symposium on Communications, 2006.
[9] N. Asokan,et al. Key agreement in ad hoc networks , 2000, Comput. Commun..
[10] Ion Stoica,et al. Taming IP packet flooding attacks , 2004, Comput. Commun. Rev..
[11] Dengguo Feng,et al. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..
[12] Wenyuan Xu,et al. The feasibility of launching and detecting jamming attacks in wireless networks , 2005, MobiHoc '05.
[13] Seong-Moo Yoo,et al. Black hole attack in mobile Ad Hoc networks , 2004, ACM-SE 42.
[14] Anna R. Karlin,et al. Practical network support for IP traceback , 2000, SIGCOMM.
[15] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[16] Tal Rabin,et al. A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.
[17] Azim Eskandarian,et al. The threat of intelligent collisions , 2004, IT Professional.
[18] Jelena Mirkovic,et al. Attacking DDoS at the source , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..
[19] Radha Poovendran,et al. Preventing wormhole attacks on wireless ad hoc networks: a graph theoretic approach , 2005, IEEE Wireless Communications and Networking Conference, 2005.
[20] Stuart Harvey Rubin,et al. Distributed denial of service attacks , 2000, Smc 2000 conference proceedings. 2000 ieee international conference on systems, man and cybernetics. 'cybernetics evolving to systems, humans, organizations, and their complex interactions' (cat. no.0.
[21] Evangelos Kranakis,et al. Resisting Malicious Packet Dropping in Wireless Ad Hoc Networks , 2003, ADHOC-NOW.
[22] Jiejun Kong,et al. Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.
[23] Radia J. Perlman,et al. Network security - private communication in a public world , 2002, Prentice Hall series in computer networking and distributed systems.
[24] Martin C. Carlisle,et al. Introduction to Cryptography , 2002, JERC.
[25] Robbert van Renesse,et al. COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].
[26] Wenke Lee,et al. Intrusion detection in wireless ad-hoc networks , 2000, MobiCom '00.
[27] Srdjan Capkun,et al. Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..
[28] J.-Y. Le Boudec,et al. Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..
[29] Stephen S. Yau,et al. Development of situation-aware application software for ubiquitous computing environments , 2002, Proceedings 26th Annual International Computer Software and Applications.
[30] Angelos D. Keromytis,et al. SOS: secure overlay services , 2002, SIGCOMM 2002.
[31] Pramod K. Varshney,et al. Protecting Wireless Networks against a Denial of Service Attack Based on Virtual Jamming , 2003 .
[32] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[33] Fred B. Schneider,et al. COCA: a secure distributed online certification authority , 2002 .
[34] Sandia Report,et al. Routing Data Authentication in Wireless Ad Hoc Networks , 2001 .
[35] Dawn Xiaodong Song,et al. SIFF: a stateless Internet flow filter to mitigate DDoS flooding attacks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[36] Shiyong Zhang,et al. Resisting flooding attacks in ad hoc networks , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[37] David Wetherall,et al. Preventing Internet denial-of-service with capabilities , 2004, Comput. Commun. Rev..
[38] John Ioannidis,et al. Using the Fluhrer, Mantin, and Shamir Attack to Break WEP , 2002, NDSS.
[39] André Weimerskirch,et al. A Distributed Light-Weight Authentication Model for Ad-hoc Networks , 2001, ICISC.
[40] Yih-Chun Hu,et al. Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.
[41] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[42] Elizabeth M. Belding-Royer,et al. A review of current routing protocols for ad hoc mobile wireless networks , 1999, IEEE Wirel. Commun..
[43] Pekka Nikander,et al. Towards Network Denial of Service Resistant Protocols , 2000, SEC.
[44] Randall K. Nichols,et al. Wireless Security: Models, Threats, and Solutions , 2001 .
[45] J.A. Stankovic,et al. Denial of Service in Sensor Networks , 2002, Computer.
[46] Paul Ferguson,et al. Network Ingress Filtering: Defeating Denial of Service Attacks which employ IP Source Address Spoofing , 1998, RFC.
[47] Dan Schnackenberg,et al. Infrastructure for intrusion detection and response , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.
[48] Angelos D. Keromytis,et al. SOS: secure overlay services , 2002, SIGCOMM '02.