11
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

New Directions in Sensor Network Key Management

Pages 3-15 | Published online: 23 Feb 2007

References

  • Culler , D. , Estrin , D. and Srivastava , M. August 2004 . “ Overview of sensor networks ” . In Computer, IEEE Computer Society August , 41 – 49 .
  • Martinez , K. , Hart , J. and Ong , R. August 2004 . “ Sensor network applications ” . In Computer, IEEE Computer Society August , 50 – 56 .
  • 3. Federal Information Processing Standard Publication 197, Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST). November (2001).
  • Balenson , D. , Carman , D. , Dinsmore , P. and Kruus , P. “Security requirements and constraints for Army sensor networks,” . NAI Labs Technical Report #00-015 . May 15 (2000) .
  • Balenson , D. , Carman , D. , Dinsmore , P. and Kruus , P. “Communications security architecture for Army sensor networks,” . NAI Labs Technical Report #00-016 . September 30 (2000) .
  • Madson , C. and Glenn , R. “The use of HMAC-SHA-1-96 within ESP and AH,” . RFC 2404 . November (1998) . IETF
  • Frankel , S. and Herbert , H. “The AES-XCBC-MAC-96 algorithm and its use with IPsec,” . RFC 3566 . September (2003) . IETF
  • Carman , D. , Kruus , P. and Matt , B. “Constraints and approaches for distributed sensor network security,” . NAI Labs Technical Report #00-010 . June 1 (2000) .
  • Harkins , D. and Carrel , D. “The Internet Key Exchange (IKE),” . RFC 2409 . November (1998) . IETF
  • Carman , D. , Matt , B. and Cirincione , G. Energy-efficient and low-latency key management for sensor networks . Proceedings of the 23rd Army Science Conference . December . Paper # OO-03
  • Hill , J. , Szewczyk , R. , Woo , A. , Hollar , S. , Culler , D. and Pister , K. 2000 . “ System architecture directions for networked sensors ” . In Architectural Support for Programming Languages and Operating Systems , 93 – 104 . ACM Press . (ASPLOS-00)
  • National Institute of Standards and Technology (NIST), “Key management guideline,”, November (2001) http://csrc.nist.gov/CryptoToolkit/kms/key-management-guideline-(workshop).pdf
  • Huang , Q. , Cukier , J. , Kobayashi , H. , Liu , B. and Zhang , J. “Fast authenticated key establishment protocols for self-organizing sensor networks,” . TR-2003-102 . 2004 . Mitsubishi Electric Research Laboratories, Inc.
  • Shamir , A. 1984 . “ Identity-based cryptosystems and signature schemes ” . In Advances in Cryptology—Crypto 84, LNCS 196 , 47 – 53 . Heidelberg : Springer-Verlag .
  • Boneh , D. and Franklin , M. 2003 . Identity-based encryption from the Weil pairing . SIAM J. of Computing , 32 ( 3 ) : 586 – 615 .
  • Maurer , U. and Yacobi , Y. 1991 . “ Non-interactive public-key cryptography ” . In Advances in Cryptology—EUROCRYPT 91, LNCS 547 , 498 – 507 . Heidelberg : Springer-Verlag .
  • Eschenauer , L. and Gligor , V. A key-management scheme for distributed sensor networks . Proceedings of the Ninth ACM Conference on Computer and Communication Security, Ed. Vijay Atluri . November . pp. 41 – 47 . ACM Press .
  • Chan , H. , Perrig , A. and Song , D. May 2003 . “ Random key predistribution schemes for sensor networks ” . In IEEE Symposium on Security and Privacy May ,
  • Zhu , S. , Xu , S. , Setia , S. and Jajodia , S. Establishing pairwise keys for secure communication in ad hoc networks: A probabilistic approach . Proceedings of the 11th IEEE International Conference on Network Protocols . November . pp. 326
  • Di Pietro , R. , Mancini , L. and Mei , A. 2003 . “ Random key-assignment for secure wireless sensor networks ” . In Proceedings of the First ACM workshop on Security of ad hoc and sensor networks , 62 – 71 . NY, NY : ACM Press .
  • Dworkin , M. “Recommendation for block cipher modes of operation,” . SP 800-38A . December (2001) . National Institute of Standards and Technology (NIST), Technology Administration, Department of Commerce
  • Matsumoto , M. and Nishimura , T. 1998 . Mersenne Twister: A 623-dimensionally equidistributed uniform pseudorandom number generator . ACM Trans. on Modeling and Computer Simulation , 8 ( 1 ) : 3 – 30 . [CROSSREF]
  • RSA Laboratories . “PKCS #5: Password-based encryption standard.” . Version 2.0 . March (1999) .
  • Shamir , A. 1979 . How to share a secret . Communications of the ACM , 22 ( 11 ) [CROSSREF]
  • Min , R. and Chandrakasan , A. Energy-efficient communications for ad-hoc wireless sensor networks . Proceeding of the Thirty-Fifth Asilomar Conference on Signals, Systems and Computers . pp. 139 – 143 .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.