Achieving privacy and integrity of data aggregation in wireless sensor networks
暂无分享,去创建一个
[1] Ingrid Verbauwhede,et al. Scalable Session Key Construction Protocol for Wireless Sensor Networks , 2002 .
[2] Deborah Estrin,et al. Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.
[3] Qi Wang,et al. On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.
[4] Yunghsiang Sam Han,et al. A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.
[5] Dirk Westhoff,et al. CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.
[6] Wei Hong,et al. A macroscope in the redwoods , 2005, SenSys '05.
[7] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[8] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[9] Helen J. Wang,et al. Privacy-Preserving Friends Troubleshooting Network , 2005, NDSS.
[10] Wenliang Du,et al. Deriving private information from randomized data , 2005, SIGMOD '05.
[11] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[12] Yang Zhang,et al. CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.
[13] Yih-Chun Hu. Packet Leashes : A Defense against Wormhole Attacks in Wireless Ad Hoc Networks , 2001 .
[14] G.W. Hart,et al. Residential energy monitoring and computerized surveillance via utility power flows , 1989, IEEE Technology and Society Magazine.
[15] Dawn Xiaodong Song,et al. Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..
[16] John Anderson,et al. Wireless sensor networks for habitat monitoring , 2002, WSNA '02.
[17] Yih-Chun Hu,et al. Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.
[18] Sanjam Garg,et al. Unified Architecture for Large-Scale Attested Metering , 2007, 2007 40th Annual Hawaii International Conference on System Sciences (HICSS'07).
[19] Tian He,et al. Feedback control of data aggregation in sensor networks , 2004, 2004 43rd IEEE Conference on Decision and Control (CDC) (IEEE Cat. No.04CH37601).
[20] Tarek F. Abdelzaher,et al. PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.
[21] Edward W. Knightly,et al. Denial of service resilience in ad hoc networks , 2004, MobiCom '04.
[22] Emiliano Miluzzo,et al. The BikeNet mobile sensing system for cyclist experience mapping , 2007, SenSys '07.
[23] Xue Liu,et al. PDA: Privacy-Preserving Data Aggregation in Wireless Sensor Networks , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[24] Deborah Estrin,et al. Impact of network density on data aggregation in wireless sensor networks , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.
[25] Wenliang Du,et al. Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.
[26] Stephanie Forrest,et al. Anonymous Data Collection in Sensor Networks , 2007, 2007 Fourth Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services (MobiQuitous).
[27] Dawn Xiaodong Song,et al. Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.
[28] M. Penrose. On k-connectivity for a geometric random graph , 1999, Random Struct. Algorithms.
[29] Wei Hong,et al. Proceedings of the 5th Symposium on Operating Systems Design and Implementation Tag: a Tiny Aggregation Service for Ad-hoc Sensor Networks , 2022 .
[30] Emiliano Miluzzo,et al. People-centric urban sensing , 2006, WICON '06.
[31] Theodore S. Rappaport,et al. Wireless position location: fundamentals, implementation strategies, and sources of error , 1997, 1997 IEEE 47th Vehicular Technology Conference. Technology in Motion.
[32] Dongyan Xu,et al. Robust computation of aggregates in wireless sensor networks: distributed randomized algorithms and analysis , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..
[33] Srinivasan Seshan,et al. Cache-and-query for wide area sensor databases , 2003, SIGMOD '03.
[34] C. Castelluccia,et al. Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.
[35] Lingxuan Hu,et al. Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[36] Mani Srivastava,et al. Overview of sensor networks , 2004 .
[37] Alexandre V. Evfimievski,et al. Privacy preserving mining of association rules , 2002, Inf. Syst..
[38] Mathew D. Penrose,et al. On k-connectivity for a geometric random graph , 1999, Random Struct. Algorithms.
[39] Sencun Zhu,et al. SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.
[40] Bülent Yener,et al. Combinatorial Design of Key Distribution Mechanisms for Wireless Sensor Networks , 2004, IEEE/ACM Transactions on Networking.
[41] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2002, Journal of Cryptology.
[42] Wensheng Zhang,et al. Confidentiality Protection for Distributed Sensor Data Aggregation , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[43] Faramarz Fekri,et al. Threshold Key-Establishment in Distributed Sensor Networks Using a Multivariate Scheme , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.
[44] Donggang Liu,et al. Establishing pairwise keys in distributed sensor networks , 2005, TSEC.
[45] Deborah Estrin,et al. A wireless sensor network For structural monitoring , 2004, SenSys '04.
[46] Jianliang Xu,et al. Extending Network Lifetime for Precision-Constrained Data Aggregation in Wireless Sensor Networks , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.
[47] Ivan Damgård,et al. On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.
[48] Leonidas J. Guibas,et al. Mobiscopes for Human Spaces , 2007, IEEE Pervasive Computing.
[49] Virgil D. Gligor,et al. A key-management scheme for distributed sensor networks , 2002, CCS '02.
[50] Joseph Y. Halpern,et al. Ra-tional secret sharing and multiparty computation , 2004, STOC 2004.
[51] Chris Clifton,et al. Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.
[52] Matt Welsh,et al. CodeBlue: An Ad Hoc Sensor Network Infrastructure for Emergency Medical Care , 2004 .
[53] Katia Obraczka,et al. The impact of timing in data aggregation for sensor networks , 2004, 2004 IEEE International Conference on Communications (IEEE Cat. No.04CH37577).
[54] Robert C. Spicer,et al. Author's biography , 1993 .
[55] Benny Pinkas,et al. Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.
[56] Yunhao Liu,et al. Underground Structure Monitoring with Wireless Sensor Networks , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.
[57] J. Stankovic,et al. An Assisted Living Oriented Information System Based on a Residential Wireless Sensor Network , 2006, 1st Transdisciplinary Conference on Distributed Diagnosis and Home Healthcare, 2006. D2H2..
[58] Dawn Xiaodong Song,et al. SIA: secure information aggregation in sensor networks , 2003, SenSys '03.
[59] Mark G. Terwilliger,et al. Overview of Sensor Networks , 2004 .