21.08.2013 Views

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Bibliography 231<br />

[85] Yahoo! Inc. Doma<strong>in</strong>Keys: Prov<strong>in</strong>g and Protect<strong>in</strong>g Email Sender Identity.<br />

http://antispam.yahoo.com/doma<strong>in</strong>keys.<br />

[86] Chalermek Intanagonwiwat, Ramesh Gov<strong>in</strong>dan, and Deborah Estr<strong>in</strong>. Directed<br />

Diffusion: A Scalable and Robust <strong>Communication</strong> Paradigm <strong>for</strong><br />

<strong>Sensor</strong> <strong>Networks</strong>. In Proc. of 6th Ann. Int. Conf. on Mobile Comput<strong>in</strong>g<br />

and Network<strong>in</strong>g (MobiCom), pages 56–67. ACM, 2000.<br />

[87] David B. Johnson, David A. Maltz, and Josh Broch. Dynamic Source<br />

Rout<strong>in</strong>g <strong>in</strong> Ad Hoc <strong>Wireless</strong> <strong>Networks</strong>. In Mobile Comput<strong>in</strong>g, volume<br />

353 of The International Series <strong>in</strong> Eng<strong>in</strong>eer<strong>in</strong>g and Computer Science,<br />

chapter 5. Spr<strong>in</strong>ger, 1996.<br />

[88] Don Johnson and Alfred Menezes. The Elliptic Curve Digital Signature<br />

Algorithm (ECDSA). Technical Report Technical Report CORR 99-34,<br />

University of Waterloo, 1999. http://www.cacr.math.uwaterloo.<br />

ca.<br />

[89] Chris Karlof, Naveen Sastry, and David Wagner. T<strong>in</strong>ySec: A L<strong>in</strong>k Layer<br />

Security Architecture <strong>for</strong> <strong>Wireless</strong> <strong>Sensor</strong> <strong>Networks</strong>. In 2nd ACM Conference<br />

on Embedded Networked <strong>Sensor</strong> Systems (SenSys). ACM Press,<br />

2004.<br />

[90] Chris Karlof and David Wagner. <strong>Secure</strong> Rout<strong>in</strong>g <strong>in</strong> <strong>Wireless</strong> <strong>Sensor</strong><br />

<strong>Networks</strong>: Attacks and Countermeasures. Elsevier Ad Hoc <strong>Networks</strong>,<br />

1(2–3):295–315, September 2003.<br />

[91] Brad Karp and H. T. Kung. GPSR: Greedy Perimeter Stateless Rout<strong>in</strong>g<br />

<strong>for</strong> <strong>Wireless</strong> <strong>Networks</strong>. In Proceed<strong>in</strong>gs of the 6th Annual ACM/IEEE<br />

International Conference on Mobile Comput<strong>in</strong>g and Network<strong>in</strong>g (Mobicom),<br />

pages 243–254. ACM Press, 2000.<br />

[92] Nicky Kern, Bernt Schiele, and Albrecht Schmidt. Multi-<strong>Sensor</strong> Activity<br />

Context Detection <strong>for</strong> Wearable Comput<strong>in</strong>g. In Ambient Intelligence,<br />

number 2875 <strong>in</strong> LNCS, pages 220–232. Spr<strong>in</strong>ger-Verlag, November<br />

2003.<br />

[93] Jon Kle<strong>in</strong>berg and Eva Tardos. Approximations <strong>for</strong> the Disjo<strong>in</strong>t Paths<br />

Problem <strong>in</strong> High-Diameter Planar <strong>Networks</strong>. Journal of Computer and<br />

System Sciences, 56(1):61–73, August 1998.<br />

[94] J. Klens<strong>in</strong>. Simple Mail Transfer Protocol. IETF, RFC 2821, http:<br />

//www.ietf.org/rfc/rfc2821.txt, April 2001.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!