Providing secrecy in key management protocols for large wireless sensors networks
Tài liệu tham khảo
Ateniese, 2000, New multiparty authentication services and key agreement protocols, IEEE Journal on Selected Areas in Communications, 18, 628, 10.1109/49.839937
Basagni, 2001, Secure pebblenets, 156
H. Chan, A. Perrig, D. Song, Random key predistribution schemes for sensor networks, in: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 11–14 May 2003, pp. 197–213
Chen, 1999, Performance comparison of battery power consumption in wireless multiple access protocols, Wireless Networks, 5, 445, 10.1023/A:1019136102972
D.A.R.P.A., June 2002. www.darpa.mil/mto/mems
Di Pietro, 2002, Secure selective exclusion in ad hoc wireless network, 423
Di Pietro, 2003, A time driven methodology for keys dimensioning in secure multicast communications, 121
R. Di Pietro, L.V. Mancini, A. Mei, Random keys assignment for secure wireless sensor networks, in: Proceedings of the ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN ’03), 31 October 2003, Fairfax, VA, USA
Diffie, 1976, New directions in cryptography, IEEE Transactions on Information Theory, IT-22, 644, 10.1109/TIT.1976.1055638
J. Elson, L. Girod, D. Estrin, Fine-grained network time synchronization using reference broadcasts, in: Proceedings of the Fifth Symposium on Operating Systems Design and Implementation (OSDI 2002), Boston, MA, USA, 9–11 December 2002
Elson, 2003, Wireless sensor networks: a new regime for time synchronization, ACM SIGCOMM Computer Communication Review, 33, 149, 10.1145/774763.774787
Eschenauer, 2002, A key-management scheme for distributed sensor networks, 41
H. Harney, E. Harder, Logical key hierarchy protocol, Internet draft, IETF, April 1999
Hill, 2000, System architecture directions for networked sensors, 93
Kahn, 1999, Mobile networking for smart dust, 271
Kong, 2002, Adaptive security for multi-layer ad hoc networks, Wireless Communications and Mobile Computing, 2, 533, 10.1002/wcm.75
Lamport, 1978, Time, clocks, the ordering of events in a distributed system, Communications of the ACM, 21, 558, 10.1145/359545.359563
S. Marti, K.L.M. Baker, Mitigating routing misbehavior in mobile ad hoc networks, in: Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking, 2000, pp. 255–265
Security Requirements for Cryptographic Modules, Fips Pub. 140-1, National Institute of Standard and Technology, January 1994
Perkins, 2001
Perrig, 2001, Efficient and secure source authentication for multicast, 35
A. Perrig, R. Canetti, J.D. Tygar, D. Song, Efficient authentication and signing of multicast streams over lossy channels, in: IEEE Symposium on Security and Privacy, May 2000, pp. 56–73
A. Perrig, D. Song, J.D. Tygar, Elk, a new protocol for efficient large-group key distribution, in: Proceedings of 2001 IEEE Symposium on Security & Privacy, 2001, pp. 247–262
Perrig, 2001, Spins: security protocols for sensor networks, 189
Royer, 1999, A review of current routing protocols for ad hoc mobile wireless network, IEEE Personal Communication Magazine, 6, 46, 10.1109/98.760423
R. Safaci-Naini, H. Wang, New constructions for multicast re-keying schemes using perfect hash function, in: Proceedings of the Seventh ACM Conference on Computer and Communications Security, 2000, pp. 228–234
Schneier, 1996
Sinha, 2001, Dynamic power management in wireless sensor networks, IEEE Design and Test of Computer, 18, 62, 10.1109/54.914626
Steiner, 2000, Key agreement in dynamic peer groups, IEEE Transactions on Parallel and Distributed Systems, 11, 769, 10.1109/71.877936
D. Wallner, E. Harder, R. Agee, Key Management for Multicast: Issues and Architectures, RFC 2627, June 1999
Wong, 2000, Secure group communications using key graphs, IEEE/ACM Transactions on Networking, 8, 16, 10.1109/90.836475
Y. Zhang, W. Lee, Intrusion detection in wireless ad hoc networks, in: Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking, 2000, pp. 275–283