1
Views
0
CrossRef citations to date
0
Altmetric
Miscellany

Protecting the Communication Structure in Sensor Networks

, , , &
Pages 187-203 | Published online: 23 Feb 2007

References

  • Akyildiz , I. F. , Su , W. , Sankarasubramanian , Y. and Cayirci , E. 2002 . Wireless sensor networks: A survey . Computer Networks , 38 ( 4 ) Month : 393 – 422 .
  • Anderson , R. and Kuhn , M. Tamper resistance a cautionary note . Proceedings of the Second Usenix Workshop on Electronic Commerce . pp. 1 – 11 .
  • Ateniese , G. , Herzberg , A. , Krawczyk , H. and Tsudik , G. 1999 . Untraceable mobility or how to travel incognito . Computer Networks , 31 ( 8 ) Month : 871 – 884 . [CROSSREF]
  • Bahl , P. , Russell , W. , Wang , Y. M. , Balachandran , A. , Voelker , G. M. and Miu , A. 2002 . PAWNs: satisfying the need for ubiquitous secure connectivity and location services . IEEE Wireless Communications , 9 ( 1 ) Month : 40 – 48 . [CROSSREF]
  • Basagni , S. , Herrin , K. , Rosti , E. and Bruschi , D. Secure pebblenets . Proceedings of MobiHoc .
  • Basagni , S. , Mastrogiovanni , M. and Petrioli , C. A performance comparison of protocols for clustering and backbone formation in large scale ad hoc networks . Proceeding of IEEE MASS .
  • Berthold , O. , Federrath , H. and Köhntopp , M. Project anonymity and unobservability in the Internet . Proceedings of Computers Freedom and Privacy (CFP 2000), Workshop on Freedom and Privacy by Design .
  • Beresford , A. and Stajano , F. 2003 . Location privacy in pervasive computing . Pervasive Computing , 2 ( 1 ) Month : 46 – 55 . [CROSSREF]
  • Capkun , S. , Hubaux , J.-P. and Jakobsson , M. 2004 . Secure and privacy-preserving communication in hybrid ad hoc networks EPFL-IC Tech. Rep. IC/ 2004/10
  • Cardei , M. and Du , D. Z. in press . Improving wireless sensor network lifetime through power aware organization . ACM Wireless Networks ,
  • Carman , D. W. , Kruus , P. S. and Matt , B. J. Constraints and approaches for distributed sensor network security . 2000 . Tech. Rep. 00-010, NAI Labs
  • Carman , D.W. , Matt , B.J. and Cirincione , G.H. Energy-efficient and low-latency key management for sensor networks. Proceedings of the twenty-third. Army Science Conference .
  • Chan , H. and Perrig , A. ACE: An emergent algorithm for highly uniform cluster formation . Proceedings of the First European Workshop on Sensor Networks (EWSN) . LNCS 2920, January 2004
  • Chan , H. , Perrig , A. and Song , D. Random key pre-distribution schemes for sensor networks . Proceedings of IEEE Symposium on Security and Privacy . Oakland, CA.
  • Culler , D. , Estrin , D. and Srivastava , M. 2004 . Overview of sensor networks . IEEE Computer , 31 ( 8 ) Month : 41 – 49 .
  • Delin , K. A. and Jackson , S. P. The sensor web: A new instrument concept . Proceedings of SPIE Symposium on Integrated Optics .
  • DiPietro , R. , Mancini , L. V. and Jajodia , S. 2003 . Providing secrecy in key management protocols for large wireless sensor networks . Journal of AdHoc Networks , 1 ( 4 ) : 455 – 468 . [CROSSREF]
  • DiPietro , R. , Mancini , L. V. and Mei , A. Random key assignment for secure wireless sensor networks . Proceedings of the First Workshop on Security in Ad Hoc and Sensor Networks .
  • Du , W. , Deng , J. , Han , Y. S. , Chen , S. and Varshney , P. A key management scheme for wireless sensor networks using deployment knowledge . Proceedings of IEEE INFOCOM 04 .
  • DUSTTM Networks, M1010 mote http://www.dust-inc.com/pdf/M1010-Mote.pdf (accessed 02/03/05)
  • Ephremides , A. , Wieselthier , J. and Baker , D. 1987 . A design concept for reliable mobile radio networks with frequency hopping signaling . Proceedings of the IEEE , 75 ( 1 ) : 56 – 73 .
  • Eschenauer , L. and Gligor , V. A key management scheme for distributed sensor networks . Proceedings of the Ninth ACM Conference on Computer and Communications Security .
  • Estrin , D. , Culler , D. , Pister , K. and Sukhatme , G. 2002 . Instrumenting the physical world with pervasive networks . Pervasive Computing , 1 ( 1 ) Month : 59 – 69 . [CROSSREF]
  • Estrin , D. , Govindan , R. , Heidemann , J. and Kumar , S. Next century challenges: Scalable coordination in sensor networks . Proceedings of MOBICOM .
  • Golumbic , M. 1980 . Algorithmic graph theory and perfect graphs , New York : Academic Press .
  • Gracanin , D. , Eltoweissy , M. , Olariu , S. and Wadaa , A. On modeling wireless sensor networks . Proceedings of the IEEE Workshop on Mobile Ad Hoc and Sensor Networks .
  • Gracanin , D. , Eltoweissy , M. , Olariu , S. and Wadaa , A. Extensible wireless sensor networks . Journal of Wireless Networks , in press, 2005
  • Hemingway , B. , Brunette , W. , Anderl , T. and Boriello , G. 2004 . The flock: Mote sensors sing in undergraduate curriculum . IEEE Computer , 37 ( 8 ) : 72 – 78 .
  • Hu , Y.-C. , Johnson , D. B. and Perrig , A. SEAD: Secure efficient distance vector routing in mobile wireless ad hoc networks . Proceedings of the Fourth Workshop on Mobile Computing Systems and Applications .
  • Hubaux , J. , Buttyan , L. and Capkun , S. The quest for security in mobile ad hoc networks . Proceedings of MobiHoc .
  • Jones , K. , Wadaa , A. , Olariu , S , Wilson , L. and Eltoweissy , M. Towards a new paradigm for securing wireless sensor networks . Proceedings of the Workshop on New Security Paradigms .
  • Karlof , C. and Wagner , D. Secure routing in sensor networks: attacks and countermeasures . Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications .
  • Kong , J. , Hong , X. and Gerla , M. An anonymous on demand routing protocol with untraceable routes for mobile ad hoc network . 2003 . UCLA Computer Science Tech. Rep. 030020
  • Lampson , B. 2004 . Computer security in the real world . IEEE Computer , 37 ( 6 ) Month : 37 – 48 .
  • Levis , P. , Lee , N. , Welsh , M. and Culler , D. TOSSIM: Accurate and scalable simulation of entire tinyOS applications . Proceedings of the First International Conference on Embedded Networked Sensor Systems .
  • Liu , D. and Ning , P. Establishing pairwise keys in distributed sensor networks . Proceedings of the Tenth ACM Conference on Computer and Communications Security .
  • Liu , D. and Ning , P. Location-based pairwise key establishments for static sensor networks . Proceedings of ACM Workshop on Security in Ad Hoc and Sensor Networks .
  • Liu , D. and Ning , P. 2004 . Multi-level µTESLA: A broadcast authentication system for distributed sensor networks . ACM Transactions in Embedded Computing Systems ,
  • Marti , S. , Giuli , T. , Lai , K. and Baker , M. Mitigating routing misbehavior in mobile ad hoc networks . Proceedings of ACM MOBICOM .
  • Martinez , K. , Hart , J. K. and Ong , R. 2004 . Environmental sensor networks . IEEE Computer , 37 ( 8 ) Month : 50 – 56 .
  • Menezes , A. J. , van Oorschot , P. and Vanstone , S. 1996 . Handbook of Applied Cryptography , Boca Raton : CRC Press .
  • Molva , R. , Samfat , D. and Tsudik , G. 1994 . Authentication of mobile users . IEEE Network , 8 ( 2 ) Month : 26 – 34 . [CROSSREF]
  • Montenegro , G. and Castelluccia , C. Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses . Proceedings of the Symposium Network and Distributed System Security . 2002
  • National Research Council, . 2001 . Embedded Everywhere , Washington, , DC : National Academies Press .
  • Newsome , J. , Shi , R. , Song , D. and Perrig , A. The sybil attack in sensor networks: Analysis and defenses . Proceedings of IEEE International Conference on Information Processing in Sensor Networks .
  • Olariu , S. , Wadaa , A. , Wilson , L. and Eltoweissy , M. 2004 . Wireless sensor networks: leveraging the virtual infrastructure . IEEE Network , 18 ( 4 ) Month : 51 – 56 . [CROSSREF]
  • Olariu , S. and Xu , Q. A virtual infrastructure for massively deployed sensor networks . Computer Communications , in press, 2005
  • Papadimitratos , P. and Haas , Z. J. Secure routing for mobile ad hoc networks . Proceedings of Communication Networks and Distributed Systems .
  • Park , S. , Locher , I. , Savvides , A. , Srivastava , M. B. , Chen , A. , Muntz , R. and Yue , S. Design of a wearable sensor badge for smart kindergarten . Proceedings of the Sixth International Symposium on Wearable Computers .
  • Pearlman , M. R. , Haas , Z. J. , Sholander , P. and Tabrizi , S. S. On the impact of alternate path routing for load balancing in mobile ad hoc networks . Proceedings of MobiHoc .
  • Perrig , A. , Canetti , R. , Tygar , D. and Song , D. 2002 . The TESLA broadcast authentication protocol . RSA CryptoBytes , 5 ( 2 ) Month : 2 – 13 .
  • Perrig , A. , Szewczyk , R. , Wen , V. , Culler , D. and Tygar , J. D. 2002 . SPINS: Security protocols for sensor networks . Wireless Networks , 8 ( 5 ) : 521 – 534 . [CROSSREF]
  • Perrig , A. , Stankovic , J and Wagner , D. 2004 . Security in wireless sensor networks . Communications of the ACM , 47 ( 6 ) Month : 53 – 57 . [CROSSREF]
  • Pfitzmann and Köhntopp , M. 2000 . “ Anonymity, unobservability, and pseudonymity — a proposal for terminology ” . In DIAU’00 LNCS 2009 Edited by: Federrath , H. 1 – 9 .
  • Polastre , J. , Szewcyk , R. , Mainwaring , A. , Culler , D. and Anderson , J. 2004 . “ Analysis of wireless sensor networks for habitat monitoring ” . In Wireless Sensor Networks , Edited by: Raghavendra , Sivalingam and Znati . 399 – 423 . Kluwer Academic .
  • Przydatek , B. , Song , D. and Perrig , A. SIA: Secure information aggregation in sensor networks . Proceedings of the First ACM Conference on Embedded Networked Sensor Systems .
  • Reed , M. G. , Syverson , P. F. and Goldschlag , D. M. 1998 . Anonymous connections and onion routing . IEEE Journal on Selected Areas in Communications , 16 ( 4 ) [CROSSREF]
  • Reiter , M. K. and Rubin , A. D. 1998 . Crowds: Anonymity for web transactions . ACM Transactions on Information and System Security , 1 ( 1 ) : 66 – 92 . [CROSSREF]
  • Ryokai , K. and Cassell , J. StoryMat:A play space for collaborative storytelling . Proceedings CHI’99 .
  • Saffo , P. 1997 . Sensors, the next wave of innovation . Communications of the ACM , 40 ( 2 ) Month : 93 – 97 . [CROSSREF]
  • Samfat , D. , Molva , R. and Asokan , N. Untraceability in mobile networks . Proceedings of ACM MOBICOM .
  • Shields , C. and Levine , B. N. A protocol for anonymous communication over the Internet. Proceedings of the ACM Conference on Computer and Communications Security .
  • Sohrabi , K. , Gao , J. , Ailawadhi , V. and Pottie , G. 2000 . Protocols for self-organization of a wireless sensor network . IEEE Personal Communications , 7 ( 5 ) Month : 16 – 27 . [CROSSREF]
  • Sohrabi , K. et al. 2004 . Methods for scalable self-assembly of ad hoc wireless sensor networks . IEEE Transactions on Mobile Computing , 3 ( 4 ) : 317 – 331 . [CROSSREF]
  • Srivastava , M. , Muntz , R. and Potkonjak , M. Smart Kindergarten: Sensor-based wireless networks for smart developmental problem-solving environments . Proceedings of ACM MOBICOM . July 2001
  • Szewczyk , R. , Polastre , J. , Mainwaring , A. , Anderson , J. and Culler , D. An analysis of a large scale habitat monitoring application . Proceedings of the Second ACM Conference on Embedded Networked Sensor Systems .
  • Wadaa , A. , Olariu , S. , Wilson , L. , Eltoweissy , M. and Jones , K. 2005 . Training a wireless sensor network . Mobile Networks and Applications , 10 Month : 151 – 167 . [CROSSREF]
  • Wadaa , A. , Olariu , S. , Wilson , L. and Eltoweissy , M. Scalable key management for secure communications in wireless sensor networks . Proceedings of the International Workshop on Wireless Ad-hoc Networking .
  • Wang , L. and Olariu , S. 2004 . A unifying look at clustering in mobile ad hoc networks . Wireless Communications and Mobile Computing , 4 Month : 623 – 637 . [CROSSREF]
  • Warneke , B. , Last , M. , Leibowitz , B. and Pister , K. 2001 . SmartDust: communicating with a cubic-millimeter computer . IEEE Computer , 34 ( 1 ) Month : 44 – 55 .
  • Wood , A. D. and Stankovic , J. A. 2002 . Denial of service in sensor networks . IEEE Computer , 35 ( 4 ) Month : 54 – 62 .
  • Yan , T. , He , T. and Stankovic , J. A. Differentiated surveillance for sensor networks . Proceedings of ACM SenSys . November 2003
  • Yang , H. and Lu , S. Self-organized network layer security in mobile ad hoc networks . Proceedings of the FirstACM Workshop on Wireless Security .
  • Yau , P. and Mitchell , C. J. Security vulnerability in ad hoc networks . Proceedings of the Seventh International Sysmposium on Communication Theory and Applications .
  • Ye , F. , Luo , H. , Lu , S. and Zhang , L. Statistical en-route filtering of injected false data in sensor networks . Proceedings of IEEE INFOCOM 2004 .
  • Zhirnov , V. V. and Herr , D. J. C. 2001 . New frontiers: self-assembly and nano-electronics . IEEE Computer , 34 ( 1 ) Month : 34 – 43 .
  • Zhou , L. and Haas , Z.J. 1999 . Securing ad-hoc networks . IEEE Network , 13 ( 6 ) Month : 24 – 30 . [CROSSREF]
  • Zhu , S. , Setia , S. and Jajodia , S. LEAP: Efficient security mechanisms for large-scale distributed sensor networks . Proceedings of the ACM Conference on Computer and Communications Security .
  • Zhu , S. , Setia , S. , Jajodia , S. and Ning , P. An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks . Proceedings of IEEE Symposium on Security and Privacy .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.