• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 85,295
Next 10 →

A Key-Management Scheme for Distributed Sensor Networks

by Laurent Eschenauer, Virgil D. Gligor - In Proceedings of the 9th ACM Conference on Computer and Communications Security , 2002
"... Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable ..."
Abstract - Cited by 919 (11 self) - Add to MetaCart
key-management scheme designed to satisfy both operational and security requirements of DSNs.

Random Key Predistribution Schemes for Sensor Networks”,

by Haowen Chan , Adrian Perrig , Dawn Song - IEEE Symposium on Security and Privacy, , 2003
"... Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure communicatio ..."
Abstract - Cited by 832 (12 self) - Add to MetaCart
Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure

Securing ad hoc networks

by Lidong Zhou, Zygmunt J. Haas
"... Ad hoc networks are a new wireless networking paradigm for mobile hosts. Unlike traditional mobile wireless networks, ad hoc networks do not rely on any fixed infrastructure. Instead, hosts rely on each other to keep the network connected. The military tactical and other security-sensitive operation ..."
Abstract - Cited by 1064 (15 self) - Add to MetaCart
nodes — to defend routing against denial of service attacks. We also use replication and new cryptographic schemes, such as threshold cryptography, to build a highly secure and highly available key management service, which forms the core of our security framework.

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks

by Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, Aram Khalili , 2003
"... this paper, we provide a framework in which to study the security of key pre-distribution schemes, propose a new key pre-distribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network resili ..."
Abstract - Cited by 552 (18 self) - Add to MetaCart
this paper, we provide a framework in which to study the security of key pre-distribution schemes, propose a new key pre-distribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network

Spray and Wait: An Efficient Routing Scheme for Intermittently Connected Mobile Networks

by Thrasyvoulos Spyropoulos , Konstantinos Psounis , Cauligi S. Raghavendra , 2001
"... Intermittently connected mobile networks are sparse wireless networks where most of the time there does not exist a complete path from the source to the destination. These networks ..."
Abstract - Cited by 503 (10 self) - Add to MetaCart
Intermittently connected mobile networks are sparse wireless networks where most of the time there does not exist a complete path from the source to the destination. These networks

Range-Free Localization Schemes for Large Scale Sensor Networks

by Tian He, Chengdu Huang, Brain M. Blum, John A. Stankovic, Tarek Abdelzaher , 2003
"... Wireless Sensor Networks have been proposed for a multitude of location-dependent applications. For such systems, the cost and limitations of hardware on sensing nodes prevent the use of range-based localization schemes that depend on absolute point-to-point distance estimates. Because coarse accura ..."
Abstract - Cited by 525 (8 self) - Add to MetaCart
Wireless Sensor Networks have been proposed for a multitude of location-dependent applications. For such systems, the cost and limitations of hardware on sensing nodes prevent the use of range-based localization schemes that depend on absolute point-to-point distance estimates. Because coarse

A Scheme for Real-Time Channel Establishment in Wide-Area Networks

by Domenico Ferrari, Dinesh C. Verma - IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS , 1990
"... Multimedia communication involving digital audio and/or digital video has rather strict delay requirements. A real-time channel is defined in this paper as a simplex connection between a source and a destination characterized by parameters representing the performance requirements of the client. A r ..."
Abstract - Cited by 702 (31 self) - Add to MetaCart
Multimedia communication involving digital audio and/or digital video has rather strict delay requirements. A real-time channel is defined in this paper as a simplex connection between a source and a destination characterized by parameters representing the performance requirements of the client. A real-time service is capable of creating realtime channels on demand and guaranteeing their performance. These guarantees often take the form of lower bounds on the bandwidth allocated to a channel and upper bounds on the delays to be experienced by a packet on the channel. In this paper

Establishing Pairwise Keys in Distributed Sensor Networks

by Donggang Liu, Peng Ning , 2003
"... Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques such as ..."
Abstract - Cited by 543 (29 self) - Add to MetaCart
Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques

Link-Sharing and Resource Management Models for Packet Networks

by Sally Floyd, Van Jacobson , 1995
"... This paper discusses the use of link-sharing mechanisms in packet networks and presents algorithms for hierarchical link-sharing. Hierarchical link-sharing allows multiple agencies, protocol families, or traflic types to share the bandwidth on a tink in a controlled fashion. Link-sharing and real-t ..."
Abstract - Cited by 618 (12 self) - Add to MetaCart
This paper discusses the use of link-sharing mechanisms in packet networks and presents algorithms for hierarchical link-sharing. Hierarchical link-sharing allows multiple agencies, protocol families, or traflic types to share the bandwidth on a tink in a controlled fashion. Link-sharing and real

A Transmission Control Scheme for Media Access in Sensor Networks

by Alec Woo, David E. Culler , 2001
"... We study the problem of media access control in the novel regime of sensor networks, where unique application behavior and tight constraints in computation power, storage, energy resources, and radio technology have shaped this design space to be very different from that found in traditional mobile ..."
Abstract - Cited by 481 (11 self) - Add to MetaCart
computing regime. Media access control in sensor networks must not only be energy efficient but should also allow fair bandwidth allocation to the infrastructure for all nodes in a multihop network. We propose an adaptive rate control mechanism aiming to support these two goals and find that such a scheme
Next 10 →
Results 1 - 10 of 85,295
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University