Security and Privacy Objectives for Sensing Applications in Wireless Community Networks
暂无分享,去创建一个
[1] Dharma P. Agrawal,et al. Adaptive state-based multi-radio multi-channel multi-path routing in Wireless Mesh Networks , 2009, Pervasive Mob. Comput..
[2] Lingxuan Hu,et al. Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[3] Himabindu Pucha,et al. The performance impact of traffic patterns on routing protocols in mobile ad hoc networks , 2004, MSWiM '04.
[4] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[5] ShiltonKatie. Four Billion Little Brothers , 2009 .
[6] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[7] Satish Kumar,et al. Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.
[8] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[9] Wei Hong,et al. Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .
[10] Robert Tappan Morris,et al. Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.
[11] Katie Shilton,et al. Four billion little brothers? , 2009, Commun. ACM.
[12] Ralf Steinmetz,et al. AntSec, WatchAnt, and AntRep: Innovative Security Mechanisms for Wireless Mesh Networks , 2007, 32nd IEEE Conference on Local Computer Networks (LCN 2007).
[13] Dirk Westhoff,et al. Concealed Data Aggregation for Reverse Multicast Traffic in Sensor Networks: Encryption, Key Distribution, and Routing Adaptation , 2006, IEEE Transactions on Mobile Computing.
[14] M. Hansen,et al. Participatory Sensing , 2019, Internet of Things.
[15] Dawn Xiaodong Song,et al. Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.
[16] Minho Shin,et al. Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.
[17] Jörg Schwenk,et al. Security model and framework for information aggregation in sensor networks , 2009, TOSN.
[18] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[19] Lang Tong,et al. Anonymous Networking with Minimum Latency in Multihop Networks , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[20] Mihaela Cardei,et al. A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .
[21] Paul F. Syverson,et al. Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..
[22] Delphine Reinhardt. Impenetrable obscurity vs. informed decisions: privacy solutions for Participatory Sensing , 2010, PerCom Workshops.
[23] Gene Tsudik,et al. QUEST Software and , 2022 .
[24] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[25] Ding-Zhu Du,et al. Wireless Network Security , 2009, EURASIP J. Wirel. Commun. Netw..
[26] Dawn Xiaodong Song,et al. SIA: secure information aggregation in sensor networks , 2003, SenSys '03.
[27] Ninghui Li,et al. Achieving privacy in mesh networks , 2006, SASN '06.
[28] Mark Manulis. Securing Remote Access Inside Wireless Mesh Networks , 2009, WISA.
[29] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[30] Dharma P. Agrawal,et al. Multipath Routing in Wireless Mesh Networks , 2006, 2006 IEEE International Conference on Mobile Ad Hoc and Sensor Systems.
[31] Djamel Djenouri,et al. A survey of security issues in mobile ad hoc and sensor networks , 2005, IEEE Communications Surveys & Tutorials.
[32] Cynthia Dwork,et al. Differential Privacy: A Survey of Results , 2008, TAMC.
[33] Wen Hu,et al. Preserving privacy in participatory sensing systems , 2010, Comput. Commun..