Cite

[1] A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. Tygar, Spins: Security protocols for sensor networks, Wireless Networks Journal (WINET), 8 (5), 2002, 521–534.10.1023/A:1016598314198Search in Google Scholar

[2] Asha Rani Mishra and Mahesh Singh, Elliptic Curve Cryptography (ECC) for Security in wireless Sensor Network, International Journal of Engineering Research & Technology (IJERT), Vol. 1 Issue 3, May 2012.Search in Google Scholar

[3] B. Lai, S. Kim, I. Verbauwhede, Scalable session key construction protocol for wireless sensor networks, IEEE Workshop on Large Scale Real-Time and Embedded Systems (LARTES), IEEE Computer Society, Washington, DC, USA, 2002.Search in Google Scholar

[4] C. Cachin, J.A. Poritz, Secure intrusion-tolerant replication on the internet, IEEE International Conference on Dependable - Systems and Networks (DSN’02), Washington DC, USA, June 2002.Search in Google Scholar

[5] C.-F. Law, K.-S. Hung, Y.-K. Kwok, A novel key redistribution scheme for wireless sensor networks, IEEE International Conference on Communications(ICC’07), IEEE Computer Society, Washington, DC, USA, 2007, pp. 3437–3442.10.1109/ICC.2007.569Search in Google Scholar

[6] ChakibBekara and Maryline Laurent-Maknavicius, A Secure Aggregation Protocol for Cluster-Based Wireless Sensor Networks with no Requirements for Trusted Aggregator Nodes, Next Generation Mobile Applications, Services and Technologies, NGMAST7. 2007.10.1109/NGMAST.2007.4343432Search in Google Scholar

[7] Chris Karlof and David Wagner, Secure routing in wireless sensor networks: attacks and countermeasures, Ad Hoc Networks, Elsevier Journal, doi:10.1016/S1570-8705(03)00008-8, 2003, 293–315.10.1016/S1570-8705(03)00008-8Search in Google Scholar

[8] D. Hwang, B. Lai, I. Verbauwhede, Energy-memory-security trade-offsin distributed sensor networks, ADHOC-NOW, Springer, Berlin/Heidelberg, 2004, pp. 7081.10.1007/978-3-540-28634-9_6Search in Google Scholar

[9] Diffie-hellman, D. Boneh, The Decision Diffe Hellman Problem, Third Algorithmic Number Theory Symposium, vol. 1423 of LNCS, Springer,1998.Search in Google Scholar

[10] Ditipriya Sinha, Uma Bhattacharya, Rituparna Chaki, “RSRP: A Robust Secure Routing Protocol in MANET”, in the journal Foundation of Computing and Decision Sciences, Vol. 39, 2014, No. 2, pp. 129-154, doi: 10.2478/fcds-2014-000810.2478/fcds-2014-0008Search in Google Scholar

[11] D.J. Malan, M. Welsh, M.D. Smith, A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography, First IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks(SECON’04), Santa Clara, CA, USA, October 2004.Search in Google Scholar

[12] Donggang Liu, PengNing, “Multilevel μTESLA: Broadcast authentication for distributed sensor networks”, in the journal ACM Transactions on Embedded Computing Systems (TECS), doi>10.1145/1027794.1027800, Volume 3 Issue 4, November 2004, pp. 800-836.Search in Google Scholar

[13] H. Chan, A. Perrig, D. Song, Random key pre-distribution schemes for sensor networks, Proceedings of the 2003 IEEE Symposium on Security and Privacy (SP’03), IEEE Computer Society, Washington, DC, USA, 2003, pp. 197–213.Search in Google Scholar

[14] H. Chan, V. Gligor, A. Perrig, G. Muralidharan, On the distribution and revocation of cryptographic keys in sensor networks, IEEE Transactions on Dependable and Secure Computing, 2 (3), 2005, pp. 233–247.10.1109/TDSC.2005.37Search in Google Scholar

[15] Hu, Y. C., Johnson, D. B., & Perrig, A., SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless AdHoc Networks. Ad Hoc Networks Journal Elsevier, 1, 1, 2003, 175-192.10.1016/S1570-8705(03)00019-2Search in Google Scholar

[16] J. Deng, R. Han, S. Mishra, The performance evaluation of intrusion-tolerant routing in wireless sensor networks, IEEE 2nd International Workshop on Information Processing in Sensor Networks (IPSN’03), Palo Alto, CA, USA, April 2003.10.1007/3-540-36978-3_23Search in Google Scholar

[17] J. Douceur, The sybil attack, First International Workshop on Peer-to-Peer Systems, vol. 2429 of LNCS series, Springer, Berlin, March 2002.Search in Google Scholar

[18] Jing Deng, Richard Han, Shivakant Mishra, INSENS: Intrusion-tolerant routing for wireless sensor networks, Computer Communications, Elsevier, Vol. 29, Issue 2, DOI: 10.1016/j.comcom.2005.05.018,2006, pp.216–230.10.1016/j.comcom.2005.05.018Search in Google Scholar

[19] Karkazis, P., Leligou, H.C., Orphanoudakis, T., Zahariadis, T., Geographical routing in wireless sensor networks, International conference on Telecommunications and Multimedia (TEMU), IEEE Xplore, E-ISBN: 978-1-4673-2779-4, Print ISBN: 978-1-4673-2780-0, doi: 10.1109/TEMU.2012.6294717, 2012, pp. 19-24.10.1109/TEMU.2012.6294717Search in Google Scholar

[20] L. Eschenauer, V. Gligor, A key-management scheme for distributed sensor networks, Proceedings of the Ninth ACM Conference on Computer and Communications Security (CCS’02), ACM, New York, USA, 2002, pp. 41–47.10.1145/586110.586117Search in Google Scholar

[21] Lin SHEN and Xiangquan SHI, A Dynamic Cluster-based Key Management Protocol in Wireless Sensor Networks, International Journal Of Intelligent Control And Systems, Vol. 13, NO. 2, June 2008, pp. 146-151.Search in Google Scholar

[22] Nidal Nasser, Yunfeng Chen, SEEM: Secure and energy-efficient multipath routing protocol for wireless sensor networks, Computer Communications, Elsevier, vol. 30, Issues 11–12, DOI: 10.1016/j.comcom.2007.04.014,2007, pp. 2401–2412.10.1016/j.comcom.2007.04.014Search in Google Scholar

[23] Reza Azarderakhsh, ArashReyhani-Masoleh, and Zine-EddineAbid, A Key Management Scheme for Cluster Based Wireless Sensor Networks, IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, June 2008.10.1109/EUC.2008.176Search in Google Scholar

[24] Theodore Zahariadis, Helen C. Leligou, Stamatis Voliotis, Sotiris Maniatis, Panagiotis Trakadas, Panagiotis Karkazis, Energy-aware Secure Routing for Large Wireless Sensor Networks, WSEAS TRANSACTIONS on COMMUNICATIONS, Issue 9, vol. 8, September 2009.Search in Google Scholar

[25] R. Blom, An optimal class of symmetric key generation systems, Proceedings of the EUROCRYPT 84 Workshop on Advances in Cryptology: Theory and Application of Cryptographic Techniques, Springer, New York, USA, 1985, pp. 335–338.10.1007/3-540-39757-4_22Search in Google Scholar

[26] Shamir, A., How to share a secret? Magazine of Communications of the ACM, 22, 11, 1979. doi:10.1145/359168.35917610.1145/359168.359176Search in Google Scholar

[27] S. Das Bit, R. Ragupathy, “Routing in manet and sensor network – a 3D position based approach”, in the journal Foundation of Computing and Decision Sciences, Vol. 33, 2008, No. 3, pp. 211-240Search in Google Scholar

[28] T. Shan, C. Liu, Enhancing the key pre-distribution scheme on wireless sensor networks, IEEE Asia-Pacific Conference on Services Computing, IEEE Computer Society, Los Alamitos, USA, 2008, pp. 1127–1131.10.1109/APSCC.2008.188Search in Google Scholar

[29] Varaprasad, G., Dhanalakshmi, S., & Rajaram, M., New Security Algorithm for Mobile Adhoc Networks Using Zonal Routing Protocol. Ubiquitous Computing and Communication Journal (ubicc.org), 2008.Search in Google Scholar

[30] Wang, H., Wu, Z. & Tan, X., A New Secure Authentication Scheme Based Threshold ECDSA For Wireless Sensor Network, in Hamid R. Arabnia & Selim Aissi, ed., Security and Management, CSREA Press, 2006, pp. 129-133.10.1049/cp:20061574Search in Google Scholar

[31] Xukai Zou, Byrav Ramamurthy, Spyros S. Magliveras., Chinese Remainder Theorem Based Hierarchical Access Control for Secure Group Communication, Third International Conference, ICICS 2001 Xian, China, Print ISBN: 978-3-540-42880-0, Online ISBN: 978-3-540-45600-1, LNCS series, Series ISSN: 0302-9743, doi: 10.1007/3-540-45600-7_42, vol. 2229, pp.381-385, 2001, Springer.10.1007/3-540-45600-7_42Search in Google Scholar

[32] Y.C. Hu, A. Perrig, D.B. Johnson, Packet leashes: A defence against wormhole attacks in wireless networks, Proceedings of IEEE Infocom, April 2003.Search in Google Scholar

[33] Y. Hu, A. Perrig, D. Johnson, Rushing attacks and defence in wireless ad hoc network routing protocols, Second ACM Workshop on Wireless Security (WiSe’03), San Diego, CA, USA, September 2003.10.1145/941311.941317Search in Google Scholar

[34] Zhen Cao, Jianbin Hu, Zhong Chen, MaoxingXu, Xia Zhou, FBSR: Feedback based Secure Routing Protocol for Wireless Sensor Networks, J. PERVASIVE COMPUT. & COMM., 1 (1). Troubador Publishing Ltd.Search in Google Scholar

[35] ZigBee Alliance, Zigbee specification document 053474r06, v1.0. Technical report, ZigBee Alliance, 2004.Search in Google Scholar

eISSN:
2300-3405
Language:
English
Publication timeframe:
4 times per year
Journal Subjects:
Computer Sciences, Artificial Intelligence, Software Development