暂无分享,去创建一个
[1] Frank Mueller,et al. Analyzing and modeling encryption overhead for sensor network nodes , 2003, WSNA '03.
[2] H. Cam,et al. ESPDA: Energy-efficient and Secure Pattern-based Data Aggregation for wireless sensor networks , 2003, Proceedings of IEEE Sensors 2003 (IEEE Cat. No.03CH37498).
[3] Markus G. Kuhn,et al. Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.
[4] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[5] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[6] James F. Doyle,et al. Peer-to-Peer: harnessing the power of disruptive technologies , 2001, UBIQ.
[7] Asim Smailagic,et al. Location sensing and privacy in a context-aware computing environment , 2002, IEEE Wirel. Commun..
[8] Sushil Jajodia,et al. Practical broadcast authentication in sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[9] David A. Wagner,et al. Resilient aggregation in sensor networks , 2004, SASN '04.
[10] Richard Han,et al. Node Compromise in Sensor Networks: The Need for Secure Systems ; CU-CS-990-05 , 2005 .
[11] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[12] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[13] David Evans,et al. Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.
[14] David A. Wagner,et al. Cryptanalysis of an Algebraic Privacy Homomorphism , 2003, ISC.
[15] Wenke Lee,et al. Intrusion Detection Techniques for Mobile Wireless Networks , 2003, Wirel. Networks.
[16] Ahmed Helmy,et al. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks , 2004, IEEE International Conference on Performance, Computing, and Communications, 2004.
[17] Qiang Huang,et al. Fast authenticated key establishment protocols for self-organizing sensor networks , 2003, WSNA '03.
[18] Radha Poovendran,et al. SeRLoc: Robust localization for wireless sensor networks , 2005, TOSN.
[19] Dirk Westhoff,et al. CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.
[20] Mitsuru Matsui,et al. New Block Encryption Algorithm MISTY , 1997, FSE.
[21] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[22] Radha Poovendran,et al. Energy-aware secure multicast communication in ad-hoc networks using geographic location information , 2003, 2003 IEEE International Conference on Acoustics, Speech, and Signal Processing, 2003. Proceedings. (ICASSP '03)..
[23] Robert H. Deng,et al. Highly reliable trust establishment scheme in ad hoc networks , 2004, Comput. Networks.
[24] Pekka Nikander,et al. DOS-Resistant Authentication with Client Puzzles , 2000, Security Protocols Workshop.
[25] Gang Qu,et al. Design space exploration for energy-efficient secure sensor network , 2002, Proceedings IEEE International Conference on Application- Specific Systems, Architectures, and Processors.
[26] Calvin Ko,et al. Challenges in intrusion detection for wireless ad-hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[27] Goto Shigeki,et al. An Improved Intrusion Detecting Method Based on Process Profiling , 2002 .
[28] Alfred Menezes,et al. PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.
[29] David A. Wagner,et al. Secure verification of location claims , 2003, WiSe '03.
[30] Ahmed Helmy,et al. Poster abstract secure locations: routing on trust and isolating compromised sensors in location-aware sensor networks , 2003, SenSys '03.
[31] Ingrid Verbauwhede,et al. Scalable Session Key Construction Protocol for Wireless Sensor Networks , 2002 .
[32] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[33] Xun Wang,et al. Sensor Network Configuration Under Physical Attacks , 2005, ICCNMC.
[34] Lingxuan Hu,et al. Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[35] David Hutchison,et al. A survey of key management for secure group communication , 2003, CSUR.
[36] Joan Daemen,et al. AES Proposal : Rijndael , 1998 .
[37] Peng Ning,et al. An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.
[38] J.A. Stankovic,et al. Denial of Service in Sensor Networks , 2002, Computer.
[39] Donal O'Mahony,et al. Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.
[40] Haiyun Luo,et al. Statistical En-route Detection and Filtering of Injected False Data in Sensor Networks , 2004, INFOCOM 2004.
[41] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[42] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[43] Wei Hong,et al. Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .
[44] Hari Balakrishnan,et al. 6th ACM/IEEE International Conference on on Mobile Computing and Networking (ACM MOBICOM ’00) The Cricket Location-Support System , 2022 .
[45] Zheng Yan,et al. Trust Evaluation Based Security Solution in Ad Hoc Networks , 2003 .
[46] Yunghsiang Sam Han,et al. A witness-based approach for data fusion assurance in wireless sensor networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[47] Lui Sha,et al. Real-time communication and coordination in embedded sensor networks , 2003, Proc. IEEE.
[48] Sushil Jajodia,et al. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[49] Xun Wang,et al. Sensor network configuration under physical attacks , 2005, Int. J. Ad Hoc Ubiquitous Comput..
[50] Josep Domingo-Ferrer,et al. A Provably Secure Additive and Multiplicative Privacy Homomorphism , 2002, ISC.
[51] Marco Gruteser,et al. USENIX Association , 1992 .
[52] Bülent Yener,et al. Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, IEEE/ACM Transactions on Networking.
[53] Chris McDonald,et al. Establishing Trust In Pure Ad-hoc Networks , 2004, ACSC.
[54] David A. Wagner,et al. TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.
[55] Einar Snekkenes,et al. Concepts for personal location privacy policies , 2001, EC '01.
[56] Srdjan Capkun,et al. Secure positioning in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.
[57] Shivakant Mishra,et al. INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks , 2002 .
[58] David A. Wagner,et al. Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.
[59] Adrian Perrig,et al. Security and Privacy in Sensor Networks , 2003, Computer.
[60] Douglas R. Stinson,et al. A combinatorial approach to key predistribution for distributed sensor networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.
[61] Shivakant Mishra,et al. Security support for in-network processing in Wireless Sensor Networks , 2003, SASN '03.
[62] Tibor Juhas. The use of elliptic curves in cryptography , 2007 .
[63] Donggang Liu,et al. Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.
[64] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[65] Yunghsiang Sam Han,et al. A key management scheme for wireless sensor networks using deployment knowledge , 2004, IEEE INFOCOM 2004.
[66] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[67] Dawn Xiaodong Song,et al. Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..
[68] Moti Yung,et al. Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..
[69] Elaine Shi,et al. The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.
[70] Peter Steenkiste,et al. Protecting Access to People Location Information , 2003, SPC.
[71] Roberto Di Pietro,et al. Random key-assignment for secure Wireless Sensor Networks , 2003, SASN '03.
[72] Adrian Perrig,et al. Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[73] Michael D. Smith,et al. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..
[74] Peter Kruus,et al. TinyPK: securing sensor networks with public key technology , 2004, SASN '04.
[75] Deborah Estrin,et al. Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.
[76] Donggang Liu,et al. Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.
[77] Srdjan Capkun,et al. Secure time synchronization service for sensor networks , 2005, WiSe '05.
[78] Mani B. Srivastava,et al. Reputation-based framework for high integrity sensor networks , 2004, SASN '04.
[79] Feng Bao,et al. Computing of trust in wireless networks , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.
[80] Dawn Song,et al. SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..
[81] Mitsuru Matsui,et al. Speci cation of Camellia | a 128-bit Block Cipher , 2001 .
[82] Brad Karp,et al. GPSR : Greedy Perimeter Stateless Routing for Wireless , 2000, MobiCom 2000.
[83] Marco Gruteser,et al. A Methodological Assessment of Location Privacy Risks in Wireless Hotspot Networks , 2003, SPC.
[84] Radha Poovendran,et al. Secure Broadcast in Energy-Aware Wireless Sensor Networks , 2002 .
[85] C. Karlof,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[86] Berk Sunar,et al. Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.
[87] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[88] Yee Wei Law,et al. Benchmarking Block Ciphers for Wireless Sensor Networks (Extended Abstract) , 2004 .
[89] Roger M. Needham,et al. TEA, a Tiny Encryption Algorithm , 1994, FSE.
[90] Yih-Chun Hu. Packet Leashes : A Defense against Wormhole Attacks in Wireless Ad Hoc Networks , 2001 .
[91] Peter Kruus,et al. CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .
[92] Ingrid Verbauwhede,et al. Energy-Memory-Security Tradeoffs in Distributed Sensor Networks , 2004, ADHOC-NOW.
[93] T. La Porta,et al. On supporting distributed collaboration in sensor networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..
[94] Pradeep K. Khosla,et al. SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[95] Nigel Davies,et al. Preserving Privacy in Environments with Location-Based Applications , 2003, IEEE Pervasive Comput..
[96] Adrian Perrig,et al. PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[97] Divyakant Agrawal,et al. Medians and beyond: new aggregation techniques for sensor networks , 2004, SenSys '04.
[98] Satish Kumar,et al. Next century challenges: scalable coordination in sensor networks , 1999, MobiCom.
[99] A. Perrig,et al. The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.
[100] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[101] C. Castelluccia,et al. Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[102] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[103] Guevara Noubir,et al. Secure multicast groups on ad hoc networks , 2003, SASN '03.
[104] Roberto Di Pietro,et al. LKHW: a directed diffusion-based secure multicast scheme for wireless sensor networks , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..
[105] David E. Culler,et al. SPINS: security protocols for sensor networks , 2001, MobiCom '01.
[106] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[107] Douglas R. Stinson,et al. Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.
[108] Bülent Yener,et al. Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, ESORICS.
[109] Alan O. Freier,et al. The SSL Protocol Version 3.0 , 1996 .
[110] Robert Szewczyk,et al. System architecture directions for networked sensors , 2000, ASPLOS IX.
[111] H. Cam,et al. Energy efficient security protocol for wireless sensor networks , 2003, 2003 IEEE 58th Vehicular Technology Conference. VTC 2003-Fall (IEEE Cat. No.03CH37484).
[112] Andrzej Galat,et al. Technical note , 2008, Comput. Biol. Chem..
[113] Philip S. Yu,et al. Cross-feature analysis for detecting ad-hoc routing anomalies , 2003, 23rd International Conference on Distributed Computing Systems, 2003. Proceedings..
[114] Mukesh Singhal,et al. Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..
[115] Ricardo Staciarini Puttini,et al. Security in Ad Hoc Networks: a General Intrusion Detection Architecture Enhancing Trust Based Approaches , 2002, Wireless Information Systems.
[116] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[117] Donggang Liu,et al. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.
[118] Pierangela Samarati,et al. Location privacy in pervasive computing , 2008 .
[119] Deborah Estrin,et al. Rumor Routing Algorithm For Sensor Networks , 2002 .
[120] Miodrag Potkonjak,et al. On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.
[121] Xun Wang,et al. Lifetime optimization of sensor networks under physical attacks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.
[122] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[123] Sasikanth Avancha,et al. Security for Sensor Networks , 2004 .
[124] Xun Wang,et al. Search-based physical attacks in sensor networks , 2005, Proceedings. 14th International Conference on Computer Communications and Networks, 2005. ICCCN 2005..
[125] Yuguang Fang,et al. A Scalable Key Agreement Scheme for Large Scale Networks , 2006, 2006 IEEE International Conference on Networking, Sensing and Control.
[126] Vipul Gupta,et al. Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.
[127] Yongdae Kim,et al. Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.
[128] JAMAL N. AL-KARAKI,et al. Routing techniques in wireless sensor networks: a survey , 2004, IEEE Wireless Communications.
[129] Marco Gruteser,et al. Privacy-Aware Location Sensor Networks , 2003, HotOS.
[130] Wenke Lee,et al. Attack Analysis and Detection for Ad Hoc Routing Protocols , 2004, RAID.
[131] Weisong Shi,et al. PET: A PErsonalized Trust Model with Reputation and Risk Evaluation for P2P Resource Sharing , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.
[132] Ian F. Akyildiz,et al. Sensor Networks , 2002, Encyclopedia of GIS.
[133] Marco Gruteser,et al. Framework for security and privacy in automotive telematics , 2002, WMC '02.
[134] Bharat K. Bhargava,et al. Visualization of wormholes in sensor networks , 2004, WiSe '04.
[135] Dawn Xiaodong Song,et al. SIA: secure information aggregation in sensor networks , 2003, SenSys '03.
[136] Elaine Shi,et al. Designing secure sensor networks , 2004, IEEE Wireless Communications.
[137] Thomas F. La Porta,et al. Sensor Network Operations , 2006 .
[138] Wade Trappe,et al. Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.
[139] Adrian Perrig,et al. On the distribution and revocation of cryptographic keys in sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.