21.08.2013 Views

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

Protocols for Secure Communication in Wireless Sensor Networks

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Bibliography 237<br />

[150] Sylvia Ratnasamy, Paul Francis, Mark Handley, Richard Karp, and Scott<br />

Shenker. A Scalable Content-Addressable Network. In Proceed<strong>in</strong>gs of<br />

the 2001 Conference on Applications, Technologies, Architectures, and<br />

<strong>Protocols</strong> <strong>for</strong> Computer <strong>Communication</strong>s (SIGCOMM), pages 161–172.<br />

ACM Press, 2001.<br />

[151] Srivaths Ravi, Anand Raghunathan, and Srimat Chakradhar. Tamper Resistance<br />

Mechanisms <strong>for</strong> <strong>Secure</strong> Embedded Systems. In 17th Int. Conf.<br />

on VLSI Design, pages 605–611. IEEE, 2004.<br />

[152] Michael K. Reiter and Stuart G. Stubbleb<strong>in</strong>e. Resilient Authentication<br />

Us<strong>in</strong>g Path Independence. IEEE Transactions on Computers,<br />

47(12):1351–1362, 1998.<br />

[153] Ruud Riem-Vis. Cold Cha<strong>in</strong> Management us<strong>in</strong>g an Ultra Low Power<br />

<strong>Wireless</strong> <strong>Sensor</strong> Network. In MobiSys Workshop on Applications of Mobile<br />

Embedded Systems (WAMES), Boston, USA, 2004.<br />

[154] R. L. Rivest, A. Shamir, and L. Adleman. A Method <strong>for</strong> Obta<strong>in</strong><strong>in</strong>g Digital<br />

Signatures and Public-Key Cryptosystems. <strong>Communication</strong>s of the<br />

ACM, 21(2), 1978.<br />

[155] Ronald L. Rivest. RFC 1321 - The MD5 Message-Digest Algorithm,<br />

April 1992.<br />

[156] Mart<strong>in</strong> Roesch. Snort – Lightweight Intrusion Detection <strong>for</strong> <strong>Networks</strong>.<br />

In 13th Systems Adm<strong>in</strong>istration Conference (LISA). USENIX, 1999.<br />

[157] Kay Römer. Time Synchronization and Localization <strong>in</strong> <strong>Sensor</strong> <strong>Networks</strong>.<br />

PhD thesis, ETH Zürich, 2005. Diss. ETH No. 16106.<br />

[158] N. Sastry, U. Shankar, and D. Wagner. <strong>Secure</strong> Verification of Location<br />

Claims. In WiSe’03. ACM, 2003.<br />

[159] Edward Sazonov, Kerop Janoyan, and Ratan Jha. <strong>Wireless</strong> Intelligent<br />

<strong>Sensor</strong> Network <strong>for</strong> Autonomous Structural Health Monitor<strong>in</strong>g. In Proceed<strong>in</strong>gs<br />

of SPIE: Smart Structures and Materials 2004: Smart <strong>Sensor</strong><br />

Technology and Measurement Systems, volume 5384. The International<br />

Society <strong>for</strong> Optical Eng<strong>in</strong>eer<strong>in</strong>g, 2004.<br />

[160] Albrecht Schmidt, Michael Beigl, and Hans-W. Gellersen. There is more<br />

to Context than Location. Computer & Graphics, 23(6):893–902, December<br />

1999.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!