A New Routing Static Information Protection Protocol on Ad Hoc Network

A method and an arrangement for the feeding or transfer of objects from a first to a second conveyor, the latter being driven at a higher constant speed than the first conveyor. In such a transfer of objects between conveyors equipped with driving or load contacting elements, damage to the objects is avoided if these are given a temporary increase in speed at the moment of transfer. The increase in speed occurs because the driving element of the first conveyor is tipped forward directly before the transfer in the direction of movement of the conveyor, so that the total speed of the object at the moment of transfer substantially corresponds to the speed of the second conveyor.

[1]  J. Jubin,et al.  The DARPA packet radio network protocols , 1987, Proceedings of the IEEE.

[2]  J. Broach,et al.  The dynamic source routing protocol for mobile ad-hoc networks , 1998 .

[3]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[4]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[5]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[6]  Zygmunt J. Haas,et al.  The performance of query control schemes for the zone routing protocol , 1998, SIGCOMM '98.

[7]  Eryk Dutkiewicz,et al.  A review of routing protocols for mobile ad hoc networks , 2004, Ad Hoc Networks.

[8]  Peng Ning,et al.  How to misuse AODV: a case study of insider attacks against mobile ad-hoc routing protocols , 2003, IEEE Systems, Man and Cybernetics SocietyInformation Assurance Workshop, 2003..

[9]  Yih-Chun Hu,et al.  Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.

[10]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.

[11]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[12]  Charles E. Perkins,et al.  Highly dynamic Destination-Sequenced Distance-Vector routing (DSDV) for mobile computers , 1994, SIGCOMM.

[13]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[14]  Panagiotis Papadimitratos,et al.  Secure message transmission in mobile ad hoc networks , 2003, Ad Hoc Networks.

[15]  M. S. Corson,et al.  A highly adaptive distributed routing algorithm for mobile wireless networks , 1997, Proceedings of INFOCOM '97.

[16]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[17]  Jane Zhen,et al.  Preventing Replay Attacks for Secure Routing in Ad Hoc Networks , 2003, ADHOC-NOW.

[18]  N. Asokan,et al.  Securing ad hoc routing protocols , 2002, WiSE '02.

[19]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[20]  Srdjan Capkun,et al.  Self-organization in mobile ad hoc networks: the approach of Terminodes , 2001, IEEE Commun. Mag..

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[22]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[23]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[24]  Elizabeth M. Belding-Royer,et al.  A review of current routing protocols for ad hoc mobile wireless networks , 1999, IEEE Wirel. Commun..