Image Processing Reference
In-Depth Information
be too resource consuming. his chapter has reviewed basic considerations on protection against DoS
and attacks on routing, and has given an overview of first approaches proposed thus far. For ensuring
confidentiality and integrity of data, the SNEP and μ TESLA protocols were discussed, and consid-
ering key management the LEAP protocol, as well as probabilistic key management, and its many
variations have been reviewed. Designing security functions suitable for the specific communication
patterns in sensor networks turns out to be rather difficult. Regarding data origin authentication and
integrity, there seem to be some principle obstacles in achieving the goals of energy saving data aggre-
gation and security at the same time [Wag]. Concerning confidentiality of sensor readings to be
aggregated on their way toward the base station, a number of approaches for CDA based on privacy
homomorphisms [RAD] have been presented and discussed.
References
[BDSH + ] Blundo,C.;DeSantis,A.;Herzberg,A.;Kutten,S.;Vaccaro,U.;Yung,M.:Perfectly-
secure key distribution for dynamic conferences. In: Advances in Cryptology — CRYPTO',
Proceedings of the th Annual International Cryptology Conference , Santa Barbara, CA,
Springer, August , Lecture Notes in Computer Science, Vol. .
[Blo] Blom, R.: An optimal class of symmetric key generation systems. In: Proceedings of the
EUROCRYPT' Workshop on Advances in Cryptology: Theory and Application of Crypto-
graphic Techniques . New York: Springer-Verlag, Inc., . ISBN ---, pp. -.
[BR] Baldwin, R.; Rivest, R.: The RC, RC-CBC, RC-CBC-Pad, and RC-CTS Algo-
rithms . October . RFC , IETF, Status: Informational, ftp://ftp.internic.net/rfc/
rfc.txt
[CMT] Castelluccia, C.; Mykletun, E.; Tsudik, G.: Eicient aggregation of encrypted data in wireless
sensor networks. In: Proceedings of the Second Annual International Conference on Mobile
and Ubiquitous Systems (MobiQuitous ) , . San Diego, CA, pp. -.
[CPS] Chan, H.; Perrig, A.; Song, D.: Random key predistribution schemes for sensor networks.
In: Proceedings of the IEEE Symposium on Security and Privacy , . Oakland, CA.
[CY] Camtepe, S. A.; Yener, B.: Key Distribution Mechanisms for Wireless Sensor Networks: A Sur-
vey , . Technical Report TR--, Rensselaer Polytechnic Institute, Computer Science
Department, Troy, NY.
[DDHVa] Du, W.; Deng, J.; Han, Y.; Varshney, P.: A pairwise key pre-distribution scheme for wireless
sensor networks. In: Proceedings of th ACM Conference on Computer and Communications
Security (CCS') , . Washington, DC.
[DDHVb] Du, W.; Deng, J.; Han, Y.; Varshney, P.: A witness-based approach for data fusion assur-
ance in wireless sensor networks. In: Proceedings of the IEEE  Global Communications
Conference (Globecom') ,.SanFrancisco,CA,pp.-.
[DH]
Diie, W.; Hellman, M. E.: New directions in cryptography. Transactions on IEEE Informa-
tion heory IT- (), -.
[EG]
Eschenauer, L.; Gligor, V. D.: A key management scheme for distributed sensor networks.
In: Proceedings of CCS' ,.Washington,DC.
[ElG]
ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete loga-
rithms. IEEE Transactions on Information heory (), (), -.
[ER]
Erdös, P.; Rényi, A.: On the evolution of random graphs. Publication of the Mathematical
Institute of the Hungarian Academy of Science (),pp.-.
[GBCT]
Gamage, C.; Bicakci, K.; Crispo, B.; Tanenbaum, A. S.: Security for the mythical air-
dropped sensor network. In: Proceedings of the th IEEE Symposium on Computers
Search WWH ::




Custom Search