21.08.2013 Views

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

230 Bibliography<br />

[75] Bert Gysel<strong>in</strong>ckx, Chris Van Hoof, Julien Ryckaert, Refet Firat Yazicioglu,<br />

Paolo Fior<strong>in</strong>i, and Vladimir Leonov. Human++: Autonomous<br />

<strong>Wireless</strong> <strong>Sensor</strong>s <strong>for</strong> Body Area <strong>Networks</strong>. In Proceed<strong>in</strong>gs of the IEEE<br />

2005 Custom Integrated Circuits Conference. IEEE, 2005.<br />

[76] Tom R. Halfhill. Embedded Microprocessors. Computerworld, August<br />

2000. http://www.computerworld.com/news/2000/story/0,<br />

11280,49033,00.html.<br />

[77] Gerhard P. Hancke and Markus G. Kuhn. An RFID Distance Bound<strong>in</strong>g<br />

Protocol. In <strong>Secure</strong>Comm. IEEE, 2005.<br />

[78] Helena Handschuh and Pascal Paillier. Smart Card Crypto-Coprocessors<br />

<strong>for</strong> Public-Key Cryptography. In Smart Card Research and Applications<br />

(CARDIS ’98), volume 1820 of LNCS. Spr<strong>in</strong>ger-Verlag, 2000.<br />

[79] Ahmed Helmy. Small Worlds <strong>in</strong> <strong>Wireless</strong> <strong>Networks</strong>. IEEE <strong>Communication</strong><br />

Letters, October 2003.<br />

[80] John Her<strong>in</strong>g, James Burgess, Kev<strong>in</strong> Mahaffeya, Mike Outmesgu<strong>in</strong>e,<br />

and Mart<strong>in</strong> Herfurt. Long Distance Snarf. http://trif<strong>in</strong>ite.org/<br />

trif<strong>in</strong>ite_stuff_lds.html, August 2004.<br />

[81] R. Housley, W. Polk, W. Ford, and D. Solo. Internet X.509 Public Key<br />

Infrastructure Certificate and Certificate Revocation List (CRL) Profile.<br />

IETF RFC 3280, April 2002. http://www.ietf.org/rfc/rfc3280.<br />

txt.<br />

[82] Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Ariadne: A <strong>Secure</strong><br />

On-Demand Rout<strong>in</strong>g Protocol <strong>for</strong> Ad Hoc <strong>Networks</strong>. In MobiCom ’02.<br />

ACM Press, 2002.<br />

[83] Yih-Chun Hu, Adrian Perrig, and David B. Johnson. Packet Leashes:<br />

A Defense aga<strong>in</strong>st Wormhole Attacks <strong>in</strong> <strong>Wireless</strong> Ad Hoc <strong>Networks</strong>.<br />

In Twenty-Second Annual Jo<strong>in</strong>t Conference of the IEEE Computer and<br />

<strong>Communication</strong>s Societies (INFOCOM 2003), San Francisco, CA, april<br />

2003. IEEE. leash = Le<strong>in</strong>e;.<br />

[84] Andrew Huang. Keep<strong>in</strong>g Secrets <strong>in</strong> Hardware: The Microsoft Xbox TM<br />

Case Study. In Cryptographic Hardware and Embedded Systems –<br />

CHES 2002: 4th International Workshop, volume 2523 of LNCS.<br />

Spr<strong>in</strong>ger, 2003.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!