|
[1] T. Bass, “Intrusion Detection Systems and Multisensor Data Fusion,” Communications of the ACM, vol. 43, no. 4, April 2000, pp. 99–105.
[2] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung, “Perfectly-Secure Key Distribution for Dynamic Conferences,” in Advances in Cryptology – CRYPTO ’92, LNCS 740, 1993, pp. 471–486.
[3] H. Chan, V. D. Gligor, A. Perrig, and G. Muralidharan, “On the Distribution and Revocation of Cryptographic Keys in Sensor Networks,” IEEE Transactions on Dependable and Secure Computing, vol. 2, no. 3, July-September 2005, pp. 233–247.
[4] H. Chan, A. Perrig, and D. Song, “Random Key Predistribution Schemes for Sensor Networks,” in Proc. IEEE Symp. Security and Privacy, May 2003, pp. 197–213.
[5] H. Chan, A. Perrig, and D. Song, “Key Distribution Techniques for Sensor Networks,” Wireless sensor networks, 2004, pp. 277–303.
[6] W. Du, J. Deng, Y. S. Han and P. K. Varshney, “A Pairwise Key Predistribution Scheme for Wireless Sensor Networks,” in Proceedings of 10th ACM Conference on Computer and Communications Security (CCS’03), October 2003, pp. 42–51.
[7] W. Du, J. Deng, Y. S. Han, and P. K. Varshney, “A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge,” IEEE Transactions on Dependable and Secure Computing, vol. 3, no. 1, January-March 2006, pp. 62–77.
[8] L. Eschenauer and V. Gligor, “A Key-Management Scheme for Distributed Sensor Networks,” in Proc. Ninth ACM Conf. Computer and Comm. Security, November 2002, pp. 41–47.
[9] M. Eltoweissy, H. Heydari, L. Morales, and H. Sadborough, “Combinatorial Optimization of Key Management in Group Communications,” J. Network and Systems Management, vol. 12, no. 1, Mar. 2004, pp. 33–50.
[10] D. Eastlake and P. Jones, “US Secure Hash Algorithm 1 (SHA-1),” RFC 3174, IETF, September 2001.
[11] M. Eltoweissy, M. Moharrum, R. Mukkamala, “Dynamic Key Management in Sensor Networks,” IEEE Communications Magazine, vol. 44, no. 4, April 2006, pp. 122–130.
[12] P. Erdos and A. Rényi, “On the Evolution of Random Graphs,” Publ. Math. Inst. Hungar. Acad. Sci. 5, 1960, pp. 17–61.
[13] D. Huang, M. Mehta, D. Medhi, and L. Harn, “Location-Aware Key Management Scheme for Wireless Sensor Networks,” in Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, October 25-25, 2004, pp. 29–42.
[14] K. Ilgun, R. A. Kemmerer, and P. A. Porras, “State Transition Analysis: A Rule-Based Intrusion Detection Approach,” IEEE Transactions on Software Engineering, vol. 21, no. 3, 1995, pp. 181–199.
[15] S. Kumar and E. H. Spafford, “A Software Architecture to Support Misuse Intrusion Detection,” in Proceedings of the 18th National Information Security Conference, 1995, pp. 194–204.
[16] A. Leon-Garcia, Probability and Random Processes for Electrical Engineering, second ed. Reading, Mass.: Addison-Wesley, 1994.
[17] D. Liu and P. Ning, “Establishing Pairwise Keys in Distributed Sensor Networks,” in Proceedings of 10th ACM Conference on Computer and Communications Security (CCS’03), October 2003, pp. 52–61.
[18] D. Liu and P. Ning, “Location-Based Pairwise Key Establishments for Static Sensor Networks,” in 2003 ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN '03), October 2003, pp. 72–82.
[19] D. Liu, P. Ning, and W. Du, “Group-Based Key Pre-Distribution in Wireless Sensor Networks,” in Proceedings of 2005 ACM Workshop on Wireless Security (WiSe 2005), September 2005, pp. 11–20.
[20] A. Perrig, R. Canetti, D. Song, and J. D. Tygar, “Efficient and Secure Source Authentication for Multicast,” Network and Distributed System Security Symposium, NDSS’01, February 2001, pp. 35–46.
[21] T. Park and K. G. Shin, “LiSP: A Lightweight Security Protocol for Wireless Sensor Networks,” ACM Transactions on Embedded Computing Systems (TECS), vol. 3 no. 3, August 2004, pp. 634–660.
[22] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar, “SPINS: Security Protocols for Sensor Networks,” in ACM Wireless Networks Journal (WINE), vol. 8, no. 5, September 2002, pp. 521–534.
[23] R. Rivest, “The MD5 Message-Digest Algorithm,” RFC1321, MIT Laboratory for Computer Science and RSA Data Security, Inc., April 1992.
[24] Z. Yu and Y. Guan. “A Key Pre-distribution Scheme Using Deployment Knowledge for Wireless Sensor Networks,” in Proceedings of ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN), April 2005, pp. 261–268.
[25] M. F. Younis, K. Ghumman, and M. Eltoweissy, “Location-Aware Combinatorial Key Management Scheme for Clustered Sensor Networks,” IEEE Transations on Parallel and Distributed Systems, vol. 17, no. 8, August 2006, pp. 865–882.
[26] Y. Zhang and W. Lee, “Intrusion Detection in Wireless Ad-Hoc Networks,” in Proceedings of the 6th IEEE/ACM International Conference on Mobile Computing and Networking (MobiCom’00), 2000, pp. 275–283.
[27] R. Zhang, D. Qlan, C. Ba, W. Wu, and X. Guo, “Multi-Agent Based Intrusion Detection Architecture,” in Proceedings of IEEE International Conference on Computer Networks and Mobile Computing, 2001, pp. 494–504.
|