On handling insider attacks in wireless sensor networks
暂无分享,去创建一个
Claudia Eckert | Markus Schneider | Christoph Krauí | C. Eckert | Markus Schneider | Christoph Krauí
[1] Ricardo Staciarini Puttini,et al. Security in Ad Hoc Networks: a General Intrusion Detection Architecture Enhancing Trust Based Approaches , 2002, Wireless Information Systems.
[2] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[3] Randall J. Atkinson,et al. Security Architecture for the Internet Protocol , 1995, RFC.
[4] JAMAL N. AL-KARAKI,et al. Routing techniques in wireless sensor networks: a survey , 2004, IEEE Wireless Communications.
[5] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[6] Deborah Estrin,et al. Directed diffusion for wireless sensor networking , 2003, TNET.
[7] Shivakant Mishra,et al. Defending against path-based DoS attacks in wireless sensor networks , 2005, SASN '05.
[8] Christoph Krauß,et al. Short Hash-Based Signatures for Wireless Sensor Networks , 2009, CANS.
[9] Yee Wei Law,et al. Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.
[10] Markus Jakobsson,et al. Efficient Constructions for One-Way Hash Chains , 2005, ACNS.
[11] Wendi Heinzelman,et al. Energy-efficient communication protocol for wireless microsensor networks , 2000, Proceedings of the 33rd Annual Hawaii International Conference on System Sciences.
[12] Peng Ning,et al. LAD: Localization anomaly detection for wireless sensor networks , 2006, J. Parallel Distributed Comput..
[13] David A. Wagner,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.
[14] Donggang Liu,et al. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks , 2002, NDSS.
[15] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[16] Weisong Shi,et al. Wireless Sensor Network Security: A Survey , 2006 .
[17] Yong Wang,et al. A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.
[18] Mohit Saxena,et al. SECURITY IN WIRELESS SENSOR NETWORKS - A LAYER BASED CLASSIFICATION , 2007 .
[19] Elaine Shi,et al. Pioneer: verifying code integrity and enforcing untampered code execution on legacy systems , 2005, SOSP '05.
[20] Sajal K. Das,et al. Intrusion detection in sensor networks: a non-cooperative game approach , 2004, Third IEEE International Symposium on Network Computing and Applications, 2004. (NCA 2004). Proceedings..
[21] Douglas R. Stinson,et al. Deterministic Key Predistribution Schemes for Distributed Sensor Networks , 2004, Selected Areas in Cryptography.
[22] Adrian Perrig,et al. Using Clustering Information for Sensor Network Localization , 2005, DCOSS.
[23] Xun Wang,et al. Search-based physical attacks in sensor networks , 2005, Proceedings. 14th International Conference on Computer Communications and Networks, 2005. ICCCN 2005..
[24] Markus G. Kuhn,et al. So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks , 2006, ESAS.
[25] Jianying Zhou,et al. Applying intrusion detection systems to wireless sensor networks , 2006, CCNC 2006. 2006 3rd IEEE Consumer Communications and Networking Conference, 2006..
[26] Ronald L. Rivest,et al. The RC5 Encryption Algorithm , 1994, FSE.
[27] Gianluca Dini,et al. An efficient key revocation protocol for wireless sensor networks , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).
[28] Sencun Zhu,et al. Sensor node compromise detection: the location perspective , 2007, IWCMC.
[29] Peng Ning,et al. Containing denial-of-service attacks in broadcast authentication in sensor networks , 2007, MobiHoc '07.
[30] Saswati Sarkar,et al. On optimal placement of intrusion detection modules in sensor networks , 2004, First International Conference on Broadband Networks.
[31] Sang Hyuk Son,et al. JAM: a jammed-area mapping service for sensor networks , 2003, RTSS 2003. 24th IEEE Real-Time Systems Symposium, 2003.
[32] Adrian Perrig,et al. SAKE: Software attestation for key establishment in sensor networks , 2008, Ad Hoc Networks.
[33] Matt Bishop,et al. Computer Security: Art and Science , 2002 .
[34] Chieh-Yih Wan,et al. PSFQ: a reliable transport protocol for wireless sensor networks , 2002, WSNA '02.
[35] Srdjan Capkun,et al. Secure positioning in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.
[36] Donggang Liu,et al. Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[37] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[38] Bogdan Groza,et al. Broadcast Authentication Protocol with Time Synchronization and Quadratic Residues Chain , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[39] Radha Poovendran,et al. SeRLoc: Robust localization for wireless sensor networks , 2005, TOSN.
[40] Mitsuru Matsui,et al. New Block Encryption Algorithm MISTY , 1997, FSE.
[41] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[42] Yih-Chun Hu,et al. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.
[43] Martina Zitterbart,et al. An efficient key establishment scheme for secure aggregating sensor networks , 2006, ASIACCS '06.
[44] Pradeep K. Khosla,et al. SWATT: softWare-based attestation for embedded devices , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[45] Frank Stajano,et al. Security for Ubiquitous Computing , 2002, ICISC.
[46] David E. Culler,et al. Versatile low power media access for wireless sensor networks , 2004, SenSys '04.
[47] Adrian Perrig,et al. PIKE: peer intermediaries for key establishment in sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[48] Alan Bundy,et al. Constructing Induction Rules for Deductive Synthesis Proofs , 2006, CLASE.
[49] Lingxuan Hu,et al. Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[50] Claudia Eckert,et al. PDoS-Resilient Push Protocols for Sensor Networks , 2009, 2009 Third International Conference on Sensor Technologies and Applications.
[51] Elaine Shi,et al. BIND: a fine-grained attestation service for secure distributed systems , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[52] Patrick Röder,et al. A Robust Integrity Reporting Protocol for Remote Attestation , 2006 .
[53] Sandeep S. Kulkarni,et al. Infuse: A TDMA Based Data Dissemination Protocol for Sensor Networks , 2006, Int. J. Distributed Sens. Networks.
[54] P. Varaiya,et al. Sensor Networks for Monitoring Traffic , 2004 .
[55] Roberto Di Pietro,et al. A randomized, efficient, and distributed protocol for the detection of node replication attacks in wireless sensor networks , 2007, MobiHoc '07.
[56] David A. Wagner,et al. Secure verification of location claims , 2003, WiSe '03.
[57] David E. Culler,et al. Mica: A Wireless Platform for Deeply Embedded Networks , 2002, IEEE Micro.
[58] Peng Ning,et al. Secure and resilient clock synchronization in wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.
[59] Matt Welsh,et al. Sensor networks for emergency response: challenges and opportunities , 2004, IEEE Pervasive Computing.
[60] Peng Ning,et al. An efficient scheme for authenticating public keys in sensor networks , 2005, MobiHoc '05.
[61] Matt Welsh,et al. Deploying a wireless sensor network on an active volcano , 2006, IEEE Internet Computing.
[62] André Weimerskirch,et al. Authentication in ad-hoc and sensor networks , 2004 .
[63] Deborah Estrin,et al. A Remote Code Update Mechanism for Wireless Sensor Networks , 2003 .
[64] Rajeev Gandhi,et al. Sluice: Secure Dissemination of Code Updates in Sensor Networks , 2006, ICDCS.
[65] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[66] John Heidemann,et al. RMST: reliable data transport in sensor networks , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[67] William A. Arbaugh,et al. Toward resilient security in wireless sensor networks , 2005, MobiHoc '05.
[68] Dawn Xiaodong Song,et al. Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..
[69] John Anderson,et al. Wireless sensor networks for habitat monitoring , 2002, WSNA '02.
[70] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[71] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[72] B. R. Badrinath,et al. ReInForM: reliable information forwarding using multiple paths in sensor networks , 2003, 28th Annual IEEE International Conference on Local Computer Networks, 2003. LCN '03. Proceedings..
[73] Elaine Shi,et al. Designing secure sensor networks , 2004, IEEE Wireless Communications.
[74] Yunghsiang Sam Han,et al. A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.
[75] Brad Karp,et al. GPSR: greedy perimeter stateless routing for wireless networks , 2000, MobiCom '00.
[76] Ted Taekyoung Kwon,et al. An Efficient Message Broadcast Authentication Scheme for Sensor Networks , 2005, CIS.
[77] Jan M. Rabaey,et al. Power Sources for Wireless Sensor Networks , 2004, EWSN.
[78] Yoon-Hwa Choi,et al. A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks , 2006, SASN '06.
[79] Deborah Estrin,et al. Geographical and Energy Aware Routing: a recursive data dissemination protocol for wireless sensor networks , 2002 .
[80] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Public Key Cryptography.
[81] Thomas F. La Porta,et al. SET: Detecting node clones in sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.
[82] Adrian Perrig,et al. On the distribution and revocation of cryptographic keys in sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.
[83] Srdjan Capkun,et al. Wormhole-Based Anti-Jamming Techniques in Sensor Networks , 2007 .
[84] Wenjing Lou,et al. Multi-user Broadcast Authentication in Wireless Sensor Networks , 2007, 2007 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.
[85] Yunghsiang Sam Han,et al. A witness-based approach for data fusion assurance in wireless sensor networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[86] Dennis Pfisterer,et al. MarathonNet: adding value to large scale sport events - a connectivity analysis , 2006, InterSense '06.
[87] Srdjan Capkun,et al. Wormhole-Based Antijamming Techniques in Sensor Networks , 2007, IEEE Transactions on Mobile Computing.
[88] Leslie Lamport,et al. Password authentication with insecure communication , 1981, CACM.
[89] Ian F. Akyildiz,et al. Sensor Networks , 2002, Encyclopedia of GIS.
[90] Shivakant Mishra,et al. Countermeasures Against Traffic Analysis Attacks in Wireless Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[91] Michael R. Lyu,et al. On the Intruder Detection for Sinkhole Attack in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.
[92] Peng Ning,et al. TinySeRSync: secure and resilient time synchronization in wireless sensor networks , 2006, CCS '06.
[93] Todd R. Andel,et al. Adaptive Threat Modeling for Secure Ad Hoc Routing Protocols , 2008, Electron. Notes Theor. Comput. Sci..
[94] Bharat K. Bhargava,et al. Visualization of wormholes in sensor networks , 2004, WiSe '04.
[95] Yee Wei Law,et al. Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols , 2005, TOSN.
[96] Dawn Xiaodong Song,et al. SIA: secure information aggregation in sensor networks , 2003, SenSys '03.
[97] Ingrid Verbauwhede,et al. Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks , 2006, ESAS.
[98] Zinaida Benenson,et al. Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks , 2006, SPC.
[99] Moti Yung,et al. Perfectly Secure Key Distribution for Dynamic Conferences , 1992, Inf. Comput..
[100] Wenliang Du,et al. Diversify sensor nodes to improve resilience against node compromise , 2006, SASN '06.
[101] Sencun Zhu,et al. SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.
[102] Sencun Zhu,et al. Distributed Software-based Attestation for Node Compromise Detection in Sensor Networks , 2007, 2007 26th IEEE International Symposium on Reliable Distributed Systems (SRDS 2007).
[103] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[104] Deep Medhi,et al. Secure pairwise key establishment in large-scale sensor networks: An area partitioning and multigroup key predistribution approach , 2007, TOSN.
[105] Shiuh-Pyng Shieh,et al. An efficient broadcast authentication scheme in wireless sensor networks , 2006, ASIACCS '06.
[106] Ran Canetti,et al. Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[107] Kirk Martinez,et al. Deploying a sensor network in an extreme environment , 2006, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).
[108] Christoph Krauß,et al. Defending against false-endorsement-based dos attacks in wireless sensor networks , 2008, WiSec '08.
[109] Adrian Perrig,et al. Efficient security primitives derived from a secure aggregation algorithm , 2008, CCS.
[110] Deborah Estrin,et al. An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.
[111] Sushil Jajodia,et al. LEAP+: Efficient security mechanisms for large-scale distributed sensor networks , 2006, TOSN.
[112] Ivan Stojmenovic,et al. Routing with Guaranteed Delivery in Ad Hoc Wireless Networks , 2001, Wirel. Networks.
[113] Jiang Li,et al. Attacks and Countermeasures in Sensor Networks: A Survey , 2010 .
[114] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[115] Antonio Alfredo Ferreira Loureiro,et al. Decentralized intrusion detection in wireless sensor networks , 2005, Q2SWinet '05.
[116] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[117] Chinya V. Ravishankar,et al. A fault localized scheme for false report filtering in sensor networks , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..
[118] Berk Sunar,et al. Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.
[119] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[120] Koen Langendoen,et al. An adaptive energy-efficient MAC protocol for wireless sensor networks , 2003, SenSys '03.
[121] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[122] Vipul Gupta,et al. Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.
[123] Jean-Philippe Babau,et al. An Ontology for Attacks in Wireless Sensor Networks , 2007 .
[124] Yongdae Kim,et al. Revisiting random key pre-distribution schemes for wireless sensor networks , 2004, SASN '04.
[125] Claudia Eckert,et al. IT Sicherheit : Konzepte, Verfahren, Protokolle , 2007 .
[126] S. Shankar Sastry,et al. Design and implementation of a sensor network system for vehicle tracking and autonomous interception , 2005, Proceeedings of the Second European Workshop on Wireless Sensor Networks, 2005..
[127] Aziz Mohaisen,et al. Secret Key Revocation in Sensor Networks , 2007, UIC.
[128] Srdjan Capkun,et al. Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[129] Dawn Xiaodong Song,et al. Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.
[130] Arjen K. Lenstra,et al. Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.
[131] Limin Wang,et al. MNP: Multihop Network Reprogramming Service for Sensor Networks , 2004, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[132] Robert Szewczyk,et al. System architecture directions for networked sensors , 2000, ASPLOS IX.
[133] David E. Culler,et al. The dynamic behavior of a data dissemination protocol for network programming at scale , 2004, SenSys '04.
[134] Seung-Woo Seo,et al. WODEM: Wormhole Attack Defense Mechanism in Wireless Sensor Networks , 2006, ICUCT.
[135] Calvin Ko,et al. Challenges in intrusion detection for wireless ad-hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[136] John Anderson,et al. An analysis of a large scale habitat monitoring application , 2004, SenSys '04.
[137] Shivakant Mishra,et al. INSENS: Intrusion-Tolerant Routing in Wireless Sensor Networks , 2002 .
[138] Jean-Pierre Hubaux,et al. The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.
[139] Guohong Cao,et al. Group rekeying for filtering false data in sensor networks: a predistribution and local collaboration-based approach , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..
[140] Tian He,et al. SIGF: a family of configurable, secure routing protocols for wireless sensor networks , 2006, SASN '06.
[141] Deborah Estrin,et al. Medium access control with coordinated adaptive sleeping for wireless sensor networks , 2004, IEEE/ACM Transactions on Networking.
[142] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[143] Brian Randell,et al. Reliability Issues in Computing System Design , 1978, CSUR.
[144] Christoph Krauß,et al. Detecting Node Compromise in Hybrid Wireless Sensor Networks Using Attestation Techniques , 2007, ESAS.
[145] Miguel Oom Temudo de Castro,et al. Practical Byzantine fault tolerance , 1999, OSDI '99.
[146] Huirong Fu,et al. Design and implementation of an intrusion detection system for wireless sensor networks , 2007, 2007 IEEE International Conference on Electro/Information Technology.
[147] M. Brownfield,et al. Wireless sensor network denial of sleep attack , 2005, Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop.
[148] Bohyung Han,et al. Robust routing in wireless ad hoc networks , 2002, Proceedings. International Conference on Parallel Processing Workshop.
[149] Stephen B. Wicker,et al. Inherent Security of Routing Protocols in Ad-Hoc and Sensor Networks , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.
[150] Donggang Liu,et al. Location-based pairwise key establishments for static sensor networks , 2003, SASN '03.
[151] Cristina Alcaraz,et al. A Survey of Cryptographic Primitives and Implementations for Hardware-Constrained Sensor Network Nodes , 2007, Mob. Networks Appl..
[152] Ali Miri,et al. An intrusion detection system for wireless sensor networks , 2005, WiMob'2005), IEEE International Conference on Wireless And Mobile Computing, Networking And Communications, 2005..
[153] J.A. Stankovic,et al. Denial of Service in Sensor Networks , 2002, Computer.
[154] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[155] Yoon-Hwa Choi,et al. A secure alternate path routing in sensor networks , 2006, Comput. Commun..
[156] Jonathan W. Hui,et al. Securing the Deluge network programming system , 2006, 2006 5th International Conference on Information Processing in Sensor Networks.
[157] Donggang Liu,et al. Pre-authentication filters: providing dos resistance for signature-based broadcast authentication in sensor networks , 2008, WiSec '08.
[158] Adrian Perrig,et al. Secure sensor network routing: a clean-slate approach , 2006, CoNEXT '06.
[159] B. Clifford Neuman,et al. Kerberos: An Authentication Service for Open Network Systems , 1988, USENIX Winter.
[160] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, TSEC.
[161] David E. Culler,et al. Telos: enabling ultra-low power wireless research , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..
[162] Qingqi Pei,et al. Research on the Resilience of Key Management in Sensor Networks , 2007 .
[163] Qijun Gu,et al. Localized Broadcast Authentication in Large Sensor Networks , 2006, International conference on Networking and Services (ICNS'06).
[164] David Sanchez,et al. Secure, accurate and precise time synchronization for wireless sensor networks , 2007, Q2SWinet '07.
[165] Peng Ning,et al. Mitigating DoS attacks against broadcast authentication in wireless sensor networks , 2008, TOSN.
[166] Songwu Lu,et al. Commutative cipher based en-route filtering in wireless sensor networks , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.
[167] Deborah Estrin,et al. A wireless sensor network For structural monitoring , 2004, SenSys '04.
[168] Trent Jaeger,et al. Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.
[169] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[170] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[171] Peter Kruus,et al. CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .
[172] Markus G. Kuhn,et al. Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.
[173] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[174] Wenjing Lou,et al. On Broadcast Authentication in Wireless Sensor Networks , 2007 .
[175] Deborah Estrin,et al. Highly-resilient, energy-efficient multipath routing in wireless sensor networks , 2001, MOCO.
[176] Erik-Oliver Blass. Sicherer, aggregierender Datentransport in drahtlosen Sensornetzen , 2007 .
[177] Mihaela Cardei,et al. A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .
[178] Yong Wang,et al. Energy-efficient computing for wildlife tracking: design tradeoffs and early experiences with ZebraNet , 2002, ASPLOS X.
[179] M. Brownfield,et al. Effects of Denial of Sleep Attacks on Wireless Sensor Network MAC Protocols , 2006, 2006 IEEE Information Assurance Workshop.
[180] David Evans,et al. Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.
[181] Frank Mueller,et al. Analyzing and modeling encryption overhead for sensor network nodes , 2003, WSNA '03.
[182] Yongdae Kim,et al. Remote Software-Based Attestation for Wireless Sensors , 2005, ESAS.
[183] Christof Paar,et al. Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes , 2007, ESAS.
[184] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[185] A. Perrig,et al. The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.
[186] Martina Zitterbart,et al. Effiziente Implementierung von Public-Key Algorithmen für Sensornetze , 2005, GI Jahrestagung.
[187] Deborah Estrin,et al. Rumor routing algorthim for sensor networks , 2002, WSNA '02.
[188] Mary Baker,et al. Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.
[189] David A. Wagner,et al. Security considerations for IEEE 802.15.4 networks , 2004, WiSe '04.
[190] Shivakant Mishra,et al. Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.
[191] Niki Pissinou,et al. Attack Distribution Modeling and Its Applications in Sensor Network Security , 2008, EURASIP J. Wirel. Commun. Netw..
[192] Qing Zhang,et al. A Framework for Identifying Compromised Nodes in Wireless Sensor Networks , 2008, TSEC.
[193] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[194] Dong Hoon Lee,et al. A Practical Inter-sensor Broadcast Authentication Scheme , 2007, HCI.
[195] Dan Boneh,et al. Building intrusion tolerant applications , 1999, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.
[196] Margaret Martonosi,et al. Implementing software on resource-constrained mobile sensors: experiences with Impala and ZebraNet , 2004, MobiSys '04.
[197] Adrian Perrig,et al. Seven cardinal properties of sensor network broadcast authentication , 2006, SASN '06.
[198] Adrian Perrig,et al. Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[199] Bülent Yener,et al. Combinatorial design of key distribution mechanisms for wireless sensor networks , 2007, TNET.
[200] Kang G. Shin,et al. Distributed Authentication of Program Integrity Verification in Wireless Sensor Networks , 2006, 2006 Securecomm and Workshops.
[201] Peter Langendörfer,et al. How public key cryptography influences wireless sensor node lifetime , 2006, SASN '06.
[202] Mahmut T. Kandemir,et al. The Sleep Deprivation Attack in Sensor Networks: Analysis and Methods of Defense , 2006, Int. J. Distributed Sens. Networks.
[203] Yuguang Fang,et al. Location-based compromise-tolerant security mechanisms for wireless sensor networks , 2006, IEEE Journal on Selected Areas in Communications.
[204] Frank Stajano,et al. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.
[205] Michael D. Smith,et al. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography , 2004, 2004 First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004..
[206] Christian Cachin,et al. Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.
[207] Mingyan Liu,et al. A distributed monitoring mechanism for wireless sensor networks , 2002, WiSE '02.
[208] Scott F. Midkiff,et al. Denial-of-Service in Wireless Sensor Networks: Attacks and Defenses , 2008, IEEE Pervasive Computing.
[209] Bart Preneel,et al. Efficient Cooperative Signatures: A Novel Authentication Scheme for Sensor Networks , 2005, SPC.
[210] Deborah Estrin,et al. Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.
[211] Wenyuan Xu,et al. Jamming sensor networks: attack and defense strategies , 2006, IEEE Network.
[212] Donggang Liu,et al. Multilevel μTESLA: Broadcast authentication for distributed sensor networks , 2004, TECS.
[213] Srdjan Capkun,et al. Secure time synchronization service for sensor networks , 2005, WiSe '05.
[214] Mani B. Srivastava,et al. Reputation-based framework for high integrity sensor networks , 2004, SASN '04.
[215] Martina Zitterbart,et al. Towards Acceptable Public-Key Encryption in Sensor Networks , 2005, IWUC.
[216] Xin Zhang,et al. Bounding Packet Dropping and Injection Attacks in Sensor Networks , 2007 .
[217] Jie Wu,et al. A probabilistic voting-based filtering scheme in wireless sensor networks , 2006, IWCMC '06.
[218] Dawn Song,et al. SIA: Secure information aggregation in sensor networks , 2007, J. Comput. Secur..
[219] Mohsen Guizani,et al. Defending DoS Attacks on Broadcast Authentication in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Communications.
[220] John S. Baras,et al. Detection and prevention of MAC layer misbehavior in ad hoc networks , 2004, SASN '04.
[221] David E. Culler,et al. SPINS: Security Protocols for Sensor Networks , 2001, MobiCom '01.
[222] Christoph Krauß,et al. An Enhanced Scheme to Defend against False-Endorsement-Based DoS Attacks in WSNs , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.
[223] Shivakant Mishra,et al. A Performance Evaluation of Intrusion-Tolerant Routing in Wireless Sensor Networks , 2003, IPSN.
[224] L. V. Doorn,et al. SCUBA: Secure Code Update By Attestation in sensor networks , 2006, WiSe '06.
[225] Kemal Bicakci,et al. One-Time sensors: a novel concept to mitigate node-capture attacks , 2005 .
[226] Christoph Krauß,et al. STEF: A Secure Ticket-Based En-route Filtering Scheme for Wireless Sensor Networks , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[227] Haiyun Luo,et al. Statistical en-route filtering of injected false data in sensor networks , 2005, IEEE J. Sel. Areas Commun..
[228] Harald Vogt,et al. Autonomous and distributed node recovery in wireless sensor networks , 2006, SASN '06.
[229] Sushil Jajodia,et al. An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[230] Yuichi Sei,et al. Security software engineering in wireless sensor networks , 2008 .
[231] Dong Seong Kim,et al. A Key Revocation Scheme for Mobile Sensor Networks , 2007, ISPA Workshops.
[232] Wenke Lee,et al. Intrusion detection in wireless ad-hoc networks , 2000, MobiCom '00.
[233] Gang Zhou,et al. VigilNet: An integrated sensor network system for energy-efficient surveillance , 2006, TOSN.
[234] Ross J. Anderson,et al. Key infection: smart trust for smart dust , 2004, Proceedings of the 12th IEEE International Conference on Network Protocols, 2004. ICNP 2004..
[235] Kang G. Shin,et al. Soft tamper-proofing via program integrity verification in wireless sensor networks , 2005, IEEE Transactions on Mobile Computing.
[236] Sushil Jajodia,et al. Practical broadcast authentication in sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[237] Richard Han,et al. Node Compromise in Sensor Networks: The Need for Secure Systems ; CU-CS-990-05 , 2005 .
[238] Wenyuan Xu,et al. Anti-jamming timing channels for wireless networks , 2008, WiSec '08.
[239] Ran Canetti,et al. Efficient and Secure Source Authentication for Multicast , 2001, NDSS.
[240] Mike Horton,et al. The platforms enabling wireless sensor networks , 2004, CACM.
[241] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, ACM Trans. Inf. Syst. Secur..
[242] David A. Wagner,et al. TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.
[243] Ákos Lédeczi,et al. Shooter localization and weapon classification with soldier-wearable networked sensors , 2007, MobiSys '07.
[244] A.S. Tanenbaum,et al. A Cost-Efficient Counter-Intrusion Scheme for One-Time Sensor Networks , 2005, 2005 International Conference on Intelligent Sensors, Sensor Networks and Information Processing.
[245] Xun Wang,et al. Defending against search-based physical attacks in sensor networks , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..
[246] Peter Kruus,et al. TinyPK: securing sensor networks with public key technology , 2004, SASN '04.
[247] J. Deng,et al. Secure code distribution in dynamically programmable wireless sensor networks , 2006, 2006 5th International Conference on Information Processing in Sensor Networks.
[248] Jean-Yves Le Boudec,et al. Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.