Information Technology Reference
In-Depth Information
Gay, D., Levis, P., Von Behren, R., Welsh, M.,
Brewer, E., & Culler, D. (2003). The nesC lan-
guage: A holistic approach to networked embedded
systems. In Proceedings of the ACM SIGPLAN
2003 Conference on Programming Language
Design and Implementation (pp. 1-11).
Liu, A., & Ning, P. (2008). TinyECC: A con-
figurable library for elliptic curve cryptography
in wireless sensor networks. In Proceedings of
the International Conference on Information
Processing in Sensor Networks, 2008 (IPSN '08)
(pp. 245-256).
Guimaraes, G., Souto, E., Sadok, D., & Kelner,
J. (2005). Evaluation of security mechanisms
in wireless sensor networks. In. Proceedings of
Systems Communications , 2005 , 428-433.
Mahalanobis, P. C. (1936). On the generalized
distance in statistics. In Proceedings of the Na-
tional Institute of Science, Calcutta (pp. 12-49).
Maisel, W. H. (2005). Safety issues involving
medical devices: Implications of recent implant-
able cardioverter-defibrillator malfunctions.
Journal of the American Medical Association ,
294 (8), 955. doi:10.1001/jama.294.8.955
Hankerson, D. R., Vanstone, S. A., & Menezes, A.
J. (2004). Guide to elliptic curve cryptography .
New York, NY: Springer-Verlag Inc.
Israel, S. A., Irvine, J. M., Cheng, A., Wiederhold,
M. D., & Wiederhold, B. K. (2005). ECG to
identify individuals. Pattern Recognition , 38 (1),
133-142. doi:10.1016/j.patcog.2004.05.014
Malan, D., Fulford-Jones, T., Welsh, M., &
Moulton, S. (2004). Codeblue: An ad hoc sensor
network infrastructure for emergency medical
care . Wearable and Implantable Body Sensor
Networks 2004.
Johnson, D., Menezes, A., & Vanstone, S. (2001).
The elliptic curve digital signature algorithm
(ECDSA). International Journal of Information
Security , 1 (1), 36-63.
Miao, F., Jiang, L., Li, Y., & Zhang, Y. T. (2009).
Biometrics based novel key distribution solution
for body sensor networks. In Proceedings of the
Annual International Conference of the IEEE
Engineering in Medicine and Biology Society,
2009 (EMBC '09) (pp. 2458-2461).
Karlof, C., Sastry, N., & Wagner, D. (2004).
TinySec: A link layer security architecture for
wireless sensor networks. In Proceedings of the
2 nd International Conference on Embedded Net-
worked Sensor Systems (pp. 162-175).
Miller, V. (1986).Use of elliptic curves in cryp-
tography. Advances in Cryptology—CRYPTO'85
Proceedings (pp. 417-426).
Kyoso, M., & Uchiyama, A. (2001). Development
of an ECG identification system. In Proceedings
of the 23 rd Eng Med Biol Conference (Vol. 4, pp.
3721-3723).
Mitseva, A., Imine, M., & Prasad, N. R. (2006).
Context-aware privacy protection with profile
management. In Proceedings of the 4 th Interna-
tional Workshop on Wireless Mobile Applications
and Services on WLAN Hotspots (pp. 53-62).
Levis, P., Lee, N., Welsh, M., & Culler, D. (2003).
TOSSIM: Accurate and scalable simulation of
entire TinyOS applications. In Proceedings of
the 1 st International Conference on Embedded
Networked Sensor Systems (pp. 126-137).
Mitseva, A., Wardana, S. A., & Prasad, N. R.
(2008). Context-aware privacy protection for
wireless sensor networks in hybrid hierarchical
architecture. In Proceedings of the Wireless Com-
munications and Mobile Computing Conference,
2008 (IWCMC '08) (pp. 773-778).
Levis, P., Madden, S., Polastre, J., Szewczyk, R.,
Whitehouse, K., & Woo, A.…. Culler, D. (2005).
Tinyos: An operating system for sensor networks.
In W. Weber, J. Rabay, & E. H. L. Aarts (Eds.),
Ambient intelligence (pp. 115-148).
Search WWH ::




Custom Search