Sciweavers

57 search results - page 9 / 12
» SUMP: a secure unicast messaging protocol for wireless ad ho...
Sort
View
ESAS
2004
Springer
14 years 27 days ago
Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH
In this paper we describe the advantages of using iterative Diffie-Hellman (IDH) key trees for mobile ad-hoc group communication. We focus on the Treebased Group Diffie-Hellman (...
Mark Manulis, Jörg Schwenk
SASN
2003
ACM
14 years 22 days ago
SECTOR: secure tracking of node encounters in multi-hop wireless networks
In this paper we present SECTOR, a set of mechanisms for the secure verification of the time of encounters between nodes in multi-hop wireless networks. This information can be u...
Srdjan Capkun, Levente Buttyán, Jean-Pierre...
AAAI
2004
13 years 9 months ago
Intelligent Systems Demonstration: The Secure Wireless Agent Testbed (SWAT)
We will demonstrate the Secure Wireless Agent Testbed (SWAT), a unique facility developed at Drexel University to study integration, networking and information assurance for next-...
Gustave Anderson, Andrew Burnheimer, Vincent A. Ci...
SIGMOD
2004
ACM
121views Database» more  SIGMOD 2004»
14 years 7 months ago
A secure hierarchical model for sensor network
In a distributed sensor network, large number of sensors deployed which communicate among themselves to selforganize a wireless ad hoc network. We propose an energyefficient level...
Malik Ayed Tubaishat, Jian Yin, Biswajit Panja, Sa...
SENSYS
2003
ACM
14 years 22 days ago
Timing-sync protocol for sensor networks
Wireless ad-hoc sensor networks have emerged as an interesting and important research area in the last few years. The applications envisioned for such networks require collaborati...
Saurabh Ganeriwal, Ram Kumar, Mani B. Srivastava